exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2024-36031

Status Candidate

Overview

In the Linux kernel, the following vulnerability has been resolved: keys: Fix overwrite of key expiration on instantiation The expiry time of a key is unconditionally overwritten during instantiation, defaulting to turn it permanent. This causes a problem for DNS resolution as the expiration set by user-space is overwritten to TIME64_MAX, disabling further DNS updates. Fix this by restoring the condition that key_set_expiry is only called when the pre-parser sets a specific expiry.

Related Files

Ubuntu Security Notice USN-6950-4
Posted Aug 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6950-4 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52585, CVE-2024-26900, CVE-2024-26936, CVE-2024-26980, CVE-2024-35848, CVE-2024-36017, CVE-2024-36031, CVE-2024-36880, CVE-2024-36897, CVE-2024-36902, CVE-2024-36906, CVE-2024-36916, CVE-2024-36919, CVE-2024-36929
SHA-256 | 2ffb7a8fcdb048d1878d536775b9a5dc1a6dfde0457ba9427be3df3622cc57cd
Ubuntu Security Notice USN-6950-3
Posted Aug 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6950-3 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52585, CVE-2024-26900, CVE-2024-26936, CVE-2024-26980, CVE-2024-35848, CVE-2024-36017, CVE-2024-36031, CVE-2024-36880, CVE-2024-36897, CVE-2024-36906, CVE-2024-36916, CVE-2024-36919, CVE-2024-36929, CVE-2024-36933
SHA-256 | 91f8a2f2abe5b38323a12e231eedb404e066a524561a85415eb8107933df16bf
Ubuntu Security Notice USN-6950-2
Posted Aug 13, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6950-2 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52585, CVE-2024-26900, CVE-2024-26936, CVE-2024-26980, CVE-2024-35848, CVE-2024-36017, CVE-2024-36031, CVE-2024-36880, CVE-2024-36897, CVE-2024-36906, CVE-2024-36916, CVE-2024-36919, CVE-2024-36929, CVE-2024-36933
SHA-256 | 104ac502cb413414c029ce1afea7a7125c6a91b2c0b2f41ab80523d51200d7f0
Ubuntu Security Notice USN-6957-1
Posted Aug 13, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6957-1 - Benedict Schlüter, Supraja Sridhara, Andrin Bertschi, and Shweta Shinde discovered that an untrusted hypervisor could inject malicious #VC interrupts and compromise the security guarantees of AMD SEV-SNP. This flaw is known as WeSee. A local attacker in control of the hypervisor could use this to expose sensitive information or possibly execute arbitrary code in the trusted execution environment. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-52585, CVE-2023-52752, CVE-2024-25742, CVE-2024-26886, CVE-2024-26900, CVE-2024-26936, CVE-2024-26952, CVE-2024-26980, CVE-2024-27398, CVE-2024-27401, CVE-2024-35848, CVE-2024-36017, CVE-2024-36031, CVE-2024-36880
SHA-256 | 1b6c671ad22c716b20a65f830f590ef38c4830f15665bdd63a827e4614b24266
Ubuntu Security Notice USN-6950-1
Posted Aug 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6950-1 - Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2023-52585, CVE-2024-26900, CVE-2024-26936, CVE-2024-26980, CVE-2024-35848, CVE-2024-36017, CVE-2024-36031, CVE-2024-36880, CVE-2024-36897, CVE-2024-36906, CVE-2024-36916, CVE-2024-36919, CVE-2024-36929, CVE-2024-36933
SHA-256 | 520384544fee23ad6e708dc62b10e258d9da95523db931b26ecc05e116e68e8c
Debian Security Advisory 5703-1
Posted Jun 3, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5703-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2022-48655, CVE-2023-52585, CVE-2023-52882, CVE-2024-26900, CVE-2024-27398, CVE-2024-27399, CVE-2024-27401, CVE-2024-35848, CVE-2024-35947, CVE-2024-36017, CVE-2024-36031, CVE-2024-36883, CVE-2024-36886, CVE-2024-36889
SHA-256 | 1476333bf5c1e2baed03920f541d970630980c5dab7ff43468471a8a13244d8e
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close