Use After Free exploit in Linux Kernel v5.14-v6.6, affecting unprivileged user namespaces and nf_tables, unstable on systems with high network activity. Instructions for setup in QEMU and Ubuntu 24.04 LTS
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | UBUNTU-CVE-2024-1086 | 31 Jan 202413:15 | – | osv |
![]() | CVE-2024-1086 | 31 Jan 202413:15 | – | osv |
![]() | SUSE-SU-2024:1401-1 Security update for the Linux Kernel (Live Patch 52 for SLE 12 SP5) | 23 Apr 202413:33 | – | osv |
![]() | RHSA-2024:4073 Red Hat Security Advisory: kpatch-patch security update | 13 Sep 202423:58 | – | osv |
![]() | RHSA-2024:3805 Red Hat Security Advisory: kpatch-patch security update | 13 Sep 202423:59 | – | osv |
![]() | RHSA-2024:4074 Red Hat Security Advisory: kpatch-patch security update | 13 Sep 202423:58 | – | osv |
![]() | RHSA-2024:3318 Red Hat Security Advisory: kernel security update | 13 Sep 202423:58 | – | osv |
![]() | RHSA-2024:4075 Red Hat Security Advisory: kpatch-patch security update | 13 Sep 202423:59 | – | osv |
![]() | RHSA-2024:3427 Red Hat Security Advisory: kpatch-patch security update | 13 Sep 202423:59 | – | osv |
![]() | SUSE-SU-2024:1373-1 Security update for the Linux Kernel (Live Patch 51 for SLE 12 SP5) | 22 Apr 202411:33 | – | osv |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo