[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:602315
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, information leak or data loss. CVE-2013-7446 Dmitry Vyukov discovered that a particular sequence of valid operations on local sockets can result in a use-after-free. This may ...

oval:org.secpod.oval:def:204097
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * It was found that the Linux kernel"s IPv6 implementation mishandled socket options. A local attacker could abuse concurrent access to the socket options to escalate their privileges, or cause a deni ...

oval:org.secpod.oval:def:52685
linux-lts-utopic: Linux hardware enablement kernel from Utopic Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1501470
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, information leak or data loss. CVE-2013-4312 Tetsuo Handa discovered that users can use pipes queued on local sockets to allocate an unfair share of kernel memory, leading to ...

oval:org.secpod.oval:def:702949
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:52686
linux-lts-wily: Linux hardware enablement kernel from Wily Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:89045367
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. Following feature was added to kernel-xen: - A improved XEN blkfront module was added, which allows more I/O bandwidth. It is called xen-blkfront in PV, and xen-vbd-upstream in HVM mode. The following secu ...

oval:org.secpod.oval:def:501824
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * It was found that reporting emulation failures to user space could lead to either a local or a L2-L1 denial of service. In the case of a local denial of service, an attacker must have access to th ...

oval:org.secpod.oval:def:501901
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * It was found that the Linux kernel"s IPv6 implementation mishandled socket options. A local attacker could abuse concurrent access to the socket options to escalate their privileges, or cause a deni ...

oval:org.secpod.oval:def:1501477
Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1501475
Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1501476
Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:52708
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:702989
linux-lts-vivid: Linux hardware enablement kernel from Vivid Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:702987
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:602403
The update for linux issued as DSA-3426-1 and DSA-3434-1 to address CVE-2015-8543 uncovered a bug in ctdb, a clustered database to store temporary data, leading to broken clusters. Updated packages are now available to address this problem.

oval:org.secpod.oval:def:1501659
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * It was found that the Linux kernel"s IPv6 implementation mishandled socket options. A local attacker could abuse concurrent access to the socket options to escalate their privileges, or cause a deni ...

oval:org.secpod.oval:def:602324
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak. CVE-2015-7513 It was discovered that a local user permitted to use the x86 KVM subsystem could configure the PIT emulation to cause a denial of service . C ...

oval:org.secpod.oval:def:702990
linux-lts-trusty: Linux hardware enablement kernel from Trusty Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:109946
The kernel meta package

oval:org.secpod.oval:def:109829
The kernel meta package

oval:org.secpod.oval:def:1501480
Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1501481
Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:204100
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * It was found that reporting emulation failures to user space could lead to either a local or a L2->L1 denial of service. In the case of a local denial of service, an attacker must have access t ...

oval:org.secpod.oval:def:52710
linux-lts-vivid: Linux hardware enablement kernel from Vivid Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:1501482
Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:702953
linux-lts-wily: Linux hardware enablement kernel from Wily Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:400794
The SUSE Linux Enterprise 12 kernel was updated to receive various security and bugfixes. Following security bugs were fixed: - CVE-2015-7550: A local user could have triggered a race between read and revoke in keyctl . - CVE-2015-8539: A negatively instantiated user key could have been used by a lo ...

oval:org.secpod.oval:def:702952
linux: Linux kernel Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:702951
linux-ti-omap4: Linux kernel for OMAP4 Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:702950
linux-lts-utopic: Linux hardware enablement kernel from Utopic Several security issues were fixed in the kernel.

oval:org.secpod.oval:def:400753
The SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.53 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2013-7446: Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel allowed local users to bypass intended AF_UNIX socket permissions o ...

oval:org.secpod.oval:def:702955
linux-raspi2: Linux kernel for Raspberry Pi 2 Several security issues were fixed in the kernel.

CPE    1
cpe:/o:linux:linux_kernel:4.3.2
*CVE
CVE-2015-8543

© SecPod Technologies