Dirty COW — Critical Linux Kernel Flaw Being Exploited in the Wild
17 Nov

Dirty COW — Critical Linux Kernel Flaw Being Exploited in the Wild

A nine-year-old critical vulnerability has been discovered in virtually all versions of the Linux operating system and is actively being exploited in the wild. Dubbed “Dirty COW,” the Linux kernel security flaw (CVE-2016-5195) is a mere privilege-escalation vulnerability, but researchers are taking it extremely seriously due to many reasons.First, it’s very easy to develop exploits […]

read more »
5-Year-Old Linux Kernel Local Privilege Escalation Flaw Discovered
17 Nov

5-Year-Old Linux Kernel Local Privilege Escalation Flaw Discovered

A 5-year-old serious privilege-escalation vulnerability has been discovered in Linux kernel that affects almost every distro of the Linux operating system, including Redhat, and Ubuntu. Over a month back, a nine-year-old privilege-escalation vulnerability, dubbed “Dirty COW,” was discovered in the Linux kernel that affected every distro of the open-source operating system, including Red Hat, Debian, […]

read more »
11-Year Old Linux Kernel Local Privilege Escalation Flaw Discovered
17 Nov

11-Year Old Linux Kernel Local Privilege Escalation Flaw Discovered

Another privilege-escalation vulnerability has been discovered in Linux kernel that dates back to 2005 and affects major distro of the Linux operating system, including Redhat, Debian, OpenSUSE, and Ubuntu. Over a decade old Linux Kernel bug (CVE-2017-6074) has been discovered by security researcher Andrey Konovalov in the DCCP (Datagram Congestion Control Protocol) implementation using Syzkaller, a […]

read more »
Another Linux Kernel Privilege Escalation Bug Discovered
17 Nov

Another Linux Kernel Privilege Escalation Bug Discovered

Security researchers have discovered a new privilege-escalation vulnerability in Linux kernel that could allow a local attacker to execute code on the affected systems with elevated privileges. Discovered by Venustech ADLab (Active-Defense Lab) researchers, the Linux kernel vulnerability (CVE-2017-15265) is due to a use-after-free memory error in the Advanced Linux Sound Architecture (ALSA) sequencer interface […]

read more »