[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:708866
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-bluefield: Linux kernel for NVIDIA BlueField platforms - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gkeop: Linux kernel for Goo ...

oval:org.secpod.oval:def:708885
linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:708882
linux-iot: Linux kernel for IoT platforms Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:99574
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-bluefield: Linux kernel for NVIDIA BlueField platforms - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gkeop: Linux kernel for Goo ...

oval:org.secpod.oval:def:89051676
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2021-47078: Fixed a bug by clearing all QP fields if creation failed * CVE-2021-47076: Fixed a bug by returning CQE error if invalid lkey was supplied * CVE-2023- ...

oval:org.secpod.oval:def:89051808
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts . * CVE-2023-52463: Fixed null pointer dereference in efivarfs . * CVE-2023-52559: Fixed a bug by avoidin ...

oval:org.secpod.oval:def:89051801
The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2019-25162: Fixed a potential use after free . * CVE-2021-46923: Fixed reference leakage in fs/mount_setattr . * CVE-2021-46924: Fixed fix memory leak in device ...

oval:org.secpod.oval:def:3302464
Security update for the Linux Kernel

oval:org.secpod.oval:def:89051803
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2023-28746: Fixed Register File Data Sampling . * CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get and nfc_llcp_sock_get_sn . * CVE-2024-26589: Fixed out ...

oval:org.secpod.oval:def:708881
linux-aws: Linux kernel for Amazon Web Services systems - linux-aws-5.15: Linux kernel for Amazon Web Services systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:99576
linux: Linux kernel - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gke: Linux kernel for Google Container Engine systems - linux-gkeop: Linux ker ...

oval:org.secpod.oval:def:708868
linux: Linux kernel - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gke: Linux kernel for Google Container Engine systems - linux-gkeop: Linux ker ...

oval:org.secpod.oval:def:99539
linux-oem-6.1: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:708819
linux-oem-6.1: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:708925
linux-oem-6.5: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:509299
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: kernel: GSM multiplexing race condition leads to privilege escalation kernel: multiple use-after-free vulnerabilities kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation ...

oval:org.secpod.oval:def:509341
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Change ...

CWE    1
CWE-476
*CVE
CVE-2023-52448

© SecPod Technologies