Datum

Název

Kategorie

Podkategorie

Hrozba

 

Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' 'PTRACE_POKEDATA' Race Condition Privilege...

   
 

Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' 'PTRACE_POKEDATA' Race Condition Privilege...

   
 

Linux Kernel 2.6.32-rc1 (x86-64) - Register Leak

   
 

Linux/x86-64 - /bin/sh -c reboot Shellcode (89 bytes)    

   
 

Linux Kernel 2.6.32-rc1 (x86-64) - Register Leak

   
 

Linux.BackDoor.FakeFile.1

   
 

 Linux Kernel 3.13.1 - Recvmmsg Privilege Escalation (Metasploit)  

   
 

Linux Kernel 2.6.22 < 3.9 (x86/x46) - 'Dirty COW' Race Condition Privilege...

   
 

Linux.Umreon    

   
 

Linux Kernel 4.6.3 - Netfilter Privilege Escalation (Metasploit)

   
 

Linux - SELinux W+X Protection Bypass via AIO

   
 

Linux Kernel 3.13.1 - Recvmmsg Privilege Escalation (Metasploit)

   
 

Linux Kernel CVE-2016-4482 Local Information Disclosure Vulnerability