Critical RCE Vulnerability Reported in Linux Kernel’s TIPC Module

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
Cybersecurity researchers have disclosed a security flaw in the Linux Kernel’s Transparent Inter Process Communication (TIPC) module that could potentially be leveraged both locally as well as remotely to execute arbitrary code within the kernel and take control of vulnerable machines.
Tracked as CVE-2021-43267 (CVSS score: 9.8), the heap overflow vulnerability “can be exploited locally or