Linux Kernel Privilege Escalation Vulnerability Found in RDS Over TCP

A memory corruption vulnerability recently found in Linux Kernel’s implementation of RDS over TCP could lead to privilege escalation. 

Tracked as CVE-2019-11815 and featuring a CVSS base score of 8.1, the flaw impacts Linux kernels prior to 5.0.8, but only systems that use the Reliable Datagram Sockets (RDS) for the TCP module.

read more

Read more: Linux Kernel Privilege Escalation Vulnerability Found in RDS Over TCP

Story added 20. May 2019, content source with full text you can find at link above.