[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:33757
kernel-uek 4.x is installed

oval:org.secpod.oval:def:1502089
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502088
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502196
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502197
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502106
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502107
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501680
Several vulnerabilities have been discovered in Linux Kernel and dtrace-modules

oval:org.secpod.oval:def:1501681
Several vulnerabilities have been discovered in Linux Kernel and dtrace-modules

oval:org.secpod.oval:def:1501595
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1501597
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1501422
Kernel update : x86/iopl/64: properly context-switch IOPL on Xen PV (Andy Lutomirski) and fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list() (Mike Kravetz)

oval:org.secpod.oval:def:1501421
Kernel update : x86/iopl/64: properly context-switch IOPL on Xen PV (Andy Lutomirski) and fs/hugetlbfs/inode.c: fix bugs in hugetlb_vmtruncate_list() (Mike Kravetz)

oval:org.secpod.oval:def:1501536
Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1503954
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501542
Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1501609
A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on th ...

oval:org.secpod.oval:def:1501611
A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on th ...

oval:org.secpod.oval:def:1501621
The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel allows local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling.

oval:org.secpod.oval:def:1501501
The InfiniBand (aka IB) stack in the Linux kernel incorrectly relies on the write system call, which allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface.

oval:org.secpod.oval:def:1501626
The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel allows local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling.

oval:org.secpod.oval:def:1501757
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501760
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501495
The InfiniBand (aka IB) stack in the Linux kernel incorrectly relies on the write system call, which allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface.

oval:org.secpod.oval:def:1501602
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1501603
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1501577
Oracle Linux : Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1501578
Oracle Linux : Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1501916
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501921
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502285
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502471
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502472
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502313
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502312
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501892
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501875
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501879
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501889
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501938
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502112
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501940
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502113
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501695
The mpi_powm function in lib/mpi/mpi-pow.c in the Linux kernel does not ensure that memory is allocated for limb data, which allows local users to cause a denial of service (stack memory corruption and panic) via an add_key system call for an RSA key with a zero exponent. The sctp_sf_ootb function i ...

oval:org.secpod.oval:def:1501696
The mpi_powm function in lib/mpi/mpi-pow.c in the Linux kernel does not ensure that memory is allocated for limb data, which allows local users to cause a denial of service (stack memory corruption and panic) via an add_key system call for an RSA key with a zero exponent. The sctp_sf_ootb function i ...

oval:org.secpod.oval:def:1505813
[4.14.35-2047.515.3.el7uek] - uek-rpm: Enable Pensando EMMC reset controller [Orabug: 34325721] - mfd: pensando_elbasr: Add Pensando Elba System Resource Chip [Orabug: 34325721] - dsc-drivers: update drivers for 1.15.9-C-65 [Orabug: 34325721] [4.14.35-2047.515.2.el7uek] - net/rds: Delayed DR_SOCK ...

oval:org.secpod.oval:def:1502063
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502059
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502102
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502103
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504766
[4.14.35-2047.500.9.1] - xen-blkback: fix error handling in xen_blkbk_map [Orabug: 32492110] {CVE-2021-26930} - xen-scsiback: dont "handle" error by BUG [Orabug: 32492102] {CVE-2021-26931} - xen-netback: dont "handle" error by BUG [Orabug: 32492102] {CVE-2021-26931} - xen-blkback: dont "handle" e ...

oval:org.secpod.oval:def:1504643
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504727
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504635
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504636
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501775
The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsocko ...

oval:org.secpod.oval:def:1501783
The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsocko ...

oval:org.secpod.oval:def:1507042
[4.1.12-124.79.2] - net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free [Orabug: 35814273] {CVE-2023-4206} - net/sched: sch_qfq: account for stab overhead in qfq_enqueue [Orabug: 35636291] {CVE-2023-3611} - rds: Fix lack of reentrancy for connection reset with dst add ...

oval:org.secpod.oval:def:1507183
[4.1.12-124.81.2.el7uek] - rebuild bumping release [4.1.12-124.81.1.el7uek] - netfilter: xt_sctp: validate the flag_info count [Orabug: 35923500] {CVE-2023-39193} - USB: ene_usb6250: Allocate enough memory for full object [Orabug: 35924058] {CVE-2023-45862} - netfilter: xt_u32: validate user space ...

oval:org.secpod.oval:def:1505736
[4.1.12-124.62.3.1] - debug: Lock down kgdb [Orabug: 34152701] {CVE-2022-21499}

oval:org.secpod.oval:def:1507005
[4.1.12-124.78.4.1.el7uek] - rds: Fix lack of reentrancy for connection reset with dst addr zero [Orabug: 35741584] {CVE-2023-22024}

oval:org.secpod.oval:def:1507128
[4.1.12-124.80.1.el7uek] - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb [Orabug: 35814478] {CVE-2023-40283} - net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free [Orabug: 35814297] {CVE-2023-4208} - RDMA/core: net: fix kernel NULL error [Orabug: 35723252 ...

oval:org.secpod.oval:def:1506045
[4.1.12-124.67.3] - media: imon: Fix null-ptr-deref in imon_probe [Orabug: 31225377] {CVE-2017-16537} - fbcon: remove soft scrollback code [Orabug: 31914703] {CVE-2020-14390} - inet: use bigger hash table for IP ID generation [Orabug: 33778986] {CVE-2021-45486} - ipv4: speedup ip_idents_reserve ...

oval:org.secpod.oval:def:1506975
[4.1.12-124.78.2.el7uek] - xfrm: fix crash in XFRM_MSG_GETSA netlink handler [Orabug: 35598955] {CVE-2023-3106} - netfilter: nf_tables: validate registers coming from userspace [Orabug: 34012909] {CVE-2022-1015} [4.1.12-124.78.1.el7uek] - vc_screen: move load of struct vc_data pointer in vcs_read ...

oval:org.secpod.oval:def:1506712
[4.1.12-124.76.2] - firewire: fix potential uaf in outbound_phy_packet_callback [Orabug: 35493606] {CVE-2023-3159} - ath9k: fix use-after-free in ath9k_hif_usb_rx_cb [Orabug: 35448003] {CVE-2022-1679} - dm ioctl: fix nested locking in table_clear to remove deadlock concern [Orabug: 35354880] {CVE ...

oval:org.secpod.oval:def:1506714
[4.1.12-124.75.3] - net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg [Orabug: 35354791] {CVE-2023-2248} [4.1.12-124.75.2] - prlimit: do_prlimit needs to have a speculation check [Orabug: 35354303] {CVE-2023-0458} - kernel/sys.c: fix potential Spectre v1 issue [Orabug: 35354303] ...

oval:org.secpod.oval:def:1506964
[4.1.12-124.76.2.el7uek] - firewire: fix potential uaf in outbound_phy_packet_callback [Orabug: 35493606] {CVE-2023-3159} - ath9k: fix use-after-free in ath9k_hif_usb_rx_cb [Orabug: 35448003] {CVE-2022-1679} - dm ioctl: fix nested locking in table_clear to remove deadlock concern [Orabug: 3535488 ...

oval:org.secpod.oval:def:1506965
[4.1.12-124.77.2.el7uek] - media: dm1105: Fix use after free bug in dm1105_remove due to race condition [Orabug: 35514108] {CVE-2023-35824} - media: dvb-core: Fix kernel WARNING for blocking operation in wait_event* [Orabug: 35477742] {CVE-2023-31084} - media: dvb_frontend: fix locking issues at d ...

oval:org.secpod.oval:def:1506009
[4.14.35-2047.517.3.el7uek] - KVM: x86: use raw clock values consistently [Orabug: 34575637] - KVM: x86: reorganize pvclock_gtod_data members [Orabug: 34575637] - KVM: x86: switch KVMCLOCK base to monotonic raw clock [Orabug: 34575637] [4.14.35-2047.517.2.el7uek] - kernfs: Replace global kernfs_o ...

oval:org.secpod.oval:def:1506308
[4.14.35-2047.520.3.1.el7uek] - proc: proc_skip_spaces shouldn"t think it is working on C strings [Orabug: 34883027] {CVE-2022-4378} - proc: avoid integer type confusion in get_proc_long [Orabug: 34883027] {CVE-2022-4378} - hugetlbfs: don"t delete error page from pagecache [Orabug: 34883072] - mm ...

oval:org.secpod.oval:def:1506311
[4.1.12-124.69.5.1.el7uek] - proc: proc_skip_spaces shouldn"t think it is working on C strings

oval:org.secpod.oval:def:1506324
[4.1.12-124.69.5.1] - proc: proc_skip_spaces shouldn"t think it is working on C strings [Orabug: 34883048] {CVE-2022-4378} - proc: avoid integer type confusion in get_proc_long [Orabug: 34883048] {CVE-2022-4378}

oval:org.secpod.oval:def:1506458
[4.1.12-124.71.3] - USB: core: Prevent nested device-reset calls [Orabug: 34951641] {CVE-2022-4662} - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM [Orabug: 34833307] {CVE-2022-42896} {CVE-2022-42896} - Bluetooth: L2CAP: Introduce proper defines for PSM ranges [Orabug: 34833 ...

oval:org.secpod.oval:def:1505639
[4.14.35-2047.513.2.1.el7uek] - perf: Fix sys_perf_event_open race against self [Orabug: 34175592] {CVE-2022-1729}

oval:org.secpod.oval:def:1505582
[4.1.12-124.61.2] - exec, elf: ignore invalid note data [Orabug: 34023956] [4.1.12-124.61.1] - drm/i915: Flush TLBs before releasing backing store [Orabug: 33835812] {CVE-2022-0330} - drm/i915: Reduce locking in execlist command submission [Orabug: 33835812] {CVE-2022-0330} - ipv4: make exception ...

oval:org.secpod.oval:def:1505555
[4.1.12-124.61.2.el7uek] - exec, elf: ignore invalid note data [Orabug: 34023956] [4.1.12-124.61.1.el7uek] - drm/i915: Flush TLBs before releasing backing store [Orabug: 33835812] {CVE-2022-0330} - drm/i915: Reduce locking in execlist command submission [Orabug: 33835812] {CVE-2022-0330} - ipv4: ...

oval:org.secpod.oval:def:1505560
[4.14.35-2047.511.5.8.el7uek] - netfilter: nf_tables: initialize registers in nft_do_chain [Orabug: 34048826] {CVE-2022-1016}

oval:org.secpod.oval:def:1505811
[4.1.12-124.64.1.el7uek] - iscsi-target: Fix the issue with shutdown_session removal [Orabug: 29661566] - scsi: target: fix hang when multiple threads try to destroy the same iscsi session [Orabug: 29661566] - scsi: target: remove boilerplate code [Orabug: 29661566] - iscsi-target: remove usage o ...

oval:org.secpod.oval:def:1505836
[4.1.12-124.64.1] - iscsi-target: Fix the issue with shutdown_session removal [Orabug: 29661566] - scsi: target: fix hang when multiple threads try to destroy the same iscsi session [Orabug: 29661566] - scsi: target: remove boilerplate code [Orabug: 29661566] - iscsi-target: remove usage of -

oval:org.secpod.oval:def:1505343
[4.1.12-124.58.2.el7uek] - ovl: prevent private clone if bind mount is not allowed [Orabug: 33560431] {CVE-2021-3732} [4.1.12-124.58.1.el7uek] - sunrpc: move NO_CRKEY_TIMEOUT to the auth->au_flags [Orabug: 33443537] - xen/netfront: stop tx queues during live migration [Orabug: 33536410]

oval:org.secpod.oval:def:1505597
[4.1.12-124.54.6.1] - fs/namespace.c: fix mountpoint reference counter race [Orabug: 33369433] {CVE-2020-12114} {CVE-2020-12114} - btrfs: only search for left_info if there is no right_info in try_merge_free_space [Orabug: 33369414] {CVE-2019-19448} {CVE-2019-19448} - cfg80211: wext: avoid copying ...

oval:org.secpod.oval:def:1505596
[4.1.12-124.54.6] - xen-netback: do not kfree_skb when irq is disabled [Orabug: 33282046] [4.1.12-124.54.5] - l2tp: fix race between l2tp_session_delete and l2tp_tunnel_closeall [Orabug: 33113975] {CVE-2020-0429} - l2tp: ensure sessions are freed after their PPPOL2TP socket [Orabug: 33113975] {CV ...

oval:org.secpod.oval:def:1505438
[4.1.12-124.60.1] - xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate [Orabug: 33699627] [Orabug: 33762471] {CVE-2021-4155} - fix regression in "epoll: Keep a reference on files added to the check list" [Orabug: 33679854] [Orabug: 33762505] {CVE-2021-1048} {CVE-2021-1048} - B ...

oval:org.secpod.oval:def:1505683
[4.1.12-124.62.3] - fget: check that the fd still exists after getting a ref to it [Orabug: 33679806] {CVE-2021-0920} - fs: add fget_many and fput_many [Orabug: 33679806] - af_unix: fix garbage collect vs MSG_PEEK [Orabug: 33679806] {CVE-2021-0920} - net: split out functions related to registerin ...

oval:org.secpod.oval:def:1504712
[4.14.35-2047.501.0.el7uek] - block/diskstats: accumulate all per-cpu counters in one pass [Orabug: 32531559] - uek-rpm: config-aarch-embedded2 update for Jan 2021 Elba patches [Orabug: 32532588] - dts/pensando: Fix compatile - compatible typeo. [Orabug: 32532588] - Interrupt domain controllers f ...

oval:org.secpod.oval:def:1504589
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504592
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504591
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504613
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504623
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503038
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503066
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502240
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502241
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504618
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504621
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502478
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502479
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502487
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503041
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1505595
[4.1.12-124.56.1] - ocfs2: subsystem.su_mutex is required while accessing the item-

oval:org.secpod.oval:def:1503051
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503052
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503017
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503024
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503025
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504550
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504551
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503076
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503081
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502676
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502677
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502674
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502752
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502533
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502532
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502540
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502541
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502544
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502505
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502509
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502512
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502515
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502518
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502521
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502528
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502529
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502104
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502588
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502105
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502589
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502591
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502590
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1504745
[4.14.35-1902.3.2] - x86/speculation: Exclude ATOMs from speculation through SWAPGS [Orabug: 29967570] {CVE-2019-1125} - x86/speculation: Enable Spectre v1 swapgs mitigations [Orabug: 29967570] {CVE-2019-1125} - x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations [Orabug: 299675 ...

oval:org.secpod.oval:def:1502443
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502189
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502190
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502269
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502267
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502394
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502395
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502288
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502289
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502290
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502177
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502178
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502233
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502231
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502249
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502250
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502492
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502494
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502083
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502084
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502092
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502090
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502163
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502164
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501923
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502320
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502321
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501914
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502049
Several security issues were fixed in Linux Kernel.

oval:org.secpod.oval:def:1502295
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502050
Several security issues were fixed in Linux Kernel.

oval:org.secpod.oval:def:1502057
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502296
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502348
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502349
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502244
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502000
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502245
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502007
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501957
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502017
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501966
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502304
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502305
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502201
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502205
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502214
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501558
Security vulnerabilities are present in kernel-uek and dtrace-modules

oval:org.secpod.oval:def:1501562
Security vulnerabilities are present in kernel-uek and dtrace-modules

oval:org.secpod.oval:def:1501731
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501735
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501822
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501820
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501827
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501824
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501707
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * A use-after-free vulnerability was found in the kernels socket recvmmsg subsystem. This may allows remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes ...

oval:org.secpod.oval:def:1501714
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * A use-after-free vulnerability was found in the kernels socket recvmmsg subsystem. This may allows remote attackers to corrupt memory and may allow execution of arbitrary code. This corruption takes ...

oval:org.secpod.oval:def:1501451
net/sctp/sm_sideeffect.c in the Linux kernel before does not properly manage the relationship between a lock and a socket, which allows local users to cause a denial of service (deadlock) via a crafted sctp_accept call.

oval:org.secpod.oval:def:1501452
net/sctp/sm_sideeffect.c in the Linux kernel before does not properly manage the relationship between a lock and a socket, which allows local users to cause a denial of service (deadlock) via a crafted sctp_accept call.

oval:org.secpod.oval:def:1501469
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * A flaw was found in the way the Linux kernel"s ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 ce ...

oval:org.secpod.oval:def:1501472
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * A flaw was found in the way the Linux kernel"s ASN.1 DER decoder processed certain certificate files with tags of indefinite length. A local, unprivileged user could use a specially crafted X.509 ce ...

oval:org.secpod.oval:def:1507367
[4.1.12-124.83.2.el7uek] - Input: add bounds checking to input_set_capability [Orabug: 36192120] {CVE-2022-48619} - netfilter: ctnetlink: fix possible refcount leak in ctnetlink_create_conntrack [Orabug: 36155598] {CVE-2023-7192} [4.1.12-124.83.1.el7uek] - ext4: improve error recovery code paths i ...

*CPE
cpe:/o:oracle:kernel-uek:4.x

© SecPod Technologies