[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250039

 
 

909

 
 

195882

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:1500445
ofa subpackages are installed

oval:org.secpod.oval:def:1500512
ofa subpackages are installed

oval:org.secpod.oval:def:1503281
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503443
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503402
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503411
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503183
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503536
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503432
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503905
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1500120
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System base score, which gives a detailed severity ...

oval:org.secpod.oval:def:1500122
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System base score, which gives a detailed severity ...

oval:org.secpod.oval:def:1500048
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System base score, which gives a detailed severity ...

oval:org.secpod.oval:def:1503718
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1500094
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System base score, which gives a detailed severity ...

oval:org.secpod.oval:def:1503732
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503842
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1500270
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 6. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main com ...

oval:org.secpod.oval:def:1500272
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 5. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main com ...

oval:org.secpod.oval:def:1500999
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503889
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503664
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1500561
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 6. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main com ...

oval:org.secpod.oval:def:1500578
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 5. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main com ...

oval:org.secpod.oval:def:1503859
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1500940
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1500970
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503708
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1500161
An updated kernel-uek package that fixes one security issue and multiple bugs isnow available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderatesecurity impact. The kernel-uek is main component of an operating system. This security update re-a ...

oval:org.secpod.oval:def:1500240
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 5. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link inthe References section. The kernel-uek is main comp ...

oval:org.secpod.oval:def:1500165
An updated kernel-uek package that fixes one security issue and multiple bugs isnow available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderatesecurity impact. The kernel-uek is main component of an operating system. This security update re-a ...

oval:org.secpod.oval:def:1500212
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 6. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link inthe References section. The kernel-uek is main comp ...

oval:org.secpod.oval:def:1500192
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 6. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link inthe References section. The kernel-uek is main comp ...

oval:org.secpod.oval:def:1500193
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 5. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link inthe References section. The kernel-uek is main comp ...

oval:org.secpod.oval:def:1500899
The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation in the Linux kernel before 3.17.4, when ASCONF is used, allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malformed INIT chunk.

oval:org.secpod.oval:def:1500714
Linux kernel built with the system-call auditing support(CONFIG_AUDITSYSCALL) is vulnerable to a kernel crash or information disclosure flaw caused by out of bounds memory access. It could occur when system call audit rules are configured on a system. Administrative privileges are required to add su ...

oval:org.secpod.oval:def:1500318
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 5. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main com ...

oval:org.secpod.oval:def:1500716
Linux kernel built with the system-call auditing support(CONFIG_AUDITSYSCALL) is vulnerable to a kernel crash or information disclosure flaw caused by out of bounds memory access. It could occur when system call audit rules are configured on a system. Administrative privileges are required to add su ...

oval:org.secpod.oval:def:1500374
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 5. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main com ...

oval:org.secpod.oval:def:1500772
A use-after-free flaw was found in the way the Linux kernel's Advanced Linux Sound Architecture (ALSA) implementation handled user controls. A local, privileged user could use this flaw to crash the system.

oval:org.secpod.oval:def:1500210
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 6. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main com ...

oval:org.secpod.oval:def:1500773
A use-after-free flaw was found in the way the Linux kernel's Advanced Linux Sound Architecture (ALSA) implementation handled user controls. A local, privileged user could use this flaw to crash the system.

oval:org.secpod.oval:def:1500657
The BPF_S_ANC_NLATTR and BPF_S_ANC_NLATTR_NEST extensions fail to check for a minimal message length before testing the supplied offset to be within the bounds of the message. This allows the subtraction of the nla header to underflow and therefore -- as the data type is unsigned -- allowing far to ...

oval:org.secpod.oval:def:1500615
The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux kernel through 3.15.6 allows local users to gain privileges by leveraging data-structure differences between an l2tp socket and an inet socket.

oval:org.secpod.oval:def:1500617
The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux kernel through 3.15.6 allows local users to gain privileges by leveraging data-structure differences between an l2tp socket and an inet socket.

oval:org.secpod.oval:def:1500384
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 5. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main com ...

oval:org.secpod.oval:def:1500663
The BPF_S_ANC_NLATTR and BPF_S_ANC_NLATTR_NEST extensions fail to check for a minimal message length before testing the supplied offset to be within the bounds of the message. This allows the subtraction of the nla header to underflow and therefore -- as the data type is unsigned -- allowing far to ...

oval:org.secpod.oval:def:1500352
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 6. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main com ...

oval:org.secpod.oval:def:1500230
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 5. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link inthe References section. The kernel-uek is main comp ...

oval:org.secpod.oval:def:1500353
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 5. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main com ...

oval:org.secpod.oval:def:1500675
For a TCP-style socket, while processing the COOKIE_ECHO chunk in sctp_sf_do_5_1D_ce(), after it has passed a series of sanity check, a new association would be created in sctp_unpack_cookie(), but afterwards, some processing maybe failed, and sctp_association_free() will be called to free the previ ...

oval:org.secpod.oval:def:1500796
Multiple buffer overflows in the command_port_read_callback function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial Driver in the Linux kernel before 3.16.2 allow physically proximate attackers to execute arbitrary code or cause a denial of service (memory corruption and system crash) ...

oval:org.secpod.oval:def:1500795
Multiple buffer overflows in the command_port_read_callback function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial Driver in the Linux kernel before 3.16.2 allow physically proximate attackers to execute arbitrary code or cause a denial of service (memory corruption and system crash) ...

oval:org.secpod.oval:def:1500314
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 5. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main com ...

oval:org.secpod.oval:def:1500677
For a TCP-style socket, while processing the COOKIE_ECHO chunk in sctp_sf_do_5_1D_ce(), after it has passed a series of sanity check, a new association would be created in sctp_unpack_cookie(), but afterwards, some processing maybe failed, and sctp_association_free() will be called to free the previ ...

oval:org.secpod.oval:def:1500588
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 5. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main com ...

oval:org.secpod.oval:def:1500555
An updated kernel-uek package that fixes one security issue and multiple bugs is now available for Oracle Enterprise Linux 6. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available from the CVE link in the References section. The kernel-uek is main com ...

oval:org.secpod.oval:def:1500591
The __do_follow_link function in fs/namei.c in the Linux kernel before 2.6.33 does not properly handle the last pathname component during use of certain filesystems, which allows local users to cause a denial of service (incorrect free operations and system crash) via an open system call.

oval:org.secpod.oval:def:1500593
The __do_follow_link function in fs/namei.c in the Linux kernel before 2.6.33 does not properly handle the last pathname component during use of certain filesystems, which allows local users to cause a denial of service (incorrect free operations and system crash) via an open system call.

*CPE
cpe:/a:oracle:ofa

© SecPod Technologies