linux vulnerability scanner

Read about linux vulnerability scanner, The latest news, videos, and discussion topics about linux vulnerability scanner from alibabacloud.com

Linux Kernel _ split_huge_page () local access denial Vulnerability

Release date: 2012-03-16Updated on: 2012-03-19 Affected Systems:Linux kernel 2.6.xDescription:--------------------------------------------------------------------------------Bugtraq id: 52533CVE (CAN) ID: CVE-2012-1179 Linux Kernel is the Kernel of the Linux operating system. Linux Kernel has a local denial of service vuln

Linux Kernel try_to_unmap_cluster Function DoS Vulnerability

Release date:Updated on: Affected Systems:Linux kernel Description:--------------------------------------------------------------------------------CVE (CAN) ID: CVE-2014-3122Linux Kernel is the Kernel of the Linux operating system.In versions earlier than Linux kernel 3.14.3, The try_to_unmap_cluster function of mm/rmap. c does not properly consider which pages need to be locked. Local Users can exploit thi

Linux Kernel sctp null pointer indirect reference Denial of Service Vulnerability

Linux Kernel sctp null pointer indirect reference Denial of Service Vulnerability Release date:Updated on: Affected Systems:Linux kernel Description:--------------------------------------------------------------------------------Bugtraq id: 68881CVE (CAN) ID: CVE-2014-5077Linux Kernel is the Kernel of the Linux operating system.In versions earlier than

Linux Kernel 'vdso _ addr () 'Function Local Security Restriction Bypass Vulnerability

Linux Kernel 'vdso _ addr () 'Function Local Security Restriction Bypass Vulnerability Release date:Updated on: Affected Systems:Linux kernel Description:Bugtraq id: 71990CVE (CAN) ID: CVE-2014-9585 Linux Kernel is the Kernel of the Linux operating system. In versions earlier than

Linux Kernel 'madvise _ remove () 'Function Local Denial of Service Vulnerability

Release date:Updated on: Affected Systems:Linux kernel 3.4.xLinux kernel 3.2.xLinux kernel 3.0.xLinux kernel 2.6.xDescription:--------------------------------------------------------------------------------Bugtraq id: 55151Cve id: CVE-2012-3511 Linux Kernel is based on the linux platform, and linux is the Kernel written in C language. Based on this Kernel, spec

Linux Kernel "keyring_detect_cycle_iterator ()" Denial of Service Vulnerability

Release date:Updated on: Affected Systems:Linux kernel 3.13.xDescription:--------------------------------------------------------------------------------CVE (CAN) ID: CVE-2014-0102Linux Kernel is the Kernel of the Linux operating system.In versions earlier than Linux Kernel 3.13.6, security/keys/keyring. the keyring_detect_cycle_iterator function in c does not correctly determine whether the keyrings are co

Linux Kernel hardlink tool symbolic link attack Local Privilege Escalation Vulnerability

Release date: 2011-11-24Updated on: 2011-11-25 Affected Systems:Linux kernel 2.6.xDescription:--------------------------------------------------------------------------------Bugtraq id: 50809Cve id: CVE-2011-3632 Linux is the kernel of a free computer. The Linux Kernel hardlink tool has the local permission escalation vulnerability when merging duplicate files

Linux Kernel KVM create_pit_timer () function Local Denial of Service Vulnerability

Release date:Updated on: Affected Systems:Linux kernel 2.6.xDescription:--------------------------------------------------------------------------------Bugtraq id: 51172Cve id: CVE-2011-4622 Linux is the kernel of a free computer. Linux Kernel has a local denial of service vulnerability in the implementation of create_pit_timer (). The create_pit_timer functio

Linux security vulnerability: Do not pipe the output content to your shell

Linux security vulnerability: Do not pipe the output content to your shell It is silly to pipe the content output by wget or curl to bash or sh, for example: wget -O - http://example.com/install.sh | sudo sh Command explanation:The-O parameter of wget indicates the output file name, which is followed by a specific file name. Here, "-" indicates "written to stdout", which is written to the standard output in

Linux Kernel 'msr' driver local permission Elevation Vulnerability

Release date:Updated on: Affected Systems:Linux kernel 2.6.xDescription:--------------------------------------------------------------------------------Bugtraq id: 57838CVE (CAN) ID: CVE-2013-0268Linux Kernel is the Kernel of the Linux operating system.Linux kernel versions earlier than 3.7.6 are arch/x86/kernel/msr. in c, the msr_open function has a vulnerability that allows local users to execute special

Jboss vulnerability causes linux Server poisoning Solution

Poisoning1. network congestion increases access latency. 2. An exception occurs in the system scheduled task table. 3. An abnormal process occurs. 4. A large number of abnormal files appear in the $ JBOSS_HOME/bin or/root directory. Symptom AnalysisThis is a worm virus that has recently become popular on the Internet. It uses Jboss middleware's jxm-console and web-console default account vulnerabilities to attack linux servers and become zombie proxie

Analysis Report of Zygote Restart problem caused by Linux vulnerability

zygote64, so the pgrp of all apps is set to Zygote64.Let's go back and look at condition 3:static int will_become_orphaned_pgrp (struct pid *pgrp, struct task_struct *ignored_task) { struct task_struct *p; Do_each_pid_task (Pgrp, Pidtype_pgid, p) { if (p = = ignored_task) | | (P->exit_state Thread_group_empty (p)) | | Is_global_init (p->real_parent)) continue; if (task_pgrp (p->real_parent)! = pgrp task_session (p->real_parent)

Linux Kernel 'mac80211/sta_info.c 'NULL pointer indirectly references the DoS Vulnerability

Release date:Updated on: Affected Systems:Linux kernelDescription:--------------------------------------------------------------------------------Bugtraq id: 66591CVE (CAN) ID: CVE-2014-2706Linux Kernel is the Kernel of the Linux operating system.A Linux kernel installed with Generic IEEE 802.11 Networking Stack (CONFIG_MAC80211) has a race condition on its implementation. Attackers can exploit this

Linux Kernel ext4 Local Denial of Service Vulnerability

Release date:Updated on: Affected Systems:Linux kernel 3.xLinux kernel 2.xDescription:--------------------------------------------------------------------------------Bugtraq id: 59512Linux Kernel is the Kernel of the Linux operating system.The ext4 File System in Linux kernel has a security vulnerability. Attackers can exploit this

Linux Kernel KVM illegal access Denial of Service Vulnerability

Release date: 2011-11-28Updated on: 2011-11-29 Affected Systems:Linux kernel 2.6.xDescription:--------------------------------------------------------------------------------Bugtraq id: 50811Cve id: CVE-2011-4347 Linux is the kernel of a free computer. The kvm_vm_ioctl_assign_device function has an illegal access vulnerability. attackers who can access the affected applications can exploit this

Linux Kernel Local Memory Corruption Vulnerability (CVE-2014-0691)

Release date:Updated on: Affected Systems:Linux kernelDescription:--------------------------------------------------------------------------------Bugtraq id: 67543CVE (CAN) ID: CVE-2014-0691Linux Kernel is the Kernel of the Linux operating system.Linux kernel has the Local Memory Corruption Vulnerability. After successful exploitation, attackers can cause memory leakage.*> Suggestion:---------------------

Linux Kernel 'sctp _ association_free () 'Function DoS Vulnerability

Linux Kernel 'sctp _ association_free () 'Function DoS Vulnerability Release date:Updated on: Affected Systems:Linux kernelDescription:--------------------------------------------------------------------------------Bugtraq id: 68224CVE (CAN) ID: CVE-2014-4667Linux Kernel is the Kernel of the Linux operating system.Linux kernel has a loop problem in the processi

Linux Kernel hvc_close Function Local Competition Condition Vulnerability and repair

Affected Versions:Linux kernel 2.6.x vulnerability description:Cve id: CVE-2010-2653 Linux Kernel is the Kernel used by the Linux operating system. In Linux Kernel, the drivers/char/hvc_console.c driver has a race condition in the hvc_close function. Local Users can disable the Hypervisor virtual console to cause a d

Linux Kernel do_io_submit () function Integer Overflow Vulnerability

Release date: 2010-09-21Updated on: 2010-09-27 Affected Systems:Linux kernel 2.6.xUnaffected system:Linux kernel 2.6.36-rc4Description:--------------------------------------------------------------------------------Bugtraq id: 43353CVE (CAN) ID: CVE-2010-3067 Linux Kernel is the Kernel used by open source Linux. The do_io_submit function in the fs/aio. c file of Linux

Linux Local Elevation of Privilege Vulnerability, please update udev immediately

Article Title: Linux Local Elevation of Privilege Vulnerability, please update the udev program immediately. Linux is a technology channel of the IT lab in China. Linux udev programs, including desktop applications, Linux system management, kernel research, embedded systems

Total Pages: 15 1 .... 11 12 13 14 15 Go to: Go

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.