what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 7,340 RSS Feed

Kernel Files

Ubuntu Security Notice USN-7072-2
Posted Oct 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7072-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-27397
SHA-256 | 08de50fda1a204987e7b236b4d60489118dfcdd288c610737173e129183556ed
Ubuntu Security Notice USN-7076-1
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7076-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-27397
SHA-256 | 75a37cad45fa04414449a59d15d74bae4fcdac71f1d884b39d0f469fee75b15f
Ubuntu Security Notice USN-7074-1
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7074-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-45001
SHA-256 | 3d3891df4038ae50767c7e0119f42726c76273dbb4ca44e116eec89bd005b3d6
Ubuntu Security Notice USN-7073-2
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7073-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-26960
SHA-256 | fc4bba5376b41425014122bda093f3ca0b31ddf03a403f088d12c0efefaf7aae
Ubuntu Security Notice USN-7069-2
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7069-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52510, CVE-2024-26641, CVE-2024-26754, CVE-2024-27051, CVE-2024-27436, CVE-2024-31076, CVE-2024-38602, CVE-2024-38611, CVE-2024-38630, CVE-2024-39487, CVE-2024-40941, CVE-2024-41073, CVE-2024-42089, CVE-2024-42157
SHA-256 | 90a26949ae996a096f04ec182eabaa6418d7330bf22e8c98d14db5fb53c8975f
Ubuntu Security Notice USN-7028-2
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7028-2 - It was discovered that the JFS file system contained an out-of-bounds read vulnerability when printing xattr debug information. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-47188, CVE-2022-48863, CVE-2023-52809, CVE-2024-26651, CVE-2024-26677, CVE-2024-26851, CVE-2024-27437, CVE-2024-38570, CVE-2024-38583, CVE-2024-39480, CVE-2024-39495, CVE-2024-42224
SHA-256 | 98691b52dc361923ae789d46853b1631bac1471d52e1e8f5c5bf3183938d9021
Ubuntu Security Notice USN-7073-1
Posted Oct 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7073-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-26960
SHA-256 | 4129e788af0fd5dcd9eaf360ea6c4095345831d6527086e7f8f74755f037737e
Ubuntu Security Notice USN-7072-1
Posted Oct 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7072-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-27397
SHA-256 | baabc0e44c5540fdc7e46ed07fcb5f304aeeef7c9f728d4d7c2257d34ccf2a7d
Ubuntu Security Notice USN-7071-1
Posted Oct 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7071-1 - A security issue was discovered in the Linux kernel. An attacker could possibly use this to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-45016
SHA-256 | b40eddd48d416909c20a34594345d296a7c3fe4e68e20eb41b4ae7cb82491651
Ubuntu Security Notice USN-7069-1
Posted Oct 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7069-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52510, CVE-2024-26641, CVE-2024-26754, CVE-2024-27051, CVE-2024-27436, CVE-2024-31076, CVE-2024-38602, CVE-2024-38611, CVE-2024-38630, CVE-2024-39487, CVE-2024-40941, CVE-2024-41073, CVE-2024-42089, CVE-2024-42157
SHA-256 | a25273d1e5c2def9ec1f2694e92ad856af3c508c90bb4430292db51b8e20a81f
Red Hat Security Advisory 2024-8162-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8162-03 - An update for kernel is now available for Red Hat Enterprise Linux 9. Issues addressed include information leakage and null pointer vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-47385
SHA-256 | 7e37f8e52d2e5b9f5eebca054e756d1237839a3b3bfdfe8f19eba807741bcb23
Red Hat Security Advisory 2024-8161-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8161-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-47560
SHA-256 | 2d88ce46ba546ac4247e8c5d34e848be3bc6beb66b47683ed69408d5f678ee93
Red Hat Security Advisory 2024-8158-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8158-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include information leakage and null pointer vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-47385
SHA-256 | eb430143c61c6fd69458610d4d94b5147f7aeb24a4b82d2a05cac1b0a936ac0f
Red Hat Security Advisory 2024-8157-03
Posted Oct 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8157-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include information leakage and null pointer vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-47385
SHA-256 | 272ac0053291ee2e70dd242daed8d275b856ab17f218dccd2199df18a59f3f46
Red Hat Security Advisory 2024-8107-03
Posted Oct 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8107-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-47321
SHA-256 | a9d0f692aa1e9fb98f7c1ee9f569d571d1e2cab7983e0308fc32285117bb118b
msm 5.15 Arbitrary Kernel Address Access
Posted Oct 15, 2024
Authored by Google Security Research, Seth Jenkins

This bug was found in msm-5.15 using tag KERNEL.PLATFORM.2.1.r1-05400-kernel.0. The fastrpc_file struct contains a flag, is_compat, that is set if the 32-bit compat_ioctl vfs handler is ever called on a fastrpc file (e.g. by opening and ioctling on /dev/adsprpc-smd). This flag is later used inside of e.g. fastrpc_internal_invoke2's macro invocations of K_COPY_FROM_USER to make decisions about whether the provided pointer is a userland pointer or a kernel-land pointer. However, because the state for making this K_COPY_FROM_USER decision is stored within the broadly accessible fastrpc_file struct instead of stored per ioctl invocation, this means that 64-bit ioctl invocations of fastrpc_internal_invoke2 will use userland provided addresses as kernel pointers if the 32-bit ioctl interface of the same fastrpc_file was ever previously invoked. This leads directly to attacker-controlled reads of arbitrary kernel addresses.

tags | exploit, arbitrary, kernel
advisories | CVE-2024-21455
SHA-256 | 7ce3664c0a974696d288f060528f707f1555a333b471fe3ba0f054dda88b4c2a
Ubuntu Security Notice USN-7020-4
Posted Oct 11, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7020-4 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-41009, CVE-2024-42224
SHA-256 | 7bdc12f76ce92161568b6661bc383554aeb8e9e2644aeb9eb55bcc840b9a28c2
Ubuntu Security Notice USN-7022-3
Posted Oct 10, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7022-3 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2021-47188, CVE-2024-26677, CVE-2024-26787, CVE-2024-27012, CVE-2024-38570, CVE-2024-42160, CVE-2024-42228
SHA-256 | abe3896117665188580a1dbccbf924257f2bb30260e8e6292a0ede48e9e053f6
Android GKI Kernels Use-After-Free
Posted Oct 10, 2024
Authored by Jann Horn, Google Security Research

Android GKI kernels contain broken non-upstream Speculative Page Faults MM code that can lead to use-after-free conditions.

tags | exploit, kernel
advisories | CVE-2023-20937
SHA-256 | 66f3d20525ff0676542d2ca32e25362978413e0665982d4a600608e52b0a2fcf
NIELD (Network Interface Events Logging Daemon) 0.6.2
Posted Oct 8, 2024
Authored by Tetsumune KISO | Site nield.sourceforge.net

Network Interface Events Logging Daemon is a tool that receives notifications from the kernel through the netlink socket and generates logs related to link state, neighbor cache (ARP,NDP), IP address (IPv4,IPv6), route, FIB rules, and traffic control.

Changes: Fixed handling of retired TC. Updated copyrights. Deleted the unreferred function parse_tca_baseclass. Fixed some compiler warnings. Update made where it does not exit in case of ENOBUF or ENOMEM.
tags | tool, kernel, system logging
systems | unix
SHA-256 | c4f650e9f9401a3d545925d4b70777eac7e1d2ce1bdbe1a97b9fe45c0786f106
Red Hat Security Advisory 2024-7490-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7490-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2024-27415
SHA-256 | 388dd8d7c29b16404776aed4228f3573bb9983da550ef61de8364152e82b4162
Red Hat Security Advisory 2024-7489-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7489-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2024-27415
SHA-256 | 41fff4ec2034d16e0ed2d167de7da14af27ea652495ff461feb0b043f053eecd
Red Hat Security Advisory 2024-7486-03
Posted Oct 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7486-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2024-26923
SHA-256 | 27d16b6a6a79f6ce08080a9d3ed21ac7274de8c950354a52203e6ebf01dd7cb7
TeamViewer Privilege Escalation
Posted Oct 4, 2024
Authored by Peter Gabaldon | Site github.com

Proof of concept code for a flaw in TeamViewer that enables an unprivileged user to load an arbitrary kernel driver into the system.

tags | exploit, arbitrary, kernel, proof of concept
advisories | CVE-2024-7479, CVE-2024-7481
SHA-256 | 8e84c906525cb3028d5e2434a5ce1ee9c2d79ef078f6024e17e16888fa959853
Debian Security Advisory 5782-1
Posted Oct 4, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5782-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2023-31083, CVE-2024-27017, CVE-2024-35937, CVE-2024-35943, CVE-2024-35966, CVE-2024-40972, CVE-2024-41016, CVE-2024-41096, CVE-2024-41098, CVE-2024-42228, CVE-2024-42314, CVE-2024-43835, CVE-2024-43859, CVE-2024-43884
SHA-256 | 6b1995cd75513141f3e03b2f430413db5d1f10bd1835463af1502d9622c439b4
Page 1 of 294
Back12345Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close