«
Expand/Collapse
1569 items tagged "kernel"
Related tags:
target system [+],
red [+],
service vulnerability [+],
windows kernel [+],
reliable [+],
information disclosure vulnerability [+],
datagram sockets [+],
denial of service [+],
privilege escalation vulnerability [+],
microsoft [+],
intel i915 [+],
flaw [+],
xen [+],
udf [+],
pygrub [+],
nfs [+],
network driver ioctl [+],
local privilege escalation [+],
local information [+],
integer overflow [+],
hfs [+],
decompression [+],
android [+],
solaris [+],
programmable gate array [+],
network [+],
module [+],
madvise [+],
ludwig jaff [+],
local [+],
kernel mode [+],
kernel code [+],
kernel 2 [+],
kad [+],
heap [+],
freebsd [+],
field programmable gate array [+],
eventpoll [+],
development [+],
aslr [+],
alloc [+],
ubuntu [+],
zero day [+],
zero [+],
vtag [+],
tcp [+],
system privileges [+],
sctp [+],
proof of concept [+],
privileged domain [+],
null pointer dereference [+],
null pointer [+],
null [+],
mmap [+],
memory management subsystem [+],
linux operating system [+],
kvm [+],
key [+],
kernel version [+],
kernel space [+],
kernel panic [+],
kernel memory [+],
kernel images [+],
kernel component [+],
illinois [+],
hugepages [+],
heap memory [+],
hat [+],
freebsd security [+],
execbuffer [+],
denial [+],
day [+],
control algorithm implementation [+],
red hat security [+],
kernel packages [+],
kernel implementation [+],
jay fenlason [+],
doug ledford [+],
ben hutchings [+],
unix [+],
proc [+],
pool [+],
poc [+],
pcc [+],
outgoing tcp connections [+],
netlink [+],
memory corruption [+],
kernel windows [+],
joanna rutkowska [+],
initial sequence number [+],
generic kernel [+],
ext [+],
drm [+],
code execution [+],
congestion control algorithm [+],
rodrigo freire [+],
kernel stack [+],
brad spengler [+],
win32k [+],
unix sockets [+],
unix socket [+],
truetype font [+],
tpm [+],
stack buffer [+],
slides [+],
sid chips [+],
sid [+],
sendpage [+],
rootkit [+],
root c [+],
request [+],
remote security [+],
remote [+],
race [+],
qualcomm [+],
ptr [+],
proc file system [+],
ppc port [+],
nci [+],
multiple [+],
microcontrollers [+],
management [+],
make [+],
kernel proc [+],
information disclosure [+],
inet [+],
hassle [+],
hacker [+],
gem [+],
fun stuff [+],
fun [+],
fsgeometry [+],
freebsd kernel [+],
dumping [+],
cve [+],
crimps [+],
craig [+],
commodore 64 [+],
clock [+],
buffer overflow vulnerabilities [+],
bluetooth [+],
barnaby jack tags [+],
authors [+],
buffer overflow vulnerability [+],
linux kernel [+],
linux [+],
vulnerability [+],
local buffer overflow [+],
sfc [+],
security [+],
windows [+],
ipv [+],
chaos communication congress [+],
zfs,
xfs file system,
xfs,
xdr,
x86,
x.org,
x. this,
x. i,
x webdav,
x physical,
x kernel,
x event,
wireless network adapter,
windows versions,
window creation,
whitepaper,
warszawa,
vulnerabilities,
vsr,
vmware,
vmsa,
vmlinuz,
vlan,
vista,
virtual,
vidiocsmicrocode,
video pointers,
video,
via,
vfs,
version 6,
vasiliy kulikov,
validate,
usn,
user,
usb interface,
usb device,
usb,
usagi project,
usagi,
usage,
usa,
upgrade,
update,
unpatched,
underflow,
unauthorized access,
unauthorized,
uma,
uid,
udp,
type conversion,
txt,
tunnels,
trend micro,
trend,
trap frame,
transparent,
todd macdermid,
tkadv,
tipc,
tiocgicount,
timo warns,
timer function,
thomas pollet,
third party,
thin client,
theo,
tgz,
testing,
tempts,
tcp sockets,
tavis ormandy,
task scheduler service,
task,
target server,
tags,
system map,
system kernel,
system compromise,
system,
syscall,
sys,
symlinks,
surgical,
suite,
suck,
subverting,
subsystem,
string buffer,
storage pools,
stop,
stephan mueller,
step,
static,
stack pointer,
stack overflow,
stack,
ssid,
ssh,
split,
solaris x86,
solaris versions,
solaris kernel,
sockets,
smp systems,
skirts,
simple,
simon wunderlich,
silvio cesare,
signal code,
signal,
shellcode,
sfnlogonnotify,
sfninstring,
setup,
set,
sendmsg,
sendfile,
selinux,
securstar,
security weakness,
security vulnerabilities,
security suite,
security patch,
security advisory,
sebastian krahmer,
seagate freeagent,
seagate,
scsi,
scratch space,
sanity checks,
sanity check,
safeguard,
ryan oneill,
ryan o neill,
runtime,
rto,
rtl,
rpsa,
routines,
rose protocol,
rose,
rootkits,
root privilege,
root exploits,
root,
roberto paleari,
robert,
ring0,
ring 0,
ring,
rewriting,
retired,
reset,
remote intrusion,
remote buffer overflow vulnerability,
remote buffer overflow,
reiserfs,
regsets,
regression,
realtime operating system,
readlink,
readlayoutfile,
read,
rds,
rc8,
rc3,
raspberry,
ramon de carvalho,
ram,
radio,
purged,
pte,
protocol index,
protocol implementation,
protocol,
proper authorization,
project,
program,
problem,
privileged operations,
privilege level,
privilege,
privatedisk,
pre,
pppol,
powerpc,
port,
pool overflow,
poll,
policy,
pointers,
pointer,
point exception,
point,
pmc,
pmap,
play ball,
pkt,
pidmap,
personality,
perl hacker,
perl,
peripherals,
perf,
penetration,
patching,
patch,
password disclosure,
password,
party,
partition tables,
partition,
parse,
paper,
page,
pad field,
overwrite,
override,
overflow,
osf,
os x,
os iii,
ormandy,
org,
oracle,
openwrt,
opensource,
oops,
oom,
onapsis,
object manipulation,
o warrior,
number generation,
node,
niu,
nfs server,
nexus,
networking implementation,
network protocol,
network communication,
netware,
netfilter,
nelson elhage,
nav,
native,
nameidata,
name,
multiple buffer overflow,
multicast,
mremap,
mpt,
move,
mount local,
most linux distributions,
mixer,
mipv,
mikael pettersson,
microsoft windows versions,
micro,
memory segment,
memory protection,
memory pool,
memory leak,
memory expansion,
memory exhaustion,
memory contents,
memory allocator,
memory accesses,
memory,
memcg,
mdvsa,
maximum security,
mathias krause,
manipulations,
mandriva linux,
mainline kernel,
machin,
mach,
macdermid,
mac os x,
mac os,
mac,
logic analyzer,
logic,
local security,
local memory,
loadable kernel module,
loadable,
load,
linux rootkit,
linux kernels,
linux kernel versions,
linux kernel modules,
linux kernel drivers,
linux image,
level,
ldm,
layer,
kulikov,
ksymhunter,
ksm,
kprobe,
knfsd,
kingsoft antivirus,
kingsoft,
keyring,
keyctl,
keyboard layout,
kexec,
kernel versions,
kernel tree,
kernel threads,
kernel setup,
kernel release,
kernel regression,
kernel patch,
kernel object,
kernel module,
kernel level,
kernel internals,
kernel image,
kernel functions,
kernel function,
kernel extensions,
kernel drivers,
kernel driver,
kernel changes,
kernel architecture,
kernel 32,
kdump,
kbeast,
julian grizzard,
journal,
jonathan lindsay,
jonathan,
jon oberheide,
joel eriksson,
joe stewart tags,
joe stewart,
jesse daguanno,
jens kuehnel,
jdenet,
jd edwards,
jamie butler,
irk,
irix,
irda,
ipt,
ipip,
ipcomp,
ip multicast,
iommu,
ioctl,
invalid pointer,
invalid,
intrinsic complexity,
internet security suite,
internet,
intel based system,
integer overflow vulnerability,
integer,
install,
inspiration,
input validation,
init,
information,
index,
incrementing,
implementation,
igb,
icmp,
hooking,
honeypots,
hmid,
hey,
headroom,
hdsp,
hci,
hat users,
hat linux,
hat europe,
handles,
hacks,
hacking,
guest os,
gre,
ghash,
gfs,
generic,
garbage collection,
futex,
fuse,
full disclosure,
ftrace,
ftpd,
fnord,
firewire,
fireware,
filesystem,
file security,
file,
fichier,
fernando,
fbioget,
fasync,
extension,
expoits,
exploits,
exploitation,
exploit,
execve,
execution,
exec system,
exec,
excl,
evolutionary step,
event,
evalbot,
europe,
ethtool,
ethernet frames,
ethernet,
esx,
escalation,
eric cooper,
eric brandwine,
epoll,
entropyd,
enhancing,
emulation,
efi,
edwards,
econet,
ec2,
dynamic libraries,
dvb,
drivers video sis,
driver,
drivecrypt,
dos vulnerability,
dos,
donor,
dongle,
dockstar,
dkom,
display software,
disk partition,
disk blocks,
direct,
device driver,
deslock,
desktop,
dereference,
denial of service exploit,
dell studio,
default,
debutant,
debian,
de carvalho,
dccp,
dave chinner,
datagram congestion control protocol,
data validation,
dan rosenberg,
dan jacobson,
dan carpenter,
custom kernel,
crafting,
cpu clock,
corruption,
core control,
core c,
controller area network,
controller,
connector,
condition,
compromised,
complete system,
compilet,
compat,
communication middleware,
commands,
comedi,
code,
coda filesystem,
coda,
clock event,
client,
cifsfindnext,
cifs,
christian kendi,
chelsio,
check security,
character device,
capability,
cap,
can haz modharden,
caiaq,
c linux,
c bridge,
bugtraq,
buffer overflow bug,
buffer overflow,
btrfs,
bt4,
bt3,
bsd kernel,
bsd,
bridge,
boston,
boot system,
boot,
bonus,
block,
blktap,
blkback,
blk,
black hat,
bit systems,
bit,
bfa,
beat,
beast,
beaglebone,
bcm,
based buffer overflow,
b.a.t.m.a.n,
azx,
avipbb,
avast antivirus,
avast,
auerswald,
auditing,
audio,
attribute,
attacking,
attacker,
ati,
aswfw,
asia,
array index,
aristide fattori,
argus,
arbitrary users,
arbitrary code execution,
appletalk,
apple xnu,
apple sandbox,
apparmor,
antivirus,
andy adamson,
and,
alsa,
alpha specific,
alex ionescu,
agpioc,
adding ram,
acpi,
acl,
access control list,
access,
abftw,
aavmker,
Release,
Rasberry,
Newbie,
HackIt,
Fixes,
Final,
Espace,
Countermeasures,
Bugs,
BackTrack,
Area
Skip to page:
1
2
3
...
7
-
-
16:00
»
SecuriTeam
Android kernels running on Qualcomm are prone to multiple remote code-execution vulnerabilities and a denial-of-service vulnerability.
-
-
21:36
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1589-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A flaw was found in the way the Linux kernel's dl2k driver, used by certain D-Link Gigabit Ethernet adapters, restricted IOCTLs. A local, unprivileged user could use this flaw to issue potentially harmful IOCTLs, which could cause Ethernet adapters using the dl2k driver to malfunction.
-
21:36
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1589-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A flaw was found in the way the Linux kernel's dl2k driver, used by certain D-Link Gigabit Ethernet adapters, restricted IOCTLs. A local, unprivileged user could use this flaw to issue potentially harmful IOCTLs, which could cause Ethernet adapters using the dl2k driver to malfunction.
-
21:36
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1589-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A flaw was found in the way the Linux kernel's dl2k driver, used by certain D-Link Gigabit Ethernet adapters, restricted IOCTLs. A local, unprivileged user could use this flaw to issue potentially harmful IOCTLs, which could cause Ethernet adapters using the dl2k driver to malfunction.
-
21:34
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1580-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the RHSA-2012:0862 update did not correctly fix the CVE-2011-4131 issue. A malicious Network File System version 4 server could return a crafted reply to a GETACL request, causing a denial of service on the client. A divide-by-zero flaw was found in the TCP Illinois congestion control algorithm implementation in the Linux kernel. If the TCP Illinois congestion control algorithm were in use, a local, unprivileged user could trigger this flaw and cause a denial of service.
-
21:34
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1580-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the RHSA-2012:0862 update did not correctly fix the CVE-2011-4131 issue. A malicious Network File System version 4 server could return a crafted reply to a GETACL request, causing a denial of service on the client. A divide-by-zero flaw was found in the TCP Illinois congestion control algorithm implementation in the Linux kernel. If the TCP Illinois congestion control algorithm were in use, a local, unprivileged user could trigger this flaw and cause a denial of service.
-
21:34
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1580-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. It was found that the RHSA-2012:0862 update did not correctly fix the CVE-2011-4131 issue. A malicious Network File System version 4 server could return a crafted reply to a GETACL request, causing a denial of service on the client. A divide-by-zero flaw was found in the TCP Illinois congestion control algorithm implementation in the Linux kernel. If the TCP Illinois congestion control algorithm were in use, a local, unprivileged user could trigger this flaw and cause a denial of service.
-
-
16:00
»
SecuriTeam
The Linux kernel is prone to a local denial-of-service vulnerability.
-
-
16:00
»
SecuriTeam
The Linux kernel is prone to an information-disclosure vulnerability.
-
-
7:19
»
Packet Storm Security Advisories
Ubuntu Security Notice 1652-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:19
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1652-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:19
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1652-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:19
»
Packet Storm Security Advisories
Ubuntu Security Notice 1649-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:19
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1649-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:19
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1649-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:19
»
Packet Storm Security Advisories
Ubuntu Security Notice 1648-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:19
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1648-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:19
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1648-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:19
»
Packet Storm Security Advisories
Ubuntu Security Notice 1647-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:19
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1647-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:18
»
Packet Storm Security Advisories
Ubuntu Security Notice 1646-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:18
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1646-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:18
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1646-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:18
»
Packet Storm Security Advisories
Ubuntu Security Notice 1645-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:18
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1645-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:18
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1645-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:18
»
Packet Storm Security Advisories
Ubuntu Security Notice 1644-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:18
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1644-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
7:18
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1644-1 - Brad Spengler discovered a flaw in the Linux kernel's uname system call. An unprivileged user could exploit this flaw to read kernel stack memory. Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois congestion control algorithm. A local attacker could use this to cause a denial of service.
-
-
16:00
»
SecuriTeam
The Linux kernel is prone to a local denial-of-service vulnerability.
-
-
9:21
»
Packet Storm Security Advisories
FreeBSD Security Advisory - FreeBSD is binary-compatible with the Linux operating system through a loadable kernel module/optional kernel component. A programming error in the handling of some Linux system calls may result in memory locations being accessed without proper validation. It is possible for a local attacker to overwrite portions of kernel memory, which may result in a privilege escalation or cause a system panic.
-
9:21
»
Packet Storm Security Recent Files
FreeBSD Security Advisory - FreeBSD is binary-compatible with the Linux operating system through a loadable kernel module/optional kernel component. A programming error in the handling of some Linux system calls may result in memory locations being accessed without proper validation. It is possible for a local attacker to overwrite portions of kernel memory, which may result in a privilege escalation or cause a system panic.
-
9:21
»
Packet Storm Security Misc. Files
FreeBSD Security Advisory - FreeBSD is binary-compatible with the Linux operating system through a loadable kernel module/optional kernel component. A programming error in the handling of some Linux system calls may result in memory locations being accessed without proper validation. It is possible for a local attacker to overwrite portions of kernel memory, which may result in a privilege escalation or cause a system panic.
-
-
15:56
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1481-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's dl2k driver, used by certain D-Link Gigabit Ethernet adapters, restricted IOCTLs. A local, unprivileged user could use this flaw to issue potentially harmful IOCTLs, which could cause Ethernet adapters using the dl2k driver to malfunction.
-
15:56
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1481-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's dl2k driver, used by certain D-Link Gigabit Ethernet adapters, restricted IOCTLs. A local, unprivileged user could use this flaw to issue potentially harmful IOCTLs, which could cause Ethernet adapters using the dl2k driver to malfunction.
-
15:56
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1481-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's dl2k driver, used by certain D-Link Gigabit Ethernet adapters, restricted IOCTLs. A local, unprivileged user could use this flaw to issue potentially harmful IOCTLs, which could cause Ethernet adapters using the dl2k driver to malfunction.
-
-
16:00
»
SecuriTeam
The Linux kernel is prone to a local information-disclosure vulnerability.
-
-
16:00
»
SecuriTeam
Microsoft Windows is prone to a remote code-execution vulnerability that affects the kernel.
-
-
16:00
»
SecuriTeam
The Linux kernel is prone to a local information-disclosure vulnerability.
-
-
18:22
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1426-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A use-after-free flaw was found in the Linux kernel's memory management subsystem in the way quota handling for huge pages was performed. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges. A use-after-free flaw was found in the madvise() system call implementation in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges.
-
18:22
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1426-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A use-after-free flaw was found in the Linux kernel's memory management subsystem in the way quota handling for huge pages was performed. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges. A use-after-free flaw was found in the madvise() system call implementation in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges.
-
18:22
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1426-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A use-after-free flaw was found in the Linux kernel's memory management subsystem in the way quota handling for huge pages was performed. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges. A use-after-free flaw was found in the madvise() system call implementation in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service or, potentially, escalate their privileges.
-
-
17:00
»
SecuriTeam
The Linux kernel is prone to a local information-disclosure vulnerability.
-
-
17:00
»
SecuriTeam
The Linux kernel is prone to a remote denial-of-service vulnerability.
-
17:00
»
SecuriTeam
The Linux kernel is prone to a denial-of-service vulnerability that affects the key management component.
-
-
4:51
»
SecDocs
Authors:
Tarjei Mandt Tags:
kernel Windows 7 Event:
Black Hat DC 2011 Abstract: In Windows 7, Microsoft introduced safe unlinking to the kernel pool to address the growing number of vulnerabilities affecting the Windows kernel. Prior to removing an entry from a doubly-linked list, safe unlinking aims to detect memory corruption by validating the pointers to adjacent list entries. Hence, an attacker cannot easily leverage generic "write 4" techniques in exploiting pool overflows or other pool corruption vulnerabilities. In this talk, we show that in spite of the efforts made to remove generic exploit vectors, Windows 7 is still susceptible to generic kernel pool attacks. In particular, we show that the pool allocator may under certain conditions fail to safely unlink free list entries, thus allowing an attacker to corrupt arbitrary memory. In order to thwart the presented attacks, we conclusively propose ways to further harden and enhance the security of the kernel pool.
-
4:51
»
SecDocs
Authors:
Tarjei Mandt Tags:
kernel Windows 7 Event:
Black Hat DC 2011 Abstract: In Windows 7, Microsoft introduced safe unlinking to the kernel pool to address the growing number of vulnerabilities affecting the Windows kernel. Prior to removing an entry from a doubly-linked list, safe unlinking aims to detect memory corruption by validating the pointers to adjacent list entries. Hence, an attacker cannot easily leverage generic "write 4" techniques in exploiting pool overflows or other pool corruption vulnerabilities. In this talk, we show that in spite of the efforts made to remove generic exploit vectors, Windows 7 is still susceptible to generic kernel pool attacks. In particular, we show that the pool allocator may under certain conditions fail to safely unlink free list entries, thus allowing an attacker to corrupt arbitrary memory. In order to thwart the presented attacks, we conclusively propose ways to further harden and enhance the security of the kernel pool.
-
-
6:45
»
SecDocs
Authors:
Ludwig Jaffé Tags:
kernel Event:
Chaos Communication Congress 21th (21C3) 2004 Abstract: KAD is an interdisciplinary development project which consists of kernel driver programming, fpga programming (VHDL/Verilog) and hardware development. There is no working KAD at the moment, but our aim is to develop such a device under the GPL with much support from everyone who likes to do so. The development will be carried out from bottom up by integrating existing components into the kad. KAD is a Kernel Accelerator Device which brings reconfigurable computing to the Linux Kernel. (And hopefully for other kernels if we find people who code support for other Platforms like *BSD) The KAD is a hardware based accelerator card which accelerates computers by executing recurring time consuming tasks in hardware. The KAD-hardware is a pci-slot card with at least one reconfigurable FPGA (field programmable gate array) on it. An additional fpga is used as pci-bridge which is needed to handle the communication and the fpga reconfiguration tasks. Depending on the task which is to be accelerated, the kernel-module to be used will load the appropriate open-source fpga-firmware into the device (configuration). For example if one wants to accelerate aes drive encryption she simply loads the kad_aes kernel module which does the computation intensive parts in the KAD. So the CPU has more time for other things. KAD is an interdisciplinary development project which consists of kernel driver programming, fpga programming (VHDL/Verilog) and hardware development. There is no working KAD at the moment, but our aim is to develop such a device under the GPL with much support from everyone who likes to do so. The development will be carried out from bottom up by integrating existing components into the kad. The first part of the Lecture will present the Architecture and the Techlologies behind the KAD. The second part will discuss the concept and possible alternatives and variants.
-
-
21:32
»
SecDocs
Authors:
Ludwig Jaffé Tags:
kernel Event:
Chaos Communication Congress 21th (21C3) 2004 Abstract: KAD is an interdisciplinary development project which consists of kernel driver programming, fpga programming (VHDL/Verilog) and hardware development. There is no working KAD at the moment, but our aim is to develop such a device under the GPL with much support from everyone who likes to do so. The development will be carried out from bottom up by integrating existing components into the kad. KAD is a Kernel Accelerator Device which brings reconfigurable computing to the Linux Kernel. (And hopefully for other kernels if we find people who code support for other Platforms like *BSD) The KAD is a hardware based accelerator card which accelerates computers by executing recurring time consuming tasks in hardware. The KAD-hardware is a pci-slot card with at least one reconfigurable FPGA (field programmable gate array) on it. An additional fpga is used as pci-bridge which is needed to handle the communication and the fpga reconfiguration tasks. Depending on the task which is to be accelerated, the kernel-module to be used will load the appropriate open-source fpga-firmware into the device (configuration). For example if one wants to accelerate aes drive encryption she simply loads the kad_aes kernel module which does the computation intensive parts in the KAD. So the CPU has more time for other things. KAD is an interdisciplinary development project which consists of kernel driver programming, fpga programming (VHDL/Verilog) and hardware development. There is no working KAD at the moment, but our aim is to develop such a device under the GPL with much support from everyone who likes to do so. The development will be carried out from bottom up by integrating existing components into the kad. The first part of the Lecture will present the Architecture and the Techlologies behind the KAD. The second part will discuss the concept and possible alternatives and variants.
-
21:32
»
SecDocs
Authors:
Ludwig Jaffé Tags:
kernel Event:
Chaos Communication Congress 21th (21C3) 2004 Abstract: KAD is an interdisciplinary development project which consists of kernel driver programming, fpga programming (VHDL/Verilog) and hardware development. There is no working KAD at the moment, but our aim is to develop such a device under the GPL with much support from everyone who likes to do so. The development will be carried out from bottom up by integrating existing components into the kad. KAD is a Kernel Accelerator Device which brings reconfigurable computing to the Linux Kernel. (And hopefully for other kernels if we find people who code support for other Platforms like *BSD) The KAD is a hardware based accelerator card which accelerates computers by executing recurring time consuming tasks in hardware. The KAD-hardware is a pci-slot card with at least one reconfigurable FPGA (field programmable gate array) on it. An additional fpga is used as pci-bridge which is needed to handle the communication and the fpga reconfiguration tasks. Depending on the task which is to be accelerated, the kernel-module to be used will load the appropriate open-source fpga-firmware into the device (configuration). For example if one wants to accelerate aes drive encryption she simply loads the kad_aes kernel module which does the computation intensive parts in the KAD. So the CPU has more time for other things. KAD is an interdisciplinary development project which consists of kernel driver programming, fpga programming (VHDL/Verilog) and hardware development. There is no working KAD at the moment, but our aim is to develop such a device under the GPL with much support from everyone who likes to do so. The development will be carried out from bottom up by integrating existing components into the kad. The first part of the Lecture will present the Architecture and the Techlologies behind the KAD. The second part will discuss the concept and possible alternatives and variants.
-
21:32
»
SecDocs
Authors:
Ludwig Jaffé Tags:
kernel Event:
Chaos Communication Congress 21th (21C3) 2004 Abstract: KAD is an interdisciplinary development project which consists of kernel driver programming, fpga programming (VHDL/Verilog) and hardware development. There is no working KAD at the moment, but our aim is to develop such a device under the GPL with much support from everyone who likes to do so. The development will be carried out from bottom up by integrating existing components into the kad. KAD is a Kernel Accelerator Device which brings reconfigurable computing to the Linux Kernel. (And hopefully for other kernels if we find people who code support for other Platforms like *BSD) The KAD is a hardware based accelerator card which accelerates computers by executing recurring time consuming tasks in hardware. The KAD-hardware is a pci-slot card with at least one reconfigurable FPGA (field programmable gate array) on it. An additional fpga is used as pci-bridge which is needed to handle the communication and the fpga reconfiguration tasks. Depending on the task which is to be accelerated, the kernel-module to be used will load the appropriate open-source fpga-firmware into the device (configuration). For example if one wants to accelerate aes drive encryption she simply loads the kad_aes kernel module which does the computation intensive parts in the KAD. So the CPU has more time for other things. KAD is an interdisciplinary development project which consists of kernel driver programming, fpga programming (VHDL/Verilog) and hardware development. There is no working KAD at the moment, but our aim is to develop such a device under the GPL with much support from everyone who likes to do so. The development will be carried out from bottom up by integrating existing components into the kad. The first part of the Lecture will present the Architecture and the Techlologies behind the KAD. The second part will discuss the concept and possible alternatives and variants.
-
-
15:40
»
SecDocs
Tags:
Solaris Event:
Chaos Communication Congress 21th (21C3) 2004 Abstract: A new look into writing Solaris kernel rootkits using the new tools provided to the Solaris 10 Admin by SUN. A talk that will go through the new gifts given by SUN to the Kernel rootkit writer. Covers How to hide processes without modifying Getdents(), solving the off by one module ID when unlinking from the kernel modules list, removing the module from the kernel symbol table and removing the kernels functions from the DTrace providers list. Will look at DTrace and using MDB in kernel mode to examine the Solaris kernel. The paper will also cover how to avoid modifying the system entry table and hi-jacking the execve function regardless by dynamically re-writing it. Various Demos will be included such as using DTrace to snoop on userland processes, what happens if you don't remove the module functions from the DTrace provider and finally the current status of the kernel code (including hiding child processes and maybe sockets.) and also a demonstration of modifying execve whilst live, after the module is loade
-
15:40
»
SecDocs
Tags:
Solaris Event:
Chaos Communication Congress 21th (21C3) 2004 Abstract: A new look into writing Solaris kernel rootkits using the new tools provided to the Solaris 10 Admin by SUN. A talk that will go through the new gifts given by SUN to the Kernel rootkit writer. Covers How to hide processes without modifying Getdents(), solving the off by one module ID when unlinking from the kernel modules list, removing the module from the kernel symbol table and removing the kernels functions from the DTrace providers list. Will look at DTrace and using MDB in kernel mode to examine the Solaris kernel. The paper will also cover how to avoid modifying the system entry table and hi-jacking the execve function regardless by dynamically re-writing it. Various Demos will be included such as using DTrace to snoop on userland processes, what happens if you don't remove the module functions from the DTrace provider and finally the current status of the kernel code (including hiding child processes and maybe sockets.) and also a demonstration of modifying execve whilst live, after the module is loade
-
15:40
»
SecDocs
Tags:
Solaris Event:
Chaos Communication Congress 21th (21C3) 2004 Abstract: A new look into writing Solaris kernel rootkits using the new tools provided to the Solaris 10 Admin by SUN. A talk that will go through the new gifts given by SUN to the Kernel rootkit writer. Covers How to hide processes without modifying Getdents(), solving the off by one module ID when unlinking from the kernel modules list, removing the module from the kernel symbol table and removing the kernels functions from the DTrace providers list. Will look at DTrace and using MDB in kernel mode to examine the Solaris kernel. The paper will also cover how to avoid modifying the system entry table and hi-jacking the execve function regardless by dynamically re-writing it. Various Demos will be included such as using DTrace to snoop on userland processes, what happens if you don't remove the module functions from the DTrace provider and finally the current status of the kernel code (including hiding child processes and maybe sockets.) and also a demonstration of modifying execve whilst live, after the module is loade
-
15:40
»
SecDocs
Tags:
Solaris Event:
Chaos Communication Congress 21th (21C3) 2004 Abstract: A new look into writing Solaris kernel rootkits using the new tools provided to the Solaris 10 Admin by SUN. A talk that will go through the new gifts given by SUN to the Kernel rootkit writer. Covers How to hide processes without modifying Getdents(), solving the off by one module ID when unlinking from the kernel modules list, removing the module from the kernel symbol table and removing the kernels functions from the DTrace providers list. Will look at DTrace and using MDB in kernel mode to examine the Solaris kernel. The paper will also cover how to avoid modifying the system entry table and hi-jacking the execve function regardless by dynamically re-writing it. Various Demos will be included such as using DTrace to snoop on userland processes, what happens if you don't remove the module functions from the DTrace provider and finally the current status of the kernel code (including hiding child processes and maybe sockets.) and also a demonstration of modifying execve whilst live, after the module is loade
-
-
2:01
»
SecDocs
Authors:
Joanna Rutkowska Tags:
covert channel Event:
Chaos Communication Congress 21th (21C3) 2004 Abstract: The presentation will describe the idea of passive covert channels (PCC). By passive covert channels, one means a specific kind of CC, which does not generate its own traffic. A PCC only changes some fields in the packets generated by a legitimate user (or processes) of the compromised host. For example, a PCC can be implemented as a kernel module which will change the Initial Sequence Number (ISN) in all (or only some) outgoing TCP connections. The new ISNs will carry the secret message, which could be, for example, the password sniffed by malicious software running on the compromised machine. A passive covert channel will be very hard to detect, since the packets used for carrying the message are beyond any suspicion. The idea of a PCC seems very simple, but it must be carefully implemented so as to not disturb normal user operations. In the example implementation mentioned above, this means that the kernel module, which changes the ISN numbers for every outgoing SYN packet, must also change the ACK number for incoming packets back to the proper value and in addition not forget about changing later SEQ numbers in the consecutive outgoing packets belonging to the same TCP connection. During the lecture, a quick overview of how packets are handled by the Linux kernel will be presented. The focus will be put on the new NAPI based kernels (>2.4.20 & 2.6). The detailed kernel execution path (network subsystem map) will be shown. This path is traversed when new packets come into the network interface and terminates when they reach the transport layer (as well as the opposite direction) or are forwarded to another host. After this, afew possibilities of how to insert on-the-fly packet changers (like a PCC) will be discussed. The PCC idea will be demonstrated with proof-of-concept code that implements an ISN based TCP passive covert channel in the Linux kernel. The presented software can be very useful when it is combined with information gathering software, like a password sniffer. It also provides a simple protocol, which ensures the integrity of the transmitted messages as well as forcing retransmissions in the case of lost packets. Finally, different approaches to detection will be discussed and will be supported by some live demos as well. The detection part of the presentation will include host based methods and also some ideas about building network based detectors. Host based detection issues will be closely related to the more general problem of detecting a system compromise.
-
1:58
»
SecDocs
Authors:
Joanna Rutkowska Tags:
covert channel Event:
Chaos Communication Congress 21th (21C3) 2004 Abstract: The presentation will describe the idea of passive covert channels (PCC). By passive covert channels, one means a specific kind of CC, which does not generate its own traffic. A PCC only changes some fields in the packets generated by a legitimate user (or processes) of the compromised host. For example, a PCC can be implemented as a kernel module which will change the Initial Sequence Number (ISN) in all (or only some) outgoing TCP connections. The new ISNs will carry the secret message, which could be, for example, the password sniffed by malicious software running on the compromised machine. A passive covert channel will be very hard to detect, since the packets used for carrying the message are beyond any suspicion. The idea of a PCC seems very simple, but it must be carefully implemented so as to not disturb normal user operations. In the example implementation mentioned above, this means that the kernel module, which changes the ISN numbers for every outgoing SYN packet, must also change the ACK number for incoming packets back to the proper value and in addition not forget about changing later SEQ numbers in the consecutive outgoing packets belonging to the same TCP connection. During the lecture, a quick overview of how packets are handled by the Linux kernel will be presented. The focus will be put on the new NAPI based kernels (>2.4.20 & 2.6). The detailed kernel execution path (network subsystem map) will be shown. This path is traversed when new packets come into the network interface and terminates when they reach the transport layer (as well as the opposite direction) or are forwarded to another host. After this, afew possibilities of how to insert on-the-fly packet changers (like a PCC) will be discussed. The PCC idea will be demonstrated with proof-of-concept code that implements an ISN based TCP passive covert channel in the Linux kernel. The presented software can be very useful when it is combined with information gathering software, like a password sniffer. It also provides a simple protocol, which ensures the integrity of the transmitted messages as well as forcing retransmissions in the case of lost packets. Finally, different approaches to detection will be discussed and will be supported by some live demos as well. The detection part of the presentation will include host based methods and also some ideas about building network based detectors. Host based detection issues will be closely related to the more general problem of detecting a system compromise.
-
-
19:42
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1304-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. An integer overflow flaw was found in the i915_gem_do_execbuffer() function in the Intel i915 driver in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service. This issue only affected 32-bit systems. A memory leak flaw was found in the way the Linux kernel's memory subsystem handled resource clean up in the mmap() failure path when the MAP_HUGETLB flag was set. A local, unprivileged user could use this flaw to cause a denial of service.
-
19:42
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1304-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. An integer overflow flaw was found in the i915_gem_do_execbuffer() function in the Intel i915 driver in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service. This issue only affected 32-bit systems. A memory leak flaw was found in the way the Linux kernel's memory subsystem handled resource clean up in the mmap() failure path when the MAP_HUGETLB flag was set. A local, unprivileged user could use this flaw to cause a denial of service.
-
19:42
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1304-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. An integer overflow flaw was found in the i915_gem_do_execbuffer() function in the Intel i915 driver in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service. This issue only affected 32-bit systems. A memory leak flaw was found in the way the Linux kernel's memory subsystem handled resource clean up in the mmap() failure path when the MAP_HUGETLB flag was set. A local, unprivileged user could use this flaw to cause a denial of service.
-
-
18:14
»
Packet Storm Security Advisories
Ubuntu Security Notice 1580-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
18:14
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1580-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
18:14
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1580-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
18:13
»
Packet Storm Security Advisories
Ubuntu Security Notice 1579-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
18:13
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1579-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
18:13
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1579-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
18:13
»
Packet Storm Security Advisories
Ubuntu Security Notice 1578-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
18:13
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1578-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
18:13
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1578-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
18:05
»
Packet Storm Security Advisories
Ubuntu Security Notice 1577-1 - A flaw was discovered in the Linux kernel's KVM (kernel virtual machine). An administrative user in the guest OS could leverage this flaw to cause a denial of service in the host OS. Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
18:05
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1577-1 - A flaw was discovered in the Linux kernel's KVM (kernel virtual machine). An administrative user in the guest OS could leverage this flaw to cause a denial of service in the host OS. Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
18:05
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1577-1 - A flaw was discovered in the Linux kernel's KVM (kernel virtual machine). An administrative user in the guest OS could leverage this flaw to cause a denial of service in the host OS. Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
-
19:00
»
Packet Storm Security Advisories
Ubuntu Security Notice 1575-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
19:00
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1575-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
19:00
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1575-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
19:00
»
Packet Storm Security Advisories
Ubuntu Security Notice 1574-1 - A flaw was found in how the Linux kernel passed the replacement session keyring to a child process. An unprivileged local user could exploit this flaw to cause a denial of service (panic). Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
19:00
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1574-1 - A flaw was found in how the Linux kernel passed the replacement session keyring to a child process. An unprivileged local user could exploit this flaw to cause a denial of service (panic). Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
19:00
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1574-1 - A flaw was found in how the Linux kernel passed the replacement session keyring to a child process. An unprivileged local user could exploit this flaw to cause a denial of service (panic). Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
0:24
»
Packet Storm Security Advisories
Ubuntu Security Notice 1573-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
0:24
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1573-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
0:24
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1573-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
0:23
»
Packet Storm Security Advisories
Ubuntu Security Notice 1572-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
0:23
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1572-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
0:23
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1572-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
-
14:17
»
Packet Storm Security Advisories
Ubuntu Security Notice 1568-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
14:17
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1568-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
14:17
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1568-1 - Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
14:17
»
Packet Storm Security Advisories
Ubuntu Security Notice 1567-1 - A flaw was found in how the Linux kernel passed the replacement session keyring to a child process. An unprivileged local user could exploit this flaw to cause a denial of service (panic). Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
14:17
»
Packet Storm Security Recent Files
Ubuntu Security Notice 1567-1 - A flaw was found in how the Linux kernel passed the replacement session keyring to a child process. An unprivileged local user could exploit this flaw to cause a denial of service (panic). Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
14:17
»
Packet Storm Security Misc. Files
Ubuntu Security Notice 1567-1 - A flaw was found in how the Linux kernel passed the replacement session keyring to a child process. An unprivileged local user could exploit this flaw to cause a denial of service (panic). Ben Hutchings reported a flaw in the Linux kernel with some network drivers that support TSO (TCP segment offload). A local or peer user could exploit this flaw to to cause a denial of service. Jay Fenlason and Doug Ledford discovered a bug in the Linux kernel implementation of RDS sockets. A local unprivileged user could potentially use this flaw to read privileged information from the kernel. Various other issues were also addressed.
-
10:01
»
Hack a Day
[Blark] picked up a couple of Commodore 64 machines on Craig’s List so that he could play around with the SID chips inside. But there’s some other fun stuff in there and his attention was drawn to the PROM which stores the kernel. He thought it would be a fun adventure to build a ROM [...]
-
-
11:14
»
Packet Storm Security Exploits
This is proof of concept code that demonstrates the Microsoft Windows kernel (Intel/x64) SYSRET vulnerability as described in MS12-042. The shellcode disables code signing and will grant NT SYSTEM privileges to a specified application or already running process.
-
11:14
»
Packet Storm Security Recent Files
This is proof of concept code that demonstrates the Microsoft Windows kernel (Intel/x64) SYSRET vulnerability as described in MS12-042. The shellcode disables code signing and will grant NT SYSTEM privileges to a specified application or already running process.
-
11:14
»
Packet Storm Security Misc. Files
This is proof of concept code that demonstrates the Microsoft Windows kernel (Intel/x64) SYSRET vulnerability as described in MS12-042. The shellcode disables code signing and will grant NT SYSTEM privileges to a specified application or already running process.
-
-
17:00
»
SecuriTeam
The Linux kernel is prone to a remote denial-of-service vulnerability that affects the NFS client.
-
17:00
»
SecuriTeam
The Linux kernel is prone to a local buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data.
-
-
17:00
»
SecuriTeam
The Linux kernel is prone to a local buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data.
-
-
16:05
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1174-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A flaw was found in the way the Linux kernel's dl2k driver, used by certain D-Link Gigabit Ethernet adapters, restricted IOCTLs. A local, unprivileged user could use this flaw to issue potentially harmful IOCTLs, which could cause Ethernet adapters using the dl2k driver to malfunction.
-
16:05
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1174-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A flaw was found in the way the Linux kernel's dl2k driver, used by certain D-Link Gigabit Ethernet adapters, restricted IOCTLs. A local, unprivileged user could use this flaw to issue potentially harmful IOCTLs, which could cause Ethernet adapters using the dl2k driver to malfunction.
-
16:05
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1174-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A flaw was found in the way the Linux kernel's dl2k driver, used by certain D-Link Gigabit Ethernet adapters, restricted IOCTLs. A local, unprivileged user could use this flaw to issue potentially harmful IOCTLs, which could cause Ethernet adapters using the dl2k driver to malfunction.
-
-
17:00
»
SecuriTeam
The Linux kernel is prone to a local denial-of-service vulnerability.
-
17:00
»
SecuriTeam
The Linux Kernel is prone to a local denial-of-service vulnerability.
-
-
17:00
»
SecuriTeam
The Linux kernel is prone to multiple integer-overflow vulnerabilities because it fails to properly validate user-supplied input.
-
17:00
»
SecuriTeam
The Linux kernel is prone to multiple local information-disclosure vulnerabilities.
-
-
17:37
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1156-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. An integer overflow flaw was found in the i915_gem_execbuffer2() function in the Intel i915 driver in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service. This issue only affected 32-bit systems. A missing initialization flaw was found in the sco_sock_getsockopt_old() function in the Linux kernel's Bluetooth implementation. A local, unprivileged user could use this flaw to cause an information leak.
-
17:37
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1156-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. An integer overflow flaw was found in the i915_gem_execbuffer2() function in the Intel i915 driver in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service. This issue only affected 32-bit systems. A missing initialization flaw was found in the sco_sock_getsockopt_old() function in the Linux kernel's Bluetooth implementation. A local, unprivileged user could use this flaw to cause an information leak.
-
17:37
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1156-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. An integer overflow flaw was found in the i915_gem_execbuffer2() function in the Intel i915 driver in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of service. This issue only affected 32-bit systems. A missing initialization flaw was found in the sco_sock_getsockopt_old() function in the Linux kernel's Bluetooth implementation. A local, unprivileged user could use this flaw to cause an information leak.
-
-
17:00
»
SecuriTeam
The Linux kernel is prone to multiple remote stack buffer-overflow vulnerabilities.
-
-
18:32
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1150-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. A memory leak flaw was found in the way the Linux kernel's memory subsystem handled resource clean up in the mmap() failure path when the MAP_HUGETLB flag was set. A local, unprivileged user could use this flaw to cause a denial of service. A flaw was found in the way the Linux kernel's Event Poll subsystem handled resource clean up when an ELOOP error code was returned. A local, unprivileged user could use this flaw to cause a denial of service.
-
18:32
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1150-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. A memory leak flaw was found in the way the Linux kernel's memory subsystem handled resource clean up in the mmap() failure path when the MAP_HUGETLB flag was set. A local, unprivileged user could use this flaw to cause a denial of service. A flaw was found in the way the Linux kernel's Event Poll subsystem handled resource clean up when an ELOOP error code was returned. A local, unprivileged user could use this flaw to cause a denial of service.
-
18:32
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1150-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. A memory leak flaw was found in the way the Linux kernel's memory subsystem handled resource clean up in the mmap() failure path when the MAP_HUGETLB flag was set. A local, unprivileged user could use this flaw to cause a denial of service. A flaw was found in the way the Linux kernel's Event Poll subsystem handled resource clean up when an ELOOP error code was returned. A local, unprivileged user could use this flaw to cause a denial of service.
-
-
17:59
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1148-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm() function in the Linux kernel's netfilter IPv6 connection tracking implementation. A remote attacker could use this flaw to send specially-crafted packets to a target system that is using IPv6 and also has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.
-
17:59
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1148-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm() function in the Linux kernel's netfilter IPv6 connection tracking implementation. A remote attacker could use this flaw to send specially-crafted packets to a target system that is using IPv6 and also has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.
-
17:59
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1148-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm() function in the Linux kernel's netfilter IPv6 connection tracking implementation. A remote attacker could use this flaw to send specially-crafted packets to a target system that is using IPv6 and also has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.
-
-
15:35
»
Packet Storm Security Advisories
Zero Day Initiative Advisory 12-129 - This vulnerability allows remote attackers to execute arbitrary code from the contact of kernelspace on vulnerable installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the kernel's support for TrueType font parsing of compound glyphs. A sign extension error exists in win32k.sys when processing compound glyphs having a total number of contours above 0x7FFF. This can be exploited to corrupt kernel heap memory placed below the space allocated for the "flags" buffer and potentially execute arbitrary code in kernel space.
-
15:35
»
Packet Storm Security Recent Files
Zero Day Initiative Advisory 12-129 - This vulnerability allows remote attackers to execute arbitrary code from the contact of kernelspace on vulnerable installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the kernel's support for TrueType font parsing of compound glyphs. A sign extension error exists in win32k.sys when processing compound glyphs having a total number of contours above 0x7FFF. This can be exploited to corrupt kernel heap memory placed below the space allocated for the "flags" buffer and potentially execute arbitrary code in kernel space.
-
15:35
»
Packet Storm Security Misc. Files
Zero Day Initiative Advisory 12-129 - This vulnerability allows remote attackers to execute arbitrary code from the contact of kernelspace on vulnerable installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the kernel's support for TrueType font parsing of compound glyphs. A sign extension error exists in win32k.sys when processing compound glyphs having a total number of contours above 0x7FFF. This can be exploited to corrupt kernel heap memory placed below the space allocated for the "flags" buffer and potentially execute arbitrary code in kernel space.
-
8:09
»
Packet Storm Security Exploits
The SCTP implementation used by FreeBSD ("reference implementation") is vulnerable to a remote NULL pointer dereference in kernel due to a logic bug. When parsing ASCONF chunks, an attempt is made to find an association by address. if the address found is INADDR_ANY, sctp_findassoc_by_vtag() is called and an attempt is made to find an association by vtag. Before searching for the vtag in a hash table, a pointer is set to NULL, with the intention of redefining it after finding the association. However, if the specified vtag is not found, the function returns and the ptr is never reinitialized, causing a kernel panic when the NULL pointer is later dereferenced by the SCTP_INP_DECR_REF macro when flow returns to sctp_process_control(). This is a proof of concept denial of service exploit.
-
8:09
»
Packet Storm Security Recent Files
The SCTP implementation used by FreeBSD ("reference implementation") is vulnerable to a remote NULL pointer dereference in kernel due to a logic bug. When parsing ASCONF chunks, an attempt is made to find an association by address. if the address found is INADDR_ANY, sctp_findassoc_by_vtag() is called and an attempt is made to find an association by vtag. Before searching for the vtag in a hash table, a pointer is set to NULL, with the intention of redefining it after finding the association. However, if the specified vtag is not found, the function returns and the ptr is never reinitialized, causing a kernel panic when the NULL pointer is later dereferenced by the SCTP_INP_DECR_REF macro when flow returns to sctp_process_control(). This is a proof of concept denial of service exploit.
-
8:09
»
Packet Storm Security Misc. Files
The SCTP implementation used by FreeBSD ("reference implementation") is vulnerable to a remote NULL pointer dereference in kernel due to a logic bug. When parsing ASCONF chunks, an attempt is made to find an association by address. if the address found is INADDR_ANY, sctp_findassoc_by_vtag() is called and an attempt is made to find an association by vtag. Before searching for the vtag in a hash table, a pointer is set to NULL, with the intention of redefining it after finding the association. However, if the specified vtag is not found, the function returns and the ptr is never reinitialized, causing a kernel panic when the NULL pointer is later dereferenced by the SCTP_INP_DECR_REF macro when flow returns to sctp_process_control(). This is a proof of concept denial of service exploit.
-
-
16:59
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1130-01 - The xen packages contain administration tools and the xend service for managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux. A flaw was found in the way the pyGrub boot loader handled compressed kernel images. A privileged guest user in a para-virtualized guest could use this flaw to create a crafted kernel image that, when attempting to boot it, could result in an out-of-memory condition in the privileged domain.
-
16:59
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1130-01 - The xen packages contain administration tools and the xend service for managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux. A flaw was found in the way the pyGrub boot loader handled compressed kernel images. A privileged guest user in a para-virtualized guest could use this flaw to create a crafted kernel image that, when attempting to boot it, could result in an out-of-memory condition in the privileged domain.
-
16:59
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1130-01 - The xen packages contain administration tools and the xend service for managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux. A flaw was found in the way the pyGrub boot loader handled compressed kernel images. A privileged guest user in a para-virtualized guest could use this flaw to create a crafted kernel image that, when attempting to boot it, could result in an out-of-memory condition in the privileged domain.
-
16:58
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1129-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm() function in the Linux kernel's netfilter IPv6 connection tracking implementation. A remote attacker could use this flaw to send specially-crafted packets to a target system that is using IPv6 and also has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.
-
16:58
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1129-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm() function in the Linux kernel's netfilter IPv6 connection tracking implementation. A remote attacker could use this flaw to send specially-crafted packets to a target system that is using IPv6 and also has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.
-
16:58
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1129-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm() function in the Linux kernel's netfilter IPv6 connection tracking implementation. A remote attacker could use this flaw to send specially-crafted packets to a target system that is using IPv6 and also has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.
-
-
17:00
»
SecuriTeam
The Linux kernel is prone to a local buffer-overflow vulnerability because it fails to perform adequate boundary checks on user-supplied data.
-
17:00
»
SecuriTeam
The Linux kernel is prone to a local denial-of-service vulnerability.
-
-
17:56
»
Packet Storm Security Advisories
Red Hat Security Advisory 2012-1114-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm() function in the Linux kernel's netfilter IPv6 connection tracking implementation. A remote attacker could use this flaw to send specially-crafted packets to a target system that is using IPv6 and also has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.
-
17:56
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-1114-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm() function in the Linux kernel's netfilter IPv6 connection tracking implementation. A remote attacker could use this flaw to send specially-crafted packets to a target system that is using IPv6 and also has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.
-
17:56
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-1114-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A NULL pointer dereference flaw was found in the nf_ct_frag6_reasm() function in the Linux kernel's netfilter IPv6 connection tracking implementation. A remote attacker could use this flaw to send specially-crafted packets to a target system that is using IPv6 and also has the nf_conntrack_ipv6 kernel module loaded, causing it to crash.
-
-
17:00
»
SecuriTeam
The Linux kernel is prone to a remote denial-of-service vulnerability.
-
17:00
»
SecuriTeam
The Linux kernel is prone to a remote denial-of-service vulnerability.
-
-
17:45
»
Packet Storm Security Exploits
The Linux kernel failed to properly initialize some entries the proto_ops struct for several protocols, leading to NULL being derefenced and used as a function pointer. By using mmap(2) to map page 0, an attacker can execute arbitrary code in the context of the kernel. Several public exploits exist for this vulnerability, including spender's wunderbar_emporium and rcvalle's ppc port, sock_sendpage.c. All Linux 2.4/2.6 versions since May 2001 are believed to be affected: 2.4.4 up to and including 2.4.37.4; 2.6.0 up to and including 2.6.30.4
Skip to page:
1
2
3
...
7