Linux Kernel

Pierluigi Paganini April 14, 2017
CVE-2016-10229 Linux remote code execution flaw potentially exposes systems at risk of hack

The Linux remote vulnerability tracked as CVE-2016-10229 poses Linux systems at rick of hack if not patched. A Linux kernel vulnerability, trackers as CVE-2016-10229, potentially allows attackers to remotely take over a vulnerable system (i.e. Servers, desktops, IoT devices and mobile devices). “udp.c in the Linux kernel before 4.5 allows remote attackers to execute arbitrary code via UDP […]

Pierluigi Paganini April 03, 2017
Linux Kernel vulnerability CVE-2017-7184 disclosed at Pwn2Own 2017 fixed

The Linux kernel flaw exploited by the hackers at the Zero Day Initiative’s Pwn2Own 2017 competition to hack Ubuntu has been patched. The Chaitin Security Research Lab (@ChaitinTech) discovered a Linux Kernel flaw, , tracked as CVE-2017-7184, during the last Pwn2Own 2017 competition. The experts hacked Ubuntu Desktop exploiting a Linux kernel heap out-of-bound access and earned $15,000 […]

Pierluigi Paganini February 22, 2017
CVE-2017-6074 – a new 11-year old Linux Kernel flaw discovered

Security expert discovered a new 11-year old privilege escalation vulnerability, tracked as CVE-2017-6074, in the Linux kernel. A new privilege escalation vulnerability, tracked as CVE-2017-6074, has been discovered in the Linux kernel and the astonishing new is that it is an 11-year old flaw. The local privilege-escalation vulnerability, discovered by security researcher Andrey Konovalov, affects all the major […]

Pierluigi Paganini January 19, 2016
A serious Linux kernel vulnerability has been fixed

Security researchers at startup Perception Point discovered a serious vulnerability (CVE-2016-0728) affecting the Linux kernel. A Linux kernel vulnerability, coded as CVE-2016-0728, affecting versions 3.8 and higher will be fixed today. According to researchers at startup Perception Point who discovered the vulnerability, the flaw affects the Linux Kernel since 2012. The flaw has impacted more than tens […]

Pierluigi Paganini June 07, 2014
Serious vulnerabilities in the Linux kernel, upgrade it now!

A new series of vulnerabilities in Linux Kernel allows an attacker to lead DoS and privilege escalation attack, Debian urges upgrades for Linux users. Numerous security flaws have been discovered and fixed in the Linux kernel, patch management for these vulnerabilities is critical to avoid that attackers could have led to a denial of service […]