Linux Kernel Privilege Escalation Flaw (CVE-2023-2598) Gets PoC Exploit

Security researcher Yordan has released the details, and a proof-of-concept (PoC) exploit for a high severity vulnerability (CVE-2023-2598) that exists in Linux kernel 6.3-rc1. This vulnerability carries a CVSS score of 7.8, indicating a...