[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1505090
[2.6.32-754.35.1.0.4.OL6] - seq_file: disallow extremely large seq buffer allocations [Orabug: 33137331]

oval:org.secpod.oval:def:1505051
[4.14.35-2047.506.8.el7uek] - A/A Bonding: dev_hold/put the delayed GARP work handler"s netdev in rdmaip [Orabug: 33187189] - rds/ib: quarantine STALE mr before dereg [Orabug: 33187192] - rds/ib: avoid dereg of mr in frwr_clean [Orabug: 33187195] - rds/ib: update mr incarnation after forming inv ...

oval:org.secpod.oval:def:1505093
[4.1.12-124.53.5] - seq_file: disallow extremely large seq buffer allocations [Orabug: 33143006] {CVE-2021-33909} [4.1.12-124.53.3] - net/mlx4: Fix EEPROM dump support [Orabug: 31895301] {CVE-2020-14304} - net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query [Orabug: 31895301] {CV ...

oval:org.secpod.oval:def:1505055
[4.18.0-305.12.1.el8_4.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 15-11.0.5.el8 [4.18.0-305 ...

oval:org.secpod.oval:def:89045109
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. - CVE-2021-33909: Fixed an out-of-bounds ...

oval:org.secpod.oval:def:89047129
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. Security issues fixed: - CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c . - CVE-2021-33909: Extremely large seq buffer allocations in seq_file could lead to buffer und ...

oval:org.secpod.oval:def:89045501
This update for the Linux Kernel 4.4.180-94_135 fixes several issues. The following security issues were fixed: - CVE-2021-33909: Fixed an out-of-bounds write in the filesystem layer that allows to andobtain full root privileges. - CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/ ...

oval:org.secpod.oval:def:1700691
ALAS2LIVEPATCH-2021-057 --- kernel-livepatch.

oval:org.secpod.oval:def:1505019
[4.1.12-124.52.5] - seq_file: disallow extremely large seq buffer allocations [Orabug: 33135634] {CVE-2021-33909}

oval:org.secpod.oval:def:1700692
ALAS2LIVEPATCH-2021-056 --- kernel-livepatch.

oval:org.secpod.oval:def:4500020
The kernel packages contain the Linux kernel, the core of any Linux operating system. For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

oval:org.secpod.oval:def:506269
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix: * kernel: size_t-to-int conversion vulnerability in the filesystem layer * kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci ...

oval:org.secpod.oval:def:506268
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Security Fix: * kernel: size_t-to-int conversion vulnerability in the filesystem layer * kernel: race condition for removal of the HCI controller For more details ...

oval:org.secpod.oval:def:1505023
[4.14.35-2047.505.4.3] - seq_file: disallow extremely large seq buffer allocations [Orabug: 33142065] {CVE-2021-33909}

oval:org.secpod.oval:def:1505022
[4.18.0-305.10.2_4.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 [4.18.0-305.10.2_4] - seq_fil ...

oval:org.secpod.oval:def:1700687
ALAS2LIVEPATCH-2021-059 --- kernel-livepatch.

oval:org.secpod.oval:def:1505021
[3.10.0-1160.36.2.OL7] - Update Oracle Linux certificates - Oracle Linux RHCK Module Signing Key was compiled into kernel - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 - Update oracle value to match new certificate [3.10.0-1160.36.2] - seq_file: Disallow extremely ...

oval:org.secpod.oval:def:1505020
[4.14.35-2047.505.4.3.el7] - seq_file: disallow extremely large seq buffer allocations [Orabug: 33142065] {CVE-2021-33909}

oval:org.secpod.oval:def:1700685
ALAS2LIVEPATCH-2021-055 --- kernel-livepatch.

oval:org.secpod.oval:def:120468
Kernel-headers includes the C header files that specify the interface between the Linux kernel and userspace libraries and programs. The header files define structures and constants that are needed for building most standard programs and are also needed for rebuilding the glibc package.

oval:org.secpod.oval:def:1505026
[5.4.17-2102.203.6.el7uek] - seq_file: disallow extremely large seq buffer allocations [Orabug: 33135632] {CVE-2021-33909}

oval:org.secpod.oval:def:1700684
ALAS2LIVEPATCH-2021-058 --- kernel-livepatch.

oval:org.secpod.oval:def:1700683
An out-of-bounds write flaw was found in the Linux kernel"s seq_file in the Filesystem layer. This flaw allows a local attacker with a user privilege to gain access to out-of-bound memory, leading to a system crash or a leak of internal kernel information. The issue results from not validating the s ...

oval:org.secpod.oval:def:506270
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: size_t-to-int conversion vulnerability in the filesystem layer * kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan * kernel: use-after-free in show_numa_stats ...

oval:org.secpod.oval:def:205880
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: size_t-to-int conversion vulnerability in the filesystem layer * kernel: use-after-free in net/bluetooth/hci_event.c when destroying an hci_chan * kernel: use-after-free in show_numa_stats ...

oval:org.secpod.oval:def:706081
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gke: Linux kernel for Google Container Engine systems - linux-gkeop: Linux kernel for Goo ...

oval:org.secpod.oval:def:97555
[CLSA-2021:1632261963] Fixed CVE-2021-33909 in kernel

oval:org.secpod.oval:def:97556
[CLSA-2021:1632261987] Fixed CVE-2021-33909 in kernel

oval:org.secpod.oval:def:74234
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: size_t-to-int conversion vulnerability in the filesystem layer * kernel: race condition for removal of the HCI controller For more details about the security issue, including the impact, a ...

oval:org.secpod.oval:def:605580
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2020-36311 A flaw was discovered in the KVM subsystem for AMD CPUs, allowing an attacker to cause a denial of service by triggering destruction of a l ...

oval:org.secpod.oval:def:506833
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: size_t-to-int conversion vulnerability in the filesystem layer * kernel: Integer overflow in Intel Graphics Drivers * kernel: Use after free via PI futex state For more details about the ...

oval:org.secpod.oval:def:120478
This package contains the tools/ directory from the kernel source and the supporting documentation.

oval:org.secpod.oval:def:1505031
[5.4.17-2102.203.6.el8uek] - seq_file: disallow extremely large seq buffer allocations [Orabug: 33135632] {CVE-2021-33909}

oval:org.secpod.oval:def:1505037
[5.4.17-2102.203.6.el7] - seq_file: disallow extremely large seq buffer allocations [Orabug: 33135632] {CVE-2021-33909}

oval:org.secpod.oval:def:120479
The kernel meta package

oval:org.secpod.oval:def:1505036
[5.4.17-2102.203.6.el8] - seq_file: disallow extremely large seq buffer allocations [Orabug: 33135632] {CVE-2021-33909}

oval:org.secpod.oval:def:2500479
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:89045122
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. - CVE-2021-33909: Fixed an out-of-bounds ...

oval:org.secpod.oval:def:1601461
An out-of-bounds write flaw was found in the Linux kernel"s seq_file in the Filesystem layer. This flaw allows a local attacker with a user privilege to gain access to out-of-bound memory, leading to a system crash or a leak of internal kernel information. The issue results from not validating the s ...

oval:org.secpod.oval:def:706078
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle ...

oval:org.secpod.oval:def:706077
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud sys ...

oval:org.secpod.oval:def:706079
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud sys ...

oval:org.secpod.oval:def:74547
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-gcp-4.15: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle ...

oval:org.secpod.oval:def:74229
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2020-36311 A flaw was discovered in the KVM subsystem for AMD CPUs, allowing an attacker to cause a denial of service by triggering destruction of a l ...

oval:org.secpod.oval:def:706076
linux-oem-5.10: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:74545
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud sys ...

oval:org.secpod.oval:def:74546
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gke: Linux kernel for Google Container Engine systems - linux-gkeop: Linux kernel for Goo ...

oval:org.secpod.oval:def:74543
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud sys ...

oval:org.secpod.oval:def:506247
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * kernel: size_t-to-int conversion vulnerability in the filesystem layer * kernel: race condition for removal of the HCI controller For more details about the security issue, including the impact, a ...

oval:org.secpod.oval:def:74544
linux-oem-5.10: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:1700818
An out-of-bounds write flaw was found in the Linux kernel's seq_file in the Filesystem layer. This flaw allows a local attacker with a user privilege to gain access to out-of-bound memory, leading to a system crash or a leak of internal kernel information. The issue results from not validating the s ...

oval:org.secpod.oval:def:1505043
[4.1.12-124.53.5.el7uek] - seq_file: disallow extremely large seq buffer allocations [Orabug: 33143006] {CVE-2021-33909} [4.1.12-124.53.3.el7uek] - net/mlx4: Fix EEPROM dump support [Orabug: 31895301] {CVE-2020-14304} - net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high pages query [Orabug: ...

oval:org.secpod.oval:def:1505086
[4.14.35-2047.506.8.el7] - A/A Bonding: dev_hold/put the delayed GARP work handler"s netdev in rdmaip [Orabug: 33187189] - rds/ib: quarantine STALE mr before dereg [Orabug: 33187192] - rds/ib: avoid dereg of mr in frwr_clean [Orabug: 33187195] - rds/ib: update mr incarnation after forming inv wr ...

oval:org.secpod.oval:def:1700824
An out-of-bounds write flaw was found in the Linux kernel's seq_file in the Filesystem layer. This flaw allows a local attacker with a user privilege to gain access to out-of-bound memory, leading to a system crash or a leak of internal kernel information. The issue results from not validating the s ...

oval:org.secpod.oval:def:89049555
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c . - CVE-2021-33909: Extremely large seq buffer allocations in seq_file could l ...

oval:org.secpod.oval:def:1505050
[5.4.17-2102.204.4.2.el7uek] - rds/ib: quarantine STALE mr before dereg [Orabug: 33150447] [5.4.17-2102.204.4.1.el7uek] - rds/ib: update mr incarnation after forming inv wr [Orabug: 33177348] - rds/ib: avoid dereg of mr in frwr_clean [Orabug: 33150427] - arm64: mm: kdump: Fix /proc/kcore [Orabug ...

oval:org.secpod.oval:def:89045107
The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. - CVE-2021-33909: Fixed an out-of-bounds ...

oval:org.secpod.oval:def:89045118
The SUSE Linux Enterprise 15 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c . - CVE-2021-33909: Extremely large seq buffer allocations in seq_file could ...

oval:org.secpod.oval:def:89045119
The SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c . - CVE-2021-33909: Extremely large seq buffer allocations in seq_file co ...

oval:org.secpod.oval:def:1505049
[5.4.17-2102.204.4.2.el8] - rds/ib: quarantine STALE mr before dereg [Orabug: 33150447] - rds/ib: update mr incarnation after forming inv wr [Orabug: 33177348] - rds/ib: avoid dereg of mr in frwr_clean [Orabug: 33150427] - arm64: mm: kdump: Fix /proc/kcore [Orabug: 32570847] [5.4.17-2102.204.4.e ...

oval:org.secpod.oval:def:1505048
[5.4.17-2102.204.4.2.el7] - rds/ib: quarantine STALE mr before dereg [Orabug: 33150447] [5.4.17-2102.204.4.1.el7] - rds/ib: update mr incarnation after forming inv wr [Orabug: 33177348] - rds/ib: avoid dereg of mr in frwr_clean [Orabug: 33150427] - arm64: mm: kdump: Fix /proc/kcore [Orabug: 3257 ...

oval:org.secpod.oval:def:1505047
[5.4.17-2102.204.4.2.el8uek] - rds/ib: quarantine STALE mr before dereg [Orabug: 33150447] [5.4.17-2102.204.4.1.el8uek] - rds/ib: update mr incarnation after forming inv wr [Orabug: 33177348] - rds/ib: avoid dereg of mr in frwr_clean [Orabug: 33150427] - arm64: mm: kdump: Fix /proc/kcore [Orabug ...

oval:org.secpod.oval:def:89045116
The SUSE Linux Enterprise 12 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. - CVE-2021-33909: Fixed an out-of-bounds ...

oval:org.secpod.oval:def:89045112
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: Fixed an heap out-of-bounds write in net/netfilter/x_tables.c that could allow local provilege escalation. - CVE-2021-33624: Fixed a bug which allo ...

oval:org.secpod.oval:def:1507165
[5.4.17-2136.325.5.el7] - perf symbols: Symbol lookup with kcore can fail if multiple segments match stext [Orabug: 35905508] - char: misc: Increase the maximum number of dynamic misc devices to 1048448 [Orabug: 35905508] - perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same ...

oval:org.secpod.oval:def:89045829
The SUSE Linux Enterprise 15 SP1 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past You can reenable via systemctl se ...

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/o:linux:linux_kernel
CWE    1
CWE-787
*CVE
CVE-2021-33909

© SecPod Technologies