[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:603945
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2019-3846, CVE-2019-10126 huangwen reported multiple buffer overflows in the Marvell wifi driver, which a local user could use to cause denial of ser ...

oval:org.secpod.oval:def:89050794
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2019-12819: The function __mdiobus_register called put_device, which triggered a fixed_mdio_bus_init use-after-free. This would cause a denial of service. - CV ...

oval:org.secpod.oval:def:89003204
The SUSE Linux Enterprise 12 SP2 kernel version 4.4.121 was updated to receive various security and bugfixes. T

oval:org.secpod.oval:def:89043585
The SUSE Linux Enterprise 12 SP3 kernel was updated to 4.4.180 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2019-11477: A sequence of SACKs may have been crafted such that one can trigger an integer overflow, leading to a kernel panic. - CVE-2019-11478: It ...

oval:org.secpod.oval:def:89003381
The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes.

oval:org.secpod.oval:def:89003393
The SUSE Linux Enterprise 12 SP3 kernel was updated to 4.4.180 to receive various security and bugfixes.

oval:org.secpod.oval:def:89003395
The SUSE Linux Enterprise 11 SP4 kernel version 3.0.101 was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2019-11477: A sequence of SACKs may have been crafted such that one can trigger an integer overflow, leading to a kernel panic. - CVE-2019-1147 ...

oval:org.secpod.oval:def:55646
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2019-3846, CVE-2019-10126 huangwen reported multiple buffer overflows in the Marvell wifi driver, which a local user could use to cause denial of ser ...

oval:org.secpod.oval:def:89050918
The SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2019-11477: A sequence of SACKs may have been crafted such that one can trigger an integer overflow, leading to a kernel panic. - CVE-2019-11478: It was possible to ...

oval:org.secpod.oval:def:89003147
The SUSE Linux Enterprise 12 SP4 kernel was updated to 4.12.14 to receive various security and bugfixes.

oval:org.secpod.oval:def:2000173
The mincore implementation in mm/mincore.c in the Linux kernel through 4.19.13 allowed local attackers to observe page cache access patterns of other processes on the same system, potentially allowing sniffing of secret information. Limited remote exploitation may be possible, as demonstrated by la ...

oval:org.secpod.oval:def:2106006
Oracle Solaris 11 - ( CVE-2018-12207 )

oval:org.secpod.oval:def:205248
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * Kernel: page cache side channel attacks * kernel: Salsa20 encryption algorithm does not correctly handle zero-length inputs allowing local attackers to cause denial-of-service * kernel: Unprivileg ...

oval:org.secpod.oval:def:1502443
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:503313
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * Kernel: page cache side channel attacks * kernel: Salsa20 encryption algorithm does not correctly handle zero-length inputs allowing local attackers to cause denial-of-service * kernel: Unprivileg ...

oval:org.secpod.oval:def:1502596
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502434
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502435
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1506497
[4.1.12-124.73.2.el7uek] - netfilter: nf_tables: fix null deref due to zeroed list head [Orabug: 35181628] {CVE-2023-1095} - sctp: fail if no bound addresses can be used for a given scope [Orabug: 35181461] {CVE-2023-1074} - HID: check empty report_list in hid_validate_values [Orabug: 35181168] { ...

oval:org.secpod.oval:def:1506552
[4.1.12-124.73.2] - netfilter: nf_tables: fix null deref due to zeroed list head [Orabug: 35181628] {CVE-2023-1095} - sctp: fail if no bound addresses can be used for a given scope [Orabug: 35181461] {CVE-2023-1074} - HID: check empty report_list in hid_validate_values [Orabug: 35181168] {CVE-202 ...

oval:org.secpod.oval:def:1504160
[4.18.0-147.OL8] - Oracle Linux certificates - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] [4.18.0-147] - [x86] perf/x86/intel: Fix spurious NMI on fixed counter [1755110] - [x86] perf/x86/intel: Fix rac ...

oval:org.secpod.oval:def:1504148
[3.10.0-1062.OL7] - Oracle Linux certificates - Oracle Linux RHCK Module Signing Key was compiled into kernel - Update x509.genkey [Orabug: 24817676] [3.10.0-1062] - [fs] revert "xfs: disable copy_file_range to avoid broken splice copy" [1731205] [3.10.0-1061] - [linux] efi: Disable local interru ...

oval:org.secpod.oval:def:503259
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * Kernel: vhost_net: infinite loop while receiving packets leads to DoS * Kernel: page cache side channel attacks * kernel: Buffer overflow in hidp_process_report * kernel: l2tp: Race condition bet ...

oval:org.secpod.oval:def:503399
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: nfs: use-after-free in svc_process_common * Kernel: vhost_net: infinite loop while receiving packets leads to DoS * Kernel: page cache side channel attacks * hardware: bluetooth: BR/EDR e ...

oval:org.secpod.oval:def:205354
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * Kernel: vhost_net: infinite loop while receiving packets leads to DoS * Kernel: page cache side channel attacks * kernel: Buffer overflow in hidp_process_report * kernel: l2tp: Race condition bet ...

oval:org.secpod.oval:def:66475
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: nfs: use-after-free in svc_process_common * Kernel: vhost_net: infinite loop while receiving packets leads to DoS * Kernel: page cache side channel attacks * hardware: bluetooth: BR/EDR e ...

oval:org.secpod.oval:def:1601007
A flaw was found in the Linux kernel#039;s freescale hypervisor manager implementation. A parameter passed via to an ioctl was incorrectly validated and used in size calculations for the page size calculation. An attacker can use this flaw to crash the system or corrupt memory or, possibly, create o ...

oval:org.secpod.oval:def:1700175
A flaw was found in the Linux kernels freescale hypervisor manager implementation. A parameter passed via to an ioctl was incorrectly validated and used in size calculations for the page size calculation. An attacker can use this flaw to crash the system or corrupt memory or, possibly, create other ...

CWE    1
CWE-200
*CVE
CVE-2019-5489

© SecPod Technologies