Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
OracleLinux
ELSA-2020-5533
History
Feb 10, 2020 - 12:00 a.m.
Vulners
/
Oraclelinux
/
Unbreakable Enterprise kernel security update
Unbreakable Enterprise kernel security update
2020-02-10
00:00:00
linux.oracle.com
59
EPSS
0.005
Percentile
76.1%
JSON
[4.14.35-1902.10.7]
rtlwifi: Fix potential overflow on P2P code (Laura Abbott) [Orabug: 30807747] {CVE-2019-17666}
rds: fix an infoleak in rds_inc_info_copy (Kangjie Lu) [Orabug: 30770961] {CVE-2016-5244}
KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID (CVE-2019-19332) (Paolo Bonzini) [Orabug: 30658694] {CVE-2019-19332}
[4.14.35-1902.10.6]
IB/mlx4: Fix use after free in RDMA CM disconnect code path (Manjunath Patil)
RDMA/cma: Relax device check in cma_match_net_dev() (Hakon Bugge) [Orabug: 30809126]
IB/mlx4: Fix leak in id_map_find_del (Hakon Bugge) [Orabug: 30805810]
net: IP6 defrag: use rbtrees in nf_conntrack_reasm.c (Peter Oskolkov) [Orabug: 30787503]
net: IP6 defrag: use rbtrees for IPv6 defrag (Peter Oskolkov) [Orabug: 30787503]
ipv6: remove dependency of nf_defrag_ipv6 on ipv6 module (Florian Westphal) [Orabug: 30787503]
net: IP defrag: encapsulate rbtree defrag code into callable functions (Peter Oskolkov) [Orabug: 30787503]
ipv6: frags: fix a lockdep false positive (Eric Dumazet) [Orabug: 30787503]
[4.14.35-1902.10.5]
drm/i915/cmdparser: Fix jump whitelist clearing (Ben Hutchings) [Orabug: 30656819] {CVE-2019-0154}
drm/i915/gen8+: Add RC6 CTX corruption WA (Imre Deak) [Orabug: 30656819] {CVE-2019-0154}
drm/i915: Lower RM timeout to avoid DSI hard hangs (Uma Shankar) [Orabug: 30656819] {CVE-2019-0154}
drm/i915/cmdparser: Ignore Length operands during command matching (Jon Bloomfield) [Orabug: 30656819] {CVE-2019-0154}
drm/i915/cmdparser: Add support for backward jumps (Jon Bloomfield) [Orabug: 30656819] {CVE-2019-0154}
drm/i915/cmdparser: Use explicit goto for error paths (Jon Bloomfield) [Orabug: 30656819] {CVE-2019-0154}
drm/i915: Add gen9 BCS cmdparsing (Jon Bloomfield) [Orabug: 30656819] {CVE-2019-0154}
drm/i915: Allow parsing of unsized batches (Jon Bloomfield) [Orabug: 30656819] {CVE-2019-0154}
drm/i915: Support ro ppgtt mapped cmdparser shadow buffers (Jon Bloomfield) [Orabug: 30656819] {CVE-2019-0154}
drm/i915: Add support for mandatory cmdparsing (Jon Bloomfield) [Orabug: 30656819] {CVE-2019-0154}
drm/i915: Remove Master tables from cmdparser (Jon Bloomfield) [Orabug: 30656819] {CVE-2019-0154}
drm/i915: Disable Secure Batches for gen6+ (Jon Bloomfield) [Orabug: 30656819] {CVE-2019-0154}
drm/i915: Rename gen7 cmdparser tables (Jon Bloomfield) [Orabug: 30656819] {CVE-2019-0154}
drm/i915: Move engine->needs_cmd_parser to engine->flags (Tvrtko Ursulin) [Orabug: 30656819] {CVE-2019-0154}
drm/i915: Dont use GPU relocations prior to cmdparser stalls (Chris Wilson) [Orabug: 30656819] {CVE-2019-0154}
drm/i915: Silence smatch for cmdparser (Chris Wilson) [Orabug: 30656819] {CVE-2019-0154}
drm/i915/cmdparser: Do not check past the cmd length. (Michal Srb) [Orabug: 30656819] {CVE-2019-0154}
drm/i915/cmdparser: Check reg_table_count before derefencing. (Michal Srb) [Orabug: 30656819] {CVE-2019-0154}
drm/i915: Prevent writing into a read-only object via a GGTT mmap (Chris Wilson) [Orabug: 30656819] {CVE-2019-0154}
drm/i915/gtt: Disable read-only support under GVT (Chris Wilson) [Orabug: 30656819] {CVE-2019-0154}
drm/i915/gtt: Read-only pages for insert_entries on bdw+ (Vivi, Rodrigo) [Orabug: 30656819] {CVE-2019-0154}
drm/i915/gtt: Add read only pages to gen8_pte_encode (Jon Bloomfield) [Orabug: 30656819] {CVE-2019-0154}
blk-wbt: Avoid lock contention and thundering herd issue in wbt_wait (Anchal Agarwal) [Orabug: 30681025]
x86: microcode: propagate return value to siblings (Mihai Carabas) [Orabug: 30557081]
x86/bugs: TSX not disabled at late loading (Mihai Carabas) [Orabug: 30557081]
x86/bugs: missed initconst cpu_vuln_whitelist used at late loading (Mihai Carabas) [Orabug: 30659681]
mwifiex: Fix mem leak in mwifiex_tm_cmd (YueHaibing) [Orabug: 30732918] {CVE-2019-20095}
fs/proc/proc_sysctl.c: fix NULL pointer dereference in put_links (YueHaibing) [Orabug: 30732937] {CVE-2019-20054}
fjes: Handle workqueue allocation failure (Will Deacon) [Orabug: 30771875] {CVE-2019-16231}
Affected Package
OS
Version
Architecture
Package
Version
Filename
oracle linux
7
src
kernel-uek
< 4.14.35-1902.10.7.el7uek
kernel-uek-4.14.35-1902.10.7.el7uek.src.rpm
oracle linux
7
aarch64
kernel-uek
< 4.14.35-1902.10.7.el7uek
kernel-uek-4.14.35-1902.10.7.el7uek.aarch64.rpm
oracle linux
7
aarch64
kernel-uek-debug
< 4.14.35-1902.10.7.el7uek
kernel-uek-debug-4.14.35-1902.10.7.el7uek.aarch64.rpm
oracle linux
7
aarch64
kernel-uek-debug-devel
< 4.14.35-1902.10.7.el7uek
kernel-uek-debug-devel-4.14.35-1902.10.7.el7uek.aarch64.rpm
oracle linux
7
aarch64
kernel-uek-devel
< 4.14.35-1902.10.7.el7uek
kernel-uek-devel-4.14.35-1902.10.7.el7uek.aarch64.rpm
oracle linux
7
aarch64
kernel-uek-headers
< 4.14.35-1902.10.7.el7uek
kernel-uek-headers-4.14.35-1902.10.7.el7uek.aarch64.rpm
oracle linux
7
aarch64
kernel-uek-tools
< 4.14.35-1902.10.7.el7uek
kernel-uek-tools-4.14.35-1902.10.7.el7uek.aarch64.rpm
oracle linux
7
aarch64
kernel-uek-tools-libs
< 4.14.35-1902.10.7.el7uek
kernel-uek-tools-libs-4.14.35-1902.10.7.el7uek.aarch64.rpm
oracle linux
7
aarch64
kernel-uek-tools-libs-devel
< 4.14.35-1902.10.7.el7uek
kernel-uek-tools-libs-devel-4.14.35-1902.10.7.el7uek.aarch64.rpm
oracle linux
7
aarch64
perf
< 4.14.35-1902.10.7.el7uek
perf-4.14.35-1902.10.7.el7uek.aarch64.rpm
Rows per page:
10
1-10 of 18
1
Related
nessus 45
oraclelinux 5
veracode 6
symantec 5
ubuntucve 9
prion 9
openvas 18
redhatcve 10
debiancve 9
mageia 3
nvd 9
f5 7
cvelist 9
cve 9
fedora 5
archlinux 4
redhat 17
vulnrichment 1
cbl_mariner 3
intel 1
threatpost 1
centos 2
amazon 2
freebsd 1
osv 1
suse 1
ubuntu 5
ibm 1
slackware 1
nessus
nessus
45
Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5533)
2020-02-12 00:00:00
Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5528)
2020-01-31 00:00:00
Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5535)
2020-02-14 00:00:00
oraclelinux
oraclelinux
5
Unbreakable Enterprise kernel security update
2020-01-30 00:00:00
Unbreakable Enterprise kernel security update
2020-02-12 00:00:00
Unbreakable Enterprise kernel security update
2020-01-30 00:00:00
veracode
veracode
6
Denial Of Service (DoS)
2020-09-21 06:28:01
Out Of Bound Writes (OOB)
2020-11-05 03:09:39
Denial Of Service (DoS)
2020-09-21 06:39:11
symantec
symantec
5
Linux Kernel CVE-2019-20054 Null Pointer Dereference Denial of Service Vulnerability
2019-12-28 00:00:00
Linux Kernel CVE-2019-17666 Buffer Overflow Vulnerability
2019-10-16 00:00:00
Linux kernel CVE-2019-20095 Memory Leak Denial of Service Vulnerability
2019-04-04 00:00:00
ubuntucve
ubuntucve
9
CVE-2019-20054
2019-12-28 00:00:00
CVE-2019-16231
2019-09-11 00:00:00
CVE-2019-15917
2019-09-04 00:00:00
prion
prion
9
Null pointer dereference
2019-09-11 16:15:00
Design/Logic Flaw
2020-01-09 15:15:00
Null pointer dereference
2019-12-28 05:15:00
openvas
openvas
18
Mageia: Security Advisory (MGASA-2019-0388)
2022-01-28 00:00:00
Fedora Update for kernel FEDORA-2019-6a67ff8793
2020-01-09 00:00:00
Mageia: Security Advisory (MGASA-2019-0306)
2022-01-28 00:00:00
redhatcve
redhatcve
10
CVE-2019-19332
2019-12-17 17:44:02
CVE-2019-15917
2019-10-09 21:01:27
CVE-2019-20054
2020-01-11 16:06:40
debiancve
debiancve
9
CVE-2019-19332
2020-01-09 15:15:10
CVE-2019-16231
2019-09-11 16:15:11
CVE-2019-20054
2019-12-28 05:15:11
mageia
mageia
Updated kernel packages fix security vulnerability
2019-12-14 03:37:02
Updated kernel packages fix security vulnerabilities
2019-10-29 17:54:30
Updated kernel-linus packages fix security vulnerabilities
2020-02-18 17:05:53
nvd
nvd
9
CVE-2019-20054
2019-12-28 05:15:11
CVE-2019-16231
2019-09-11 16:15:11
CVE-2019-19332
2020-01-09 15:15:10
f5
f5
7
K58541692 : Linux kernel vulnerability CVE-2019-20054
2022-06-02 00:00:00
K40752270 : Linux kernel vulnerability CVE-2019-15917
2022-05-20 00:00:00
K32780121 : Linux kernel vulnerability CVE-2019-20095
2022-06-02 00:00:00
cvelist
cvelist
9
CVE-2019-15917
2019-09-04 18:09:20
CVE-2019-20054
2019-12-28 04:07:15
CVE-2019-19332
2020-01-09 14:41:03
cve
cve
9
CVE-2019-20054
2019-12-28 05:15:11
CVE-2019-15917
2019-09-04 19:15:11
CVE-2019-16231
2019-09-11 16:15:11
fedora
fedora
5
[SECURITY] Fedora 31 Update: kernel-5.3.7-301.fc31
2019-10-24 17:10:09
[SECURITY] Fedora 31 Update: kernel-tools-5.3.7-300.fc31
2019-10-24 17:10:10
[SECURITY] Fedora 23 Update: kernel-4.5.7-200.fc23
2016-06-17 16:03:24
archlinux
archlinux
4
[ASA-201911-10] linux: arbitrary code execution
2019-11-13 00:00:00
[ASA-201911-12] linux-zen: arbitrary code execution
2019-11-13 00:00:00
[ASA-201911-9] linux-hardened: arbitrary code execution
2019-11-07 00:00:00
redhat
redhat
17
(RHSA-2020:1473) Important: kernel security and bug fix update
2020-04-14 13:58:53
(RHSA-2020:0831) Important: kernel security update
2020-03-17 10:21:11
(RHSA-2020:1353) Important: kernel-rt security and bug fix update
2020-04-07 08:51:11
vulnrichment
vulnrichment
CVE-2019-3016
2020-01-31 19:50:14
cbl_mariner
cbl_mariner
CVE-2019-3016 affecting package kernel 5.10.189.1-1
2021-09-09 15:03:26
CVE-2019-3016 affecting package kernel for versions less than 5.10.78.1-1
2022-04-09 06:52:47
CVE-2019-3016 affecting package kernel for versions less than 6.6.29.1-4
2024-06-21 09:32:44
intel
intel
2019.2 IPU – Intel® Processor Graphics Update Advisory
2019-11-12 00:00:00
threatpost
threatpost
Four-Year-Old Critical Linux Wi-Fi Bug Allows System Compromise
2019-10-18 15:55:37
centos
centos
kernel, perf, python security update
2020-04-28 00:28:59
bpftool, kernel, perf, python security update
2019-11-14 19:41:10
amazon
amazon
Important: kernel
2020-02-05 16:47:00
Important: kernel
2020-02-04 22:39:00
freebsd
freebsd
drm graphics drivers -- Local privilege escalation and denial of service
2019-11-12 00:00:00
osv
osv
linux - security update
2019-11-12 00:00:00
suse
suse
Security update for the Linux Kernel (important)
2019-11-14 00:00:00
ubuntu
ubuntu
5
Linux kernel (OMAP4) vulnerabilities
2016-08-29 00:00:00
Linux kernel vulnerabilities
2016-08-29 00:00:00
Kernel Live Patch Security Notice
2020-04-09 00:00:00
ibm
ibm
Security Bulletin: Publicly disclosed vulnerabilities from Kernel affect IBM Netezza Host Management
2020-08-10 15:57:19
slackware
slackware
[slackware-security] Slackware 14.2 kernel
2019-11-16 20:57:46
EPSS
0.005
Percentile
76.1%
JSON
Related for ELSA-2020-5533
nessus
45
oraclelinux
5
veracode
6
symantec
5
ubuntucve
9
prion
9
openvas
18
redhatcve
10
debiancve
9
mageia
3
nvd
9
f5
7
cvelist
9
cve
9
fedora
5
archlinux
4
redhat
17
vulnrichment
1
cbl_mariner
3
intel
1
threatpost
1
centos
2
amazon
2
freebsd
1
osv
1
suse
1
ubuntu
5
ibm
1
slackware
1