Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
OracleLinux
ELSA-2019-3832
History
Nov 22, 2019 - 12:00 a.m.
Vulners
/
Oraclelinux
/
kernel security update
kernel security update
2019-11-22
00:00:00
linux.oracle.com
79
EPSS
0.001
Percentile
29.4%
JSON
[4.18.0-147.0.2_1.OL8]
Oracle Linux certificates (Alexey Petrenko)
Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
Update x509.genkey [Orabug: 24817676]
[4.18.0-147.0.2_1]
[drm] drm/i915: Lower RM timeout to avoid DSI hard hangs (Dave Airlie) [1766056 1756805] {CVE-2019-0154}
[drm] drm/i915/gen8+: Add RC6 CTX corruption WA (Dave Airlie) [1766056 1756805] {CVE-2019-0154}
[drm] drm/i915/cmdparser: Ignore Length operands during command matching (Dave Airlie) [1756871 1756873] {CVE-2019-0155}
[drm] drm/i915/cmdparser: Add support for backward jumps (Dave Airlie) [1756871 1756873] {CVE-2019-0155}
[drm] drm/i915/cmdparser: Use explicit goto for error paths (Dave Airlie) [1756871 1756873] {CVE-2019-0155}
[drm] drm/i915: Add gen9 BCS cmdparsing (Dave Airlie) [1756871 1756873] {CVE-2019-0155}
[drm] drm/i915: Allow parsing of unsized batches (Dave Airlie) [1756871 1756873] {CVE-2019-0155}
[drm] drm/i915: Support ro ppgtt mapped cmdparser shadow buffers (Dave Airlie) [1756871 1756873] {CVE-2019-0155}
[drm] drm/i915: Add support for mandatory cmdparsing (Dave Airlie) [1756871 1756873] {CVE-2019-0155}
[drm] drm/i915: Remove Master tables from cmdparser (Dave Airlie) [1756871 1756873] {CVE-2019-0155}
[drm] drm/i915: Disable Secure Batches for gen6+ (Dave Airlie) [1756871 1756873] {CVE-2019-0155}
[drm] drm/i915: Rename gen7 cmdparser tables (Dave Airlie) [1756871 1756873] {CVE-2019-0155}
[x86] x86/tsx: Add config options to set tsx=on|off|auto (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135}
[documentation] x86/speculation/taa: Add documentation for TSX Async Abort (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135}
[x86] x86/tsx: Add ‘auto’ option to the tsx= cmdline parameter (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135}
[base] x86/speculation/taa: Add sysfs reporting for TSX Async Abort (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135}
[x86] x86/speculation/taa: Add mitigation for TSX Async Abort (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135}
[x86] x86/cpu: Add a ‘tsx=’ cmdline option with TSX disabled by default (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135}
[x86] x86/cpu: Add a helper function x86_read_arch_cap_msr() (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135}
[x86] x86/msr: Add the IA32_TSX_CTRL MSR (Josh Poimboeuf) [1766550 1766551] {CVE-2019-11135}
[documentation] Documentation: Add ITLB_MULTIHIT documentation (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[kvm] kvm: x86: mmu: Recovery of shattered NX large pages (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[virt] kvm: Add helper function for creating VM worker threads (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[kvm] kvm: mmu: ITLB_MULTIHIT mitigation (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[kernel] cpu/speculation: Uninline and export CPU mitigations helpers (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[x86] x86/cpu: Add Tremont to the cpu vulnerability whitelist (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[x86] x86: Add ITLB_MULTIHIT bug infrastructure (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[kvm] KVM: vmx, svm: always run with EFER.NXE=1 when shadow paging is active (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[kvm] KVM: x86: add tracepoints around __direct_map and FNAME(fetch) (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[kvm] KVM: x86: change kvm_mmu_page_get_gfn BUG_ON to WARN_ON (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[kvm] KVM: x86: remove now unneeded hugepage gfn adjustment (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[kvm] KVM: x86: make FNAME(fetch) and __direct_map more similar (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[kvm] kvm: mmu: Do not release the page inside mmu_set_spte() (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[kvm] kvm: Convert kvm_lock to a mutex (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[kvm] KVM: x86/mmu: Reintroduce fast invalidate/zap for flushing memslot (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[kvm] Revert ‘KVM: x86/mmu: Zap only the relevant pages when removing a memslot’ (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[kvm] kvm: x86, powerpc: do not allow clearing largepages debugfs entry (Paolo Bonzini) [1698416 1690344] {CVE-2018-12207}
[zstream] switch to zstream (Frantisek Hrbata)
Affected Package
OS
Version
Architecture
Package
Version
Filename
oracle linux
8
src
kernel
< 4.18.0-147.0.2.el8_1
kernel-4.18.0-147.0.2.el8_1.src.rpm
oracle linux
8
aarch64
kernel-tools-libs-devel
< 4.18.0-147.0.2.el8_1
kernel-tools-libs-devel-4.18.0-147.0.2.el8_1.aarch64.rpm
oracle linux
8
src
kernel
< 4.18.0-147.0.2.el8_1
kernel-4.18.0-147.0.2.el8_1.src.rpm
oracle linux
8
x86_64
bpftool
< 4.18.0-147.0.2.el8_1
bpftool-4.18.0-147.0.2.el8_1.x86_64.rpm
oracle linux
8
x86_64
kernel
< 4.18.0-147.0.2.el8_1
kernel-4.18.0-147.0.2.el8_1.x86_64.rpm
oracle linux
8
noarch
kernel-abi-whitelists
< 4.18.0-147.0.2.el8_1
kernel-abi-whitelists-4.18.0-147.0.2.el8_1.noarch.rpm
oracle linux
8
x86_64
kernel-core
< 4.18.0-147.0.2.el8_1
kernel-core-4.18.0-147.0.2.el8_1.x86_64.rpm
oracle linux
8
x86_64
kernel-cross-headers
< 4.18.0-147.0.2.el8_1
kernel-cross-headers-4.18.0-147.0.2.el8_1.x86_64.rpm
oracle linux
8
x86_64
kernel-debug
< 4.18.0-147.0.2.el8_1
kernel-debug-4.18.0-147.0.2.el8_1.x86_64.rpm
oracle linux
8
x86_64
kernel-debug-core
< 4.18.0-147.0.2.el8_1
kernel-debug-core-4.18.0-147.0.2.el8_1.x86_64.rpm
Rows per page:
10
1-10 of 23
1
Related
osv 5
fedora 10
openvas 38
nessus 62
oraclelinux 10
redhat 18
centos 2
mageia 3
slackware 1
virtuozzo 2
suse 4
citrix 1
vmware 1
mskb 1
f5 2
debian 3
ubuntu 7
cloudfoundry 2
cve 2
xen 1
prion 2
intel 2
symantec 2
redhatcve 2
amazon 2
veracode 2
freebsd 1
nvd 3
ubuntucve 2
debiancve 2
cvelist 2
mscve 1
freebsd_advisory 1
osv
osv
5
linux-4.9 - security update
2019-11-12 00:00:00
linux - security update
2019-11-12 00:00:00
linux - security update
2019-11-12 00:00:00
fedora
fedora
10
[SECURITY] Fedora 30 Update: microcode_ctl-2.1-33.fc30
2019-11-13 06:28:06
[SECURITY] Fedora 30 Update: kernel-headers-5.3.11-200.fc30
2019-11-13 06:28:06
[SECURITY] Fedora 30 Update: kernel-tools-5.3.11-200.fc30
2019-11-13 06:28:06
openvas
openvas
38
Fedora Update for kernel-headers FEDORA-2019-1689d3fe07
2019-11-14 00:00:00
Fedora Update for kernel-tools FEDORA-2019-1689d3fe07
2019-11-14 00:00:00
Fedora Update for microcode_ctl FEDORA-2019-1689d3fe07
2019-11-14 00:00:00
nessus
nessus
62
RHEL 7 : kernel (RHSA-2019:3841)
2019-11-13 00:00:00
Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-320-01)
2019-11-18 00:00:00
RHEL 7 : kernel (RHSA-2019:3839)
2019-11-13 00:00:00
oraclelinux
oraclelinux
10
kernel security update
2019-11-14 00:00:00
kernel security update
2019-11-14 00:00:00
kernel security and bug fix update
2019-11-13 00:00:00
redhat
redhat
18
(RHSA-2019:3841) Important: kernel security update
2019-11-12 19:44:24
(RHSA-2019:3832) Important: kernel security update
2019-11-12 18:22:16
(RHSA-2019:3840) Important: kernel security update
2019-11-12 19:36:13
centos
centos
bpftool, kernel, perf, python security update
2019-11-14 19:41:10
kernel, perf, python security update
2019-11-14 01:19:32
mageia
mageia
Updated kernel packages fix security vulnerabilities
2019-11-20 00:16:53
Updated microcode packages fix security vulnerabilities
2019-11-20 00:16:53
Updated microcode packages fix security vulnerabilities
2019-12-26 01:57:53
slackware
slackware
[slackware-security] Slackware 14.2 kernel
2019-11-16 20:57:46
virtuozzo
virtuozzo
Important kernel security update: New kernel 2.6.32-042stab141.3; Virtuozzo 6.0 Update 12 Hotfix 48 (6.0.12-3753)
2019-11-21 00:00:00
Important kernel security update: New kernel 2.6.32-042stab141.3 for Virtuozzo Containers for Linux 4.7, Server Bare Metal 5.0
2019-11-21 00:00:00
suse
suse
4
Security update for spectre-meltdown-checker (moderate)
2019-12-31 00:00:00
Security update for the Linux Kernel (important)
2019-11-14 00:00:00
Security update for the Linux Kernel (important)
2019-11-14 00:00:00
citrix
citrix
Citrix Hypervisor Security Update
2019-11-12 05:00:00
vmware
vmware
VMware ESXi, Workstation, and Fusion patches provide Hypervisor-Specific Mitigations for Speculative-Execution Vulnerabilities (CVE-2018-12207, CVE-2019-11135)
2019-11-12 00:00:00
mskb
mskb
November 12, 2019—KB4525245 (OS Build 15063.2172)
2019-11-12 00:00:00
f5
f5
K73659122 : GPU vulnerabilities CVE-2019-0154 and CVE-2019-0155
2019-11-20 00:00:00
K17269881 : Intel MCE vulnerability CVE-2018-12207
2019-12-04 00:00:00
debian
debian
[SECURITY] [DSA 4564-1] linux security update
2019-11-12 19:17:26
[SECURITY] [DLA 1990-1] linux-4.9 security update
2019-11-13 22:51:44
[SECURITY] [DSA 4564-1] linux security update
2019-11-12 19:17:26
ubuntu
ubuntu
7
Linux kernel vulnerability
2019-11-13 00:00:00
Linux kernel vulnerabilities
2019-11-13 00:00:00
Linux kernel vulnerability and regression
2019-11-13 00:00:00
cloudfoundry
cloudfoundry
USN-4185-1: Linux kernel vulnerabilities | Cloud Foundry
2019-11-21 00:00:00
USN-4185-3: Linux kernel vulnerability and regression | Cloud Foundry
2019-11-21 00:00:00
cve
cve
CVE-2018-12207
2019-11-14 20:15:11
CVE-2019-0154
2019-11-14 19:15:12
xen
xen
x86: Machine Check Error on Page Size Change DoS
2019-11-12 17:53:00
prion
prion
Improper access control
2019-11-14 19:15:00
Input validation
2019-11-14 20:15:00
intel
intel
2019.2 IPU – Intel® Processor Graphics Update Advisory
2019-11-12 00:00:00
2019.2 IPU – Intel® Processor Machine Check Error Advisory
2021-05-11 00:00:00
symantec
symantec
Multiple Intel Products CVE-2019-0154 Denial of Service Vulnerability
2019-11-12 00:00:00
Multiple Intel Processors CVE-2018-12207 Denial of Service Vulnerability
2019-11-12 00:00:00
redhatcve
redhatcve
CVE-2019-0154
2020-04-09 10:06:26
CVE-2018-12207
2020-04-09 10:06:17
amazon
amazon
Important: kernel
2019-11-19 17:31:00
Important: kernel
2019-11-19 17:52:00
veracode
veracode
Denial Of Service (DoS)
2019-11-13 00:19:59
Denial Of Service (DoS)
2019-11-13 00:19:59
freebsd
freebsd
FreeBSD -- Machine Check Exception on Page Size Change
2019-11-14 00:00:00
nvd
nvd
CVE-2018-12207
2019-11-14 20:15:11
CVE-2019-0154
2019-11-14 19:15:12
CVE-2019-11135
2019-11-14 19:15:13
ubuntucve
ubuntucve
CVE-2018-12207
2019-11-12 00:00:00
CVE-2019-0154
2019-11-12 00:00:00
debiancve
debiancve
CVE-2018-12207
2019-11-14 20:15:11
CVE-2019-0154
2019-11-14 19:15:12
cvelist
cvelist
CVE-2018-12207
2019-11-14 19:08:45
CVE-2019-0154
2019-11-14 18:19:54
mscve
mscve
Windows Denial of Service Vulnerability
2019-11-12 08:00:00
freebsd_advisory
freebsd_advisory
FreeBSD-SA-19:25.mcepsc
2019-11-12 00:00:00
EPSS
0.001
Percentile
29.4%
JSON
Related for ELSA-2019-3832
osv
5
fedora
10
openvas
38
nessus
62
oraclelinux
10
redhat
18
centos
2
mageia
3
slackware
1
virtuozzo
2
suse
4
citrix
1
vmware
1
mskb
1
f5
2
debian
3
ubuntu
7
cloudfoundry
2
cve
2
xen
1
prion
2
intel
2
symantec
2
redhatcve
2
amazon
2
veracode
2
freebsd
1
nvd
3
ubuntucve
2
debiancve
2
cvelist
2
mscve
1
freebsd_advisory
1