exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 7,358 RSS Feed

Kernel Files

Kernel Live Patch Security Notice LSN-0107-1
Posted Nov 8, 2024
Authored by Benjamin M. Romer

A significant amount of vulnerabilities in the Linux kernel have been resolved that include use-after-free and race conditions.

tags | advisory, kernel, vulnerability
systems | linux
advisories | CVE-2024-26921, CVE-2024-26923, CVE-2024-26960, CVE-2024-27398, CVE-2024-38630
SHA-256 | 3c4aa657332e471e0afcc51d21aee6fff06e4a36546324a5192a3e9b2e276e14
Ubuntu Security Notice USN-7088-4
Posted Nov 7, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7088-4 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-47212, CVE-2022-36402, CVE-2023-52531, CVE-2023-52918, CVE-2024-26668, CVE-2024-26669, CVE-2024-26891, CVE-2024-27051, CVE-2024-38602, CVE-2024-40929, CVE-2024-41011, CVE-2024-41012, CVE-2024-41015, CVE-2024-41022
SHA-256 | d8177c3b5ff3c3d3fda97932c7f3da74d07c7efb90a9240a35307b994d06b627
Ubuntu Security Notice USN-7095-1
Posted Nov 7, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7095-1 - Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-52887, CVE-2023-52888, CVE-2024-25741, CVE-2024-39487, CVE-2024-41010, CVE-2024-41012, CVE-2024-41015, CVE-2024-41017, CVE-2024-41018, CVE-2024-41020, CVE-2024-41022, CVE-2024-41023, CVE-2024-41025, CVE-2024-41030
SHA-256 | a4c004e708b8e009bd474230b3de263f849417dad8771ca66e1ac6f371604336
Ubuntu Security Notice USN-7089-3
Posted Nov 7, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7089-3 - Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-52887, CVE-2023-52888, CVE-2024-25741, CVE-2024-39487, CVE-2024-41010, CVE-2024-41015, CVE-2024-41020, CVE-2024-41021, CVE-2024-41025, CVE-2024-41027, CVE-2024-41028, CVE-2024-41030, CVE-2024-41034, CVE-2024-41037
SHA-256 | 10729d56a83995eb3098226ea10515d8f81f274ad50de359cbac115b9ca988c3
Ubuntu Security Notice USN-7088-3
Posted Nov 6, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7088-3 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-47212, CVE-2022-36402, CVE-2023-52531, CVE-2023-52614, CVE-2023-52918, CVE-2024-26640, CVE-2024-26641, CVE-2024-26668, CVE-2024-26891, CVE-2024-38602, CVE-2024-38611, CVE-2024-40929, CVE-2024-41012, CVE-2024-41015
SHA-256 | 07a058d393aeb3ca0e8521b79d58db34aa38d2a713a564c2cb964636e33b13cc
Ubuntu Security Notice USN-7089-2
Posted Nov 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7089-2 - Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-52887, CVE-2024-25741, CVE-2024-39486, CVE-2024-39487, CVE-2024-41012, CVE-2024-41015, CVE-2024-41017, CVE-2024-41019, CVE-2024-41020, CVE-2024-41025, CVE-2024-41027, CVE-2024-41029, CVE-2024-41030, CVE-2024-41031
SHA-256 | 817e5bf8246382082ac9d9cd3facb86957ad9411468075631d38d06ead217a6d
Ubuntu Security Notice USN-7088-2
Posted Nov 5, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7088-2 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-47212, CVE-2022-36402, CVE-2023-52614, CVE-2023-52918, CVE-2024-26607, CVE-2024-26641, CVE-2024-26668, CVE-2024-26891, CVE-2024-36484, CVE-2024-38602, CVE-2024-38611, CVE-2024-41012, CVE-2024-41017, CVE-2024-41020
SHA-256 | 313e20a45455cc6eb16fd12695e979b334e4b0d1bcb777bf49b1e6a869f75909
Red Hat Security Advisory 2024-8870-03
Posted Nov 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8870-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Issues addressed include buffer overflow, null pointer, and out of bounds access vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-48773
SHA-256 | edb5f69e888a2db82c7c7c72cf600ef0bfde6b7a574dd6b332ba0e8aceb31621
Red Hat Security Advisory 2024-8856-03
Posted Nov 5, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8856-03 - An update for kernel is now available for Red Hat Enterprise Linux 8. Issues addressed include buffer overflow, null pointer, and out of bounds access vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2022-48773
SHA-256 | 6e417fd1894476304e169f649fd02bd1b2f53fdc2617d330ff1a1065727867db
Ubuntu Security Notice USN-7090-1
Posted Nov 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7090-1 - Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-52887, CVE-2023-52888, CVE-2024-25741, CVE-2024-39487, CVE-2024-41015, CVE-2024-41019, CVE-2024-41020, CVE-2024-41021, CVE-2024-41023, CVE-2024-41025, CVE-2024-41030, CVE-2024-41033, CVE-2024-41034, CVE-2024-41035
SHA-256 | 6a9d3a1e4a4fbe85e4992cff08c3e238393e2444832e21faf50c67f89ed19bf6
Ubuntu Security Notice USN-7089-1
Posted Nov 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7089-1 - Chenyuan Yang discovered that the USB Gadget subsystem in the Linux kernel did not properly check for the device to be enabled before writing. A local attacker could possibly use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-52887, CVE-2023-52888, CVE-2024-25741, CVE-2024-39487, CVE-2024-41007, CVE-2024-41015, CVE-2024-41018, CVE-2024-41019, CVE-2024-41020, CVE-2024-41022, CVE-2024-41025, CVE-2024-41028, CVE-2024-41030, CVE-2024-41032
SHA-256 | ddf1e0bbd10d1ef692ad8303eb3ecdabeb9f0701fc3cf00afbec1c110f39b6a2
Ubuntu Security Notice USN-7088-1
Posted Nov 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7088-1 - Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-47212, CVE-2022-36402, CVE-2023-52918, CVE-2024-26607, CVE-2024-26641, CVE-2024-26668, CVE-2024-26669, CVE-2024-26891, CVE-2024-27051, CVE-2024-36484, CVE-2024-38602, CVE-2024-41012, CVE-2024-41015, CVE-2024-41017
SHA-256 | 45049820bd4e0d7ebd34214af28ac0de01bc1555af2b52dcd9fceee216485cbb
Ubuntu Security Notice USN-7076-2
Posted Oct 31, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7076-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-27397
SHA-256 | bda7c0835b76e6cb22841f216cfe22534c15850ff6552b4194bf6bddaf76eac3
Ubuntu Security Notice USN-7021-5
Posted Oct 31, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7021-5 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-26677, CVE-2024-39494, CVE-2024-39496, CVE-2024-42160
SHA-256 | eb08a7be99e6bc608aae772cb6e8597e4a4a6f2780086193c7dfb7689ea4a43f
Red Hat Security Advisory 2024-8617-03
Posted Oct 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8617-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2021-47383
SHA-256 | e5a4066563c2f840bbcc60ffb9224876640a9a68b520e13044d7d7a14606eb5e
Red Hat Security Advisory 2024-8616-03
Posted Oct 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8616-03 - An update for kernel is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2022-48773
SHA-256 | 691be1a1db06df157ae0cf32b6ee2ebd69606477506089158d9a64c472c28818
Red Hat Security Advisory 2024-8614-03
Posted Oct 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8614-03 - An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include null pointer and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-47384
SHA-256 | 484351ee2477bf9e52586c3165461737117803069fe452f47b89617b3a802cf5
Red Hat Security Advisory 2024-8613-03
Posted Oct 30, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-8613-03 - An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support. Issues addressed include null pointer and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2021-47384
SHA-256 | 27c9fe72758b99357de54c01de159e5227c6921e57c6e54b7612b81015a9fbcb
Ubuntu Security Notice USN-7072-2
Posted Oct 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7072-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-27397
SHA-256 | 08de50fda1a204987e7b236b4d60489118dfcdd288c610737173e129183556ed
Ubuntu Security Notice USN-7076-1
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7076-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-27397
SHA-256 | 75a37cad45fa04414449a59d15d74bae4fcdac71f1d884b39d0f469fee75b15f
Ubuntu Security Notice USN-7074-1
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7074-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-45001
SHA-256 | 3d3891df4038ae50767c7e0119f42726c76273dbb4ca44e116eec89bd005b3d6
Ubuntu Security Notice USN-7073-2
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7073-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-26960
SHA-256 | fc4bba5376b41425014122bda093f3ca0b31ddf03a403f088d12c0efefaf7aae
Ubuntu Security Notice USN-7069-2
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7069-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52510, CVE-2024-26641, CVE-2024-26754, CVE-2024-27051, CVE-2024-27436, CVE-2024-31076, CVE-2024-38602, CVE-2024-38611, CVE-2024-38630, CVE-2024-39487, CVE-2024-40941, CVE-2024-41073, CVE-2024-42089, CVE-2024-42157
SHA-256 | 90a26949ae996a096f04ec182eabaa6418d7330bf22e8c98d14db5fb53c8975f
Ubuntu Security Notice USN-7028-2
Posted Oct 18, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7028-2 - It was discovered that the JFS file system contained an out-of-bounds read vulnerability when printing xattr debug information. A local attacker could use this to cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-47188, CVE-2022-48863, CVE-2023-52809, CVE-2024-26651, CVE-2024-26677, CVE-2024-26851, CVE-2024-27437, CVE-2024-38570, CVE-2024-38583, CVE-2024-39480, CVE-2024-39495, CVE-2024-42224
SHA-256 | 98691b52dc361923ae789d46853b1631bac1471d52e1e8f5c5bf3183938d9021
Ubuntu Security Notice USN-7073-1
Posted Oct 17, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 7073-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2024-26960
SHA-256 | 4129e788af0fd5dcd9eaf360ea6c4095345831d6527086e7f8f74755f037737e
Page 1 of 295
Back12345Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    0 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    0 Files
  • 12
    Nov 12th
    0 Files
  • 13
    Nov 13th
    0 Files
  • 14
    Nov 14th
    0 Files
  • 15
    Nov 15th
    0 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    0 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close