Vulnerability & Exploit Database

Results 01 - 14 of 14 in total
SUSE: CVE-2022-0886: SUSE Linux Security Advisory
Published: April 19, 2022 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-27666: Important: kpatch-patch security update (Multiple Advisories)
Published: March 23, 2022 | Severity: 5
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-27666): Linux kernel (OEM) vulnerability
Published: March 23, 2022 | Severity: 5
vulnerability
Explore
Amazon Linux AMI: CVE-2022-27666: Security patch for kernel (ALAS-2022-1581)
Published: March 23, 2022 | Severity: 5
vulnerability
Explore
SUSE: CVE-2022-27666: SUSE Linux Security Advisory
Published: March 23, 2022 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2022-27666: kernel security update
Published: March 23, 2022 | Severity: 5
vulnerability
Explore
Rocky Linux: CVE-2022-27666: kernel-rt (Multiple Advisories)
Published: March 23, 2022 | Severity: 5
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-27666: Security patch for kernel (Multiple Advisories)
Published: March 23, 2022 | Severity: 5
vulnerability
Explore
Alma Linux: CVE-2022-27666: Important: kernel security and bug fix update (Multiple Advisories)
Published: March 23, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-27666: CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code (Multiple Advisories)
Published: March 23, 2022 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2022-27666: kernel security update
Published: March 23, 2022 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2022-27666: kernel security update
Published: March 23, 2022 | Severity: 5
vulnerability
Explore
Debian: CVE-2022-27666: linux -- security update
Published: March 23, 2022 | Severity: 5
vulnerability
Explore
Oracle Linux: (CVE-2022-27666) (Multiple Advisories): kernel security and bug fix update
Published: March 23, 2022 | Severity: 5
vulnerability
Explore