Google Hacker Discloses New Linux Kernel Vulnerability and PoC Exploit

« A cybersecurity researcher with Google Project Zero has released the details, and a proof-of-concept (PoC) exploit for a high severity vulnerability that exists in Linux kernel since kernel version 3.16 through 4.18.8. »

thehackernews.com/2018/09/linux-kernel-exploit.html