Volver al listado | Servicio proveido por: vulneralert
linux
Últimas alertas
12-07-2023 13:27
Dubbed StackRot (#CVE-2023-3269, CVSS score: 7.8), the flaw impacts #Linux versions 6.1 through 6.4. There is no ev…
https://t.co/9wREdpfdFo
09-07-2023 23:44
#Zero
Day
RT @hardenedvault: +Protecting Linux at Kernel Level Why and How
https://t.co/9gQvMLVa8v #0day #exploit #linux #mitigation
06-07-2023 14:01

cve-2023-37454 Vulnerabilidad documentada

5.5 MEDIUM
An issue was discovered in the Linux kernel through 6.4.2. A crafted UDF filesystem image causes a use-after-free write operation udf_put_super and udf_close_lvid functions fs/udf/super.c.
06-07-2023 07:02
New #Linux kernel vulnerability uncovered → StackRot (CVE-2023-3269) opens doors to unauthorized elevated privilege…
https://t.co/jwOFClIc4w
05-07-2023 16:01

cve-2023-35001 Vulnerabilidad documentada

7.8 HIGH
Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
http://cwe.mitre.org/data/definitions/787.html CWE-787 Out-of-bounds Write
03-07-2023 09:03
#Zero
Day
Newbie #Akira Ransomware Builds Momentum With #Linux Shift
https://t.co/VL8oh86c7t #RCE #ZeroTrust #ZeroDay… https://t.co/6HlXkjt3Re
01-07-2023 20:46
#Zero
Day
RT @techhelpkb: Catch up on the top 10 #articles from this week that resonated with our #readers. A #Linux kernel #0day, #Proton’s new #pas…
01-07-2023 20:34
#Zero
Day
Catch up on the top 10 #articles from this week that resonated with our #readers. A #Linux kernel #0day, #Proton’s…
https://t.co/biI3td8Lvp
30-06-2023 17:16

cve-2023-29147 Vulnerabilidad documentada

5.5 MEDIUM
In Malwarebytes EDR 1.0.11 for Linux, it is possible to bypass the detection layers that depend on inode identifiers, because an identifier may be reused when a file replaced, and two files different filesystems can have same identifier.
28-06-2023 22:01

cve-2023-36476 Vulnerabilidad documentada

7.9 HIGH
calamares-nixos-extensions provides Calamares branding and modules for NixOS, a distribution of GNU/Linux. Users calamares-nixos-extensions version 0.3.12 prior who installed NixOS through the graphical calamares installer, with an unencrypted `/boot`, on either non-UEFI systems or LUKS partition different from `/` have their key file in `/boot` as plaintext CPIO archive attached to initrd. A patch is available anticipated be part 0.3.13 backport 22.11, 23.05, unstable channels. Expert users copy data may, workaround, re-encrypt partition(s) themselves.
http://cwe.mitre.org/data/definitions/200.html CWE-200 Exposure Sensitive Information Unauthorized Actor
eAprende.com | 2021
Icons made by Freepik from www.flaticon.com