[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255716

 
 

909

 
 

198991

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89051682
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-26600: Fixed NULL pointer dereference for SRP . * CVE-2021-47078: Fixed a bug by clearing all QP fields if creation failed * CVE-2021-47076: Fixed a bug ...

oval:org.secpod.oval:def:3302653
Security update for the Linux Kernel

oval:org.secpod.oval:def:3302576
Security update for the Linux Kernel

oval:org.secpod.oval:def:708925
linux-oem-6.5: Linux kernel for OEM systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:3302778
Security update for the Linux Kernel

oval:org.secpod.oval:def:3302557
Security update for the Linux Kernel

oval:org.secpod.oval:def:3302614
Security update for the Linux Kernel

oval:org.secpod.oval:def:89051807
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-25742: Fixed insufficient validation during #VC instruction emulation in x86/sev . * CVE-2023-52519: Fixed possible overflow in HID/intel-ish-hid/ipc . * CVE-2 ...

oval:org.secpod.oval:def:3302543
Security update for the Linux Kernel

oval:org.secpod.oval:def:3302564
Security update for the Linux Kernel

oval:org.secpod.oval:def:3302644
Security update for the Linux Kernel

oval:org.secpod.oval:def:3302374
Security update for the Linux Kernel

oval:org.secpod.oval:def:89051473
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation . * CVE-2024-034 ...

oval:org.secpod.oval:def:89051804
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate function . * CVE-2024-1086: Fixed a use-after-free vulnerability insi ...

oval:org.secpod.oval:def:89051802
The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the nft_setelem_catchall_deactivate function . * CVE-2024-1086: Fixed a use-after-free vulnerability insi ...

oval:org.secpod.oval:def:708988
linux: Linux kernel - linux-gcp: Linux kernel for Google Cloud Platform systems - linux-lowlatency: Linux low latency kernel - linux-raspi: Linux kernel for Raspberry Pi systems - linux-gcp-6.5: Linux kernel for Google Cloud Platform systems - linux-lowlatency-hwe-6.5: Linux low latency kernel Sev ...

oval:org.secpod.oval:def:708994
linux-laptop: Linux kernel for Lenovo X13s ARM laptops Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:708992
linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-starfive: Linux kernel for StarFive processors - linux-azure-6.5: Linux kernel for Microsoft Azure cloud systems - linux-starfive-6.5: Linux kernel for StarFive processors Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:709000
linux-aws: Linux kernel for Amazon Web Services systems - linux-oracle: Linux kernel for Oracle Cloud systems Several security issues were fixed in the Linux kernel.

oval:org.secpod.oval:def:127085
The kernel meta package

oval:org.secpod.oval:def:127087
The kernel meta package

oval:org.secpod.oval:def:509126
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: kernel: inactive elements in nft_pipapo_walk kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation kernel: ktls overwrites readonly memory pages when using fu ...

oval:org.secpod.oval:def:1507394
[5.14.0-362.24.1.el9_3.OL9] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 = 15.3-1.0.5] - Remove nm ...

oval:org.secpod.oval:def:1507377
[4.18.0-513.18.1.el8_9.OL8] - Update Oracle Linux certificates - Disable signing for aarch64 - Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list [Orabug: 29539237] - Update x509.genkey [Orabug: 24817676] - Conflict with shim-ia32 and shim-x64 = 15.3-1.0.3 - Remove ups ...

oval:org.secpod.oval:def:509091
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix: kernel: net/sched: sch_hfsc UAF kernel: use-after-free in sch_qfq network scheduler kernel: inactive elements in nft_pipapo_walk kernel: IGB driver inadequate buffer size for frames larger than MTU ...

oval:org.secpod.oval:def:1507338
[4.18.0-513.18.0.1.el8_9.OL8] - drivers: net: slip: fix NPD bug in sl_tx_timeout {CVE-2022-41858} - nfp: fix use-after-free in area_cache_get {CVE-2022-3545} - HID: check empty report_list in hid_validate_values {CVE-2023-1073} - Fix double fget in vhost_net_set_backend {CVE-2023-1838} - can: af_can ...

oval:org.secpod.oval:def:2501335
The kernel packages contain the Linux kernel, the core of any Linux operating system.

oval:org.secpod.oval:def:3302399
Security update for the Linux Kernel

oval:org.secpod.oval:def:89051471
The SUSE Linux Enterprise 15 SP2 LTSS kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation . * CVE-202 ...

oval:org.secpod.oval:def:89051800
The SUSE Linux Enterprise 15 SP3 LTSS kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables component that could have been exploited to achieve local privilege escalation . * CVE-202 ...

oval:org.secpod.oval:def:89051823
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2020-36780: Fixed a reference leak when pm_runtime_get_sync fails in i2c . * CVE-2020-36782: Fixed a reference leak when pm_runtime_get_sync fails in i2c imx-lpi2c ...

oval:org.secpod.oval:def:89051986
The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2021-46925: Fixed kernel panic caused by race of smc_sock . * CVE-2021-46926: Fixed bug when detecting controllers in ALSA/hda/intel-sdw- acpi . * CVE-2021-46927: F ...

oval:org.secpod.oval:def:89051881
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2019-25160: Fixed out-of-bounds memory accesses in netlabel . * CVE-2020-36312: Fixed an issue in virt/kvm/kvm_main.c that had a kvm_io_bus_unregister_dev mem ...

oval:org.secpod.oval:def:89051875
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2019-25160: Fixed out-of-bounds memory accesses in netlabel . * CVE-2020-36312: Fixed an issue in virt/kvm/kvm_main.c that had a kvm_io_bus_unregister_dev memory le ...

oval:org.secpod.oval:def:89051901
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes. NOTE: This update was retracted due to data corruptions on NFS filesystems. The following security bugs were fixed: * CVE-2019-25160: Fixed out-of-bounds memory accesses in netlabel . * CVE-2020-36312: Fixed an ...

oval:org.secpod.oval:def:89051928
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2019-25160: Fixed out-of-bounds memory accesses in netlabel . * CVE-2020-36312: Fixed an issue in virt/kvm/kvm_main.c that had a kvm_io_bus_unregister_dev memory le ...

CWE    1
CWE-476
*CVE
CVE-2023-6356

© SecPod Technologies