Linux Kernel

U.S. CISA adds Linux kernel flaw to its Known Exploited Vulnerabilities catalogU.S. CISA adds Linux kernel flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA adds Linux kernel flaw to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Linux kernel vulnerability to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity…

3 months ago
U.S. CISA adds SonicWall SonicOS, ImageMagick and Linux Kernel bugs to its Known Exploited Vulnerabilities catalogU.S. CISA adds SonicWall SonicOS, ImageMagick and Linux Kernel bugs to its Known Exploited Vulnerabilities catalog

U.S. CISA adds SonicWall SonicOS, ImageMagick and Linux Kernel bugs to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds SonicWall SonicOS, ImageMagick and Linux Kernel bugs to its Known Exploited Vulnerabilities catalog.…

8 months ago
CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalogCISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog

CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog

CISA adds Check Point Quantum Security Gateways and Linux Kernel flaws to its Known Exploited Vulnerabilities catalog. The U.S. Cybersecurity…

12 months ago
Critical Linux Kernel flaw affects SMB servers with ksmbd enabledCritical Linux Kernel flaw affects SMB servers with ksmbd enabled

Critical Linux Kernel flaw affects SMB servers with ksmbd enabled

Experts warn of a critical Linux Kernel vulnerability (CVSS score of 10) impacting SMB servers that can lead to remote…

2 years ago
Google addresses actively exploited Android flaw in the kernelGoogle addresses actively exploited Android flaw in the kernel

Google addresses actively exploited Android flaw in the kernel

Google released the May security bulletin for Android, 2022-05-05 security patch level, which fixed an actively exploited Linux kernel flaw.…

3 years ago
Expert found a critical remote code execution bug in Linux KernelExpert found a critical remote code execution bug in Linux Kernel

Expert found a critical remote code execution bug in Linux Kernel

A critical heap-overflow vulnerability, tracked as CVE-2021-43267, in Linux Kernel can allow remote attackers to takeover vulnerable installs. A SentinelOne…

4 years ago
CVE-2021-3490 – Pwning Linux kernel eBPF on Ubuntu machinesCVE-2021-3490 – Pwning Linux kernel eBPF on Ubuntu machines

CVE-2021-3490 – Pwning Linux kernel eBPF on Ubuntu machines

Researcher published an exploit code for a high-severity privilege escalation flaw (CVE-2021-3490) in Linux kernel eBPF on Ubuntu machines. The…

4 years ago
An issue in the Linux Kernel could allow the hack of your systemAn issue in the Linux Kernel could allow the hack of your system

An issue in the Linux Kernel could allow the hack of your system

An information disclosure issue in Linux Kernel allows KASLR bypass could be potentially exploited in attacks in the wild. An…

4 years ago
Five privilege escalation flaws fixed in Linux KernelFive privilege escalation flaws fixed in Linux Kernel

Five privilege escalation flaws fixed in Linux Kernel

Experts found five vulnerabilities in the Linux kernel, tracked as CVE-2021-26708, that could lead to local privilege escalation. Positive Technologies researcher Alexander…

4 years ago
Linux kernel privilege escalation flaw CVE-2019-11815 affects RDSLinux kernel privilege escalation flaw CVE-2019-11815 affects RDS

Linux kernel privilege escalation flaw CVE-2019-11815 affects RDS

Experts discovered a privilege escalation vulnerability in the Linux Kernel, tracked as CVE-2019-11815, that affects the implementation of RDS over…

6 years ago