Wind River Support Network

HomeDefects
Reset
DefectPrevious IDSeverityStatusFound in VersionFix VersionComponent(s)Sub ComponentCreated DateResolved Date
SCP7-712
Security Advisory - linux - CVE-2017-12190
-- Standard Fixed 7.0.0.26 7.0.0.28 Kernel -- Nov 30, 2017 Jan 17, 2018
SCP7-711
Security Advisory - linux - CVE-2017-16994
-- Standard Fixed 7.0.0.5 7.0.0.27 Kernel -- Nov 28, 2017 Aug 14, 2019
SCP7-710
Security Advisory - linux - CVE-2017-15115
-- Standard Fixed 7.0.0.5 7.0.0.27 Kernel -- Nov 27, 2017 Aug 14, 2019
SCP7-709
Security Advisory - linux - CVE-2017-15102
-- Standard Fixed 7.0.0.5 7.0.0.30 Kernel -- Nov 27, 2017 Aug 14, 2019
SCP7-708
Security Advisory - linux - CVE-2017-16538
-- Standard Fixed 7.0.0.26 7.0.0.29 Kernel -- Nov 13, 2017 Apr 25, 2018
SCP7-707
Security Advisory - linux - CVE-2017-16535
-- Standard Fixed 7.0.0.26 7.0.0.28 Kernel -- Nov 13, 2017 Jan 17, 2018
SCP7-703
Security Advisory - linux - CVE-2017-16533
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Nov 13, 2017 Aug 14, 2019
SCP7-702
Security Advisory - linux - CVE-2017-16649
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Nov 13, 2017 Dec 4, 2017
SCP7-701
Security Advisory - linux - CVE-2017-16536
-- Standard Fixed 7.0.0.26 7.0.0.28 Kernel -- Nov 13, 2017 Jan 17, 2018
SCP7-70
[hardening-check] Some binaries lose security flags defined in SECURITY_CFLAGS and SECURITY_LDFLAGS
-- Standard Not to be fixed 7.0.0.4 -- Userspace -- Mar 27, 2015 Apr 17, 2018
SCP7-699
Security Advisory - linux - CVE-2017-16527
-- Standard Fixed 7.0.0.26 7.0.0.28 Kernel -- Nov 13, 2017 Jan 17, 2018
SCP7-698
Security Advisory - linux - CVE-2017-16643
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Nov 13, 2017 Dec 4, 2017
SCP7-697
Security Advisory - linux - CVE-2017-16531
-- Standard Fixed 7.0.0.26 7.0.0.29 Kernel -- Nov 13, 2017 Apr 11, 2018
SCP7-696
Security Advisory - linux - CVE-2017-16645
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Nov 13, 2017 Dec 4, 2017
SCP7-695
Security Advisory - linux - CVE-2017-16537
-- Standard Fixed 7.0.0.26 7.0.0.28 Kernel -- Nov 13, 2017 Feb 7, 2018
SCP7-693
Security Advisory - linux - CVE-2017-16529
-- Standard Fixed 7.0.0.26 7.0.0.28 Kernel -- Nov 13, 2017 Jan 17, 2018
SCP7-692
Security Advisory - linux - CVE-2017-16526
-- Standard Fixed 7.0.0.26 7.0.0.30 Kernel -- Nov 13, 2017 Jun 30, 2019
SCP7-691
Security Advisory - linux - CVE-2017-16644
-- Standard Fixed 7.0.0.26 7.0.0.28 Kernel -- Nov 13, 2017 Jan 17, 2018
SCP7-689
Security Advisory - linux - CVE-2017-16650
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Nov 13, 2017 Dec 4, 2017
SCP7-686
Security Advisory - linux - CVE-2017-16532
-- Standard Fixed 7.0.0.26 7.0.0.28 Kernel -- Nov 13, 2017 Jan 17, 2018
SCP7-685
Security Advisory - linux - CVE-2017-16525
-- Standard Fixed 7.0.0.26 7.0.0.28 Kernel -- Nov 13, 2017 Feb 7, 2018
SCP7-684
Security Advisory - linux - CVE-2017-15649
LIN7-9118 Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Nov 6, 2017 Dec 4, 2017
SCP7-683
Security Advisory - linux - CVE-2017-15265
LIN7-9116 Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Oct 30, 2017 Nov 14, 2017
SCP7-680
Security Advisory - linux - CVE-2017-15951
-- Standard Fixed 7.0.0.26 7.0.0.27 Userspace -- Oct 29, 2017 Dec 4, 2017
SCP7-68
rpm should use RSA/SHA256 signature if built with --with-template=feature/openssl-fips
-- Standard Not to be fixed 7.0.0.4 -- Userspace -- Mar 26, 2015 Apr 17, 2018
SCP7-679
Security Advisory - linux - CVE-2017-15299
-- Standard Fixed 7.0.0.26 7.0.0.28 Kernel -- Oct 16, 2017 Jan 17, 2018
SCP7-678
Security Advisory - linux - CVE-2017-12192
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Oct 16, 2017 Nov 14, 2017
SCP7-677
Security Advisory - linux - CVE-2017-1000253
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Oct 16, 2017 Nov 14, 2017
SCP7-674
Security Advisory - linux - CVE-2017-15274
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Oct 16, 2017 Nov 14, 2017
SCP7-673
Security Advisory - linux - CVE-2017-14991
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Oct 16, 2017 Nov 14, 2017
SCP7-671
Security Advisory - linux - CVE-2017-12153
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Sep 26, 2017 Oct 23, 2017
SCP7-669
Security Advisory - linux - CVE-2017-14340
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Sep 26, 2017 Oct 23, 2017
SCP7-667
Security Advisory - linux - CVE-2017-14489
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Sep 26, 2017 Oct 23, 2017
SCP7-666
Security Advisory - linux - CVE-2017-1000252
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Sep 26, 2017 Aug 14, 2019
SCP7-665
Security Advisory - linux - CVE-2017-12154
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Sep 26, 2017 Oct 23, 2017
SCP7-664
intel_x86-64, qemux86-64: kernel panic after login
LIN7-8912 Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Sep 25, 2017 Oct 13, 2017
SCP7-662
Security Advisory - linux - CVE-2017-1000251
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Sep 14, 2017 Oct 13, 2017
SCP7-661
Security Advisory - linux - CVE-2017-14140
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Sep 14, 2017 Oct 23, 2017
SCP7-660
Security Advisory - linux - CVE-2017-14051
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Sep 14, 2017 Oct 13, 2017
SCP7-66
audit: type=1400 audit(1427345755.853:3): avc: denied { write } for pid=54 comm="mount" name="utab" dev="sda" ino=144322 scontext=system_u:system_r:mount_t:s0-s15:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s15:c0.c1023 tclass=file
-- Standard Not to be fixed 7.0.0.4 -- Userspace -- Mar 25, 2015 Apr 17, 2018
SCP7-659
Security Advisory - linux - CVE-2017-14156
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Sep 14, 2017 Nov 14, 2017
SCP7-658
Security Advisory - linux - CVE-2017-14106
-- Standard Fixed 7.0.0.5 7.0.0.27 Kernel -- Sep 6, 2017 Oct 13, 2017
SCP7-657
Security Advisory - linux - CVE-2017-13715
-- Standard Fixed 7.0.0.5 7.0.0.27 Kernel -- Sep 6, 2017 Oct 13, 2017
SCP7-656
Security Advisory - linux - CVE-2017-10661
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Aug 28, 2017 Nov 14, 2017
SCP7-655
Security Advisory - linux - CVE-2017-13693
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Aug 28, 2017 Sep 21, 2017
SCP7-653
Security Advisory - linux - CVE-2017-13694
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Aug 28, 2017 Sep 21, 2017
SCP7-652
Security Advisory - linux - CVE-2017-10662
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Aug 28, 2017 Sep 21, 2017
SCP7-651
Security Advisory - linux - CVE-2017-13695
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Aug 28, 2017 Sep 21, 2017
SCP7-650
Security Advisory - linux - CVE-2017-1000111
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Aug 28, 2017 Oct 23, 2017
SCP7-649
Security Advisory - linux - CVE-2017-10663
-- Standard Fixed 7.0.0.26 7.0.0.27 Kernel -- Aug 28, 2017 Sep 21, 2017
Live chat
Online