[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:602236
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation or denial of service. CVE-2015-0272 It was discovered that NetworkManager would set IPv6 MTUs based on the values received in IPv6 RAs , without sufficiently validating these values. A remote att ...

oval:org.secpod.oval:def:2100344
The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.

oval:org.secpod.oval:def:702804
linux-lts-vivid: Linux hardware enablement kernel from Vivid Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:602276
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service. CVE-2015-5307 Ben Serebrin from Google discovered a guest to host denial of service flaw affecting the KVM hypervisor. A malicious guest can trigger an infinite stream of "alignment check&quot ...

oval:org.secpod.oval:def:52604
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:52607
linux-lts-vivid: Linux hardware enablement kernel from Vivid Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:52606
linux-lts-utopic: Linux hardware enablement kernel from Utopic Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1501217
The get_bitmap_file function in drivers/md/md.c in the Linux kernel does not initialize a certain bitmap data structure, which allows local users to obtain sensitive information from kernel memory via a GET_BITMAP_FILE ioctl call.

oval:org.secpod.oval:def:702803
linux-lts-utopic: Linux hardware enablement kernel from Utopic Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:702801
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:702800
linux-ti-omap4: Linux kernel for OMAP4 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1501219
The get_bitmap_file function in drivers/md/md.c in the Linux kernel before does not initialize a certain bitmap data structure, which allows local users to obtain sensitive information from kernel memory via a GET_BITMAP_FILE ioctl call.

oval:org.secpod.oval:def:109569
The kernel meta package

oval:org.secpod.oval:def:702799
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:702798
linux-lts-trusty: Linux hardware enablement kernel from Trusty Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:702797
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:109561
The kernel meta package

oval:org.secpod.oval:def:89045402
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. Following security bugs were fixed: - CVE-2015-7509: Mounting ext4 filesystems in no-journal mode could hav lead to a system crash . - CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in the ...

oval:org.secpod.oval:def:1501863
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1501860
The advisory is missing the security advisory description. For more information please visit the reference link

CPE    5
cpe:/o:debian:debian_linux:7.0
cpe:/o:debian:debian_linux:8.0
cpe:/o:linux:linux_kernel
cpe:/o:canonical:ubuntu_linux:12.04::~~lts~~~
...
*CVE
CVE-2015-6937

© SecPod Technologies