[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:701332
linux-lts-quantal: Linux hardware enablement kernel from Quantal Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:701354
linux-ec2: Linux kernel for EC2 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:701290
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:701291
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:501104
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * A use-after-free flaw was found in the madvise system call implementation in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of ...

oval:org.secpod.oval:def:1500253
Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System base scores, which give detailed severity rat ...

oval:org.secpod.oval:def:202944
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * A use-after-free flaw was found in the madvise system call implementation in the Linux kernel. A local, unprivileged user could use this flaw to cause a denial of ...

oval:org.secpod.oval:def:701336
linux-ti-omap4: Linux kernel for OMAP4 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:701355
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:701333
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1500256
Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System base scores, which give detailed severity rat ...

oval:org.secpod.oval:def:701338
linux-ti-omap4: Linux kernel for OMAP4 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:701295
linux-ti-omap4: Linux kernel for OMAP4 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:701305
linux-lts-raring: Linux hardware enablement kernel from Raring The system could be made to crash or run programs as an administrator if it received specially crafted network traffic.

oval:org.secpod.oval:def:1600232
The do_tkill function in kernel/signal.c in the Linux kernel before 3.8.9 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via a crafted application that makes a tkill or tgkill system call.The udp_v6_push_pending_frames func ...

oval:org.secpod.oval:def:601115
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, information leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2013-2141 Emese Revfy provided a fix for an information leak in the ...

oval:org.secpod.oval:def:501162
The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the Linux kernel"s TCP/IP protocol suite implementation handled sending of certain UDP packets over sockets that used the UDP_CORK option when the UDP Fragmentation Offload feature wa ...

oval:org.secpod.oval:def:1500260
Updated kernel packages that fix one security issue, several bugs, and add various enhancements are now available as part of the ongoing support and maintenance of Red Hat Enterprise Linux version 5. This is the tenth regular update. The Red Hat Security Response Team has rated this update as having ...

oval:org.secpod.oval:def:202990
The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the Linux kernel"s TCP/IP protocol suite implementation handled sending of certain UDP packets over sockets that used the UDP_CORK option when the UDP Fragmentation Offload feature wa ...

oval:org.secpod.oval:def:1500352
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 6. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main com ...

oval:org.secpod.oval:def:1500331
Updated kernel packages that fix multiple security issues, several bugs, and add two enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System base scores, which gi ...

oval:org.secpod.oval:def:1500353
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 5. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main com ...

CWE    1
CWE-399
*CVE
CVE-2013-2141

© SecPod Technologies