[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255861

 
 

909

 
 

199025

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1701274
A flaw was found in the Linux kernel Traffic Control subsystem. Using a specific networking configuration a local unprivileged user could trigger a CPU soft lockup when the transport protocol in use does a retransmission, resulting in a denial of service condition. RESERVEDNOTE: https://www.open ...

oval:org.secpod.oval:def:708007
linux-raspi: Linux kernel for Raspberry Pi systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:94923
linux-intel-iotg: Linux kernel for Intel IoT platforms Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:94921
linux-gkeop: Linux kernel for Google Container Engine systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:707997
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-ibm: Linux kernel for IBM cloud systems - linux-lowlatency: Linux low latency kernel - lin ...

oval:org.secpod.oval:def:708008
linux-ibm: Linux kernel for IBM cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:94922
linux-kvm: Linux kernel for cloud environments Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:708027
linux-kvm: Linux kernel for cloud environments Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:96302
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-ibm: Linux kernel for IBM cloud systems - linux-lowlatency: Linux low latency kernel - lin ...

oval:org.secpod.oval:def:94920
linux-ibm: Linux kernel for IBM cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:708019
linux-kvm: Linux kernel for cloud environments Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:89484
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gke: Linux kernel fo ...

oval:org.secpod.oval:def:708016
linux-gkeop: Linux kernel for Google Container Engine systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:708032
linux-intel-iotg: Linux kernel for Intel IoT platforms Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:94919
linux-oem-6.1: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:707998
linux-oem-5.17: Linux kernel for OEM systems - linux-oem-5.14: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:3300304
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:707994
linux-oem-6.0: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:5800040
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: * kernel: use-after-free caused by l2cap_reassemble_sdu in net/bluetooth/l2cap_core.c * kernel: stack overflow in do_proc_dointvec and proc_sk ...

oval:org.secpod.oval:def:3300299
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:89048177
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-3344: Fixed a bug where nested shutdown interception could lead to host crash - CVE-2022-4662: Fixed a recursive locking violation in usb-storage that can ...

oval:org.secpod.oval:def:2600166
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

oval:org.secpod.oval:def:89485
linux-oem-5.17: Linux kernel for OEM systems - linux-oem-5.14: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:2600163
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:507550
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use-after-free caused by l2cap_reassemble_sdu in net/bluetooth/l2cap_core.c * kernel: stack overflow in do_proc_dointvec and proc_skip_spaces * kernel: use-after-free in __nfs42_ssc_open i ...

oval:org.secpod.oval:def:507558
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix: * kernel: use-after-free caused by l2cap_reassemble_sdu in net/bluetooth/l2cap_core.c * kernel: stack overflow in do_proc_dointvec and proc_skip_spac ...

oval:org.secpod.oval:def:1506453
- [5.14.0-162.18.1.el9_1.OL9] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64] - Remove nmap referenc ...

oval:org.secpod.oval:def:3300320
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:94918
linux-oem-6.0: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:1701135
Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an assumption in the rest of the Linux network stack that packet protocol hea ...

oval:org.secpod.oval:def:1701348
A use-after-free vulnerability was found in __nfs42_ssc_open in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service. In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perfor ...

oval:org.secpod.oval:def:1701368
A use-after-free vulnerability was found in __nfs42_ssc_open in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service. In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perfor ...

oval:org.secpod.oval:def:124867
This package contains the tools/ directory from the kernel source and the supporting documentation.

oval:org.secpod.oval:def:124866
The kernel meta package

oval:org.secpod.oval:def:124864
Kernel-headers includes the C header files that specify the interface between the Linux kernel and userspace libraries and programs. The header files define structures and constants that are needed for building most standard programs and are also needed for rebuilding the glibc package.

oval:org.secpod.oval:def:124869
The kernel meta package

oval:org.secpod.oval:def:124868
Kernel-headers includes the C header files that specify the interface between the Linux kernel and userspace libraries and programs. The header files define structures and constants that are needed for building most standard programs and are also needed for rebuilding the glibc package.

oval:org.secpod.oval:def:1701372
A use-after-free vulnerability was found in __nfs42_ssc_open in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial of service. In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perfor ...

oval:org.secpod.oval:def:124863
This package contains the tools/ directory from the kernel source and the supporting documentation.

oval:org.secpod.oval:def:19500119
2023-05-11: CVE-2023-2019 was added to this advisory.A flaw was found in the Linux kernel's netdevsim device driver, within the scheduling of events. This issue results from the improper management of a reference count. This may allow an attacker to create a denial of service condition on the system ...

oval:org.secpod.oval:def:707995
linux-oem-6.1: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:708000
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gke: Linux kernel fo ...

oval:org.secpod.oval:def:1701267
RESERVEDNOTE: https://www.openwall.com/lists/oss-security/2022/12/14/3NOTE: https://lore.kernel.org/all/1670885411-10060-1-git-send-email-dai.ngo@oracle.com/ do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition

CWE    1
CWE-416
*CVE
CVE-2022-4379

© SecPod Technologies