[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

251139

 
 

909

 
 

196159

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89002761
The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be triggered by local attackers via an I/O request . - CVE-2021-3347: A use-after-free was disco ...

oval:org.secpod.oval:def:89002784
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel . - CVE-2020-0465: Fixed ...

oval:org.secpod.oval:def:89002775
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-20669: Fixed an improper check i915_gem_execbuffer2_ioctl in drivers/gpu/drm/i915/i915_gem_execbuffer.c.

oval:org.secpod.oval:def:89002777
The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel .

oval:org.secpod.oval:def:89002808
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-28374: Fixed a LIO security issue . - CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver.

oval:org.secpod.oval:def:89044053
This update for the Linux Kernel 4.4.121-92_149 fixes several issues. The following security issues were fixed: - CVE-2020-27786: Fixed a potential user after free which could have led to memory corruption or privilege escalation . - CVE-2020-28374: Fixed insufficient identifier checking in the LIO ...

oval:org.secpod.oval:def:89049431
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-28374: Fixed a Linux SCSI target issue . - CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver . - CVE-2020-27825: Fixed ...

oval:org.secpod.oval:def:89049464
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-28374: Fixed a Linux SCSI target issue . - CVE-2020-36158: Fixed a potential remote code execution in the Marvell mwifiex driver . - CVE-2020-27825: Fixed ...

oval:org.secpod.oval:def:89044052
This update for the Linux Kernel 4.4.121-92_138 fixes several issues. The following security issues were fixed: - CVE-2021-3347: Fixed a use-after-free in the PI futexes during fault handling, allowing local users to execute code in the kernel . - CVE-2020-27786: Fixed a potential user after free wh ...

oval:org.secpod.oval:def:1504618
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:89002847
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be triggered by local attackers via an I/O request at a certain point during device setup.

oval:org.secpod.oval:def:1504621
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:89002831
The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel . - CVE-2020-29569: Fixed ...

oval:org.secpod.oval:def:2500395
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:1504894
[4.18.0-305.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 [4.18.0-305] - perf/x86/intel/uncore ...

oval:org.secpod.oval:def:506091
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: Integer overflow in Intel Graphics Drivers * kernel: memory leak in sof_set_get_large_ctrl_data function in sound/soc/sof/ipc.c * kernel: use-after-free caused by a malicious USB device in ...

CWE    1
CWE-416
*CVE
CVE-2020-27786

© SecPod Technologies