what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 7,340 RSS Feed

Kernel Files

Ubuntu Security Notice USN-6973-2
Posted Aug 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6973-2 - It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-46926, CVE-2024-24860, CVE-2024-26830, CVE-2024-26921, CVE-2024-39484
SHA-256 | ae63bfb6e280dd009e2c0a5fe99dec56f207432686e72f972bd7822a124051d0
Ubuntu Security Notice USN-6972-3
Posted Aug 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6972-3 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2023-52470, CVE-2023-52760, CVE-2023-52806, CVE-2024-22099, CVE-2024-24860, CVE-2024-26600, CVE-2024-26654, CVE-2024-35835, CVE-2024-36901, CVE-2024-36940, CVE-2024-39292
SHA-256 | 3851e01a35e3009f6057ef8b82450d14866f3831ab11b59ea760316705789735
Ubuntu Security Notice USN-6972-2
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6972-2 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2023-52470, CVE-2023-52760, CVE-2023-52806, CVE-2024-22099, CVE-2024-24860, CVE-2024-26600, CVE-2024-26654, CVE-2024-35835, CVE-2024-36901, CVE-2024-36940, CVE-2024-39292
SHA-256 | acaa7aeb3c375a4913a07e5d0aa74402fb2d43b16512470a070fadc35ed53462
Ubuntu Security Notice USN-6979-1
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6979-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2021-47131, CVE-2022-48655, CVE-2022-48772, CVE-2023-52434, CVE-2023-52585, CVE-2023-52882, CVE-2024-26583, CVE-2024-26584, CVE-2024-26907, CVE-2024-27398, CVE-2024-27399, CVE-2024-27401, CVE-2024-31076, CVE-2024-33621
SHA-256 | 45181d380e756f99b4eeeafa375e2c8cc12259e016b7c9172bb138604b02156d
Ubuntu Security Notice USN-6976-1
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6976-1 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2021-46904, CVE-2021-47171, CVE-2021-47173, CVE-2021-47518, CVE-2021-47571, CVE-2022-48659, CVE-2023-52470, CVE-2023-52644, CVE-2023-52760, CVE-2024-22099, CVE-2024-24860, CVE-2024-26654, CVE-2024-26687, CVE-2024-26903
SHA-256 | 05b1dd718bcd1e6c1a1d60a1aa46ca6c1f9381e6b519d89cafc379f7b4ae0c4a
Ubuntu Security Notice USN-6975-1
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6975-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-39292
SHA-256 | bdbf783ae2bb086c153ff04ceabbbf9469fac746a3e2f55ff403317aa26a90c0
Ubuntu Security Notice USN-6974-1
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6974-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52629, CVE-2024-26921, CVE-2024-39292, CVE-2024-39484
SHA-256 | ffb2216b07e161e88d2311d19022e8e8ecb9fc9e20ffd637fba1559db0cfb5f3
Ubuntu Security Notice USN-6973-1
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6973-1 - It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-46926, CVE-2024-24860, CVE-2024-26830, CVE-2024-26921, CVE-2024-39484
SHA-256 | fbca997e8fb0b0108b19ed617ab716e3ace23ba2704b068d8f598bc8a75cc406
Ubuntu Security Notice USN-6972-1
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6972-1 - Yuxuan Hu discovered that the Bluetooth RFCOMM protocol driver in the Linux Kernel contained a race condition, leading to a NULL pointer dereference. An attacker could possibly use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A privileged local attacker could use this to possibly cause a denial of service.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2023-52470, CVE-2023-52760, CVE-2023-52806, CVE-2024-22099, CVE-2024-24860, CVE-2024-26600, CVE-2024-26654, CVE-2024-35835, CVE-2024-36901, CVE-2024-36940, CVE-2024-39292
SHA-256 | 7044bddad2c32a2e95843e009e31f1f4c2072c24a8eedbaf8408e0060bfface0
Ubuntu Security Notice USN-6971-1
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6971-1 - It was discovered that the Option USB High Speed Mobile device driver in the Linux kernel did not properly handle error conditions. A physically proximate attacker could use this to cause a denial of service or possibly execute arbitrary code. A security issue was discovered in the Linux kernel. An attacker could possibly use this to compromise the system.

tags | advisory, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2021-37159, CVE-2021-46904
SHA-256 | bb97a71e3a2da8d2428ea43816dc2f48de1c69cd5614a154d05c65d34cbda670
Ubuntu Security Notice USN-6951-4
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6951-4 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2022-48674, CVE-2023-52434, CVE-2023-52752, CVE-2024-27398, CVE-2024-27401, CVE-2024-31076, CVE-2024-33621, CVE-2024-35947, CVE-2024-35976, CVE-2024-36014, CVE-2024-36015, CVE-2024-36286, CVE-2024-36883, CVE-2024-36886
SHA-256 | 2e3a6db3903dd7ff1828623ddc100aac2e91d93abaa3a75a243873864d1eb7e3
Ubuntu Security Notice USN-6950-4
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6950-4 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52585, CVE-2024-26900, CVE-2024-26936, CVE-2024-26980, CVE-2024-35848, CVE-2024-36017, CVE-2024-36031, CVE-2024-36880, CVE-2024-36897, CVE-2024-36902, CVE-2024-36906, CVE-2024-36916, CVE-2024-36919, CVE-2024-36929
SHA-256 | 2ffb7a8fcdb048d1878d536775b9a5dc1a6dfde0457ba9427be3df3622cc57cd
Red Hat Security Advisory 2024-5692-03
Posted Aug 21, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5692-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-47069
SHA-256 | dbf2db58cfe8ade0898445aa3190292161e6df3a9dcafe075523757e366a320b
Kernel Live Patch Security Notice LSN-0106-1
Posted Aug 20, 2024
Authored by Benjamin M. Romer

In the Linux kernel, vulnerabilities in netfilter, tls, and tty have been resolved.

tags | advisory, kernel, vulnerability
systems | linux
advisories | CVE-2023-52620, CVE-2024-26585, CVE-2024-36016
SHA-256 | 26f9dfe489d13089790305d8f67825c601335c35926cd154fac7a9ac2ed36d53
Ubuntu Security Notice USN-6951-3
Posted Aug 20, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6951-3 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2022-48674, CVE-2023-52434, CVE-2023-52752, CVE-2024-27398, CVE-2024-27401, CVE-2024-31076, CVE-2024-33621, CVE-2024-35947, CVE-2024-35976, CVE-2024-36014, CVE-2024-36015, CVE-2024-36286, CVE-2024-36883, CVE-2024-36886
SHA-256 | 8c1f01b0663bf22998e19385fae707029ea2e6973bc55394b2ca20ee8e51eff8
Red Hat Security Advisory 2024-5363-03
Posted Aug 16, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5363-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-47606
SHA-256 | 8b7d77185f1055d2423b24cab44e878066f63022e4f7b242f851f895e45bc89e
Ubuntu Security Notice USN-6951-2
Posted Aug 15, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6951-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2022-48674, CVE-2023-52434, CVE-2023-52752, CVE-2024-27398, CVE-2024-27401, CVE-2024-31076, CVE-2024-33621, CVE-2024-35947, CVE-2024-35976, CVE-2024-36014, CVE-2024-36015, CVE-2024-36286, CVE-2024-36883, CVE-2024-36886
SHA-256 | 40333bcb6bfcef7ef0b04b1f7dd14dc7bd1927d82916fa3e2c056ec935a480dd
Red Hat Security Advisory 2024-5388-03
Posted Aug 15, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5388-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2024-36971
SHA-256 | 2630478a2540e87152e76c18c54fdfd643e96f63b94f6cd2474bebe295f79237
Red Hat Security Advisory 2024-5365-03
Posted Aug 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5365-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include double free and null pointer vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-47383
SHA-256 | fd22251dbb2de158270294e361bce359c544fbdfa4977dcadca82fe733d39b62
Red Hat Security Advisory 2024-5364-03
Posted Aug 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5364-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include double free, memory leak, and null pointer vulnerabilities.

tags | advisory, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2021-47383
SHA-256 | f9feb53139ec1a87ef8d549e2733d7de03f5bcca315b3c737fde565e038476d8
Ubuntu Security Notice USN-6949-2
Posted Aug 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6949-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52882, CVE-2024-27394, CVE-2024-27395, CVE-2024-27398, CVE-2024-27401, CVE-2024-35846, CVE-2024-35847, CVE-2024-35850, CVE-2024-35852, CVE-2024-35854, CVE-2024-35856, CVE-2024-35858, CVE-2024-35859, CVE-2024-35949
SHA-256 | cd80fe22658722af52da15543cf446c4bb8a4031831b20aed105f0e174f6fe35
Ubuntu Security Notice USN-6952-2
Posted Aug 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6952-2 - Benedict Schlüter, Supraja Sridhara, Andrin Bertschi, and Shweta Shinde discovered that an untrusted hypervisor could inject malicious #VC interrupts and compromise the security guarantees of AMD SEV-SNP. This flaw is known as WeSee. A local attacker in control of the hypervisor could use this to expose sensitive information or possibly execute arbitrary code in the trusted execution environment. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-52882, CVE-2024-25742, CVE-2024-27394, CVE-2024-27395, CVE-2024-27396, CVE-2024-27401, CVE-2024-35846, CVE-2024-35847, CVE-2024-35849, CVE-2024-35852, CVE-2024-35853, CVE-2024-35855, CVE-2024-35857, CVE-2024-35858
SHA-256 | 2ec5b9718d9b9c02dfbc17231e580ae35883ce5fe7b5f347d0827492d4006ee2
Red Hat Security Advisory 2024-5282-03
Posted Aug 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5282-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-48827
SHA-256 | 243f3c7244c71b493ce9505984c004fd2f475220371e86c619601188ba65b542
Red Hat Security Advisory 2024-5281-03
Posted Aug 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5281-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service. Issues addressed include memory leak, null pointer, spoofing, and use-after-free vulnerabilities.

tags | advisory, kernel, spoof, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2021-47311
SHA-256 | eb84da001c18a08d4745e15127b1a2c19648902b67991a97eb3ac543deb2112a
Red Hat Security Advisory 2024-5266-03
Posted Aug 14, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-5266-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-48827
SHA-256 | 8cffea3913e838b6dabb375e0fea7fcce2b4f470584ab51b2c083f79f3f7a606
Page 5 of 294
Back34567Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    14 Files
  • 15
    Oct 15th
    49 Files
  • 16
    Oct 16th
    28 Files
  • 17
    Oct 17th
    23 Files
  • 18
    Oct 18th
    10 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    5 Files
  • 22
    Oct 22nd
    12 Files
  • 23
    Oct 23rd
    23 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close