kernel privilege escalation

Kernel privilege escalation refers to the unauthorized elevation of privileges, allowing an attacker to gain higher level of privileges, access, and control over a computer's operating system kernel.

Requires login.