Wind River Support Network

HomeDefects
Reset
DefectPrevious IDSeverityStatusFound in VersionFix VersionComponent(s)Sub ComponentCreated DateResolved Date
SCP7-882
Security Advisory - linux - CVE-2018-10881
-- Standard Fixed 7.0.0.28 7.0.0.30 Kernel -- Jul 31, 2018 Jun 30, 2019
SCP7-881
Security Advisory - linux - CVE-2018-10877
-- Standard Fixed 7.0.0.28 7.0.0.30 Kernel -- Jul 31, 2018 Jun 30, 2019
SCP7-880
Security Advisory - linux - CVE-2018-5390
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- Jul 30, 2018 Aug 14, 2018
SCP7-879
Security Advisory - linux - CVE-2018-5391
-- Standard Fixed 7.0.0.28 7.0.0.30 Kernel -- Jul 30, 2018 Jun 30, 2019
SCP7-878
Security Advisory - linux - CVE-2018-3693
-- Standard Acknowledged 7.0.0.5 -- Kernel -- Jul 17, 2018 --
SCP7-877
Security Advisory - linux - CVE-2018-13053
-- Standard Fixed 7.0.0.28 7.0.0.30 Kernel -- Jul 15, 2018 Jun 30, 2019
SCP7-873
Security Advisory - linux - CVE-2018-13095
-- Standard Fixed 7.0.0.28 -- Kernel -- Jul 15, 2018 Jul 16, 2019
SCP7-871
Security Advisory - linux - CVE-2018-13094
-- Standard Acknowledged 7.0.0.28 -- Kernel -- Jul 15, 2018 --
SCP7-870
Security Advisory - linux - CVE-2018-13097
-- Standard Fixed 7.0.0.28 7.0.0.30 Kernel -- Jul 15, 2018 Jun 30, 2019
SCP7-869
Security Advisory - linux - CVE-2018-13096
-- Standard Fixed 7.0.0.28 7.0.0.30 Kernel -- Jul 15, 2018 Jun 30, 2019
SCP7-868
Security Advisory - linux - CVE-2018-13406
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- Jul 15, 2018 Aug 14, 2018
SCP7-867
Security Advisory - linux - CVE-2018-13093
-- Standard Acknowledged 7.0.0.28 -- Kernel -- Jul 15, 2018 --
SCP7-866
Security Advisory - linux - CVE-2018-13100
-- Standard Fixed 7.0.0.28 7.0.0.30 Kernel -- Jul 15, 2018 Jun 30, 2019
SCP7-864
Security Advisory - linux - CVE-2018-13405
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- Jul 15, 2018 Aug 14, 2018
SCP7-863
Security Advisory - linux - CVE-2018-3665
-- Standard Not to be fixed 7.0.0.28 -- Kernel -- Jun 29, 2018 Jul 1, 2018
SCP7-861
Security Advisory - linux - CVE-2018-12928
-- Standard Fixed 7.0.0.28 -- Kernel -- Jun 28, 2018 Mar 3, 2020
SCP7-860
Security Advisory - linux - CVE-2017-0786
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- Jun 29, 2018 Aug 14, 2018
SCP7-859
Security Advisory - linux - CVE-2018-1000204
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- Jun 29, 2018 Aug 14, 2018
SCP7-858
Security Advisory - linux - CVE-2018-12930
-- Standard Acknowledged 7.0.0.28 -- Kernel -- Jun 29, 2018 --
SCP7-857
Security Advisory - linux - CVE-2016-8399
-- Standard Fixed 7.0.0.28 7.0.0.30 Kernel -- Jun 29, 2018 Jun 30, 2019
SCP7-856
Security Advisory - linux - CVE-2018-12931
-- Standard Acknowledged 7.0.0.28 -- Kernel -- Jun 29, 2018 --
SCP7-855
Security Advisory - linux - CVE-2017-7184
-- Standard Fixed 7.0.0.28 7.0.0.30 Kernel -- Jun 29, 2018 Jun 30, 2019
SCP7-851
Security Advisory - linux - CVE-2017-0861
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- Jun 29, 2018 Aug 14, 2018
SCP7-850
Security Advisory - linux - CVE-2018-10853
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- Jun 29, 2018 Aug 14, 2018
SCP7-848
Security Advisory - linux - CVE-2017-13166
-- Standard Acknowledged 7.0.0.28 -- Kernel -- Jun 29, 2018 --
SCP7-847
Security Advisory - linux - CVE-2016-9604
-- Standard Fixed 7.0.0.28 7.0.0.30 Kernel -- Jun 29, 2018 Jun 30, 2019
SCP7-845
Security Advisory - linux - CVE-2017-2618
-- Standard Fixed 7.0.0.28 7.0.0.30 Kernel -- Jun 29, 2018 Jun 30, 2019
SCP7-844
Security Advisory - linux - CVE-2016-8405
-- Standard Fixed 7.0.0.28 7.0.0.30 Kernel -- Jun 29, 2018 Jun 30, 2019
SCP7-843
Security Advisory - linux - CVE-2018-12929
-- Standard Fixed 7.0.0.28 -- Kernel -- Jun 28, 2018 Mar 3, 2020
SCP7-842
Security Advisory - linux - CVE-2017-7482
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- Jun 29, 2018 Aug 14, 2018
SCP7-841
Security Advisory - linux - CVE-2016-3857
-- Standard Fixed 7.0.0.28 7.0.0.30 Kernel -- Jun 29, 2018 Jun 30, 2019
SCP7-839
Security Advisory - linux - CVE-2017-7518
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- Jun 29, 2018 Aug 27, 2018
SCP7-837
Security Advisory - linux - CVE-2018-12233
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- Jun 15, 2018 Aug 14, 2018
SCP7-836
Security Advisory - linux - CVE-2018-5803
-- Standard Fixed 7.0.0.28 7.0.0.30 Kernel linux-windriver Jun 14, 2018 Jun 30, 2019
SCP7-832
Security Advisory - linux - CVE-2017-18270
-- Standard Fixed 7.0.0.28 7.0.0.30 Kernel -- May 31, 2018 Jun 30, 2019
SCP7-830
Security Advisory - linux - CVE-2018-1000199
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- May 31, 2018 Aug 14, 2018
SCP7-83
[wraxl] wrlinux-image-secure-platform failed (do_bootimg) of qemux86_64_bootimg_sec
-- Standard Not to be fixed -- -- Userspace -- Mar 30, 2015 Apr 17, 2018
SCP7-826
Security Advisory - linux - CVE-2018-1121
-- Standard Not to be fixed 7.0.0.28 -- Kernel -- May 24, 2018 Sep 3, 2018
SCP7-825
Security Advisory - linux - CVE-2018-1120
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- May 24, 2018 Aug 14, 2018
SCP7-824
Security Advisory - linux - CVE-2018-3640 Rogue System Register Read
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- May 22, 2018 Jan 1, 2019
SCP7-823
Security Advisory - linux - CVE-2018-3639 Speculative Store Bypass
-- Standard Acknowledged 7.0.0.28 -- Kernel -- May 21, 2018 --
SCP7-822
Security Advisory - linux - CVE-2018-1130
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- May 15, 2018 Jun 21, 2018
SCP7-821
Security Advisory - linux - CVE-2018-10940
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- May 15, 2018 Jun 21, 2018
SCP7-819
Security Avisory - linux - CVE-2018-10675
-- Standard Fixed 7.0.0.5 7.0.0.29 Kernel -- May 9, 2018 Jun 21, 2018
SCP7-818
Security Advisory - linux - CVE-2018-8897
-- Standard Fixed 7.0.0.5 7.0.0.29 Kernel -- May 3, 2018 Jun 21, 2018
SCP7-817
Security Advisory - linux - CVE-2018-1087
-- Standard Fixed 7.0.0.5 7.0.0.29 Kernel -- May 3, 2018 Jun 21, 2018
SCP7-816
Security Advisory - linux - CVE-2018-8781
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- May 2, 2018 Jun 21, 2018
SCP7-815
Security Advisory - linux - CVE-2018-10124
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- May 2, 2018 Jun 21, 2018
SCP7-813
Security Advisory - linux - CVE-2018-10322
-- Standard Not to be fixed 7.0.0.28 -- Kernel -- May 2, 2018 Jun 13, 2018
SCP7-811
Security Advisory - linux - CVE-2018-10087
-- Standard Fixed 7.0.0.28 7.0.0.29 Kernel -- May 1, 2018 Jun 21, 2018
Live chat
Online