Vulnerability & Exploit Database

Results 01 - 15 of 15 in total
Amazon Linux AMI 2: CVE-2022-28390: Security patch for kernel (ALAS-2022-1793)
Published: April 03, 2022 | Severity: 5
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-28390): Linux kernel vulnerabilities
Published: April 03, 2022 | Severity: 5
vulnerability
Explore
Oracle Linux: (CVE-2022-28390) (Multiple Advisories): kernel security, bug fix, and enhancement update
Published: April 03, 2022 | Severity: 5
vulnerability
Explore
Rocky Linux: CVE-2022-28390: kernel (Multiple Advisories)
Published: April 03, 2022 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2022-28390: CVE-2022-28390 kernel: double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c (Multiple Advisories)
Published: April 03, 2022 | Severity: 5
vulnerability
Explore
Amazon Linux AMI: CVE-2022-28390: Security patch for kernel (ALAS-2022-1591)
Published: April 03, 2022 | Severity: 5
vulnerability
Explore
Debian: CVE-2022-28390: linux -- security update
Published: April 03, 2022 | Severity: 5
vulnerability
Explore
CentOS Linux: CVE-2022-28390: Moderate: kernel-rt security and bug fix update (Multiple Advisories)
Published: April 03, 2022 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2022-28390: kernel security update
Published: April 03, 2022 | Severity: 5
vulnerability
Explore
Alma Linux: CVE-2022-28390: Moderate: kernel security, bug fix, and enhancement update (Multiple Advisories)
Published: April 03, 2022 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2022-28390: kernel security update
Published: April 03, 2022 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2022-28390: kernel security update
Published: April 03, 2022 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2022-28390: kernel security update
Published: April 03, 2022 | Severity: 5
vulnerability
Explore
SUSE: CVE-2022-28390: SUSE Linux Security Advisory
Published: April 03, 2022 | Severity: 5
vulnerability
Explore
Huawei EulerOS: CVE-2022-28390: kernel security update
Published: April 03, 2022 | Severity: 5
vulnerability
Explore