[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251625

 
 

909

 
 

196370

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:706324
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems Seve ...

oval:org.secpod.oval:def:706323
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-dell300x: Linux kernel for Dell 300x platforms - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for clo ...

oval:org.secpod.oval:def:2500747
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:79871
linux-hwe-5.13: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:506895
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: fget: check that the fd still exists after getting a ref to it * kernel: avoid cyclic entity chains due to malformed USB descriptors * kernel: speculation on incompletely validated data on ...

oval:org.secpod.oval:def:79873
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-dell300x: Linux kernel for Dell 300x platforms - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for clo ...

oval:org.secpod.oval:def:89047619
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-0185: Incorrect param length parsing in legacy_parse_param which could have led to a local privilege escalation . - CVE-2022-0322: Fixed a denial of servic ...

oval:org.secpod.oval:def:1505650
[4.18.0-372.9.1.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 [4.18.0-372.9.1] - scsi: qedi: F ...

oval:org.secpod.oval:def:506811
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use-after-free in RDMA listen * kernel: fget: check that the fd still exists after getting a ref to it For more details about the security issue, including the impact, a CVSS score, acknow ...

oval:org.secpod.oval:def:1505572
[3.10.0-1160.62.1.OL7] - Update Oracle Linux certificates - Oracle Linux RHCK Module Signing Key was compiled into kernel - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 - Update oracle value to match new certificate [3.10.0-1160.62.1] - cifs: fix handling of DFS li ...

oval:org.secpod.oval:def:4500964
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: * kernel: fget: check that the fd still exists after getting a ref to it * kernel: avoid cyclic entity chains due to malformed USB descriptors ...

oval:org.secpod.oval:def:89045985
The SUSE Linux Enterprise 12 SP3 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substa ...

oval:org.secpod.oval:def:89045962
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input . - CVE-2021-3564: Fixed double-free memory corruption in t ...

oval:org.secpod.oval:def:89046031
This update for the Linux Kernel 4.4.180-94_150 fixes several issues. The following security issues were fixed: - CVE-2021-4202: Fixed NFC race condition by adding NCI_UNREG flag . - CVE-2021-4083: Fixed a read-after-free memory flaw inside the garbage collection for Unix domain socket file handlers ...

oval:org.secpod.oval:def:86633
linux-intel-5.13: Linux kernel for Intel IOTG Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:4501055
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: fget: check that the fd still exists after getting a ref to it * kernel: avoid cyclic entity chains due to malformed USB descriptors * kernel: speculation on incompletely validated data on ...

oval:org.secpod.oval:def:706391
linux-intel-5.13: Linux kernel for Intel IOTG Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:89045993
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input . - CVE-2021-3564: Fixed double-free memory corruptio ...

oval:org.secpod.oval:def:506809
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix: * kernel: use-after-free in RDMA listen * kernel: fget: check that the fd still exists after getting a ref to it For more details about the security ...

oval:org.secpod.oval:def:89046067
The SUSE Linux Enterprise 12 SP2 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-25020: Fixed an overflow in the BPF subsystem due to a mishandling of a long jump over an instruction sequence where inner instructions require substa ...

oval:org.secpod.oval:def:706317
linux-hwe-5.13: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:3301076
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:706322
linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-azure-fde: Linux kernel for Microsoft Azure cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gkeop: Linux kernel for Google Container Engin ...

oval:org.secpod.oval:def:79870
linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-azure-fde: Linux kernel for Microsoft Azure cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gkeop: Linux kernel for Google Container Engin ...

oval:org.secpod.oval:def:79872
linux-gke: Linux kernel for Google Container Engine systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:79852
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2020-29374 Jann Horn of Google reported a flaw in Linux"s virtual memory management. A parent and child process initially share all their memory, but ...

oval:org.secpod.oval:def:89045989
The SUSE Linux Enterprise 15 SP1 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input . - CVE-2022-0330: Fixed flush TLBs before releasing b ...

oval:org.secpod.oval:def:89045944
The SUSE Linux Enterprise 12 SP5 kernel was updated. The following security bugs were fixed: - CVE-2021-4083: Fixed a race condition with Unix domain socket garbage collection that can lead to read memory after free. - CVE-2021-4149: Fixed an improper lock operation in btrfs which allows users to c ...

oval:org.secpod.oval:def:79869
linux: Linux kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:3300454
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:606192
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2020-29374 Jann Horn of Google reported a flaw in Linux"s virtual memory management. A parent and child process initially share all their memory, but ...

oval:org.secpod.oval:def:89045995
The SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input . - CVE-2022-0330: Fixed flush TLBs before releasing b ...

oval:org.secpod.oval:def:89045991
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate domain record count on input . - CVE-2021-3564: Fixed double-free memory corruption in the L ...

oval:org.secpod.oval:def:89045892
The SUSE Linux Enterprise 15 SP2 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-0185: Incorrect param length parsing in legacy_parse_param which could have led to a local privilege escalation . - CVE-2022-0322: Fixed a denial of s ...

oval:org.secpod.oval:def:706316
linux: Linux kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:706319
linux-gke: Linux kernel for Google Container Engine systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:1700839
A denial of service flaw for virtual machine guests in the Linux kernel's Xen hypervisor subsystem was found in the way users call some interrupts with high frequency from one of the guests.A local user could use this flaw to starve the resources resulting in a denial of service. A denial of service ...

CWE    1
CWE-362
*CVE
CVE-2021-4083

© SecPod Technologies