Jan. 25, 2022, 4:56 p.m. | Bill Toulas

BleepingComputer www.bleepingcomputer.com

A vulnerability affecting Linux kernel and tracked as CVE-2022-0185 can be used to escape Kubernetes containers, giving access to resources on the host system. [...]

bug containers escape hackers kernel kubernetes linux security

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Network AWS Cloud &Firewall Engineer

@ Arthur Grand Technologies Inc | Plano, TX, United States

Lead Consultant, Data Centre & BCP

@ Singtel | Singapore, Singapore

Protocol Security Engineer

@ Osmosis Labs | Remote

Technical Engineer - Payments Security Specialist

@ H&M Group | Bengaluru, India

Intern, Security Architecture

@ Sony | Work from Home-CA