[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:205388
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related info ...

oval:org.secpod.oval:def:89003254
The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception du ...

oval:org.secpod.oval:def:66503
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related info ...

oval:org.secpod.oval:def:117418
This package contains the tools/ directory from the kernel source and the supporting documentation.

oval:org.secpod.oval:def:117415
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigranaivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old mi ...

oval:org.secpod.oval:def:117413
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigranaivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old mi ...

oval:org.secpod.oval:def:117414
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigranaivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old mi ...

oval:org.secpod.oval:def:117411
Kernel-headers includes the C header files that specify the interface between the Linux kernel and userspace libraries and programs. The header files define structures and constants that are needed for building most standard programs and are also needed for rebuilding the glibc package.

oval:org.secpod.oval:def:117412
Kernel-headers includes the C header files that specify the interface between the Linux kernel and userspace libraries and programs. The header files define structures and constants that are needed for building most standard programs and are also needed for rebuilding the glibc package.

oval:org.secpod.oval:def:117410
Kernel-headers includes the C header files that specify the interface between the Linux kernel and userspace libraries and programs. The header files define structures and constants that are needed for building most standard programs and are also needed for rebuilding the glibc package.

oval:org.secpod.oval:def:89043742
The SUSE Linux Enterprise 12-SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception ...

oval:org.secpod.oval:def:61498
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-oem: Linux kernel for OEM processors - linux-oracle: Linux kernel for Oracle Cloud systems - lin ...

oval:org.secpod.oval:def:61496
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud sys ...

oval:org.secpod.oval:def:1502718
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502721
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:89003280
The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception ...

oval:org.secpod.oval:def:1502729
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:205393
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related info ...

oval:org.secpod.oval:def:89003271
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.

oval:org.secpod.oval:def:705281
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-oem: Linux kernel for OEM processors - linux-oracle: Linux kernel for Oracle Cloud systems - lin ...

oval:org.secpod.oval:def:705278
linux: Linux kernel Details: USN-4183-1 fixed vulnerabilities in the Linux kernel. It was discovered that the kernel fix for CVE-2019-0155 was incomplete on 64-bit Intel x86 systems. This update addresses the issue. We apologize for the inconvenience. Original advisory Several security issues were ...

oval:org.secpod.oval:def:705279
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud sys ...

oval:org.secpod.oval:def:705276
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:705272
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud sys ...

oval:org.secpod.oval:def:705273
linux: Linux kernel Details: USN-4186-1 fixed vulnerabilities in the Linux kernel. It was discovered that the kernel fix for CVE-2019-0155 was incomplete on 64-bit Intel x86 systems. This update addresses the issue. We apologize for the inconvenience. Original advisory Several security issues were ...

oval:org.secpod.oval:def:89002920
This update for the Linux Kernel 4.4.180-94_107 fixes several issues. The following security issues were fixed: - CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll . - CVE-2019-0155: Fixed a privilege escalation in the i915 graphics driver . - CVE-2019-16746: Fixed a buffer overflow in net/ ...

oval:org.secpod.oval:def:604601
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak. CVE-2018-12207 It was discovered that on Intel CPUs supporting hardware virtualisation with Extended Page Tables , a guest VM may manipulate the memory ma ...

oval:org.secpod.oval:def:89000558
kernel package information.

oval:org.secpod.oval:def:61501
linux: Linux kernel Details: USN-4186-1 fixed vulnerabilities in the Linux kernel. It was discovered that the kernel fix for CVE-2019-0155 was incomplete on 64-bit Intel x86 systems. This update addresses the issue. We apologize for the inconvenience. Original advisory Several security issues were ...

oval:org.secpod.oval:def:61500
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:69782
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak. CVE-2018-12207 It was discovered that on Intel CPUs supporting hardware virtualisation with Extended Page Tables , a guest VM may manipulate the memory ma ...

oval:org.secpod.oval:def:89002997
This update for the Linux Kernel 4.4.121-92_120 fixes several issues. The following security issues were fixed: - CVE-2020-14331: Fixed a buffer over-write in vgacon_scroll . - CVE-2019-0155: Fixed a privilege escalation in the i915 graphics driver . - CVE-2019-16746: Fixed a buffer overflow in net/ ...

oval:org.secpod.oval:def:503446
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related info ...

oval:org.secpod.oval:def:503447
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related info ...

oval:org.secpod.oval:def:503448
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related info ...

oval:org.secpod.oval:def:89050842
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception duri ...

oval:org.secpod.oval:def:117428
This package contains the tools/ directory from the kernel source and the supporting documentation.

oval:org.secpod.oval:def:117424
The kernel meta package

oval:org.secpod.oval:def:117425
This package contains the tools/ directory from the kernel source and the supporting documentation.

oval:org.secpod.oval:def:117422
The kernel meta package

oval:org.secpod.oval:def:117423
The kernel meta package

oval:org.secpod.oval:def:117697
The kernel meta package

oval:org.secpod.oval:def:117700
The kernel meta package

CPE    163
cpe:/h:intel:xeon_e-2144g:-
cpe:/o:intel:celeron_n2807_firmware:-
cpe:/o:intel:core_i7-8665u_firmware:-
cpe:/h:intel:core_i9-9900ks:-
...
*CVE
CVE-2019-0155

© SecPod Technologies