Google Project Zero Discloses New Linux Kernel Flaw

Sept. 28, 2018

Google Project Zero this week disclosed the details and released a proof-of-concept (PoC) exploit for a potentially serious Linux kernel vulnerability.