what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

CVE-2018-9568

Status Candidate

Overview

In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-113509306. References: Upstream kernel.

Related Files

Red Hat Security Advisory 2019-4255-01
Posted Dec 17, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4255-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Memory corruption and page cache side channel attacks were addressed.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-9568, CVE-2019-5489
SHA-256 | e128f1e1dcc782293f9a2be0982bbd47a6634d14dc3af81ee63c8e123972a8fc
Red Hat Security Advisory 2019-4159-01
Posted Dec 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4159-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2017-1000112, CVE-2017-7184, CVE-2018-1068, CVE-2018-13405, CVE-2018-18559, CVE-2018-9568, CVE-2019-5489
SHA-256 | c4d981a6d20c3b68f13754d69107ef1f2830d0614b7c688281421d5b6b20e939
Red Hat Security Advisory 2019-4164-01
Posted Dec 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4164-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A memory corruption vulnerability has been addressed.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-13405, CVE-2018-9568, CVE-2019-5489
SHA-256 | 91519ff4618b7b7d50ce1f5d8672671837793fa98d4644544e21b95a0e6e4a25
Red Hat Security Advisory 2019-4056-01
Posted Dec 3, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-4056-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Side channel attacks and memory corruption vulnerabilities have been addressed.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-9568, CVE-2019-5489
SHA-256 | e4cfca401493aa6817522e24f71e5d89ed4e56e2e89436a18a2b71cdd0b9bad7
Red Hat Security Advisory 2019-3967-01
Posted Nov 26, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3967-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service and use-after-free vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2017-18208, CVE-2018-10902, CVE-2018-18559, CVE-2018-9568, CVE-2019-3900, CVE-2019-5489, CVE-2019-6974, CVE-2019-7221
SHA-256 | 66e722646d95d8050e8689ab877a158f944b3ed35f9ac87838daa6fb683821f9
Red Hat Security Advisory 2019-2736-01
Posted Sep 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2736-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service and null pointer vulnerabilities.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-9568, CVE-2019-11810
SHA-256 | ed6f696b46d484b893365b9eb02aed902d06e93358448c2331acdc0906e2005a
Red Hat Security Advisory 2019-2730-01
Posted Sep 11, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2730-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include null pointer and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-13405, CVE-2018-16871, CVE-2018-16884, CVE-2018-9568, CVE-2019-1125
SHA-256 | 14466803f23bea4b8da1ff507c00f5333e7f34713818019ed14181efa127aede
Red Hat Security Advisory 2019-2696-01
Posted Sep 10, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2696-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer and use-after-free vulnerabilities.

tags | advisory, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2018-13405, CVE-2018-16871, CVE-2018-16884, CVE-2018-9568, CVE-2019-1125
SHA-256 | 7e971321d6bb97c7de65382116733b6743e5b1c1c680bcd123a840762f2edb8b
Red Hat Security Advisory 2019-0512-01
Posted Mar 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0512-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a null pointer vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-17972, CVE-2018-18445, CVE-2018-9568
SHA-256 | 1451691e0284d55d254470a989d53edadbc75afa9840e9eec35ddffa84fe977b
Red Hat Security Advisory 2019-0514-01
Posted Mar 13, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-0514-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a memory corruption vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-17972, CVE-2018-18445, CVE-2018-9568
SHA-256 | 3f0f9d35808131f8cb4577f70c6be964e326c354f13872d8e92c28aeb087ca2a
Ubuntu Security Notice USN-3880-2
Posted Feb 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3880-2 - USN-3880-1 fixed vulnerabilities in the Linux kernel for Ubuntu 14.04 LTS. This update provides the corresponding updates for the Linux Hardware Enablement kernel from Ubuntu 14.04 LTS for Ubuntu 12.04 ESM. It was discovered that the CIFS client implementation in the Linux kernel did not properly handle setup negotiation during session recovery, leading to a NULL pointer exception. An attacker could use this to create a malicious CIFS server that caused a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-1066, CVE-2018-17972, CVE-2018-18281, CVE-2018-9568
SHA-256 | e41eef2f8971b874412e48efd5c8d3f92c9b207977f7cf0a4850da5a80335941
Ubuntu Security Notice USN-3880-1
Posted Feb 5, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3880-1 - It was discovered that the CIFS client implementation in the Linux kernel did not properly handle setup negotiation during session recovery, leading to a NULL pointer exception. An attacker could use this to create a malicious CIFS server that caused a denial of service. Jann Horn discovered that the procfs file system implementation in the Linux kernel did not properly restrict the ability to inspect the kernel stack of an arbitrary task. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2018-1066, CVE-2018-17972, CVE-2018-18281, CVE-2018-9568
SHA-256 | eb0ada9fcea297efc352c24bdd5ddeae3d18ba54e2e99898677029db73d54cb5
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close