Threat Analysis

DeepSeas cyber defense finds Linux Kernel ksmbd Use-After-Free Vulnerability

Linux Kernel ksmbd Use-After-Free Vulnerability

Summary: On 22 December 2022, a potential Remote Code Execution (RCE) vulnerability in Linux Kernel versions 5.15 – 5.18.x / 5.19.x which affects Linux Kernel products with ksmbd enabled. According to Zero Day Initiative, the vulnerability could allow remote attackers to execute arbitrary code on affected installations and authentication is

Read More

Join our Team

21% of the DeepSeas crew are Veterans or Active Military Reservists. Join our talented crew of cyber experts.

The DeepSeas are calling. Schedule your virtual consult.

You pick the time and day. We'll be ready to answer your questions.