Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
A use after free vulnerability has been found in sco_conn_del() in the Bluetooth stack of the Linux kernel, similar to CVE-2021-3573 A local attacker with CAP_NET_ADMIN privilege could exploit it to execute arbitrary code ...
Several security issues were fixed in the Linux kernel ...
A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page A privileged local user could use this flaw to cras ...
Synopsis
Moderate: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory
View affected systems
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this updat ...
Synopsis
Moderate: kernel-rt security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory
View affected systems
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this updat ...
Synopsis
Moderate: kernel security, bug fix, and enhancement update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory
View affected systems
Topic
An update for kernel is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated th ...
A vulnerability was found in Linux kernel, where a use-after-frees in nouveau's postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if unbind the driver) (CVE-2020-27820)
A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was ...
A vulnerability was found in Linux kernel, where a use-after-frees in nouveau's postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if unbind the driver) (CVE-2020-27820)
A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was ...
Synopsis
Important: Red Hat Advanced Cluster Management 263 security update
Type/Severity
Security Advisory: Important
Topic
Red Hat Advanced Cluster Management for Kubernetes 263 GeneralAvailability release images, which provide security updates, fix bugs, and update container imagesRed Hat Product Security has rated this update as havi ...
Synopsis
Moderate: Openshift Logging 5314 bug fix release and security update
Type/Severity
Security Advisory: Moderate
Topic
Openshift Logging Bug Fix Release (5314)Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severi ...
Synopsis
Moderate: Logging Subsystem 555 - Red Hat OpenShift security update
Type/Severity
Security Advisory: Moderate
Topic
Logging Subsystem 555 - Red Hat OpenShiftRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severi ...
Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks
CVE-2020-29374
Jann Horn of Google reported a flaw in Linux's virtual memory
management A parent and child process initially share all their
memory, but when either writes to a shared page, ...