Vulnerability Name:

CVE-2021-35477 (CCN-206630)

Assigned:2021-08-01
Published:2021-08-01
Updated:2021-11-11
Summary:In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-203
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2021-35477

Source: XF
Type: UNKNOWN
linux-kernel-cve202135477-info-disc(206630)

Source: CCN
Type: Linux Kernel GIT Repository
bpf: Fix leakage due to insufficient speculative store bypass mitigation

Source: MISC
Type: Patch, Vendor Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee

Source: CCN
Type: Linux Kernel GIT Repository
bpf: Introduce BPF nospec instruction for mitigating Spectre v4

Source: MISC
Type: Patch, Vendor Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-54ee631709

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-4d4d3866ca

Source: CCN
Type: oss-sec Mailing List, Wed, 09 Jun 2021 23:11:00 +0200
CVE-2021-34556,CVE-2021-35477] Linux kernel BPF protection against Speculative Store Bypass can be bypassed to disclose arbitrary kernel memory

Source: MISC
Type: Mailing List, Third Party Advisory
https://www.openwall.com/lists/oss-security/2021/08/01/3

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version <= 5.13.7)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:34:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8029
    P
    kernel-docs-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-20
    oval:org.opensuse.security:def:7717
    P
    mailx-12.5-3.3.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:8090
    P
    reiserfs-kmp-default-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7573
    P
    libXxf86vm-devel-1.1.4-1.23 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7588
    P
    libekmfweb1-2.25.0-150500.7.3 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7539
    P
    kernel-64kb-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7709
    P
    libzmq5-4.2.3-3.15.4 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:51994
    P
    Security update for the Linux Kernel (Important) (in QA)
    2023-02-09
    oval:org.opensuse.security:def:780
    P
    Security update for snakeyaml (Important)
    2022-09-26
    oval:org.opensuse.security:def:3681
    P
    Security update for fwupd (Important)
    2022-07-07
    oval:org.opensuse.security:def:3490
    P
    freeradius-server-3.0.19-1.48 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3448
    P
    busybox-1.21.1-3.3 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3453
    P
    clamav-0.101.3-1.19 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3567
    P
    libXtst6-1.2.2-7.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3398
    P
    wpa_supplicant-2.6-15.10.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:95083
    P
    kernel-azure-5.14.21-150400.12.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94590
    P
    kernel-64kb-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95197
    P
    kernel-default-extra-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95028
    P
    kernel-docs-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94602
    P
    libQt5Svg5-5.15.2+kde16-150400.1.5 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:2960
    P
    kernel-64kb-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95078
    P
    reiserfs-kmp-default-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94915
    P
    hplip-3.21.10-150400.1.9 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95391
    P
    Security update for grub2 (Important)
    2022-06-10
    oval:org.opensuse.security:def:95388
    P
    Security update for libslirp (Important)
    2022-05-18
    oval:org.opensuse.security:def:4576
    P
    Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP5) (Important)
    2022-04-15
    oval:org.opensuse.security:def:102104
    P
    Security update for libreoffice (Moderate)
    2022-03-17
    oval:org.opensuse.security:def:102101
    P
    Security update for flac (Moderate)
    2022-03-14
    oval:org.opensuse.security:def:6182
    P
    Security update for zsh (Important)
    2022-03-04
    oval:org.opensuse.security:def:6178
    P
    Security update for webkit2gtk3 (Important)
    2022-03-03
    oval:org.opensuse.security:def:100080
    P
    (Important)
    2022-02-18
    oval:org.opensuse.security:def:101628
    P
    Security update for glibc (Important)
    2022-02-04
    oval:org.opensuse.security:def:99176
    P
    (Moderate)
    2021-12-23
    oval:org.opensuse.security:def:88547
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:19570
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:126806
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:125102
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:89230
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:33752
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:127203
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:59575
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:125319
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:24006
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:89488
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:34010
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:59833
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:88230
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:125639
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:20312
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:6722
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:67811
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:10186
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:70326
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:9432
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:8262
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:69572
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:8685
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:30278
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:56101
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:84247
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:86697
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:82663
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:31317
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:23719
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:57140
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:84705
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:29456
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:55279
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:83365
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:31715
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:57538
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:85781
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:30158
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:55981
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:19520
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:83485
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:32233
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:58056
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:51707
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:86179
    P
    Security update for the Linux Kernel (Important)
    2021-12-06
    oval:org.opensuse.security:def:9820
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:105525
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:92031
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:99371
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:69960
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:106260
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:9065
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:92819
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:98835
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:105671
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:92226
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:99570
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:6250
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:67339
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:106459
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:111813
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:91532
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:98981
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:7004
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:68093
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:10371
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:105866
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:92421
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:99769
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:70511
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:76407
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:106746
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:9621
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:105187
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:8329
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:91885
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:69761
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:106061
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:8870
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:92620
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:98497
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:33050
    P
    Security update for the Linux Kernel (Important)
    2021-11-30
    oval:org.opensuse.security:def:58873
    P
    Security update for the Linux Kernel (Important)
    2021-11-30
    oval:org.opensuse.security:def:87514
    P
    Security update for the Linux Kernel (Important)
    2021-11-30
    oval:org.opensuse.security:def:26168
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:5155
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:34592
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:60415
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:20547
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:19618
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:6307
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:4286
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:35277
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:61100
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:21841
    P
    Security update for the Linux Kernel (Important)
    2021-11-17
    oval:org.opensuse.security:def:4729
    P
    Security update for the Linux Kernel (Important)
    2021-11-17
    oval:org.opensuse.security:def:111133
    P
    Security update for the Linux Kernel (Important)
    2021-11-15
    oval:org.opensuse.security:def:111126
    P
    Security update for the Linux Kernel (Important)
    2021-11-13
    oval:org.opensuse.security:def:4506
    P
    Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP5) (Important)
    2021-10-14
    oval:org.opensuse.security:def:68806
    P
    Security update for the Linux Kernel (Important)
    2021-10-13
    oval:org.opensuse.security:def:42222
    P
    Security update for the Linux Kernel (Important)
    2021-10-13
    oval:org.opensuse.security:def:1591
    P
    Security update for the Linux Kernel (Important)
    2021-10-13
    oval:org.opensuse.security:def:42226
    P
    Security update for the Linux Kernel (Important)
    2021-10-13
    oval:org.opensuse.security:def:102296
    P
    Security update for the Linux Kernel (Important)
    2021-10-12
    oval:org.opensuse.security:def:74663
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:67569
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:96321
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:99145
    P
    (Important)
    2021-09-23
    oval:org.opensuse.security:def:107981
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:34547
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:65665
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:8370
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:60370
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:1737
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:119799
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:7270
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:102333
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:117495
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:68359
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:100331
    P
    (Important)
    2021-09-23
    oval:org.opensuse.security:def:4493
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:108962
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:10696
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:67271
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:64579
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:101315
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:111726
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:70836
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:1268
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:20518
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:101878
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:109536
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:74733
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:99417
    P
    (Important)
    2021-09-23
    oval:org.opensuse.security:def:108294
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:42124
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:8393
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:1781
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:117808
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:19613
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:76339
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:100660
    P
    (Important)
    2021-09-23
    oval:org.opensuse.security:def:4727
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:109123
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:73701
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:102870
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:64770
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:101921
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:5869
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:109659
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:5843
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:99680
    P
    (Important)
    2021-09-23
    oval:org.opensuse.security:def:4281
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:35268
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:66932
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:95583
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:102457
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:61091
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:1125
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:117885
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:6456
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:101511
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:73892
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:67545
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:96180
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:102993
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:65595
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:118632
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:21839
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:7178
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:102295
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:76000
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:68267
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:99995
    P
    (Important)
    2021-09-23
    oval:org.opensuse.security:def:108770
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:10659
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:95744
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:26134
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:70799
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:1218
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:118046
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:6480
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:101803
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:5121
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:109340
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:42122
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:76335
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:95905
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:102674
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:118370
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:5840
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:66929
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:68662
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:95961
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:1550
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:118431
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:75997
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:108767
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:68677
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:109284
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:67267
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:102618
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:111720
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:68798
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:111059
    P
    Security update for the Linux Kernel (Important)
    2021-09-15
    BACK
    linux linux kernel *
    debian debian linux 9.0
    fedoraproject fedora 33
    fedoraproject fedora 34