[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 9274 Download | Alert*

The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2023-23454: Fixed denial or service in cbq_classify in net/sched/sch_cbq.c . * CVE-2023-0590: Fixed race condition in qdisc_graft . * CVE-2023-0266: Fixed a use-after-free vulnerability inside the ALSA PCM package. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 wa ...

The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure . * CVE-2023-23559: Fixed integer overflow in rndis_wlan that leads to a buffer overflow . * CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query . * CVE-2022-36280: Fixe ...

The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2022-4129: Fixed a denial of service with the Layer 2 Tunneling Protocol . A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. * CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt i ...

The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query . * CVE-2022-4129: Fixed a denial of service with the Layer 2 Tunneling Protocol . A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. * CVE-2023-0597 ...

The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen . * CVE-2017-5754: Fixed speculative side channel attacks on various CPU platforms . * CVE-2022-36280: Fixed ou ...

The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes. * CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver . * CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query . * CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set . * CVE-2023-0590: Fixed race condition in qdisc_graft . * CVE-2023-0597: Fixed lack of ra ...

The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes. * CVE-2022-3523: Fixed a use after free related to device private page handling . * CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver . * CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query . * CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set . * CVE- ...

The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes. * CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver . * CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query . * CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set . * CVE-2023-0461: Fixed use-after-free in icsk_ulp_data . * CVE-2023-0597: Fixed lack of ...

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver . * CVE-2022-38096: Fixed NULL-ptr deref in vmw_cmd_dx_define_query . * CVE-2023-0045: Fixed missing Flush IBP in ib_prctl_set . * CVE-2023-0590: Fixed race condition in qdisc_g ...

The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes. * CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen . * CVE-2022-2991: Fixed an heap-based overflow in the lightnvm implemenation . * CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found ...


Pages:      Start    385    386    387    388    389    390    391    392    393    394    395    396    397    398    ..   927

© SecPod Technologies