| by Arround The Web

Patch Now: Serious Linux Kernel Security Hole ksmbd Uncovered

The Zero Day Initiative originally rated this Linux 5.15 in-kernel SMB server, ksmbd, bug a perfectly awful 10. Learn more here.
The post Patch Now: Serious Linux Kernel Security Hole ksmbd Uncovered appeared first on Linux Today.

Share Button
Read More