[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256610

 
 

909

 
 

199263

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89051890
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-26840: Fixed a memory leak in cachefiles_add_cache . * CVE-2021-47113: Abort btrfs rename_exchange if we fail to insert the second ref . * CVE-2021-47131: Fixe ...

oval:org.secpod.oval:def:89051988
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-26840: Fixed a memory leak in cachefiles_add_cache . * CVE-2021-47113: Abort btrfs rename_exchange if we fail to insert the second ref . * CVE-2021-47131: Fixe ...

oval:org.secpod.oval:def:89051881
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2019-25160: Fixed out-of-bounds memory accesses in netlabel . * CVE-2020-36312: Fixed an issue in virt/kvm/kvm_main.c that had a kvm_io_bus_unregister_dev mem ...

oval:org.secpod.oval:def:89051928
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2019-25160: Fixed out-of-bounds memory accesses in netlabel . * CVE-2020-36312: Fixed an issue in virt/kvm/kvm_main.c that had a kvm_io_bus_unregister_dev memory le ...

oval:org.secpod.oval:def:2501467
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

oval:org.secpod.oval:def:509416
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: kernel: Marvin vulnerability side-channel leakage in the RSA decryption operation kernel: Information disclosure in vhost/vhost.c:vhost_new_msg kernel: untrusted VMM can trigger int80 syscall handli ...

oval:org.secpod.oval:def:1507573
[4.18.0-553.5.1.el8_10.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 15.3-1.0.3 - Remove upst ...

oval:org.secpod.oval:def:2501469
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:89051987
The SUSE Linux Enterprise 15 SP4 LTSS kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-27389: Fixed pstore inode handling with d_invalidate . * CVE-2024-27043: Fixed a use-after-free in edia/dvbdev in different places . * CVE-2024-26816: Ign ...

oval:org.secpod.oval:def:3302543
Security update for the Linux Kernel

oval:org.secpod.oval:def:89051823
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2020-36780: Fixed a reference leak when pm_runtime_get_sync fails in i2c . * CVE-2020-36782: Fixed a reference leak when pm_runtime_get_sync fails in i2c imx-lpi2c ...

oval:org.secpod.oval:def:3302586
Security update for the Linux Kernel

oval:org.secpod.oval:def:89051985
The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-26760: Fixed scsi/target/pscsi bio_put for error case . * CVE-2024-27389: Fixed pstore inode handling with d_invalidate . * CVE-2024-27062: Fixed nouveau lock ...

oval:org.secpod.oval:def:89051875
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2019-25160: Fixed out-of-bounds memory accesses in netlabel . * CVE-2020-36312: Fixed an issue in virt/kvm/kvm_main.c that had a kvm_io_bus_unregister_dev memory le ...

oval:org.secpod.oval:def:3302671
Security update for the Linux Kernel

oval:org.secpod.oval:def:89051901
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes. NOTE: This update was retracted due to data corruptions on NFS filesystems. The following security bugs were fixed: * CVE-2019-25160: Fixed out-of-bounds memory accesses in netlabel . * CVE-2020-36312: Fixed an ...

oval:org.secpod.oval:def:3302540
Security update for the Linux Kernel

*CVE
CVE-2021-47185
XCCDF    1

© SecPod Technologies