Browsing tag

Linux Kernel

Google Launches New Open Source Bug Bounty to Tackle Supply Chain Attacks

Google on Monday introduced a new bug bounty program for its open source projects, offering payouts anywhere from $100 to $31,337 (a reference to eleet or leet) to secure the ecosystem from supply chain attacks. Called the Open Source Software Vulnerability Rewards Program (OSS VRP), the offering is one of the first open source-specific vulnerability […]

“As Nasty as Dirty Pipe” — 8 Year Old Linux Kernel Vulnerability Uncovered

Details of an eight-year-old security vulnerability in the Linux kernel have emerged that the researchers say is “as nasty as Dirty Pipe.” Dubbed DirtyCred by a group of academics from Northwestern University, the security weakness exploits a previously unknown flaw (CVE-2022-2588) to escalate privileges to the maximum level. “DirtyCred is a kernel exploitation concept that […]

Google Releases Android Update to Patch Actively Exploited Vulnerability

Google has released monthly security patches for Android with fixes for 37 flaws across different components, one of which is a fix for an actively exploited Linux kernel vulnerability that came to light earlier this year. Tracked as CVE-2021-22600 (CVSS score: 7.8), the vulnerability is ranked “High” for severity and could be exploited by a […]

Critical RCE Vulnerability Reported in Linux Kernel’s TIPC Module

Cybersecurity researchers have disclosed a security flaw in the Linux Kernel’s Transparent Inter Process Communication (TIPC) module that could potentially be leveraged both locally as well as remotely to execute arbitrary code within the kernel and take control of vulnerable machines. Tracked as CVE-2021-43267 (CVSS score: 9.8), the heap overflow vulnerability “can be exploited locally […]

Linux Kernel 5.4 Released With Kernel Lockdown, exFAT Support & More

Linus Torvalds has announced Linux kernel 5.4 dubbed “Kleptomaniac Octopus” as the last stable kernel release of 2019. The new Linux kernel accompanies a host of features such as support for the exFAT file system by Microsoft, kernel lockdown feature and support for AMD Radeon Navi 12 and 14 GPUs, AMD Radeon Arcturus GPUs, and […]

Google Plans A Single Linux Kernel For All Android Devices

The Android platform is built on the Linux kernel but the kernel that runs on your Android device is very different from the LTS version Google picks up as. It has to go through three stages of modifications from Google, the chip makers, and the device makers before ending up as the Device Kernel on […]

This Newly Proposed Linux Memory Controller To Save Up To 42% RAM

Roman Gushchin, who is part of Facebook’s Linux kernel engineering team, has discovered a “serious flaw” in the way that the current slab memory controller in Linux kernel works. He says (Via The New Stack)that existing kernel design causes low slab utilization and the reason behind it is that the slab pages are used only […]

Linus Torvalds To Add “Lockdown” Security Feature In Linux 5.4

After fiddling with the idea for a long time, Linus Torvalds has finally decided to add “lockdown” security feature in Linux Kernel 5.4. The feature will be optional and will be shipped as Linux Security Module in the upcoming Linux 5.4. The feature will bring a major change in how user-space interacts with the Linux […]

Linux Kernel 5.3 Released By Linus Torvalds With Support For AMD Navi GPUs

After 8 release candidates, Linus Torvalds has finally released Linux Kernel 5.3. It is a major upgrade that brings many new features in terms of better hardware support, changes specific to Arm architecture and a couple of bug fixes. The extra release candidate RC8, as Torvalds says, was because of his busy travel schedule. Nonetheless, […]

Netflix Researchers Just Fixed 4 Severe Linux And FreeBSD Vulnerabilities

Movies and TV shows pop up in our minds when we say the word Netflix. But it turns out the company wants to do a lot more than just entertain its users. Netflix researchers found four critical vulnerabilities that affect different versions of Linux and FreeBSD kernels deployed in systems worldwide. As explained in the […]

Linux Kernel Can Be Exploited Remotely; Kernel Prior To 5.0.8 Affected

We keep coming across various security loopholes in different software on a daily basis, but it rarely happens that Linux kernel gets crippled by a high-impact flaw. However, things are looking a bit different today as millions of Linux systems have been found to be affected by a massive flaw. It’s being reported that the […]

Linux 5.0 Is Finally Arriving In March

With last week’s release of Linux 5.0-rc1, it’s confirmed that Linus Torvalds has finally decided to adopt the 5.x series. The kernel enthusiasts and developers have been waiting for this change since the release of Linux 4.17. Back then, Linus Torvalds hinted at the possibility of the jump to place after 4.20 release. “I suspect that […]

Linux Kernel 4.20 Released By Linus Torvalds Just In Time For Christmas

Linus Torvalds has released Linux kernel 4.20 (it looks like we’re not getting  Linux 5.0 anytime soon). This reminds me of last year’s Linux 4.9, which turned out to be the biggest ever kernel in terms of the number of commits. Talking about the latest Linux 4.20, it’s a big kernel as well. As per […]

Linus Torvalds Discusses His Return To Linux Development

Following the release of Linux kernel 4.19, the 4.20 (or 5.0) merge window is now open. Linus Torvalds is also back at the driver seat to take care of the Linux development. At the Linux’s Maintainers’ Summit in Scotland, Torvalds spoke with ZDNet and discussed the future plans and recent developments. In the interview, he expressed […]

Nasty Linux Kernel Vulnerability Discovered, Mandatory Kernel Update Required

The Linux Kernel since version 3.16 to 4.18.8 has an unfixed vulnerability, as disclosed by Google Project Zero. The vulnerability was first exposed by Jann Horn, a cybersecurity researcher under the Project Zero program. Now known as CVE-2018-17182, it is a cache invalidation bug that affects the memory management Linux module. Successful exploitation of the […]