Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ USN-5754-1: Linux kernel vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-5754-1: Linux kernel vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-43945) It was discovered that a a memory leak existed in the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2022-3524) It was discovered that a race condition existed in the Bluetooth subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3564) It was discovered that the ISDN implementation of the Linux kernel contained a use-after-free vulnerability. A privileged user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3565) It was discovered that the TCP implementation in the Linux kernel contained a data race condition. An attacker could possibly use this to cause undesired behaviors. (CVE-2022-3566) It was discovered that the IPv6 implementation in the Linux kernel contained a data race condition. An attacker could possibly use this to cause undesired behaviors. (CVE-2022-3567) It was discovered that the Realtek RTL8152 USB Ethernet adapter driver in the Linux kernel did not properly handle certain error conditions. A local attacker with physical access could plug in a specially crafted USB device to cause a denial of service (memory exhaustion). (CVE-2022-3594) It was discovered that a null pointer dereference existed in the NILFS2 file system implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-3621) ...



๐Ÿ“Œ USN-3371-1: Linux kernel (HWE) kernel vulnerabilities


๐Ÿ“ˆ 21.6 Punkte

๐Ÿ“Œ USN-2932-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2929-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2929-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2931-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2965-3: Linux kernel (Raspberry Pi 2) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2965-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2965-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2971-2: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2854-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2971-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2970-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2968-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2968-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2967-2: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2967-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-3003-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-3002-1: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-3001-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-3000-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2997-1: Linux kernel (OMAP4) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2996-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2853-1: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-3161-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2932-1: Linux kernel (Vivid HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2929-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2929-2: Linux kernel (Trusty HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2931-1: Linux kernel (Utopic HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2965-3: Linux kernel (Raspberry Pi 2) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2965-2: Linux kernel (Xenial HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2965-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2971-2: Linux kernel (Wily HWE) vulnerabilities


๐Ÿ“ˆ 17.28 Punkte

๐Ÿ“Œ USN-2971-1: Linux kernel vulnerabilities


๐Ÿ“ˆ 17.28 Punkte











matomo