Security
Headlines
HeadlinesLatestCVEs

Headline

Linux nf_tables Local Privilege Escalation

A use-after-free vulnerability exists in the Linux kernel netfilter: nf_tables component. This is a universal local privilege escalation proof of concept exploit working on Linux kernels between 5.14 and 6.6, including Debian, Ubuntu, and KernelCTF.

Packet Storm
#vulnerability#ubuntu#linux#debian

© 2022 Packet Storm. All rights reserved.

Packet Storm: Latest News

Grav CMS 1.7.44 Server-Side Template Injection