[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1700925
A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel's BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system. A flaw was found in the Linux kern ...

oval:org.secpod.oval:def:1701419
A denial of service issue was found in the Linux kernel;rsquo;s smb2_ioctl_query_info function in the fs/cifs/smb2ops.c Common Internet File System due to an incorrect return from the memdup_user function. This flaw allows a local, privileged attacker to crash the system. When the KVM updates the ...

oval:org.secpod.oval:def:608638
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2021-4197 Eric Biederman reported that incorrect permission checks in the cgroup process migration implementation can allow a local attacker to escala ...

oval:org.secpod.oval:def:1700909
A use-after-free flaw was found in the Linux kernel's FUSE filesystem in the way a user triggers write. This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. A vulnerability was found in the pfkey_register function in net/key/a ...

oval:org.secpod.oval:def:3000134
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. This update is unfortunately not available for the armel architecture. CVE-2018-1108 It was discovered that the random driver could generate random bytes ...

oval:org.secpod.oval:def:88371
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2021-4197 Eric Biederman reported that incorrect permission checks in the cgroup process migration implementation can allow a local attacker to escala ...

oval:org.secpod.oval:def:1601548
A memory leak flaw was found in the Linux kernel's DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space. A use-after-free flaw was found in the Linux kernel's FUSE filesystem in the way a user triggers write. This flaw allo ...

oval:org.secpod.oval:def:89046402
The SUSE Linux Enterprise 15 SP2 kernel was updated. The following security bugs were fixed: - CVE-2022-0168: Fixed a NULL pointer dereference in smb2_ioctl_query_info. - CVE-2022-1966: Fixed an use-after-free bug in the netfilter subsystem. This flaw allowed a local attacker with user access to ca ...

oval:org.secpod.oval:def:2500825
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

oval:org.secpod.oval:def:507364
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * off-path attacker may inject data or terminate victim"s TCP session.

oval:org.secpod.oval:def:507241
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * A use-after-free in cls_route filter implementation may lead to privilege escalation * Information leak in scsi_ioctl * A kernel-info-leak issue in pfkey_register * RetBleed Arbitrary Speculative ...

oval:org.secpod.oval:def:4501165
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * A use-after-free in cls_route filter implementation may lead to privilege escalation * Information leak in scsi_ioctl * A kernel-info-leak issue in pfkey_register * RetBleed Arbitrary Speculative ...

oval:org.secpod.oval:def:2600093
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:1506245
[5.14.0-162.6.1_1.OL9] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 - Remove nmap references from ...

oval:org.secpod.oval:def:1506105
[4.18.0-372.32.1.0.1.el8_6.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676]

oval:org.secpod.oval:def:89048277
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-13695: Fixed fix acpi operand cache leak in nseval.c . - CVE-2018-7755: Fixed bypass of kernel security protections such as KASLR using fd_locked_ioctl fun ...

oval:org.secpod.oval:def:4501030
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: * kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation * kernel: information leak in scsi_ioctl * Ker ...

oval:org.secpod.oval:def:97726
[CLSA-2023:1682711481] kernel: Fix of 7 CVEs

oval:org.secpod.oval:def:2500835
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:97725
[CLSA-2023:1682705952] kernel: Fix of 7 CVEs

oval:org.secpod.oval:def:2600061
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

oval:org.secpod.oval:def:707631
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle ...

oval:org.secpod.oval:def:1701423
An issue was discovered in fs/io_uring.c in the Linux kernel through 5.11.8. It allows attackers to cause a denial of service because exit may be waiting to park a SQPOLL thread, but concurrently that SQPOLL thread is waiting for a signal to start, aka CID-3ebba796fa25. A flaw was found in unrestri ...

oval:org.secpod.oval:def:1505774
[5.4.17-2136.308.7.el7uek] - uek-rpm: Update OL7/8 Secureboot certificate and shim versions.

oval:org.secpod.oval:def:88553
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle ...

oval:org.secpod.oval:def:707144
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-azure-fde: Linux kernel for Microsoft Azure cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gke: Linux kernel for Go ...

oval:org.secpod.oval:def:707143
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gke: Linux kernel for Google Container Engine systems - linux-ibm: Linux kernel for IBM c ...

oval:org.secpod.oval:def:94892
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gke: Linux kernel for Google Container Engine systems - linux-ibm: Linux kernel for IBM c ...

oval:org.secpod.oval:def:1506291
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1505764
[5.4.17-2136.308.7.el8] - uek-rpm: Update OL7/8 Secureboot certificate and shim versions.

oval:org.secpod.oval:def:607379
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2021-4197 Eric Biederman reported that incorrect permission checks in the cgroup process migration implementation can allow a local attacker to escala ...

oval:org.secpod.oval:def:1505768
[5.4.17-2136.308.7.el7] - uek-rpm: Update OL7/8 Secureboot certificate and shim versions.

oval:org.secpod.oval:def:1505767
[5.4.17-2136.308.7.el8uek] - uek-rpm: Update OL7/8 Secureboot certificate and shim versions.

oval:org.secpod.oval:def:86469
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-azure-fde: Linux kernel for Microsoft Azure cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gke: Linux kernel for Go ...

oval:org.secpod.oval:def:86388
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2021-4197 Eric Biederman reported that incorrect permission checks in the cgroup process migration implementation can allow a local attacker to escala ...

oval:org.secpod.oval:def:89046398
The SUSE Linux Enterprise 12 SP4 kernel was updated. The following security bugs were fixed: - CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-21123: Fixed a stale MMIO data transient whi ...

oval:org.secpod.oval:def:89046410
The SUSE Linux Enterprise 15 SP1 kernel was updated. The following security bugs were fixed: - CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-21123: Fixed a stale MMIO data transient whi ...

oval:org.secpod.oval:def:89046396
The SUSE Linux Enterprise 12 SP2 kernel was updated. The following security bugs were fixed: - CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel . - CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux k ...

oval:org.secpod.oval:def:89046298
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to ...

oval:org.secpod.oval:def:3301171
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:89046405
The SUSE Linux Enterprise 15 kernel was updated. The following security bugs were fixed: - CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-21123: Fixed a stale MMIO data transient which c ...

oval:org.secpod.oval:def:89047557
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-29156: Fixed a double free related to rtrs_clt_dev_release . - CVE-2022-28893: Ensuring that sockets are in the intended state inside the SUNRPC subsystem ...

oval:org.secpod.oval:def:89046304
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices . - CVE-2022-28356: Fixed a refcount leak bug found in net/llc/af_llc.c . - CVE-2022-1516 ...

oval:org.secpod.oval:def:89046389
The SUSE Linux Enterprise 12 SP3 kernel was updated to 3.12.31 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - C ...

oval:org.secpod.oval:def:3300520
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:19500119
2023-05-11: CVE-2023-2019 was added to this advisory.A flaw was found in the Linux kernel's netdevsim device driver, within the scheduling of events. This issue results from the improper management of a reference count. This may allow an attacker to create a denial of service condition on the system ...

oval:org.secpod.oval:def:1507165
[5.4.17-2136.325.5.el7] - perf symbols: Symbol lookup with kcore can fail if multiple segments match stext [Orabug: 35905508] - char: misc: Increase the maximum number of dynamic misc devices to 1048448 [Orabug: 35905508] - perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same ...

*CVE
CVE-2022-1353

© SecPod Technologies