[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89050918
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2019-11477: A sequence of SACKs may have been crafted such that one can trigger an integer overflow, leading to a kernel panic. - CVE-2019-11478: It was possible to ...

oval:org.secpod.oval:def:55542
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:55646
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2019-3846, CVE-2019-10126 huangwen reported multiple buffer overflows in the Marvell wifi driver, which a local user could use to cause denial of ser ...

oval:org.secpod.oval:def:1700184
CVE-2019-11477 , CVE-2019-11478 and CVE-2019-11479 describe vulnerabilities in the Linux kernel that can be remotely exploited using a specially crafted TCP connection, crashing the targeted system. The latest Amazon Linux 2 AMIs as available in AWS EC2 already contain these kernels and are not vuln ...

oval:org.secpod.oval:def:503140
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * An integer overflow flaw was found in the way the Linux kernel"s networking subsystem processed TCP Selective Acknowledgment segments. While processing SACK segments, the Linux kernel"s socket buff ...

oval:org.secpod.oval:def:116775
The kernel meta package

oval:org.secpod.oval:def:116771
Kernel-headers includes the C header files that specify the interface between the Linux kernel and userspace libraries and programs. The header files define structures and constants that are needed for building most standard programs and are also needed for rebuilding the glibc package.

oval:org.secpod.oval:def:116767
Kernel-headers includes the C header files that specify the interface between the Linux kernel and userspace libraries and programs. The header files define structures and constants that are needed for building most standard programs and are also needed for rebuilding the glibc package.

oval:org.secpod.oval:def:116765
The kernel meta package

oval:org.secpod.oval:def:503138
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * An integer overflow flaw was found in the way the Linux kernel"s networking subsystem processed TCP Selective Acknowledgment segments. While processing SACK segments, the Linux kernel"s socket buff ...

oval:org.secpod.oval:def:503137
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * An integer overflow flaw was found in the way the Linux kernel"s networking subsystem processed TCP Selective Acknowledgment segments. While processing SACK segments, the Linux kernel"s socket buff ...

oval:org.secpod.oval:def:1502664
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:66439
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * An integer overflow flaw was found in the way the Linux kernel"s networking subsystem processed TCP Selective Acknowledgment segments. While processing SACK segments, the Linux kernel"s socket buff ...

oval:org.secpod.oval:def:1502540
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502541
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502544
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502545
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502542
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502543
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502546
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:89003381
The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes.

oval:org.secpod.oval:def:89003393
The SUSE Linux Enterprise 12 SP3 kernel was updated to 4.4.180 to receive various security and bugfixes.

oval:org.secpod.oval:def:89003395
The SUSE Linux Enterprise 11 SP4 kernel version 3.0.101 was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2019-11477: A sequence of SACKs may have been crafted such that one can trigger an integer overflow, leading to a kernel panic. - CVE-2019-1147 ...

oval:org.secpod.oval:def:205216
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * An integer overflow flaw was found in the way the Linux kernel"s networking subsystem processed TCP Selective Acknowledgment segments. While processing SACK segments, the Linux kernel"s socket buff ...

oval:org.secpod.oval:def:205218
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * An integer overflow flaw was found in the way the Linux kernel"s networking subsystem processed TCP Selective Acknowledgment segments. While processing SACK segments, the Linux kernel"s socket buff ...

oval:org.secpod.oval:def:89003204
The SUSE Linux Enterprise 12 SP2 kernel version 4.4.121 was updated to receive various security and bugfixes. T

oval:org.secpod.oval:def:89050794
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2019-12819: The function __mdiobus_register called put_device, which triggered a fixed_mdio_bus_init use-after-free. This would cause a denial of service. - CV ...

oval:org.secpod.oval:def:1601015
CVE-2019-11477 , CVE-2019-11478 and CVE-2019-11479 describe vulnerabilities in the Linux kernel that can be remotely exploited using a specially crafted TCP connection, crashing the targeted system. The latest Amazon Linux AMIs as available in AWS EC2 already contain these kernels and are not vulner ...

oval:org.secpod.oval:def:603945
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2019-3846, CVE-2019-10126 huangwen reported multiple buffer overflows in the Marvell wifi driver, which a local user could use to cause denial of ser ...

oval:org.secpod.oval:def:89043585
The SUSE Linux Enterprise 12 SP3 kernel was updated to 4.4.180 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2019-11477: A sequence of SACKs may have been crafted such that one can trigger an integer overflow, leading to a kernel panic. - CVE-2019-11478: It ...

oval:org.secpod.oval:def:57455
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - ...

oval:org.secpod.oval:def:89003147
The SUSE Linux Enterprise 12 SP4 kernel was updated to 4.12.14 to receive various security and bugfixes.

oval:org.secpod.oval:def:1902136
Jonathan Looney discovered that the Linux kernel could be coerced into segmenting responses into multiple TCP segments. A remote attacker could construct an ongoing sequence of requests to cause a denial of service.

oval:org.secpod.oval:def:705047
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 - ...

oval:org.secpod.oval:def:116945
The kernel meta package

oval:org.secpod.oval:def:116934
The kernel meta package

oval:org.secpod.oval:def:117700
The kernel meta package

CPE    2322
cpe:/a:f5:big-ip_policy_enforcement_manager:14.0.0.2
cpe:/a:f5:big-ip_webaccelerator:12.1.0
cpe:/a:f5:big-ip_webaccelerator:12.1.4
cpe:/a:f5:big-ip_webaccelerator:12.1.3
...
CWE    1
CWE-400
*CVE
CVE-2019-11479

© SecPod Technologies