Critical RCE Vulnerability Reported in Linux Kernel’s TIPC Module

Status: Informational

Cybersecurity researchers have disclosed a security flaw in the Linux Kernel’s Transparent Inter Process Communication (TIPC) module that could potentially be leveraged both locally as well as remotely to execute arbitrary code within the kernel and take control of vulnerable machines.

Revolt Recommends:
Update your Linux version to the latest version

source:https://thehackernews.com/2021/11/critical-rce-vulnerability-reported-in.html