Security News

It's December of 2019, and your Mac's kernel can be pwned by a rogue app
2018-12-06 00:29

Apple moves to shore up a baker's dozen weak points in macOS Apple has released a fresh set of updates for its Mac and iOS platforms.…

DoS Vulnerabilities Impact Linux Kernel
2018-11-26 16:17

Two recently disclosed Linux kernel vulnerabilities that remain unpatched could be exploited for local denial-of-service (DoS). The flaws, both which were made public last week, impact Linux...

Linux kernel Spectre V2 defense fingered for massively slowing down unlucky apps on Intel Hyper-Thread CPUs
2018-11-20 01:34

This is on by default? 'Yikes' says Chipzilla techie Linux supremo Linus Torvalds has voiced support for a kernel patch that limits a previously deployed defense against Spectre Variant 2, a...

Google Adds Control-Flow Integrity to Beef up Android Kernel Security
2018-10-12 09:18

Google has added a new security feature to the latest Linux kernels for Android devices to prevent it against code reuse attacks that allow attackers to achieve arbitrary code execution by...

Google Hardens Android Kernel
2018-10-11 17:45

Google this week revealed that Android’s kernel is becoming more resilient to code reuse attacks, courtesy of implemented support for LLVM’s Control Flow Integrity (CFI).  read more

FruityArmor APT Exploits Yet Another Windows Graphics Kernel Flaw
2018-10-10 21:52

This is the second local privilege-escalation zero-day this APT group has exploited.

Another Linux Kernel Bug Surfaces, Allowing Root Access
2018-09-28 18:11

Android, Debian and Ubuntu users are still at risk.

Google Hacker Discloses New Linux Kernel Vulnerability and PoC Exploit
2018-09-28 08:48

A cybersecurity researcher with Google Project Zero has released the details, and a proof-of-concept (PoC) exploit for a high severity vulnerability that exists in Linux kernel since kernel...

Google Project Zero Discloses New Linux Kernel Flaw
2018-09-28 05:38

Google Project Zero this week disclosed the details and released a proof-of-concept (PoC) exploit for a potentially serious Linux kernel vulnerability. read more

Local-Privilege Escalation Flaw in Linux Kernel Allows Root Access
2018-09-27 16:00

Researchers said the vulnerability "is very easy to exploit."