Windows 10 To Soon Ship With Full Linux Kernel

On Fossbytes, we keep covering different developments that have the power to change the course of open source software evolution and adoption of the Linux operating system. Microsoft’s love affair with Linux is a continuous development that keeps drawing the attention of open source enthusiasts who are skeptical of Redmond’s intentions. If we ignore the […]

ExTix 19.3 Linux Distro Released With Kernel 5.0, Kodi 18.2, And Xfce 4.13

ExTiX is a Ubuntu-based Linux distribution that has been slowly gaining popularity in recent years. The developer of this operating system has recently released the updated version, and it’s packed with features. The latest release is also being called ExTiX 19.3 Xfc4/Kodi Live DVD. It’s based on the development branch of Ubuntu 19.04 Disco Dingo and features Xfce 4.13 desktop environment […]

Google Discloses Unpatched ‘High-Severity’ Flaw in Apple macOS Kernel

Cybersecurity researcher at Google’s Project Zero division has publicly disclosed details and proof-of-concept exploit of a high-severity security vulnerability in macOS operating system after Apple failed to release a patch within 90 days of being notified. Discovered by Project Zero researcher Jann Horn and demonstrated by Ian Beer, the vulnerability resides in the way macOS […]

Linux Kernel 4.20 Released By Linus Torvalds Just In Time For Christmas

Linus Torvalds has released Linux kernel 4.20 (it looks like we’re not getting  Linux 5.0 anytime soon). This reminds me of last year’s Linux 4.9, which turned out to be the biggest ever kernel in terms of the number of commits. Talking about the latest Linux 4.20, it’s a big kernel as well. As per […]

Google Adds Control-Flow Integrity to Beef up Android Kernel Security

Google has added a new security feature to the latest Linux kernels for Android devices to prevent it against code reuse attacks that allow attackers to achieve arbitrary code execution by exploiting control-flow hijacking vulnerabilities. In code reuse attacks, attackers exploit memory corruption bugs (buffer overflows, type confusion, or integer overflows) to take over code […]

Arch Linux 2018.10.01 released: Linux Kernel 4.18.9

First released in 2002, Arch Linux is a Linux distribution for i686 and x86-64 computer architectures. Its design focuses on simplicity, security, and efficiency. Unlike other operating systems that use discrete versions, Arch Linux updates on a rolling release model, offering continuous, incremental upgrades to keep the system up-to-date. Simplicity Arch Linux defines simplicity as without […]

Nasty Linux Kernel Vulnerability Discovered, Mandatory Kernel Update Required

The Linux Kernel since version 3.16 to 4.18.8 has an unfixed vulnerability, as disclosed by Google Project Zero. The vulnerability was first exposed by Jann Horn, a cybersecurity researcher under the Project Zero program. Now known as CVE-2018-17182, it is a cache invalidation bug that affects the memory management Linux module. Successful exploitation of the […]

Critical Linux kernel vulnerability gives attackers root access

Vulnerability persists in different Linux distros Multiple Linux distributions (distros), including all current versions of Red Hat Enterprise Linux and CentOS, contain a recently disclosed vulnerability that provides attackers with full root access into systems vulnerable to the flaw, as reported by specialists in ethical hacking from the International Institute of Cyber Security. The overflow […]

FragmentSmack vulnerability in Linux kernel affects 88 Cisco products

The company’s product list with this flaw keeps growing Cisco has confirmed that many of its products that depend on the Linux kernel are vulnerable to a potentially dangerous denial-of-service (DoS) flaw. The vulnerability, called FragmentSmack, was revealed last August by experts in ethical hacking, mentioning that it affects the stack of IP networks in […]

SegmentSmack: TCP Flaw In Linux Kernel Could Trigger A Remote Denial Of Service

The Linux kernel has been hit with a TCL flaw that was recently discovered by security researcher Juha-Matti Tilli. Assigned CVE-2018-5390, this flaw could be exploited by malicious actors to trigger a resource exhaustion attack using an available open port. This flaw, named SegmentSmack by Red Hat, affects the Linux kernel 4.9 or above. The attacker could make expensive […]

Linus Torvalds Releases Linux Kernel 4.17, Plans To Ship v5.0 After v4.20

Ever since Linus Torvalds announced the release of Linux kernel 4.16, the open source enthusiasts found themselves making predictions regarding the Linux 5.0. Even though Torvalds had already wished 5.0 release to be “meaningless,” it was being expected that kernel 4.17 could actually end up being kernel 5.0. But that didn’t happen. The Linux boss chose […]

Linus Torvalds Releases Linux Kernel 4.16

I guess Linus Torvalds doesn’t like to make tons of jokes. That’s why after shipping seven release candidates for Linux kernel 4.16, he decided to released the final kernel on April Fools’ Day. He might have shipped RC8 just for the heck of it, with no changes, but that’s not his style. At the time of […]

A Vulnerability in Kernel Slowing Down Intel Processors

Register first notices a significant vulnerability in all Intel processor chips. The major design flaw in Linux kernel patch is going to make a huge impact, and all operating systems will have to be updated. The computers out of the production line and this patch will have a major effect on the performance. The Register […]

Kernel Exploit Demo – Windows 10 privesc via WARBIRD

In my previous post, I showed a number of ways of gaining SYSTEM privileges. The post ended up being a lot more successful than I thought it would, so thanks to everyone who checked it out ? In this post I wanted to take a look at something which I touched on previously, and that […]

Ubuntu 17.10 Users Get Major Kernel Update, 20 Security Vulnerabilities Patched

After releasing the new kernel update for Ubuntu 16.04 LTS (Xenial Xerus) systems to patch 13 security vulnerabilities, Canonical announced the availability of a major kernel update for Ubuntu 17.10. If you’re using the latest Ubuntu 17.10 (Artful Aardvark) operating system on your personal computer, you should know that it received it’s first major kernel update since the […]

Linux Kernel 4.14 LTS Released: Check Out The New And Best Features

Last month, in September, Linux kernel developer Greg Kroah-Hartman confirmed on his blog Linux kernel 4.14 as the next LTS kernel, which will be supported for at least two years; this number has recently been increased to six years. As a result, the development cycle of Linux 4.14 got a week longer than usual and we […]

Linux security: Google fuzzer finds ton of holes in kernel’s USB subsystem

A Google-developed kernel fuzzer has helped locate dozens of Linux security flaws.  Google researcher Andrey Konovalov has revealed 14 flaws in Linux kernel USB drivers that he found using a kernel fuzzer called ‘syzkaller’, created by another Google security researcher, Dmitry Vyukov.”All of them can be triggered with a crafted malicious USB device in case […]