[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

251139

 
 

909

 
 

196159

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:507949
The kernel packages contain the Linux kernel, the core of any Linux operating system. The following packages have been upgraded to a later upstream version: kernel . Security Fix: * kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests ...

oval:org.secpod.oval:def:1507002
- [5.14.0-284.30.0.1.el9_2.OL9] - x86/tsx: Add a feature bit for TSX control MSR support {CVE-2023-1637} - x86/speculation: Restore speculation related MSRs {CVE-2023-1637} - x86/pm: Save the MSR validity status at context setup {CVE-2023-1637} - x86/pm: Fix false positive kmemleak report in msr_bui ...

oval:org.secpod.oval:def:5800199
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: * kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests * kernel: netfilter: ...

oval:org.secpod.oval:def:2600320
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

oval:org.secpod.oval:def:2600322
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:507966
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix: * kernel: ipvlan: out-of-bounds write caused by unclear skb-gt;cb * kernel: UAF in nftables when nft_set_lookup_global triggered after handling named ...

oval:org.secpod.oval:def:507943
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix: * kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests * kernel: netfilter: nf_tabl ...

oval:org.secpod.oval:def:708400
linux-gcp-5.15: Linux kernel for Google Cloud Platform systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:96368
linux-intel-iotg: Linux kernel for Intel IoT platforms - linux-gkeop-5.15: Linux kernel for Google Container Engine systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:96365
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-lowlatency: Linux low latency kernel - linux-raspi: Li ...

oval:org.secpod.oval:def:96374
linux-raspi: Linux kernel for Raspberry Pi systems - linux-intel-iotg-5.15: Linux kernel for Intel IoT platforms Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:94954
linux-oem-6.1: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:708399
linux-oracle: Linux kernel for Oracle Cloud systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:708394
linux-intel-iotg: Linux kernel for Intel IoT platforms - linux-gkeop-5.15: Linux kernel for Google Container Engine systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:95008
linux-gcp-5.15: Linux kernel for Google Cloud Platform systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:708391
linux-gcp: Linux kernel for Google Cloud Platform systems - linux-starfive: Linux kernel for StarFive processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:89049339
The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2022-40982: Fixed transient execution attack called "Gather Data Sampling" . * CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec . * CVE-2023-2056 ...

oval:org.secpod.oval:def:89049337
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2022-40982: Fixed transient execution attack called "Gather Data Sampling" . * CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec . * CVE-2023-2056 ...

oval:org.secpod.oval:def:3301831
Security update for the Linux Kernel

oval:org.secpod.oval:def:708384
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gke: Linux kernel for Google Container Engine systems - linux-gkeop: Linux kernel for Google Container Engine systems - linux-ibm: Linux kernel for IB ...

oval:org.secpod.oval:def:708383
linux-oem-6.1: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:708385
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-lowlatency: Linux low latency kernel - linux-raspi: Li ...

oval:org.secpod.oval:def:708411
linux-raspi: Linux kernel for Raspberry Pi systems - linux-intel-iotg-5.15: Linux kernel for Intel IoT platforms Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:96364
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gke: Linux kernel for Google Container Engine systems - linux-gkeop: Linux kernel for Google Container Engine systems - linux-ibm: Linux kernel for IB ...

oval:org.secpod.oval:def:3302002
Security update for the Linux Kernel

oval:org.secpod.oval:def:3302303
Security update for the Linux Kernel

oval:org.secpod.oval:def:3302065
Security update for the Linux Kernel

oval:org.secpod.oval:def:4501481
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: ipvlan: out-of-bounds write caused by unclear skb-

oval:org.secpod.oval:def:1507030
[4.18.0-477.27.0.1.el8_8.OL8] - bluetooth: Perform careful capability checks in hci_sock_ioctl {CVE-2023-2002} - ipvlan:Fix out-of-bounds caused by unclear skbcb {CVE-2023-3090} - net/sched: cls_fw: Fix improper refcount update leads to use-after-free {CVE-2023-3776} - netfilter: nft_set_pipapo: fix ...

oval:org.secpod.oval:def:96370
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems - linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:2501185
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:708398
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems - linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:1701897
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.When nf_tables_delrule is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certain c ...

oval:org.secpod.oval:def:1701573
A Gather Data Sampling transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction to infer stale data from previously used vector registers on the same physical core. A division-by-zero error on some A ...

oval:org.secpod.oval:def:89051082
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase ...

oval:org.secpod.oval:def:95061
linux-bluefield: Linux kernel for NVIDIA BlueField platforms Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:507965
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: ipvlan: out-of-bounds write caused by unclear skb-gt;cb * kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests * kernel: n ...

oval:org.secpod.oval:def:3302250
Security update for the Linux Kernel RT

oval:org.secpod.oval:def:708535
linux-bluefield: Linux kernel for NVIDIA BlueField platforms Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:1701575
A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c.Mishandled error handling with NFT_MSG_NEWRULE makes it po ...

oval:org.secpod.oval:def:19500387
A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. A buffer overrun vulnerability was found in the netback driver in Xen due to an unusual split packet. This flaw allows an unprivileged guest to cause a denial of service of ...

oval:org.secpod.oval:def:708437
linux-oem-6.0: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:94958
linux-oem-6.0: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:97879
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2023-1206 It was discovered that the networking stack permits attackers to force hash collisions in the IPv6 connection lookup table, which may result ...

oval:org.secpod.oval:def:97408
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2023-1206 It was discovered that the networking stack permits attackers to force hash collisions in the IPv6 connection lookup table, which may result ...

oval:org.secpod.oval:def:95192
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2022-4269 William Zhao discovered that a flaw in the Traffic Control subsystem when using a specific networking configuration , may allow a local unp ...

oval:org.secpod.oval:def:612616
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2022-4269 William Zhao discovered that a flaw in the Traffic Control subsystem when using a specific networking configuration , may allow a local unp ...

CWE    1
CWE-416
*CVE
CVE-2023-4004

© SecPod Technologies