Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
OracleLinux
ELSA-2023-12109
History
Feb 07, 2023 - 12:00 a.m.
Vulners
/
Oraclelinux
/
Unbreakable Enterprise kernel security update
Unbreakable Enterprise kernel security update
2023-02-07
00:00:00
linux.oracle.com
24
kernel update
usb
bluetooth
security patch
EPSS
0.001
Percentile
51.3%
JSON
[4.1.12-124.71.3]
USB: core: Prevent nested device-reset calls (Alan Stern) [Orabug: 34951641] {CVE-2022-4662}
Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (Luiz Augusto von Dentz) [Orabug: 34833307] {CVE-2022-42896} {CVE-2022-42896}
Bluetooth: L2CAP: Introduce proper defines for PSM ranges (Johan Hedberg) [Orabug: 34833307]
ext4: fix data corruption caused by overlapping unaligned and aligned IO (Lukas Czerner) [Orabug: 34190035]
[4.1.12-124.71.2]
scsi: qla2xxx: Fix use after free in eh_abort path (Quinn Tran) [Orabug: 34970763]
check-kabi provides exception on broken symbols (Alok Tiwari) [Orabug: 34742865]
KABI validation broken on UEK4 for symbols change (Alok Tiwari) [Orabug: 34742865]
Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (Maxim Mikityanskiy) [Orabug: 34719829] {CVE-2022-3564}
Bluetooth: remove unneeded variable in l2cap_stream_rx (Prasanna Karthik) [Orabug: 34719829] {CVE-2022-3564}
[4.1.12-124.71.1]
Bluetooth: L2CAP: Fix attempting to access uninitialized memory (Luiz Augusto von Dentz) [Orabug: 34951662] {CVE-2022-42895} {CVE-2022-42895}
wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (Dokyung Song) [Orabug: 34951546] {CVE-2022-3628}
tcp/udp: Fix memory leak in ipv6_renew_options(). (Kuniyuki Iwashima) [Orabug: 34719347] {CVE-2022-3524}
Affected Package
OS
Version
Architecture
Package
Version
Filename
oracle linux
6
src
kernel-uek
< 4.1.12-124.71.3.el6uek
kernel-uek-4.1.12-124.71.3.el6uek.src.rpm
oracle linux
6
x86_64
kernel-uek
< 4.1.12-124.71.3.el6uek
kernel-uek-4.1.12-124.71.3.el6uek.x86_64.rpm
oracle linux
6
x86_64
kernel-uek-debug
< 4.1.12-124.71.3.el6uek
kernel-uek-debug-4.1.12-124.71.3.el6uek.x86_64.rpm
oracle linux
6
x86_64
kernel-uek-debug-devel
< 4.1.12-124.71.3.el6uek
kernel-uek-debug-devel-4.1.12-124.71.3.el6uek.x86_64.rpm
oracle linux
6
x86_64
kernel-uek-devel
< 4.1.12-124.71.3.el6uek
kernel-uek-devel-4.1.12-124.71.3.el6uek.x86_64.rpm
oracle linux
6
noarch
kernel-uek-doc
< 4.1.12-124.71.3.el6uek
kernel-uek-doc-4.1.12-124.71.3.el6uek.noarch.rpm
oracle linux
6
noarch
kernel-uek-firmware
< 4.1.12-124.71.3.el6uek
kernel-uek-firmware-4.1.12-124.71.3.el6uek.noarch.rpm
oracle linux
7
src
kernel-uek
< 4.1.12-124.71.3.el7uek
kernel-uek-4.1.12-124.71.3.el7uek.src.rpm
oracle linux
7
x86_64
kernel-uek
< 4.1.12-124.71.3.el7uek
kernel-uek-4.1.12-124.71.3.el7uek.x86_64.rpm
oracle linux
7
x86_64
kernel-uek-debug
< 4.1.12-124.71.3.el7uek
kernel-uek-debug-4.1.12-124.71.3.el7uek.x86_64.rpm
Rows per page:
10
1-10 of 14
1
Related
nessus 61
ubuntu 10
openvas 21
osv 9
amazon 4
oraclelinux 9
photon 3
mageia 2
prion 6
redhatcve 6
cvelist 6
cbl_mariner 2
cve 6
veracode 5
debiancve 6
ubuntucve 6
nvd 6
githubexploit 8
cnvd 1
redhat 18
f5 1
centos 1
debian 2
nessus
nessus
61
Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12109)
2023-02-07 00:00:00
Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5780-1)
2022-12-14 00:00:00
Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2023-12117)
2023-02-14 00:00:00
ubuntu
ubuntu
10
Linux kernel (OEM) vulnerabilities
2022-12-14 00:00:00
Linux kernel (OEM) vulnerability
2022-12-16 00:00:00
Linux kernel (HWE) vulnerabilities
2023-02-16 00:00:00
openvas
openvas
21
Ubuntu: Security Advisory (USN-5780-1)
2022-12-15 00:00:00
SUSE: Security Advisory (SUSE-SU-2023:0420-1)
2023-02-16 00:00:00
SUSE: Security Advisory (SUSE-SU-2023:0407-1)
2023-02-15 00:00:00
osv
osv
9
linux-oem-6.0 vulnerabilities
2022-12-14 18:00:29
linux-oem-5.17 vulnerability
2022-12-16 17:34:19
linux-hwe-5.19 vulnerabilities
2023-02-16 14:38:12
amazon
amazon
4
Important: kernel
2022-12-09 20:58:00
Important: kernel
2022-12-09 20:58:00
Important: kernel
2022-12-01 20:31:00
oraclelinux
oraclelinux
9
Unbreakable Enterprise kernel-container security update
2023-02-14 00:00:00
Unbreakable Enterprise kernel security update
2023-02-13 00:00:00
Unbreakable Enterprise kernel-container security update
2023-01-12 00:00:00
photon
photon
Important Photon OS Security Update - PHSA-2022-0299
2022-12-15 00:00:00
Important Photon OS Security Update - PHSA-2022-3.0-0504
2022-12-17 00:00:00
Important Photon OS Security Update - PHSA-2022-0280
2022-11-11 00:00:00
mageia
mageia
Updated kernel packages fix security vulnerabilities
2022-11-27 23:51:49
Updated kernel-linus packages fix security vulnerabilities
2022-11-27 23:51:49
prion
prion
6
Design/Logic Flaw
2022-12-22 22:15:00
Design/Logic Flaw
2022-11-23 15:15:00
Design/Logic Flaw
2022-11-23 15:15:00
redhatcve
redhatcve
6
CVE-2022-4662
2022-12-22 17:04:52
CVE-2022-42895
2022-11-23 19:26:02
CVE-2022-42896
2022-11-23 19:26:11
cvelist
cvelist
6
CVE-2022-4662
2022-12-22 00:00:00
CVE-2022-42895 Info Leak in l2cap_core in the Linux Kernel
2022-11-23 14:11:33
CVE-2022-42896 Info Leak in l2cap_core in the Linux Kernel
2022-11-23 14:11:56
cbl_mariner
cbl_mariner
CVE-2022-4662 affecting package kernel for versions less than 5.15.92.1-1
2023-02-14 20:21:22
CVE-2022-4662 affecting package kernel 5.10.167.1-1
2023-03-02 04:18:44
cve
cve
6
CVE-2022-4662
2022-12-22 22:15:16
CVE-2022-42895
2022-11-23 15:15:10
CVE-2022-42896
2022-11-23 15:15:10
veracode
veracode
5
Information Disclosure
2023-02-10 20:04:27
Use-After-Free
2023-01-17 17:03:57
Denial Of Service (DoS)
2022-12-06 12:18:33
debiancve
debiancve
6
CVE-2022-42895
2022-11-23 15:15:10
CVE-2022-4662
2022-12-22 22:15:16
CVE-2022-42896
2022-11-23 15:15:10
ubuntucve
ubuntucve
6
CVE-2022-4662
2022-12-22 00:00:00
CVE-2022-42895
2022-11-23 00:00:00
CVE-2022-42896
2022-11-23 00:00:00
nvd
nvd
6
CVE-2022-42896
2022-11-23 15:15:10
CVE-2022-4662
2022-12-22 22:15:16
CVE-2022-42895
2022-11-23 15:15:10
githubexploit
githubexploit
8
Exploit for Use After Free in Linux Linux Kernel
2023-04-05 05:33:09
Exploit for Use After Free in Linux Linux Kernel
2023-04-05 07:51:32
Exploit for Use After Free in Linux Linux Kernel
2023-04-05 07:51:32
cnvd
cnvd
Linux kernel has unspecified vulnerabilities (CNVD-2023-06532)
2022-12-26 00:00:00
redhat
redhat
18
(RHSA-2023:3461) Important: kernel security and bug fix update
2023-06-06 07:52:06
(RHSA-2023:3462) Important: kernel-rt security and bug fix update
2023-06-06 07:52:09
(RHSA-2023:4230) Important: kpatch-patch security update
2023-07-20 07:23:00
f5
f5
K000137186 : Linux kernel vulnerability CVE-2022-3564
2023-10-09 00:00:00
centos
centos
bpftool, kernel, perf, python security update
2023-08-03 14:33:32
debian
debian
[SECURITY] [DLA 3244-1] linux-5.10 security update
2022-12-22 13:40:03
[SECURITY] [DLA 3245-1] linux security update
2022-12-23 22:16:58
EPSS
0.001
Percentile
51.3%
JSON
Related for ELSA-2023-12109
nessus
61
ubuntu
10
openvas
21
osv
9
amazon
4
oraclelinux
9
photon
3
mageia
2
prion
6
redhatcve
6
cvelist
6
cbl_mariner
2
cve
6
veracode
5
debiancve
6
ubuntucve
6
nvd
6
githubexploit
8
cnvd
1
redhat
18
f5
1
centos
1
debian
2