[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89047171
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3573: Fixed an UAF vulnerability in function that can allow attackers to corrupt kernel heaps and adopt further exploitations. - CVE-2021-0605: Fixed an o ...

oval:org.secpod.oval:def:4500002
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed i ...

oval:org.secpod.oval:def:4500024
The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

oval:org.secpod.oval:def:506421
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix: * kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free * kernel: out-of-bounds write due to a heap buffer overflow in __hidinp ...

oval:org.secpod.oval:def:1505181
[4.18.0-305.25.1.el8_4.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 = 15-11.0.5.el8 [4.18.0-3 ...

oval:org.secpod.oval:def:506413
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free * kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers of hid-input.c * ...

oval:org.secpod.oval:def:89049469
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3573: Fixed an UAF vulnerability in function that can allow attackers to corrupt kernel heaps and adopt further exploitations. - CVE-2021-0605: Fixed an o ...

oval:org.secpod.oval:def:89045098
This update for the Linux Kernel 4.4.180-94_130 fixes several issues. The following security issues were fixed: - CVE-2021-0605: Fixed an out-of-bounds read which could lead to local information disclosure in the kernel with System execution privileges needed. - CVE-2021-0512: Fixed a possible out- ...

oval:org.secpod.oval:def:2500335
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:89045118
The SUSE Linux Enterprise 15 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c . - CVE-2021-33909: Extremely large seq buffer allocations in seq_file could ...

oval:org.secpod.oval:def:89045107
The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. - CVE-2021-33909: Fixed an out-of-bounds ...

oval:org.secpod.oval:def:89045119
The SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c . - CVE-2021-33909: Extremely large seq buffer allocations in seq_file co ...

oval:org.secpod.oval:def:89045114
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory via a side-channel. - CVE-2019-25045: Fixed an u ...

oval:org.secpod.oval:def:89045116
The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. - CVE-2021-33909: Fixed an out-of-bounds ...

oval:org.secpod.oval:def:89045112
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. - CVE-2021-33624: Fixed a bug which allo ...

oval:org.secpod.oval:def:89045100
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory via a side-channel. - CVE-2019-25045: Fixed an u ...

oval:org.secpod.oval:def:89045097
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-0512: Fixed a possible out of bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers. This could lead to local escalation o ...

oval:org.secpod.oval:def:1505125
[4.1.12-124.54.6.1.el7uek] - fs/namespace.c: fix mountpoint reference counter race [Orabug: 33369433] {CVE-2020-12114} {CVE-2020-12114} - btrfs: only search for left_info if there is no right_info in try_merge_free_space [Orabug: 33369414] {CVE-2019-19448} {CVE-2019-19448} - cfg80211: wext: avoid ...

oval:org.secpod.oval:def:1505135
[4.1.12-124.56.1.el7uek] - ocfs2: subsystem.su_mutex is required while accessing the item->ci_parent [Orabug: 29184589] {CVE-2017-18216} - bcache: fix potential deadlock problem in btree_gc_coalesce {CVE-2020-12771} - filldir[64]: remove WARN_ON_ONCE for bad directory entries [Orabug: 31351271 ...

oval:org.secpod.oval:def:1505597
[4.1.12-124.54.6.1] - fs/namespace.c: fix mountpoint reference counter race [Orabug: 33369433] {CVE-2020-12114} {CVE-2020-12114} - btrfs: only search for left_info if there is no right_info in try_merge_free_space [Orabug: 33369414] {CVE-2019-19448} {CVE-2019-19448} - cfg80211: wext: avoid copying ...

CPE    1
cpe:/o:google:android:-
CWE    1
CWE-787
*CVE
CVE-2021-0512

© SecPod Technologies