[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:3000134
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. This update is unfortunately not available for the armel architecture. CVE-2018-1108 It was discovered that the random driver could generate random bytes ...

oval:org.secpod.oval:def:89046402
The SUSE Linux Enterprise 15 SP2 kernel was updated. The following security bugs were fixed: - CVE-2022-0168: Fixed a NULL pointer dereference in smb2_ioctl_query_info. - CVE-2022-1966: Fixed an use-after-free bug in the netfilter subsystem. This flaw allowed a local attacker with user access to ca ...

oval:org.secpod.oval:def:2500804
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:2500802
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

oval:org.secpod.oval:def:89046829
This update for xen fixes the following issues: - CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings . - CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 . - CVE-2022-26362: Fixed a race condition in typeref acquisition . ...

oval:org.secpod.oval:def:89046830
This update for xen fixes the following issues: - CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings . - CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 . - CVE-2022-26362: Fixed a race condition in typeref acquisition . ...

oval:org.secpod.oval:def:86473
intel-microcode: Processor microcode for Intel CPUs Several security issues were fixed in Intel Microcode.

oval:org.secpod.oval:def:86472
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gke: Linux kernel for Google Container Engine systems - linux-ibm: Linux kernel for IBM c ...

oval:org.secpod.oval:def:88375
This update ships updated CPU microcode for some types of Intel CPUs and provides mitigations for security vulnerabilities. CVE-2022-21123, CVE-2022-21125, CVE-2022-21127, CVE-2022-21166 Various researchers discovered flaws in Intel processors, collectively referred to as MMIO Stale Data vulnerabili ...

oval:org.secpod.oval:def:707460
linux-oem-5.14: Linux kernel for OEM systems Several security issues were mitigated in the Linux kernel.

oval:org.secpod.oval:def:89046818
This update for xen fixes the following issues: - CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings . - CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 . - CVE-2022-26362: Fixed a race condition in typeref acquisition . ...

oval:org.secpod.oval:def:507113
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * Incomplete cleanup of multi-core shared buffers * Incomplete cleanup of microarchitectural fill buffers * Incomplete cleanup in specific special register write operations For more details abou ...

oval:org.secpod.oval:def:89046825
This update for xen fixes the following issues: - CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings . - CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 . - CVE-2022-26362: Fixed a race condition in typeref acquisition . ...

oval:org.secpod.oval:def:89046822
This update for xen fixes the following issues: - CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 . - CVE-2022-33745: Fixed insufficient TLB flush for x86 PV guests in shadow mode . - CVE-2022-23816, CVE-2022-23825, CVE-2022-29900: Fixed RETBLEED vulner ...

oval:org.secpod.oval:def:89046821
This update for xen fixes the following issues: - CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings . - CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 . - CVE-2022-26362: Fixed a race condition in typeref acquisition . ...

oval:org.secpod.oval:def:81572
The host is missing an important security update for KB5014752

oval:org.secpod.oval:def:3300443
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:89047473
The SUSE Linux Enterprise 15 SP3 kernel was updated. The following security bugs were fixed: - CVE-2022-0168: Fixed a NULL pointer dereference in smb2_ioctl_query_info. - CVE-2022-20008: Fixed bug that allows to read kernel heap memory due to uninitialized data in mmc_blk_read_single of block.c. - ...

oval:org.secpod.oval:def:1505908
[3:1.17-33.31.0.3] - update 06-55-04 to 0x2006d05 - update 06-55-07 to 0x5003302 - update 06-6a-04 to 0xb000280 - update 06-6a-06 to 0xd000375 [3:1.17-33.31.0.2] - update Intel microcode bundle to 20210608 [3:1.17-33.31.0.1] - recognize the "force-intel" file path available on EL7+ [orabug 31655792] ...

oval:org.secpod.oval:def:122536
This package contains the XenD daemon and xm command line tools, needed to manage virtual machines running under the Xen hypervisor

oval:org.secpod.oval:def:89047807
This update for xen fixes the following issues: - CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings . - CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 . - CVE-2022-26362: Fixed a race condition in typeref acquisition . ...

oval:org.secpod.oval:def:94895
linux-oem-5.17: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:123633
This package contains the XenD daemon and xm command line tools, needed to manage virtual machines running under the Xen hypervisor

oval:org.secpod.oval:def:1505763
[2:2.1-73.13.0.3] - update 06-55-04 to 0x2006d05 - update 06-55-07 to 0x5003302 - update 06-6a-04 to 0xb000280 - update 06-6a-06 to 0xd000375 [2:2.1-73.13.0.2] - roll back 06-6a-06 to 0xd0002a0 due to PCIe issues on reset [Orabug: 34076312] [2:2.1-73.13.0.1] - for Intel, do not trigger load if on-di ...

oval:org.secpod.oval:def:608722
Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation. In addition this updates provides mitigations for the Retbleed speculative execution attack and the MMIO stale data vulnerabilities. For additional information please refer to the followi ...

oval:org.secpod.oval:def:1505766
[5.4.17-2136.308.9.el8uek] - x86/speculation/mmio: Fix late microcode loading [Orabug: 34276099] [5.4.17-2136.308.8.el8uek] - Add debugfs for controlling MMIO state data [Orabug: 34202259] {CVE-2022-21123} {CVE-2022-21127} {CVE-2022-21125} {CVE-2022-21166} - KVM: x86/speculation: Disable Fill buff ...

oval:org.secpod.oval:def:1505765
[4:20220207-1.0.3] - update 06-55-04 to 0x2006d05 - update 06-55-07 to 0x5003302 - update 06-6a-04 to 0xb000280 - update 06-6a-06 to 0xd000375 [4:20220207-1.0.2] - roll back 06-6a-06 to 0xd0002a0 due to PCIe issues on reset [Orabug: 34076995] [4:20220207-1.0.1] - add support for UEK6 and UEK7 kernel ...

oval:org.secpod.oval:def:88546
linux-oem-5.14: Linux kernel for OEM systems Several security issues were mitigated in the Linux kernel.

oval:org.secpod.oval:def:1505769
[5.4.17-2136.308.9.el8] - x86/speculation/mmio: Fix late microcode loading [Orabug: 34276099] [5.4.17-2136.308.8.el8] - Add debugfs for controlling MMIO state data [Orabug: 34202259] {CVE-2022-21123} {CVE-2022-21125} {CVE-2022-21127} {CVE-2022-21166} - KVM: x86/speculation: Disable Fill buffer cle ...

oval:org.secpod.oval:def:85950
Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation. In addition this updates provides mitigations for the Retbleed speculative execution attack and the MMIO stale data vulnerabilities. For additional information please refer to the followi ...

oval:org.secpod.oval:def:707155
intel-microcode: Processor microcode for Intel CPUs Several security issues were fixed in Intel Microcode.

oval:org.secpod.oval:def:707154
linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-gke: Linux kernel for Google Container Engine systems - linux-ibm: Linux kernel for IBM c ...

oval:org.secpod.oval:def:507148
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * Incomplete cleanup of multi-core shared buffers * Incomplete cleanup of microarchitectural fill buffers * Incomplete cleanup in specific special register write operations For more details abou ...

oval:org.secpod.oval:def:1505775
[4.14.35-2047.514.5.el7uek] - x86/speculation/mmio: Fix late microcode loading [Orabug: 34275786] [4.14.35-2047.514.4.el7uek] - Add debugfs for controlling MMIO state data [Orabug: 34202260] {CVE-2022-21123} {CVE-2022-21127} {CVE-2022-21125} {CVE-2022-21166} - KVM: x86/speculation: Disable Fill bu ...

oval:org.secpod.oval:def:1505773
[5.4.17-2136.308.9.el7] - x86/speculation/mmio: Fix late microcode loading [Orabug: 34276099] [5.4.17-2136.308.8.el7] - Add debugfs for controlling MMIO state data [Orabug: 34202259] {CVE-2022-21123} {CVE-2022-21125} {CVE-2022-21127} {CVE-2022-21166} - KVM: x86/speculation: Disable Fill buffer cle ...

oval:org.secpod.oval:def:1505772
[5.4.17-2136.308.9.el7uek] - x86/speculation/mmio: Fix late microcode loading [Orabug: 34276099] [5.4.17-2136.308.8.el7uek] - Add debugfs for controlling MMIO state data [Orabug: 34202259] {CVE-2022-21123} {CVE-2022-21127} {CVE-2022-21125} {CVE-2022-21166} - KVM: x86/speculation: Disable Fill buff ...

oval:org.secpod.oval:def:4500988
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Security Fix: * Incomplete cleanup of multi-core shared buffers * Incomplete cleanup of microarchitectural fill buffers * Incomplete cleanup in specific ...

oval:org.secpod.oval:def:1505779
[4.14.35-2047.514.5.el7] - x86/speculation/mmio: Fix late microcode loading [Orabug: 34275786] [4.14.35-2047.514.4.el7] - Add debugfs for controlling MMIO state data [Orabug: 34202260] {CVE-2022-21123} {CVE-2022-21125} {CVE-2022-21127} {CVE-2022-21166} - KVM: x86/speculation: Disable Fill buffer c ...

oval:org.secpod.oval:def:122470
The kernel meta package

oval:org.secpod.oval:def:1601562
A flaw was found in hw. Processor optimization removal or modification of security-critical code for some Intel processors may potentially allow an authenticated user to enable information disclosure via local access. A flaw was found in hw. Incomplete cleanup in specific special register write oper ...

oval:org.secpod.oval:def:4501033
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * Incomplete cleanup of multi-core shared buffers * Incomplete cleanup of microarchitectural fill buffers * Incomplete cleanup in specific special register write operations For more details abou ...

oval:org.secpod.oval:def:205976
Security Fix: Incomplete cleanup of multi-core shared buffers Incomplete cleanup of microarchitectural fill buffers Incomplete cleanup in specific special register write operations For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related ...

oval:org.secpod.oval:def:3300868
SUSE Security Update: Security update for xen

oval:org.secpod.oval:def:1505793
[2:2.1-73.13.0.5] - ensure UEK also rebuilds initramfs [Orabug: 34280052] [2:2.1-73.13.0.3] - update 06-55-04 to 0x2006d05 - update 06-55-07 to 0x5003302 - update 06-6a-04 to 0xb000280 - update 06-6a-06 to 0xd000375 [2:2.1-73.13.0.2] - roll back 06-6a-06 to 0xd0002a0 due to PCIe issues on reset [Ora ...

oval:org.secpod.oval:def:81568
The host is missing an important security update for KB5014743

oval:org.secpod.oval:def:89047467
This update for xen fixes the following issues: - CVE-2022-26363, CVE-2022-26364: Fixed insufficient care with non-coherent mappings . - CVE-2022-21123, CVE-2022-21125, CVE-2022-21166: Fixed MMIO stale data vulnerabilities on x86 . - CVE-2022-26362: Fixed a race condition in typeref acquisition . ...

oval:org.secpod.oval:def:1505794
[4:20220207-1.0.4] - ensure UEK also rebuilds initramfs [Orabug: 34280058]

oval:org.secpod.oval:def:707643
linux-oem-5.17: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:608640
This update ships updated CPU microcode for some types of Intel CPUs and provides mitigations for security vulnerabilities. CVE-2022-21123, CVE-2022-21125, CVE-2022-21127, CVE-2022-21166 Various researchers discovered flaws in Intel processors, collectively referred to as MMIO Stale Data vulnerabili ...

oval:org.secpod.oval:def:122461
The kernel meta package

oval:org.secpod.oval:def:89046398
The SUSE Linux Enterprise 12 SP4 kernel was updated. The following security bugs were fixed: - CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-21123: Fixed a stale MMIO data transient whi ...

oval:org.secpod.oval:def:81571
The host is missing a critical security update for KB5014748

oval:org.secpod.oval:def:81570
The host is missing a critical security update for KB5014747

oval:org.secpod.oval:def:81569
The host is missing a critical security update for KB5014746

oval:org.secpod.oval:def:81567
The host is missing a critical security update for KB5014742

oval:org.secpod.oval:def:81562
The host is missing a critical security update for KB5014699

oval:org.secpod.oval:def:81561
The host is missing a critical security update for KB5014697

oval:org.secpod.oval:def:81560
The host is missing a critical security update for KB5014692

oval:org.secpod.oval:def:81566
The host is missing a critical security update for KB5014741

oval:org.secpod.oval:def:81565
The host is missing a critical security update for KB5014738

oval:org.secpod.oval:def:81564
The host is missing a critical security update for KB5014710

oval:org.secpod.oval:def:81563
The host is missing a critical security update for KB5014702

oval:org.secpod.oval:def:81559
The host is missing a critical security update for KB5014678

oval:org.secpod.oval:def:88371
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2021-4197 Eric Biederman reported that incorrect permission checks in the cgroup process migration implementation can allow a local attacker to escala ...

oval:org.secpod.oval:def:608638
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks. CVE-2021-4197 Eric Biederman reported that incorrect permission checks in the cgroup process migration implementation can allow a local attacker to escala ...

oval:org.secpod.oval:def:1700935
A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege to create issues with confidentiality. An information leak flaw was found in NFS over RDMA in the net/sunrpc/xpr ...

oval:org.secpod.oval:def:1700969
A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block in the Linux kernel's filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service. A flaw was found in KVM. With shadow paging enabled if INVPCID is executed with CR0.PG=0, the invlp ...

oval:org.secpod.oval:def:1507165
[5.4.17-2136.325.5.el7] - perf symbols: Symbol lookup with kcore can fail if multiple segments match stext [Orabug: 35905508] - char: misc: Increase the maximum number of dynamic misc devices to 1048448 [Orabug: 35905508] - perf/arm-cmn: Fix invalid pointer when access dtc object sharing the same ...

oval:org.secpod.oval:def:2600093
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:89046396
The SUSE Linux Enterprise 12 SP2 kernel was updated. The following security bugs were fixed: - CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel . - CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux k ...

oval:org.secpod.oval:def:1700970
Due to the small table perturb size, a memory leak flaw was found in the Linux kernel's TCP source port generation algorithm in the net/ipv4/tcp.c function. This flaw allows an attacker to leak information and may cause a denial of service. A use-after-free flaw was found in fs/ext4/namei.c:dx_inser ...

oval:org.secpod.oval:def:89046394
The SUSE Linux Enterprise 12 SP5 kernel was updated. The following security bugs were fixed: - CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. - CVE-2022-1975: Fixed a sleep-in-atomic bug that allows attacker to crash linux ...

oval:org.secpod.oval:def:89046389
The SUSE Linux Enterprise 12 SP3 kernel was updated to 3.12.31 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - C ...

oval:org.secpod.oval:def:507364
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: * off-path attacker may inject data or terminate victim"s TCP session.

oval:org.secpod.oval:def:1700952
Due to the small table perturb size, a memory leak flaw was found in the Linux kernel's TCP source port generation algorithm in the net/ipv4/tcp.c function. This flaw allows an attacker to leak information and may cause a denial of service. A use-after-free flaw was found in fs/ext4/namei.c:dx_inser ...

oval:org.secpod.oval:def:1505998
[4.18.0-372.26.1.0.1.el8_6.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 15-11.0.5 debug: lock ...

oval:org.secpod.oval:def:1505928
[3.10.0-1160.76.1.0.1.el7.OL7] [debug: lock down kgdb [Orabug: 34270798] {CVE-2022-21499} [3.10.0-1160.76.1.el7.OL7] [Update Oracle Linux certificates [Oracle Linux RHCK Module Signing Key was compiled into kernel [Update x509.genkey [Orabug: 24817676] [Conflict with shim-ia32 and shim-x64 lt;= 15- ...

oval:org.secpod.oval:def:3300524
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:3301204
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:2600061
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

oval:org.secpod.oval:def:89047716
The SUSE Linux Enterprise 15 SP4 kernel was updated. The following security bugs were fixed: - CVE-2022-29900, CVE-2022-29901: Fixed the RETBLEED attack, a new Spectre like Branch Target Buffer attack, that can leak arbitrary kernel information . - CVE-2022-34918: Fixed a buffer overflow with nft_se ...

oval:org.secpod.oval:def:3300520
SUSE Security Update: Security update for the Linux Kernel

oval:org.secpod.oval:def:1506245
[5.14.0-162.6.1_1.OL9] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 - Remove nmap references from ...

oval:org.secpod.oval:def:89046414
The SUSE Linux Enterprise 12 SP5 kernel was updated. The following security bugs were fixed: - CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-21123: Fixed a stale MMIO data transient whi ...

oval:org.secpod.oval:def:89046410
The SUSE Linux Enterprise 15 SP1 kernel was updated. The following security bugs were fixed: - CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-21123: Fixed a stale MMIO data transient whi ...

oval:org.secpod.oval:def:89048277
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-13695: Fixed fix acpi operand cache leak in nseval.c . - CVE-2018-7755: Fixed bypass of kernel security protections such as KASLR using fd_locked_ioctl fun ...

oval:org.secpod.oval:def:89046405
The SUSE Linux Enterprise 15 kernel was updated. The following security bugs were fixed: - CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. - CVE-2022-21123: Fixed a stale MMIO data transient which c ...

oval:org.secpod.oval:def:81558
The host is missing an important security update for ADV220002

oval:org.secpod.oval:def:81517
Intel: CVE-2022-21166 Device Register Partial Write (DRPW). The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being document ...

oval:org.secpod.oval:def:19500119
2023-05-11: CVE-2023-2019 was added to this advisory.A flaw was found in the Linux kernel's netdevsim device driver, within the scheduling of events. This issue results from the improper management of a reference count. This may allow an attacker to create a denial of service condition on the system ...

CPE    1
cpe:/o:debian:debian_linux:9.0
CWE    1
CWE-459
*CVE
CVE-2022-21166

© SecPod Technologies