Exploiting the Linux kernel via packet sockets

Lately I’ve been spending some time fuzzing network-related Linux kernel interfaces with syzkaller. Besides the recently discovered vulnerability in DCCP sockets, I also found another one, this time in packet sockets. This post describes how the bug was discovered and how we can exploit it to escalate privileges. The bug itself (CVE-2017-7308) is a signedness […]

Linux Kernel 4.11 Released — Here Are The New Features

Short Bytes: Linux creator Linus Torvalds has officially released Linux kernel 4.11. After eight release candidates, kernel 4.11, codenamed Fearless Coyote, comes with numerous new features and fixes. The major Linux Kernel 4.11 features are scalable SSD swapping, SMC-R support, AMDGPU power management improvement, Turbo Max 3.0 improvements, new perf ftrace tool, etc. After taking an extra […]

NSA’S DOUBLEPULSAR KERNEL EXPLOIT IN USE INTERNET-WIDE

If you’re on a red team or have been on the receiving end of a pen-test report from one, then you’ve almost certainly encountered reports of Windows servers vulnerable to Conficker (MS08-067), which has been in the wild now for nearly 10 years since the bug was patched. A little more than two weeks after […]

ANALYZING THE DOUBLEPULSAR KERNEL DLL INJECTION TECHNIQUE

Like many in the security industry, we’ve been busy investigating the implications of the Shadow Brokers leak, with the DOUBLEPULSAR payload in particular attracting our attention. Like many in the security industry, we have been busy the last few days investigating the implications of the Shadow Brokers leak with regard to attack detection. Whilst there […]

Another Years-Old Flaw Fixed in the Linux Kernel

The Linux team has patched a “dangerous” vulnerability in the Linux kernel that allowed attackers to elevate their access rights and crash affected systems. The security issue, tracked as CVE-2017-2636, existed in the Linux kernel for the past seven years, after being introduced in the code in 2009. This is the fourth “years-old” security flaw […]

How To Upgrade Linux Kernel In Ubuntu And Linux Mint Easily With Ukuu

Short Bytes: Looking for an easy to install or upgrade Linux kernel in Ubuntu or Mint distributions? With the help of Ukuu utility, you can complete this task easily. Simply run a couple of commands in the command line to install Ukuu and launch the utility. After selecting the desired kernel, hit the install button […]

Manjaro 17.0 ‘Gellivara’ Released With Linux Kernel 4.9, Download It Here

Short Bytes: The famous Arch-based distro Manjaro Linux has refreshed itself with the latest stable rolling release, Manjaro 17.0 Gellivara. Available in KDE and Xfce editions, Manjaro 17.0 features Linux Kernel 4.9 LTS, Xorg v1.19 series, various new and update themes and changes to the Manjaro Settings Manager. After working hard for 3 months following the […]

BlackArch Linux 2017-03-01 Hacking Distro Released With 50 New Tools And Kernel 4.9.11

Short Bytes: The developers of BlackArch ethical hacking distro have released the new ISO images of their operating system. BlackArch Linux 2017-03-01 is now available with 50 new hacking tools, Linux kernel 4.9.11, and updated packages. The users can visit the BlackArch website and download the latest ISO images.  There are many categories of Linux distributions. Just […]

Zorin OS 12.1 Point Release With Linux Kernel 4.8 Is Now Available For Download

Short Bytes: Zorin OS 12.1 point release has been announced by the popular Linux distro’s development team. The new update features an improved X Server, Linux kernel 4.8, and updated HWE stack. Other than various security fixes, the Zorin OS 12.1 also includes various visual changes and updated versions of software packages. Building upon the […]

CVE-2017-6074 – a new 11-year old Linux Kernel flaw discovered

Security expert discovered a new 11-year old privilege escalation vulnerability, tracked as CVE-2017-6074, in the Linux kernel. A new privilege escalation vulnerability, tracked as CVE-2017-6074, has been discovered in the Linux kernel and the astonishing new is that it is an 11-year old flaw. The local privilege-escalation vulnerability, discovered by security researcher Andrey Konovalov, affects all the major […]

Revisiting Windows Security Hardening Through Kernel Address Protection

Back in 2011 when Windows 7 Service Pack 1 was king of the hill and I was just starting to learn to program (via Harvard’s epic CS50), j00ru published a whitepaper on various ways to access Windows kernel pointers from User Mode: Windows Security Hardening Through Kernel Address Protection. I decided to revisit the techniques […]

Linux Kernel 4.10 Released With New Features And Updated Drivers

Short Bytes: Linus Torvalds has finally released Linux kernel 4.10. The latest release is a result of seven weeks of hard work and 13,000 commits. Kernel 4.10 features improvements to AMDGPU DRM and Nvidia DRM driver, better hardware support, initial Intel Graphics Virtualization Technology support, etc. You can go ahead and grab kernel 4.10 from kernel.org. Well, […]

New And Best Features Of Linux Kernel 4.10

Short Bytes: Linux kernel 4.10’s release is just around the corner. This release comes loaded with many new features and better hardware support for Nouveau driver, Intel GTV, AMD Zen, Intel Turbo Boost Max, new ARM devices, etc. The other new features of Linux kernel 4.10 include writeback throttling, fast fail support, and faster WLAN […]

Serious Linux vulnerabilities “Dirty COW” is a privilege escalation vulnerability in the Linux Kernel – Linux users urged to protect

Recently ,there have been some serious vulnerabilities found in various Linux systems. Whilst OS vulnerabilities are a common occurrence. The ‘Dirty Cow’ bug was originally introduced nine years ago, and has been sitting unnoticed for much of that time.Officially called CVE–2016–5195 – was originally introduced to the kernel nine years ago, and has been sitting […]

Ubuntu 16.04.2 LTS Point Release Coming On Feb 2 With Linux Kernel 4.8

Short Bytes: For those waiting for the second point release of the Ubuntu 16.04 LTS, the time has been slightly increased. Ubuntu 16.04.2 will now be available for update on Feb 2. The development team wants to polish the newer HWE stack before stuffing it into the new Ubuntu point release. This release will be […]

Digging Into a Windows Kernel Privilege Escalation Vulnerability: CVE-2016-7255

The Windows kernel privilege escalation vulnerability CVE-2016-7255 has received a lot of media attention. On November’s Patch Tuesday, Microsoft released a fix for this vulnerability as part of bulletin MS16-135. CVE-2016-7255 was used to perform a targeted attack and a sample was found in the wild, according to Microsoft. Google and Microsoft have already confirmed […]

How To Install Or Upgrade To Linux Kernel 4.9 On Ubuntu And Linux Mint

Short Bytes: Linux kernel 4.9 was released on December 11, and it brought along numerous hardware improvements. The Ubuntu and Linux Mint users can download the .deb packages, install them using Terminal, and enjoy using Linux kernel 4.9 in no time.  Tarlier this month, Linux boss Linus Torvalds unleashed Linux kernel 4.9. It was hailed […]