[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89002761
The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be triggered by local attackers via an I/O request . - CVE-2021-3347: A use-after-free was disco ...

oval:org.secpod.oval:def:89002775
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-20669: Fixed an improper check i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c.

oval:org.secpod.oval:def:89002777
The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel .

oval:org.secpod.oval:def:89002808
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-28374: Fixed a LIO security issue . - CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver.

oval:org.secpod.oval:def:89049431
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-28374: Fixed a Linux SCSI target issue . - CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver . - CVE-2020-27825: Fixed ...

oval:org.secpod.oval:def:89049464
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-28374: Fixed a Linux SCSI target issue . - CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver . - CVE-2020-27825: Fixed ...

oval:org.secpod.oval:def:89002847
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be triggered by local attackers via an I/O request at a certain point during device setup.

oval:org.secpod.oval:def:1504820
[4.1.12-124.49.3.1] - SecureBoot Digicert 2021 certificates update [Orabug: 32532671] [4.1.12-124.49.3] - xen/netback: avoid race in xenvif_rx_ring_slots_available [Orabug: 32485156] - audit: fix error handling in audit_data_to_entry [Orabug: 32608451] {CVE-2020-0444} [4.1.12-124.49.2] - scsi: is ...

oval:org.secpod.oval:def:67952
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use after free in the video driver leads to local privilege escalation * kernel: use-after-free in drivers/bluetooth/hci_ldisc.c * kernel: out-of-bounds access in function hclge_tm_schd_mo ...

oval:org.secpod.oval:def:89002831
The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel . - CVE-2020-29569: Fixed ...

oval:org.secpod.oval:def:2500053
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:504755
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use after free in the video driver leads to local privilege escalation * kernel: use-after-free in drivers/bluetooth/hci_ldisc.c * kernel: out-of-bounds access in function hclge_tm_schd_mo ...

oval:org.secpod.oval:def:1505010
[4.18.0-240.OL8] - Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 [4.18.0-240] - [include] block: allow for_e ...

CPE    1
cpe:/o:google:android:-
CWE    1
CWE-269
*CVE
CVE-2020-0444

© SecPod Technologies