[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256040

 
 

909

 
 

199103

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1507210
- [5.14.0-362.13.0.1.el9_3.OL9] - cifs: Fix UAF in cifs_demultiplex_thread {CVE-2023-1192} - fs/smb/client: Reset password pointer to NULL {CVE-2023-5345} - igb: set max size RX buffer when store bad packet is enabled {CVE-2023-45871} - [5.14.0-362.8.1.el9_3.OL9] - Update Oracle Linux certific ...

oval:org.secpod.oval:def:89051082
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase ...

oval:org.secpod.oval:def:89050938
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system . * CVE ...

oval:org.secpod.oval:def:89051077
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel i ...

oval:org.secpod.oval:def:3301715
Security update for the Linux Kernel

oval:org.secpod.oval:def:89051079
The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. * CVE-2023-39193: Fixed a fl ...

oval:org.secpod.oval:def:89050941
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2023-39192: Fixed an out of bounds read in the netfilter . * CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem . * CVE-2023-39194: Fixed an o ...

oval:org.secpod.oval:def:89050940
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. * CVE-2023-39193: Fixe ...

oval:org.secpod.oval:def:3301531
Security update for the Linux Kernel

oval:org.secpod.oval:def:3301742
Security update for the Linux Kernel

oval:org.secpod.oval:def:3301672
Security update for the Linux Kernel

oval:org.secpod.oval:def:508011
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: kernel: use-after-free vulnerability in the smb client component kernel: IGB driver inadequate buffer size for frames larger than MTU hw amd: Return Address Predictor vulnerability leading to inform ...

oval:org.secpod.oval:def:3302314
Security update for the Linux Kernel

oval:org.secpod.oval:def:89050942
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity that could cause memory corruption . * CVE-2023-4623: Fixed a use-after-free issue in the HFSC network ...

oval:org.secpod.oval:def:1507227
[5.14.0-362.13.1.el9_3.OL9] - x86/retpoline: Document some thunk handling aspects {CVE-2023-20569} - objtool: Fix return thunk patching in retpolines {CVE-2023-20569} - x86/srso: Remove unnecessary semicolon {CVE-2023-20569} - x86/calldepth: Rename __x86_return_skl to call_depth_return_thunk {CV ...

oval:org.secpod.oval:def:89051823
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2020-36780: Fixed a reference leak when pm_runtime_get_sync fails in i2c . * CVE-2020-36782: Fixed a reference leak when pm_runtime_get_sync fails in i2c imx-lpi2c ...

oval:org.secpod.oval:def:508130
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags kernel: use ...

oval:org.secpod.oval:def:1507181
[4.18.0-513.9.1.el8_9.OL8] - media: dvb-core: Fix use-after-free due to race at dvb_register_device {CVE-2022-45884} - cifs: Fix UAF in cifs_demultiplex_thread {CVE-2023-1192} - nvmet-tcp: Fix a possible UAF in queue intialization setup {CVE-2023-5178} - net: tun: fix bugs for oversize packet whe ...

oval:org.secpod.oval:def:4501517
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: * kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe * kernel: tun: bugs for oversize packet ...

oval:org.secpod.oval:def:2501279
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:4501515
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe * kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags * kernel ...

CWE    1
CWE-416
*CVE
CVE-2023-1192

© SecPod Technologies