[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1502739
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502738
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:89043843
The SUSE Linux Enterprise 11-SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with Transactional Memory support could be used to facilitate sidechannel information leaks out ...

oval:org.secpod.oval:def:89003254
The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception du ...

oval:org.secpod.oval:def:89003377
This update for ucode-intel fixes the following issues: - Updated to 20191112 official security release - Includes security fixes for: - CVE-2019-11135: Added feature allowing to disable TSX RTM - CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues

oval:org.secpod.oval:def:69925
This update ships updated CPU microcode for CFL-S models of Intel CPUs which were not yet included in the Intel microcode update released as DSA 4565-1. For details please refer to https://www.intel.com/content/dam/www/public/us/en/security-advisory/documents/IPU-2019.2-microcode-update-guidance-v1 ...

oval:org.secpod.oval:def:117418
This package contains the tools/ directory from the kernel source and the supporting documentation.

oval:org.secpod.oval:def:117415
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigranaivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old mi ...

oval:org.secpod.oval:def:117537
This package contains the XenD daemon and xm command line tools, needed to manage virtual machines running under the Xen hypervisor

oval:org.secpod.oval:def:117413
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigranaivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old mi ...

oval:org.secpod.oval:def:117414
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigranaivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old mi ...

oval:org.secpod.oval:def:117411
Kernel-headers includes the C header files that specify the interface between the Linux kernel and userspace libraries and programs. The header files define structures and constants that are needed for building most standard programs and are also needed for rebuilding the glibc package.

oval:org.secpod.oval:def:117412
Kernel-headers includes the C header files that specify the interface between the Linux kernel and userspace libraries and programs. The header files define structures and constants that are needed for building most standard programs and are also needed for rebuilding the glibc package.

oval:org.secpod.oval:def:117410
Kernel-headers includes the C header files that specify the interface between the Linux kernel and userspace libraries and programs. The header files define structures and constants that are needed for building most standard programs and are also needed for rebuilding the glibc package.

oval:org.secpod.oval:def:89043742
The SUSE Linux Enterprise 12-SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception ...

oval:org.secpod.oval:def:2500069
Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtua ...

oval:org.secpod.oval:def:66831
Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtua ...

oval:org.secpod.oval:def:89050693
This update for ucode-intel fixes the following issues: - Updated to 20191112 official security release - Includes security fixes for: - CVE-2019-11135: Added feature allowing to disable TSX RTM - CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues

oval:org.secpod.oval:def:89050697
This update for qemu fixes the following issues: qemu was updated to v3.1.1.1, a stable, bug-fix-only release, which includes 2 fixes we already carry, as well as one additional use- after-free fix in slirp. Security issues fixed: - CVE-2019-12068: Fixed potential DOS in lsi scsi controller emulati ...

oval:org.secpod.oval:def:89050576
This update for xen fixes the following issues: - CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception during Page Size Change, causing the CPU core to be non-functional. - CVE-2019-11135: ...

oval:org.secpod.oval:def:61498
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-oem: Linux kernel for OEM processors - linux-oracle: Linux kernel for Oracle Cloud systems - lin ...

oval:org.secpod.oval:def:61496
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud sys ...

oval:org.secpod.oval:def:89003053
This update for qemu fixes the following issues: - Remove a backslash (\) escape character from 80-qemu-ga.rules Unlike sles 15 or newer guests, The udev rule file of qemu guest agent in sles 12 sp4 or newer guest only needs one escape character. - Fix use-after-free in slirp - Fix potential DOS i ...

oval:org.secpod.oval:def:89003296
This update for microcode_ctl fixes the following issues: - Updated to 20191112 official security release - Includes security fixes for: - CVE-2019-11135: Added feature allowing to disable TSX RTM - CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues

oval:org.secpod.oval:def:1502713
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502714
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502711
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502712
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502717
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502715
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:89003283
This update for xen fixes the following issues: - CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception during Page Size Change, causing the CPU core to be non-functional. - CVE-2019-11135: ...

oval:org.secpod.oval:def:89003043
This update for microcode_ctl fixes the following issues: - Updated to 20191112 security release - Processor Identifier Version Products - Model Stepping F-MO-S/PI Old-gt;New - ---- new platforms ---------------------------------------- - CML-U62 A0 6-a6-0/80 000000c6 Core Gen10 Mobile - CNL-U D0 6 ...

oval:org.secpod.oval:def:503480
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix: * hw: Machine Check Error on Page Size Change * hw: TSX Transaction Asynchronous Abort For more details about the security issue, including the im ...

oval:org.secpod.oval:def:89003049
This update for spectre-meltdown-checker fixes the following issues: - version 0.43 - feat: implement TAA detection - feat: implement MCEPSC / iTLB Multihit detection - feat: taa: add TSX_CTRL MSR detection in hardware info - feat: fwdb: use both Intel GitHub repo and MCEdb to build our firmware v ...

oval:org.secpod.oval:def:1502720
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:89003280
The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception ...

oval:org.secpod.oval:def:1502724
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502725
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502722
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502723
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502726
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:205392
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * hw: Machine Check Error on Page Size Change * hw: TSX Transaction Asynchronous Abort * hw: Intel GPU Denial Of Service while accessing MMIO in lower power state For more details about the secur ...

oval:org.secpod.oval:def:89003271
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.

oval:org.secpod.oval:def:1502730
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:61470
This update ships updated CPU microcode for CFL-S models of Intel CPUs which were not yet included in the Intel microcode update released as DSA 4565-1. For details please refer to https://www.intel.com/content/dam/www/public/us/en/security-advisory/documents/IPU-2019.2-microcode-update-guidance-v1 ...

oval:org.secpod.oval:def:705281
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gke-4.15: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for cloud environments - linux-oem: Linux kernel for OEM processors - linux-oracle: Linux kernel for Oracle Cloud systems - lin ...

oval:org.secpod.oval:def:705278
linux: Linux kernel Details: USN-4183-1 fixed vulnerabilities in the Linux kernel. It was discovered that the kernel fix for CVE-2019-0155 was incomplete on 64-bit Intel x86 systems. This update addresses the issue. We apologize for the inconvenience. Original advisory Several security issues were ...

oval:org.secpod.oval:def:705279
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud sys ...

oval:org.secpod.oval:def:705276
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:705271
intel-microcode: Processor microcode for Intel CPUs Several security issues were fixed in Intel Microcode.

oval:org.secpod.oval:def:705272
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud sys ...

oval:org.secpod.oval:def:705273
linux: Linux kernel Details: USN-4186-1 fixed vulnerabilities in the Linux kernel. It was discovered that the kernel fix for CVE-2019-0155 was incomplete on 64-bit Intel x86 systems. This update addresses the issue. We apologize for the inconvenience. Original advisory Several security issues were ...

oval:org.secpod.oval:def:89043508
The SUSE Linux Enterprise 15-SP1 Azure Kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exce ...

oval:org.secpod.oval:def:1502793
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:604605
This update ships updated CPU microcode for some types of Intel CPUs. In particular it provides mitigations for the TAA vulnerability. For affected CPUs, to fully mitigate the vulnerability it is also necessary to update the Linux kernel packages as released in DSA 4564-1.

oval:org.secpod.oval:def:604601
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak. CVE-2018-12207 It was discovered that on Intel CPUs supporting hardware virtualisation with Extended Page Tables , a guest VM may manipulate the memory ma ...

oval:org.secpod.oval:def:205437
Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix: * hw: TSX Transaction Asynchronous Abort * QEMU: slirp: heap buffer overflow duri ...

oval:org.secpod.oval:def:89000558
kernel package information.

oval:org.secpod.oval:def:89050806
This update for spectre-meltdown-checker fixes the following issues: - feat: implement TAA detection - feat: implement MCEPSC / iTLB Multihit detection - feat: taa: add TSX_CTRL MSR detection in hardware info - feat: fwdb: use both Intel GitHub repo and MCEdb to build our firmware version database ...

oval:org.secpod.oval:def:61501
linux: Linux kernel Details: USN-4186-1 fixed vulnerabilities in the Linux kernel. It was discovered that the kernel fix for CVE-2019-0155 was incomplete on 64-bit Intel x86 systems. This update addresses the issue. We apologize for the inconvenience. Original advisory Several security issues were ...

oval:org.secpod.oval:def:61500
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:1504146
hivex libguestfs [1:1.38.4-14.0.1] - Config supermin to use host yum.conf in ol8 [Orabug: 29319324] - Set DISTRO_ORACLE_LINUX correspeonding to ol [1:1.38.4-14] - v2v: use -T as argument of scp when copying vmx files via ssh resolves: rhbz#1738886 * Fri Jun 28 2019 Danilo de Paula - Rebuild all virt ...

oval:org.secpod.oval:def:60782
intel-microcode: Processor microcode for Intel CPUs Several security issues were fixed in Intel Microcode.

oval:org.secpod.oval:def:604645
This update ships updated CPU microcode for CFL-S models of Intel CPUs which were not yet included in the Intel microcode update released as DSA 4565-1. For details please refer to https://www.intel.com/content/dam/www/public/us/en/security-advisory/documents/IPU-2019.2-microcode-update-guidance-v1 ...

oval:org.secpod.oval:def:69783
This update ships updated CPU microcode for some types of Intel CPUs. In particular it provides mitigations for the TAA vulnerability. For affected CPUs, to fully mitigate the vulnerability it is also necessary to update the Linux kernel packages as released in DSA 4564-1.

oval:org.secpod.oval:def:69782
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, or information leak. CVE-2018-12207 It was discovered that on Intel CPUs supporting hardware virtualisation with Extended Page Tables , a guest VM may manipulate the memory ma ...

oval:org.secpod.oval:def:69545
Kernel-based Virtual Machine offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtua ...

oval:org.secpod.oval:def:89000570
This update for xen fixes the following issues: - CVE-2020-7211: potential directory traversal using relative paths via tftp server on Windows host . - CVE-2019-19579: Device quarantine for alternate pci assignment methods . - CVE-2019-19581: find_next_bit issues . - CVE-2019-19583: VMentry failure ...

oval:org.secpod.oval:def:59644
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the users system.To exploit this vulnerability, an attacker would have to log on to an ...

oval:org.secpod.oval:def:89000339
This update for xen fixes the following issues: - bsc#1174543 - secure boot related fixes - bsc#1163019 - CVE-2020-8608: potential OOB access due to unsafe snprintf usages - bsc#1169392 - CVE-2020-11742: Bad continuation handling in GNTTABOP_copy - bsc#1168140 - CVE-2020-11740, CVE-2020-11741: multi ...

oval:org.secpod.oval:def:89003309
This update for ucode-intel to version fixes the following issues: - Updated to 20191115 official security release - Includes security fixes for: - CVE-2019-11135: Added feature allowing to disable TSX RTM - CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues

oval:org.secpod.oval:def:89050885
This update for ucode-intel fixes the following issues: - Updated to 20191112 official security release - Includes security fixes for: - CVE-2019-11135: Added feature allowing to disable TSX RTM - CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues

oval:org.secpod.oval:def:89050646
This update for ucode-intel fixes the following issues: - Updated to 20191112 security release - Processor Identifier Version Products - Model Stepping F-MO-S/PI Old-greater than New - ---- new platforms ---------------------------------------- - CML-U62 A0 6-a6-0/80 000000c6 Core Gen10 Mobile - CN ...

oval:org.secpod.oval:def:59710
The host is missing an important security update for KB4524570

oval:org.secpod.oval:def:59711
The host is missing an important security update for KB4523205

oval:org.secpod.oval:def:59712
The host is missing an important security update for KB4525232

oval:org.secpod.oval:def:1801663
Xen versions from at least 3.2 onwards are affected.

oval:org.secpod.oval:def:59720
The host is missing a critical security update for KB4525243

oval:org.secpod.oval:def:59721
The host is missing a critical security update for KB4525246

oval:org.secpod.oval:def:59722
The host is missing a security update 4525250

oval:org.secpod.oval:def:59723
The host is missing a security update 4525253

oval:org.secpod.oval:def:503445
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * hw: Machine Check Error on Page Size Change * hw: TSX Transaction Asynchronous Abort * hw: Intel GPU Denial Of Service while accessing MMIO in lower power state For more details about the secur ...

oval:org.secpod.oval:def:59717
The host is missing a critical security update for KB4525237

oval:org.secpod.oval:def:59718
The host is missing a security update 4525239

oval:org.secpod.oval:def:59719
The host is missing a critical security update for KB4525241

oval:org.secpod.oval:def:503444
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * hw: Machine Check Error on Page Size Change * hw: TSX Transaction Asynchronous Abort * hw: Intel GPU Denial Of Service while accessing MMIO in lower power state For more details about the secur ...

oval:org.secpod.oval:def:59713
The host is missing a security update 4525233

oval:org.secpod.oval:def:59714
The host is missing a critical security update for KB4525234

oval:org.secpod.oval:def:59715
The host is missing a critical security update for KB4525235

oval:org.secpod.oval:def:59716
The host is missing a critical security update for KB4525236

oval:org.secpod.oval:def:89050660
This update for xen fixes the following issues: - CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception during Page Size Change, causing the CPU core to be non-functional. - CVE-2019-11135: ...

oval:org.secpod.oval:def:89050663
This update for qemu fixes the following issues: - Patch queue updated from https://gitlab.suse.de/virtualization/qemu.git SLE15 - Fix use-after-free in slirp - Fix potential DOS in lsi scsi controller emulation - Expose taa-no "feature", indicating CPU does not have the TSX Async Abort vulnerabil ...

oval:org.secpod.oval:def:503452
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix: * hw: Machine Check Error on Page Size Change * hw: TSX Transaction Asynchronous Abort 4. Solution: Before applying this update, make sure all pre ...

oval:org.secpod.oval:def:89050654
The SUSE Linux Enterprise 15-SP1 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception ...

oval:org.secpod.oval:def:89050842
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception duri ...

oval:org.secpod.oval:def:117428
This package contains the tools/ directory from the kernel source and the supporting documentation.

oval:org.secpod.oval:def:117424
The kernel meta package

oval:org.secpod.oval:def:117425
This package contains the tools/ directory from the kernel source and the supporting documentation.

oval:org.secpod.oval:def:117422
The kernel meta package

oval:org.secpod.oval:def:117423
The kernel meta package

oval:org.secpod.oval:def:503517
Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Security Fix: * hw: TSX Transaction Asynchronous Abort * QEMU: slirp: heap buffer overflow duri ...

oval:org.secpod.oval:def:89003200
This update for xen fixes the following issues: - CVE-2019-19581: Fixed a potential out of bounds on 32-bit Arm . - CVE-2019-19582: Fixed a potential infinite loop when x86 accesses to bitmaps with a compile time known size of 64 . - CVE-2019-19583: Fixed improper checks which could have allowed HVM ...

oval:org.secpod.oval:def:89003329
This update for ucode-intel fixes the following issues: - Updated to 20191112 security release - Processor Identifier Version Products - Model Stepping F-MO-S/PI Old-gt;New - ---- new platforms ---------------------------------------- - CML-U62 A0 6-a6-0/80 000000c6 Core Gen10 Mobile - CNL-U D0 6-6 ...

oval:org.secpod.oval:def:117697
The kernel meta package

oval:org.secpod.oval:def:89050852
This update for ucode-intel fixes the following issues: - Updated to 20191112 security release - Processor Identifier Version Products - Model Stepping F-MO-S/PI Old-greater than New - ---- new platforms ---------------------------------------- - CML-U62 A0 6-a6-0/80 000000c6 Core Gen10 Mobile - CN ...

oval:org.secpod.oval:def:61489
Multiple vulnerabilities have been discovered in the libxen-dev hypervisor, which could result in denial of service, guest-to-host privilege escalation or information leaks. In addition this update provides mitigations for the "TSX Asynchronous Abort" speculative side channel attack. For a ...

oval:org.secpod.oval:def:604670
Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in denial of service, guest-to-host privilege escalation or information leaks. In addition this update provides mitigations for the quot;TSX Asynchronous Abortquot; speculative side channel attack. For additional ...

oval:org.secpod.oval:def:69938
Multiple vulnerabilities have been discovered in the libxen-dev hypervisor, which could result in denial of service, guest-to-host privilege escalation or information leaks. In addition this update provides mitigations for the TSX Asynchronous Abort speculative side channel attack. For additional in ...

oval:org.secpod.oval:def:117700
The kernel meta package

oval:org.secpod.oval:def:1502716
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:205390
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * hw: Machine Check Error on Page Size Change * hw: TSX Transaction Asynchronous Abort * Kernel: vhost_net: infinite loop while receiving packets leads to DoS * hw: Intel GPU Denial Of Service wh ...

oval:org.secpod.oval:def:503443
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * hw: Machine Check Error on Page Size Change * hw: TSX Transaction Asynchronous Abort * Kernel: vhost_net: infinite loop while receiving packets leads to DoS * hw: Intel GPU Denial Of Service wh ...

oval:org.secpod.oval:def:1601075
This security update is only applicable to EC2 Bare Metal instance types using Intel processors. Intel has released microcode updates for certain Intel CPUs. After installing the updated microcode_ctl package, the microcode will be automatically activated on next boot. Improper conditions check in t ...

oval:org.secpod.oval:def:1700275
This security update is only applicable to EC2 Bare Metal instance types using Intel processors. Intel has released microcode updates for certain Intel CPUs. After installing the updated microcode_ctl package, the microcode will be automatically activated on next boot. Improper conditions check in t ...

CPE    55
cpe:/o:intel:core_i7-8665u_firmware:-
cpe:/h:intel:core_i7-10510y:-
cpe:/h:intel:core_i9-9980hk:-
cpe:/o:intel:core_i5-8310y_firmware:-
...
*CVE
CVE-2019-11135

© SecPod Technologies