[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252416

 
 

909

 
 

196839

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:3302437
Security update for the Linux Kernel

oval:org.secpod.oval:def:507364
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * off-path attacker may inject data or terminate victim"s TCP session.

oval:org.secpod.oval:def:94930
linux-oem-5.17: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:708094
linux-oem-5.17: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:89048719
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2017-5753: Fixed spectre V1 vulnerability on netlink . * CVE-2017-5753: Fixed spectre vulnerability in prlimit . * CVE-2021-3923: Fixed stack information leak v ...

oval:org.secpod.oval:def:1701004
A use-after-free flaw was found in the Linux kernel's Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system. A flaw was found in t ...

oval:org.secpod.oval:def:1701026
A use-after-free flaw was found in the Linux kernel's Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system. A use-after-free flaw ...

oval:org.secpod.oval:def:89048863
The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2023-2483: Fixed a use after free bug in emac_remove due caused by a race condition . * CVE-2023-2124: Fixed an out of bound access in the XFS subsystem that co ...

oval:org.secpod.oval:def:89048698
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2017-5753: Fixed spectre V1 vulnerability on netlink . * CVE-2017-5753: Fixed spectre vulnerability in prlimit . * CVE-2021-3923: Fixed stack information leak v ...

oval:org.secpod.oval:def:89048697
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2017-5753: Fixed spectre V1 vulnerability on netlink . * CVE-2017-5753: Fixed spectre vulnerability in prlimit . * CVE-2021-3923: Fixed stack information ...

oval:org.secpod.oval:def:89049344
The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver . * CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query . * CVE-2 ...

oval:org.secpod.oval:def:1701025
A vulnerability was found in the Linux kernel's EBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some o ...

oval:org.secpod.oval:def:89049089
The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2017-5753: Fixed spectre vulnerability in prlimit . * CVE-2022-3566: Fixed race condition in the TCP Handler . * CVE-2022-45884: Fixed a use-after-free in dvbde ...

oval:org.secpod.oval:def:1701023
A use-after-free flaw was found in the Linux kernel's Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system. A flaw was found in t ...

oval:org.secpod.oval:def:89048689
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes. * CVE-2022-3523: Fixed a use after free related to device private page handling . * CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver . * CVE-2022-38096: Fixed NULL-ptr ...

oval:org.secpod.oval:def:89048902
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2017-5753: Fixed spectre V1 vulnerability on netlink . * CVE-2017-5753: Fixed spectre vulnerability in prlimit . * CVE-2021-3923: Fixed stack information leak v ...

oval:org.secpod.oval:def:1506497
[4.1.12-124.73.2.el7uek] - netfilter: nf_tables: fix null deref due to zeroed list head [Orabug: 35181628] {CVE-2023-1095} - sctp: fail if no bound addresses can be used for a given scope [Orabug: 35181461] {CVE-2023-1074} - HID: check empty report_list in hid_validate_values [Orabug: 35181168] { ...

oval:org.secpod.oval:def:1506552
[4.1.12-124.73.2] - netfilter: nf_tables: fix null deref due to zeroed list head [Orabug: 35181628] {CVE-2023-1095} - sctp: fail if no bound addresses can be used for a given scope [Orabug: 35181461] {CVE-2023-1074} - HID: check empty report_list in hid_validate_values [Orabug: 35181168] {CVE-202 ...

oval:org.secpod.oval:def:89048696
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2017-5753: Fixed spectre V1 vulnerability on netlink . * CVE-2017-5753: Fixed spectre vulnerability in prlimit . * CVE-2021-3923: Fixed stack information leak v ...

CWE    1
CWE-476
*CVE
CVE-2023-1095

© SecPod Technologies