[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:2107019
Oracle Solaris 11 - ( CVE-2008-2711 )

oval:org.secpod.oval:def:89045509
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3659: Fixed a NULL pointer dereference in llsec_key_alloc in net/mac802154/llsec.c . - CVE-2021-22543: Fixed improper handling of VM_IO|VM_PFNMAP vma ...

oval:org.secpod.oval:def:89045505
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3659: Fixed a NULL pointer dereference in llsec_key_alloc in net/mac802154/llsec.c . - CVE-2021-22543: Fixed improper handling of VM_IO|VM_PFNMAP vmas in K ...

oval:org.secpod.oval:def:89049469
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-3573: Fixed an UAF vulnerability in function that can allow attackers to corrupt kernel heaps and adopt further exploitations. - CVE-2021-0605: Fixed an o ...

oval:org.secpod.oval:def:1505009
[4.1.12-124.52.4] - IB/core: Only update PKEY and GID caches on respective events [Orabug: 32816368] - Revert "Allow mce to reset instead of panic on UE" [Orabug: 32820278] - Bluetooth: verify AMP hci_chan before amp_destroy [Orabug: 32912103] {CVE-2021-33034} - Bluetooth: Fix slab-out-of-bounds ...

oval:org.secpod.oval:def:89047175
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey us ...

oval:org.secpod.oval:def:1504999
[4.1.12-124.52.4.el7uek] - IB/core: Only update PKEY and GID caches on respective events [Orabug: 32816368] - Revert Allow mce to reset instead of panic on UE [Orabug: 32820278] - Bluetooth: verify AMP hci_chan before amp_destroy [Orabug: 32912103] {CVE-2021-33034} - Bluetooth: Fix slab-out-of-bo ...

oval:org.secpod.oval:def:89045118
The SUSE Linux Enterprise 15 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c . - CVE-2021-33909: Extremely large seq buffer allocations in seq_file could ...

oval:org.secpod.oval:def:89045107
The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. - CVE-2021-33909: Fixed an out-of-bounds ...

oval:org.secpod.oval:def:506525
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: out-of-bounds reads in pinctrl subsystem * kernel: Improper input validation in some Intel Ethernet E810 Adapter drivers * kernel: Insufficient access control in some Intel Ethernet E810 A ...

oval:org.secpod.oval:def:89045119
The SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c . - CVE-2021-33909: Extremely large seq buffer allocations in seq_file co ...

oval:org.secpod.oval:def:89045114
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory via a side-channel. - CVE-2019-25045: Fixed an u ...

oval:org.secpod.oval:def:89045116
The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. - CVE-2021-33909: Fixed an out-of-bounds ...

oval:org.secpod.oval:def:89045112
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. - CVE-2021-33624: Fixed a bug which allo ...

oval:org.secpod.oval:def:89045100
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-33624: Fixed a bug which allows unprivileged BPF program to leak the contents of arbitrary kernel memory via a side-channel. - CVE-2019-25045: Fixed an u ...

oval:org.secpod.oval:def:2500322
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:89045097
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-0512: Fixed a possible out of bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers. This could lead to local escalation o ...

oval:org.secpod.oval:def:1505219
[4.18.0-348.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 [4.18.0-348] - drm/nouveau/fifo/ga10 ...

oval:org.secpod.oval:def:97767
[CLSA-2023:1700591071] kernel: Fix of 10 CVEs

oval:org.secpod.oval:def:97768
[CLSA-2023:1700591846] kernel: Fix of 10 CVEs

CPE    1
cpe:/o:linux:linux_kernel
CWE    1
CWE-125
*CVE
CVE-2020-36386

© SecPod Technologies