CVE-2022-2588

Linux Kernel Privilege Escalation Vulnerability (CVE-2022-2588) Notification

setembro 27, 2022

Overview Recently, NSFOCUS CERT detected that a researcher disclosed an EXP that exists in the Linux kernel privilege escalation vulnerability (CVE-2022-2588) on the Internet. Due to improper operation of the route4_filter linked list, there is a use-after-free vulnerability in the route4_change function of the net/schedule/cls_route.c filter. By exploiting this vulnerability, a local attacker with general […]

Search

Inscreva-se no Blog da NSFOCUS