The Zero Day Initiative originally rated this Linux 5.15 in-kernel SMB server, ksmbd, bug a perfectly awful 10. Learn more here.
The post Patch Now: Serious Linux Kernel Security Hole ksmbd Uncovered appeared first on Linux Today.

Link to original post https://www.linuxtoday.com/news/patch-now-serious-linux-kernel-security-hole-ksmbd-uncovered/ from Teknoids News

Read the original story