[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:705918
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-dell300x: Linux kernel for Dell 300x platforms - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-gke-4.15: Linux kernel fo ...

oval:org.secpod.oval:def:705915
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors - linux-lts-xenial: Linux hardware enablement ker ...

oval:org.secpod.oval:def:70403
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-dell300x: Linux kernel for Dell 300x platforms - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-gke-4.15: Linux kernel fo ...

oval:org.secpod.oval:def:70400
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors - linux-lts-xenial: Linux hardware enablement ker ...

oval:org.secpod.oval:def:89002777
The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel .

oval:org.secpod.oval:def:89002761
The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be triggered by local attackers via an I/O request . - CVE-2021-3347: A use-after-free was disco ...

oval:org.secpod.oval:def:70398
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gkeop: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for clo ...

oval:org.secpod.oval:def:70399
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud sys ...

oval:org.secpod.oval:def:89002851
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel.

oval:org.secpod.oval:def:1504587
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504624
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:705913
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gkeop: Linux kernel for Google Container Engine systems - linux-kvm: Linux kernel for clo ...

oval:org.secpod.oval:def:705914
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud sys ...

oval:org.secpod.oval:def:1504589
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504588
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504627
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504625
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:605419
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2020-27815 A flaw was reported in the JFS filesystem code allowing a local attacker with the ability to set extended attributes to cause a denial of s ...

oval:org.secpod.oval:def:89049470
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel . - CVE-2021-3348: Fixed ...

oval:org.secpod.oval:def:1504629
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:89002768
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel.

oval:org.secpod.oval:def:1504590
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:89002841
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel .

oval:org.secpod.oval:def:1504592
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504591
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504730
[4.14.35-2025.404.1.2.el7] - Revert "rds: Deregister all FRWR mr with free_mr" [Orabug: 32426280]

oval:org.secpod.oval:def:1504613
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:69861
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2020-27815 A flaw was reported in the JFS filesystem code allowing a local attacker with the ability to set extended attributes to cause a denial of s ...

oval:org.secpod.oval:def:1504599
[5.4.17-2036.102.0.2uek] - xen-blkback: set ring-

oval:org.secpod.oval:def:1504731
[4.14.35-2025.404.1.1.el7] - target: fix XCOPY NAA identifier lookup [Orabug: 32248040] {CVE-2020-28374} [4.14.35-2025.404.1.el7] - xenbus/xenbus_backend: Disallow pending watch messages [Orabug: 32253412] {CVE-2020-29568} - xen/xenbus: Count pending messages for each watch [Orabug: 32253412] {CV ...

oval:org.secpod.oval:def:1504618
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504621
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:89002847
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be triggered by local attackers via an I/O request at a certain point during device setup.

oval:org.secpod.oval:def:89002831
The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3347: A use-after-free was discovered in the PI futexes during fault handling, allowing local users to execute code in the kernel . - CVE-2020-29569: Fixed ...

oval:org.secpod.oval:def:1601414
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in __mutex_lock in kernel/locking/mutex.c. This is related to mutex_can_spin_on_owner in kernel/locking/mutex.c, __btrfs_qgroup_free_me ...

oval:org.secpod.oval:def:1700542
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and then making a syncfs system call can lead to a use-after-free in __mutex_lock in kernel/locking/mutex.c. This is related to mutex_can_spin_on_owner in kernel/locking/mutex.c, __btrfs_qgroup_free_me ...

oval:org.secpod.oval:def:1700819
A flaw was found in the JFS filesystem code. This flaw allows a local attacker with the ability to set extended attributes to panic the system, causing memory corruption or escalating privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availabil ...

CPE    1
cpe:/o:debian:debian_linux:9.0
CWE    1
CWE-770
*CVE
CVE-2020-29568

© SecPod Technologies