[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:67099
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud sys ...

oval:org.secpod.oval:def:89043536
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to 3.12.31 to receive various security and bugfixes. The following security bug was fixed: - CVE-2020-14386: Fixed a potential local privilege escalation via memory corruption . The following non-security bugs were fixed: - EDAC: Fix referenc ...

oval:org.secpod.oval:def:89050459
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes. The following security bug was fixed: - CVE-2020-14386: Fixed a potential local privilege escalation via memory corruption . Special Instructions and Notes: Please reboot the system after installing this up ...

oval:org.secpod.oval:def:89050515
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes. The following security bug was fixed: - CVE-2020-14386: Fixed a potential local privilege escalation via memory corruption . Special Instructions and Notes: Please reboot the system after installing this up ...

oval:org.secpod.oval:def:118685
The kernel meta package

oval:org.secpod.oval:def:705612
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud sys ...

oval:org.secpod.oval:def:1700505
An issue has been reported in the Linux kernel"s handling of raw sockets. This issue can be used locally to cause denial of service or local privilege escalation from unprivileged processes or from containers with the CAP_NET_RAW capability enabled.See Also:https://marc.info/?l=linux-netdevm=1599155 ...

oval:org.secpod.oval:def:89002959
This update for the Linux Kernel 4.4.180-94_107 fixes several issues. The following security issues were fixed: - CVE-2020-0429: In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege ...

oval:org.secpod.oval:def:1503064
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503063
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:89050407
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-1749: Use ip6_dst_lookup_flow instead of ip6_dst_lookup . - CVE-2020-14314: Fixed a potential negative array index in do_split . - CVE-2020-14356: Fixed a ...

oval:org.secpod.oval:def:89003013
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-1749: Use ip6_dst_lookup_flow instead of ip6_dst_lookup . - CVE-2020-14314: Fixed a potential negative array index in do_split . - CVE-2020-14356: Fixed a null ...

oval:org.secpod.oval:def:89050521
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-1749: Use ip6_dst_lookup_flow instead of ip6_dst_lookup . - CVE-2020-14314: Fixed a potential negative array index in do_split . - CVE-2020-14356: Fixed a ...

oval:org.secpod.oval:def:89000469
kernel package information.

oval:org.secpod.oval:def:1700501
An issue has been reported in the Linux kernel"s handling of raw sockets. This issue can be used locally to cause denial of service or local privilege escalation from unprivileged processes or from containers with the CAP_NET_RAW capability enabled.See Also:https://marc.info/?l=linux-netdevm=1599155 ...

oval:org.secpod.oval:def:1503066
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1700503
An issue has been reported in the Linux kernel"s handling of raw sockets. This issue can be used locally to cause denial of service or local privilege escalation from unprivileged processes or from containers with the CAP_NET_RAW capability enabled.See Also:https://marc.info/?l=linux-netdevm=1599155 ...

oval:org.secpod.oval:def:504670
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: net: bluetooth: type confusion while processing AMP packets * kernel: net: bluetooth: information leak when processing certain AMP packets * kernel: metadata validator in XFS may cause an ...

oval:org.secpod.oval:def:504679
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix: * kernel: metadata validator in XFS may cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt * kernel: memory corr ...

oval:org.secpod.oval:def:1503068
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:67384
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: net: bluetooth: type confusion while processing AMP packets * kernel: net: bluetooth: information leak when processing certain AMP packets * kernel: metadata validator in XFS may cause an ...

oval:org.secpod.oval:def:89000151
The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-14314: Fixed a potential negative array index in do_split . - CVE-2020-14331: Fixed a missing check in vgacon scrollback handling . - CVE-2020-16166: Fixed ...

oval:org.secpod.oval:def:89000271
The SUSE Linux Enterprise 12 SP2 kernel was updated to to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-14314: Fixed a potential negative array index in do_split . - CVE-2020-14331: Fixed a missing check in vgacon scrollback handling . - CVE-2020-16166: Fi ...

oval:org.secpod.oval:def:89000369
kernel package information.

oval:org.secpod.oval:def:1601196
An issue has been reported in the Linux kernel"s handling of raw sockets. This issue can be used locally to cause denial of service or local privilege escalation from unprivileged processes or from containers with the CAP_NET_RAW capability enabled.

oval:org.secpod.oval:def:1601215
In binder_release_work of binder.c, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndro ...

oval:org.secpod.oval:def:1700395
An issue has been reported in the Linux kernel"s handling of raw sockets. This issue can be used locally to cause denial of service or local privilege escalation from unprivileged processes or from containers with the CAP_NET_RAW capability enabled.See Also: https://marc.info/?l=linux-netdevm=159915 ...

oval:org.secpod.oval:def:1700816
A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/o:linux:linux_kernel
CWE    1
CWE-787
*CVE
CVE-2020-14386

© SecPod Technologies