what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 7,340 RSS Feed

Kernel Files

fastrpc_mmap_find Information Leak
Posted Oct 4, 2024
Authored by Google Security Research, Seth Jenkins

An incorrect searching algorithm in fastrpc_mmap_find can lead to kernel address space information leaks.

tags | advisory, kernel
advisories | CVE-2024-33060
SHA-256 | 46fa1c601050810eb66a262de97a8b9a9dbe879e08b68141820f5aeffa5d1da5
Android qrtr_bpf_filter_detach Double-Free / Use-After-Free
Posted Oct 4, 2024
Authored by Google Security Research

There appears to be some (possibly deprecated) code associated with AF_QIPCRTR sockets in bpf_service.c. Within this file are some ioctl handlers - e.g. qrtr_bpf_filter_attach and qrtr_bpf_filter_detach. In the case of qrtr_bpf_filter_detach, the global pointer bpf_filter is fetched and freed while only holding a socket lock (and an irrelevant rcu_read_lock) - this may lead directly to double frees or use-after-free (kernel memory corruption) if a malicious user is able to call the QRTR_DETTACH_BPF ioctl on multiple AF_QIPCRTR sockets at once. Based on Android SELinux files, it appears this may be possible from some lower-privileged vendor and HAL services.

tags | advisory, kernel
advisories | CVE-2024-38401
SHA-256 | 9a1258e6adb1b608d6d8bf4e2c0f15fb713920d26890f57e49ad4ff67b1e99c1
Ubuntu Security Notice USN-7021-4
Posted Oct 3, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7021-4 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-26677, CVE-2024-38570, CVE-2024-39496
SHA-256 | f5bd65d2898e9829d211a6a95b234a34eb25f17b8ac37caf94966dce73810534
Ubuntu Security Notice USN-7022-2
Posted Oct 2, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7022-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2021-47188, CVE-2022-48791, CVE-2024-26677, CVE-2024-26787, CVE-2024-27012, CVE-2024-42160
SHA-256 | 5e2869f9ed921d462e17d616b733317644fb32d561e9fc36d17f1dbc09c8865d
Ubuntu Security Notice USN-7003-5
Posted Oct 2, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7003-5 - It was discovered that the JFS file system contained an out-of-bounds read vulnerability when printing xattr debug information. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-52803, CVE-2024-36894, CVE-2024-36978, CVE-2024-38619, CVE-2024-39487, CVE-2024-39495, CVE-2024-39502, CVE-2024-39506, CVE-2024-39509, CVE-2024-40902, CVE-2024-40904, CVE-2024-40905, CVE-2024-40934, CVE-2024-40941
SHA-256 | e57d853b0390f83094b938450c8016f8fb2162c14c9c0b034d166c25cbb6646a
Linux OverlayFS Local Privilege Escalation
Posted Sep 27, 2024
Authored by Takahiro Yokoyama, xkaneiki, sxlmnwb | Site metasploit.com

This Metasploit module exploit targets the Linux kernel bug in OverlayFS. A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.

tags | exploit, kernel, local
systems | linux
advisories | CVE-2023-0386
SHA-256 | 6c56ce8217d90e114635700a314b8fcfb2c5a11cfda46c96a6c0e2d713c433bb
Red Hat Security Advisory 2024-7227-03
Posted Sep 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7227-03 - An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2024-41071
SHA-256 | 2d02c4dd3bacd6665406806ff68dc32f360e99e13a4e9fe397da41fb32a6afa2
Ubuntu Security Notice USN-7039-1
Posted Sep 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7039-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2021-47181, CVE-2022-48791, CVE-2022-48838, CVE-2022-48850, CVE-2022-48851, CVE-2022-48863, CVE-2023-52809, CVE-2024-26677, CVE-2024-26733, CVE-2024-27437, CVE-2024-38570, CVE-2024-42154, CVE-2024-42228
SHA-256 | dfba7d8e80b84fb47dc725d81c166af93f650cff7e694ffb3bd882ed52b39a79
Ubuntu Security Notice USN-7021-3
Posted Sep 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7021-3 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-26677, CVE-2024-39496, CVE-2024-41009, CVE-2024-42160
SHA-256 | 69d8a00cc33c644b5218146c25ae3a8c80c5889b997d63ea9e1c79f9b9d8e330
Ubuntu Security Notice USN-7020-3
Posted Sep 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7020-3 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-41009, CVE-2024-42154, CVE-2024-42224, CVE-2024-42228
SHA-256 | f5bcc60a1714fa022b4b4445bed98eea0eebfc6ffb87470f6e025f80790de5ab
Ubuntu Security Notice USN-7003-4
Posted Sep 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7003-4 - It was discovered that the JFS file system contained an out-of-bounds read vulnerability when printing xattr debug information. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-52803, CVE-2023-52887, CVE-2024-36974, CVE-2024-36978, CVE-2024-37078, CVE-2024-38619, CVE-2024-39469, CVE-2024-39487, CVE-2024-39499, CVE-2024-39502, CVE-2024-39505, CVE-2024-39506, CVE-2024-39509, CVE-2024-40902
SHA-256 | c85181693b4ae184acd8611269c3c7857764f26f86f84d4df3a4650c59c7d69d
Ubuntu Security Notice USN-7009-2
Posted Sep 25, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7009-2 - Chenyuan Yang discovered that the CEC driver driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-48772, CVE-2023-52887, CVE-2024-23848, CVE-2024-25741, CVE-2024-31076, CVE-2024-34027, CVE-2024-35247, CVE-2024-36015, CVE-2024-36032, CVE-2024-36489, CVE-2024-36894, CVE-2024-36972, CVE-2024-36974, CVE-2024-37356
SHA-256 | bc022d142c18a55625e63d62b56d8f76cf8e0a79f3f0ed802474777c8cbc4817
Ubuntu Security Notice USN-7029-1
Posted Sep 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7029-1 - Chenyuan Yang discovered that the CEC driver driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the JFS file system contained an out-of-bounds read vulnerability when printing xattr debug information. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-48772, CVE-2023-52884, CVE-2024-23848, CVE-2024-31076, CVE-2024-32936, CVE-2024-33619, CVE-2024-33621, CVE-2024-34027, CVE-2024-34030, CVE-2024-35247, CVE-2024-36015, CVE-2024-36270, CVE-2024-36286, CVE-2024-36288
SHA-256 | 23a7a47e5cb2c5a81b2a75efe93b379e63edd93720e34aaa0c1769e34132c3af
Ubuntu Security Notice USN-7007-3
Posted Sep 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7007-3 - Chenyuan Yang discovered that the CEC driver driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-48772, CVE-2024-23848, CVE-2024-25741, CVE-2024-31076, CVE-2024-33621, CVE-2024-34027, CVE-2024-34777, CVE-2024-35247, CVE-2024-36014, CVE-2024-36015, CVE-2024-36286, CVE-2024-36489, CVE-2024-36894, CVE-2024-36972
SHA-256 | ef3c54a1054dde36cb3bb88462606dc7b4117a7ccefd9ff9d1de96a5c1e0b601
Red Hat Security Advisory 2024-7005-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7005-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2024-36899
SHA-256 | 049ea29d306ce724f6e68a6b58d0db1fc5041caf0f546850e8b5cfb9eea67cdf
Red Hat Security Advisory 2024-7004-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7004-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2024-36899
SHA-256 | dc3c5d30a4d64e72060b5a6b6cfce530454c1575f7163536bc9e679266667939
Red Hat Security Advisory 2024-7003-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7003-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include code execution and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-26993
SHA-256 | f5f3623ce18bfedef1df3b35b648def4e5367dabeb77d024bd2af317d581f432
Ubuntu Security Notice USN-7021-2
Posted Sep 24, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7021-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-26677, CVE-2024-38570, CVE-2024-39494, CVE-2024-39496
SHA-256 | d463b70754ae77b8d76a2f63079f954ac5540780f82f494a64ef54d0fd4ac7ef
Red Hat Security Advisory 2024-7002-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7002-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Issues addressed include code execution, null pointer, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2024-26908
SHA-256 | bcb30235b9540c6741f9560c01ee3d3305536ea741d3e392b5c83e04abb796e9
Red Hat Security Advisory 2024-7001-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7001-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-46984
SHA-256 | 4abd0d82b920844597f5aa769f5e49aa82f0cbb8742caff6613a263cc9d88a49
Red Hat Security Advisory 2024-7000-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-7000-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-46984
SHA-256 | 53d354261c2a0c5be90cb059a243925bae6464d534ce012db39e766e25d1ef23
Red Hat Security Advisory 2024-6999-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6999-03 - An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2024-41071
SHA-256 | 0cf6452182f2bc65944ffd9a887a4ae6534686e0af0e587aa9b7c77a693b7dbf
Red Hat Security Advisory 2024-6998-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6998-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-48638
SHA-256 | c801e67008cdffe0e510771d127fca2789f5d49881b6ac66a7fa0dd3901bb3c1
Red Hat Security Advisory 2024-6997-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6997-03 - An update for kernel is now available for Red Hat Enterprise Linux 9. Issues addressed include double free, null pointer, and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2023-52439
SHA-256 | 2a331feba1c8a2e4acf84fa5d252ddd4ec8ca16d5e7cb39f7989c0080ff34edb
Red Hat Security Advisory 2024-6995-03
Posted Sep 24, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-6995-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2024-2201
SHA-256 | 9094b73441e9e3762364126944d52d5e81e16efce188a3b5c433646ed91975c6
Page 2 of 294
Back12345Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close