Patch Available for Linux Kernel Privilege Escalation

Click here to visit Original posting

The Linux kernel team has released a patch to fix a security bug that could allow an attacker to execute code with elevated privileges. [...]