Vulnerability & Exploit Database

Results 01 - 11 of 11 in total
Debian: CVE-2023-1079: linux, linux-5.10 -- security update
Published: March 27, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-1079: SUSE Linux Security Advisory
Published: March 27, 2023 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2023-1079) (Multiple Advisories): kernel security, bug fix, and enhancement update
Published: March 27, 2023 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2023-1079: Important: kernel security, bug fix, and enhancement update (ALSA-2023-7077)
Published: March 27, 2023 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2023-1079: kernel security update
Published: March 27, 2023 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2023-1079: Important: kernel security, bug fix, and enhancement update (Multiple Advisories)
Published: March 27, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-1079): Linux kernel (OEM) vulnerabilities
Published: March 27, 2023 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-1079: kernel: hid: Use After Free in asus_remove() (Multiple Advisories)
Published: March 27, 2023 | Severity: 4
vulnerability
Explore
SUSE: CVE-2023-25012: SUSE Linux Security Advisory
Published: February 02, 2023 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2023-25012): Linux kernel (OEM) vulnerabilities
Published: February 02, 2023 | Severity: 4
vulnerability
Explore
Debian: CVE-2023-25012: linux, linux-5.10 -- security update
Published: February 02, 2023 | Severity: 4
vulnerability
Explore