[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252271

 
 

909

 
 

196835

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:3300923
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:3300885
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:88660
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-lowlatency: Linux low latency kernel - linux-gkeop: Linux kernel for Google Container Engine systems - linux-intel-iotg: Linux kernel for Intel IoT platforms - linux-lowlatency-hwe-5.15: Linux low latency kernel - linux-oracle-5.15 ...

oval:org.secpod.oval:def:707950
linux-dell300x: Linux kernel for Dell 300x platforms Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:707994
linux-oem-6.0: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:206075
Security Fix: kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c kernel: use-after-free in sch_qfq network scheduler kernel: IGB driver inadequate buffer size for frames larger than MTU kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wro ...

oval:org.secpod.oval:def:1506344
[5.15.0-6.80.3.1.el9uek] - Revert rds: ib: Enable FC by default

oval:org.secpod.oval:def:1506421
[5.4.17-2136.316.7.el7uek] - runtime revert of virtio_net: Stripe queue affinities across cores. [Orabug: 35001045] [5.4.17-2136.316.6.el7uek] - block: Change the granularity of io ticks from ms to ns

oval:org.secpod.oval:def:1506345
[5.15.0-6.80.3.1.el8] - Revert rds: ib: Enable FC by default

oval:org.secpod.oval:def:1506422
[5.4.17-2136.316.7.el8] - runtime revert of virtio_net: Stripe queue affinities across cores. [Orabug: 35001045] [5.4.17-2136.316.6.el8] - block: Change the granularity of io ticks from ms to ns.

oval:org.secpod.oval:def:1506423
[5.4.17-2136.316.7.el8uek] - runtime revert of virtio_net: Stripe queue affinities across cores. [Orabug: 35001045] [5.4.17-2136.316.6.el8uek] - block: Change the granularity of io ticks from ms to ns

oval:org.secpod.oval:def:1506424
[5.4.17-2136.316.7.el7] - runtime revert of virtio_net: Stripe queue affinities across cores. [Orabug: 35001045] [5.4.17-2136.316.6.el7] - block: Change the granularity of io ticks from ms to ns

oval:org.secpod.oval:def:1506340
[5.15.0-6.80.3.1.el8uek] - Revert rds: ib: Enable FC by default

oval:org.secpod.oval:def:1507396
[3.10.0-1160.114.2.0.1.el7.OL7] - debug: lock down kgdb [Orabug: 34270798] {CVE-2022-21499} [3.10.0-1160.114.2.el7.OL7] - Update Oracle Linux certificates - Oracle Linux RHCK Module Signing Key was compiled into kernel - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 = ...

oval:org.secpod.oval:def:1506462
[4.14.35-2047.522.3] - ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC [Orabug: 34653896] {CVE-2022-3303} - net/rds: Fill in rds_exthdr_size gaps [Orabug: 34979172] - net/rds: Trigger rds_send_hs_ping more than once [Orabug: 34607787] - Revert "RDS: TCP: Track peer"s connection generation number" [O ...

oval:org.secpod.oval:def:507904
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix: * kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c * kernel: tcindex: use-after-free vulnerability in t ...

oval:org.secpod.oval:def:707916
linux-raspi: Linux kernel for Raspberry Pi systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:94909
linux-oem-6.0: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:89048059
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec . - CVE-2022-42328: Guests could trigger denial of service via the netback driver . - CVE-2022-42329: Gues ...

oval:org.secpod.oval:def:507907
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c * kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escal ...

oval:org.secpod.oval:def:88658
linux-oem-5.14: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:88659
linux-gkeop: Linux kernel for Google Container Engine systems - linux-aws-5.4: Linux kernel for Amazon Web Services systems - linux-hwe-5.4: Linux hardware enablement kernel - linux-oracle: Linux kernel for Oracle Cloud systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors S ...

oval:org.secpod.oval:def:89048057
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec . - CVE-2022-42328: Guests could trigger denial of service via the netback driver . - CVE-2022-42329: Guests c ...

oval:org.secpod.oval:def:707912
linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:88656
linux-aws: Linux kernel for Amazon Web Services systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:89048056
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec . - CVE-2022-42328: Guests could trigger denial of service via the netback driver . - CVE-2022-42329: Gues ...

oval:org.secpod.oval:def:1506426
[4.14.35-2047.522.3.el7uek] - ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC [Orabug: 34653896] {CVE-2022-3303} - net/rds: Fill in rds_exthdr_size gaps [Orabug: 34979172] - net/rds: Trigger rds_send_hs_ping more than once.

oval:org.secpod.oval:def:707911
linux-raspi: Linux kernel for Raspberry Pi systems - linux-raspi-5.4: Linux kernel for Raspberry Pi systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:88657
linux-ibm-5.4: Linux kernel for IBM cloud systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:89048055
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec . - CVE-2022-42328: Guests could trigger denial of service via the netback driver . - CVE-2022-42329 ...

oval:org.secpod.oval:def:88654
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-a ...

oval:org.secpod.oval:def:707913
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems - linux-raspi2: Linux kernel for Raspberry Pi systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:88655
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-a ...

oval:org.secpod.oval:def:94912
linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:509175
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix: kernel: use-after-free in sch_qfq network scheduler kernel: IGB driver inadequate buffer size for frames larger than MTU kernel: use-after-free in l ...

oval:org.secpod.oval:def:89464
linux-gke-5.15: Linux kernel for Google Container Engine systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:94910
linux-oem-5.17: Linux kernel for OEM systems The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:2600221
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

oval:org.secpod.oval:def:94916
linux-gke: Linux kernel for Google Container Engine systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:94917
linux-hwe-5.19: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:509138
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c kernel: use-after-free in sch_qfq network scheduler kernel: IGB driver inadequate buffer size for fram ...

oval:org.secpod.oval:def:1506672
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:707948
linux-gke: Linux kernel for Google Container Engine systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:94918
linux-oem-6.0: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:1701099
A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this ...

oval:org.secpod.oval:def:89048074
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec . - CVE-2022-3635: Fixed a use-after-free in the tst_timer of the file drivers/atm/idt77252.c . - CVE-2022 ...

oval:org.secpod.oval:def:89048073
The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec . - CVE-2022-42328: Guests could trigger denial of service via the netback driver . - CVE-2022-42329: Gues ...

oval:org.secpod.oval:def:707855
linux-oem-6.0: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:707898
linux-gkeop: Linux kernel for Google Container Engine systems - linux-aws-5.4: Linux kernel for Amazon Web Services systems - linux-hwe-5.4: Linux hardware enablement kernel - linux-oracle: Linux kernel for Oracle Cloud systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors S ...

oval:org.secpod.oval:def:2600199
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:3300984
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:707892
linux-oem-5.14: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:89452
linux-dell300x: Linux kernel for Dell 300x platforms Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:707895
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-lowlatency: Linux low latency kernel - linux-gkeop: Linux kernel for Google Container Engine systems - linux-intel-iotg: Linux kernel for Intel IoT platforms - linux-lowlatency-hwe-5.15: Linux low latency kernel - linux-oracle-5.15 ...

oval:org.secpod.oval:def:3300745
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:707890
linux-ibm-5.4: Linux kernel for IBM cloud systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:1506487
[5.4.17-2136.317.5.3.el7] - udf: Fix file corruption when appending just after end of preallocated extent [Orabug: 35192150] - selftests/ftrace: Fix bash specific == operator

oval:org.secpod.oval:def:1506883
[4.18.0-477.21.1.el8_8.OL8] - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM {CVE-2022-42896} - net/sched: tcindex: update imperfect hash filters respecting rcu {CVE-2023-1281} - net/sched: tcindex: search key must be 16 bits {CVE-2023-1281} - net/sched: Retire tcindex classi ...

oval:org.secpod.oval:def:1506488
[5.4.17-2136.317.5.3.el8] - udf: Fix file corruption when appending just after end of preallocated extent [Orabug: 35192150] - selftests/ftrace: Fix bash specific == operator

oval:org.secpod.oval:def:1506484
[5.4.17-2136.317.5.3.el7uek] - udf: Fix file corruption when appending just after end of preallocated extent [Orabug: 35192150] - selftests/ftrace: Fix bash specific == operator [Orabug: 35192150] - net: Fix unwanted sign extension in netdev_stats_to_stats64

oval:org.secpod.oval:def:1506486
[5.4.17-2136.317.5.3.el8uek] - udf: Fix file corruption when appending just after end of preallocated extent [Orabug: 35192150] - selftests/ftrace: Fix bash specific == operator [Orabug: 35192150] - net: Fix unwanted sign extension in netdev_stats_to_stats64

oval:org.secpod.oval:def:2501160
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

oval:org.secpod.oval:def:89048275
The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2018-9517: Fixed possible memory corruption due to a use after free in pppol2tp_connect . - CVE-2022-3564: Fixed use-after-free in l2cap_core.c of the Bluetooth ...

oval:org.secpod.oval:def:707859
linux-oem-5.17: Linux kernel for OEM systems The system could be made to crash or run programs as an administrator.

oval:org.secpod.oval:def:707886
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-a ...

oval:org.secpod.oval:def:89048063
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec . - CVE-2022-42328: Guests could trigger denial of service via the netback driver . - CVE-2022-42329: Gues ...

oval:org.secpod.oval:def:707885
linux-aws: Linux kernel for Amazon Web Services systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:707962
linux-gke-5.15: Linux kernel for Google Container Engine systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:707965
linux-hwe-5.19: Linux hardware enablement kernel Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:4501493
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c * kernel: tcindex: use-after-free vulnerability in traffic control index filter allows privilege escal ...

oval:org.secpod.oval:def:707887
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-a ...

oval:org.secpod.oval:def:4501495
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: * kernel: use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c * kernel: tcindex: use-after-free vulnerabili ...

oval:org.secpod.oval:def:507697
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * use-after-free in l2cap_connect and l2cap_le_connect_req in net/bluetooth/l2cap_core.c * net/ulp: use-after-free in listening ULP sockets * cpu: AMD CPUs may transiently execute beyond uncondition ...

oval:org.secpod.oval:def:2501159
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:89048068
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec . - CVE-2022-3635: Fixed a use-after-free in the tst_timer of the file drivers/atm/idt77252.c . - CVE-2022 ...

oval:org.secpod.oval:def:1506414
[4.1.12-124.71.3.el7uek] - USB: core: Prevent nested device-reset calls [Orabug: 34951641] {CVE-2022-4662} - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM [Orabug: 34833307] {CVE-2022-42896} {CVE-2022-42896} - Bluetooth: L2CAP: Introduce proper defines for PSM ranges [Orabug ...

oval:org.secpod.oval:def:1506458
[4.1.12-124.71.3] - USB: core: Prevent nested device-reset calls [Orabug: 34951641] {CVE-2022-4662} - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM [Orabug: 34833307] {CVE-2022-42896} {CVE-2022-42896} - Bluetooth: L2CAP: Introduce proper defines for PSM ranges [Orabug: 34833 ...

oval:org.secpod.oval:def:89437
linux-raspi: Linux kernel for Raspberry Pi systems - linux-raspi-5.4: Linux kernel for Raspberry Pi systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:89438
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems - linux-raspi2: Linux kernel for Raspberry Pi systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:3301154
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:707996
linux-bluefield: Linux kernel for NVIDIA BlueField platforms Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:97783
[CLSA-2024:1705494430] kernel: Fix of 13 CVEs

oval:org.secpod.oval:def:89462
linux-gke: Linux kernel for Google Container Engine systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:97784
[CLSA-2024:1705494763] kernel: Fix of 13 CVEs

oval:org.secpod.oval:def:89487
linux-bluefield: Linux kernel for NVIDIA BlueField platforms Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:707961
linux-gke: Linux kernel for Google Container Engine systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:1507165
[5.4.17-2136.325.5.el7] - perf symbols: Symbol lookup with kcore can fail if multiple segments match stext [Orabug: 35905508] - char: misc: Increase the maximum number of dynamic misc devices to 1048448 [Orabug: 35905508] - perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same ...

CPE    1
cpe:/o:linux:linux_kernel
CWE    1
CWE-416
*CVE
CVE-2022-42896

© SecPod Technologies