CVE-2022-47939

Multiple Security Vulnerabilities in Linux Kernel

dezembro 27, 2022

Overview On December 26, 2022, NSFOCUS CERT detected multiple security vulnerabilities in Linux Kernel released online, relevant users are requested to take protective measures as soon as possible. Linux Kernel Remote Code Execution Vulnerability (CVE-2022-47939): A remote code execution vulnerability exists in Linux Kernel SMB2_TREE_DISCONNECT command processing. Due to the lack of verification of the […]

Search

Inscreva-se no Blog da NSFOCUS