Critical RCE Vulnerability Reported in Linux Kernel's TIPC Module

Researchers have disclosed a security flaw in the Linux Kernel’s Transparent Inter Process Communication (TIPC) module that could potentially be leveraged both locally as well as remotely to execute arbitrary code within the kernel.
Source: cyware.com