Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

51 – 60 of 1478 results


CVE-2019-12378

Medium priority
Ignored

** DISPUTED ** An issue was discovered in ip6_ra_control in net/ipv6/ipv6_sockglue.c in the Linux kernel through 5.1.5. There is an unchecked kmalloc of new_ra, which might allow an attacker to cause a denial of service (NULL...

27 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Ignored Ignored
linux-aws Ignored Ignored
linux-aws-hwe Not in release Ignored
linux-azure Ignored Ignored
linux-azure-edge Ignored Ignored
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Ignored Ignored
linux-gcp-edge Ignored Not in release
linux-gke Ignored Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Ignored Ignored
linux-hwe-edge Ignored Ignored
linux-kvm Ignored Ignored
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Ignored Ignored
linux-oracle Ignored Ignored
linux-raspi2 Ignored Ignored
linux-snapdragon Ignored Ignored
Show all 27 packages Show less packages

CVE-2019-10142

Negligible priority

Some fixes available 1 of 9

A flaw was found in the Linux kernel's freescale hypervisor manager implementation, kernel versions 5.0.x up to, excluding 5.0.17. A parameter passed to an ioctl was incorrectly validated and used in size calculations for the page...

27 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Fixed
linux-aws Not affected Not affected
linux-aws-hwe Not in release Not affected
linux-azure Not affected Not affected
linux-azure-edge Not affected Not affected
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Not affected
linux-gcp-edge Not affected Not in release
linux-gke Not affected Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Not affected
linux-hwe-edge Not affected Not affected
linux-kvm Not affected Not affected
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Ignored
linux-oracle Not affected Not affected
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
Show all 27 packages Show less packages

CVE-2018-7191

Medium priority

Some fixes available 13 of 18

In the tun subsystem in the Linux kernel before 4.13.14, dev_get_valid_name is not called before register_netdevice. This allows local users to cause a denial of service (NULL pointer dereference and panic) via an ioctl(TUNSETIFF)...

28 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Fixed
linux-aws Not affected Fixed
linux-aws-hwe Not in release Not affected
linux-azure Not affected Fixed
linux-azure-edge Not affected Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Fixed
linux-gcp-edge Not affected Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Not affected Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Ignored
linux-oracle Not affected Not affected
linux-raspi2 Not affected Fixed
linux-snapdragon Fixed Fixed
Show all 28 packages Show less packages

CVE-2019-11085

Medium priority

Some fixes available 22 of 35

Insufficient input validation in Kernel Mode Driver in Intel(R) i915 Graphics for Linux before version 5.0 may allow an authenticated user to potentially enable escalation of privilege via local access.

29 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Not affected
linux-aws Fixed Not affected
linux-aws-hwe Not in release Fixed
linux-azure Fixed Fixed
linux-azure-edge Fixed Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gcp-edge Fixed Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Fixed Not in release
linux-gke-5.0 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Fixed Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Not affected
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-oracle Fixed Fixed
linux-raspi2 Fixed Not affected
linux-snapdragon Fixed Not affected
Show all 29 packages Show less packages

CVE-2019-11833

Medium priority

Some fixes available 39 of 55

fs/ext4/extents.c in the Linux kernel through 5.1.2 does not zero out the unused memory region in the extent tree block, which might allow local users to obtain sensitive information by reading uninitialized data in the filesystem.

36 affected packages

linux, linux-aws, linux-aws-5.0, linux-aws-hwe, linux-azure...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Fixed
linux-aws Fixed Fixed
linux-aws-5.0 Not affected Not in release
linux-aws-hwe Not in release Fixed
linux-azure Fixed Fixed
linux-azure-5.3 Not affected Not in release
linux-azure-edge Fixed Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gcp-5.3 Not affected Not in release
linux-gcp-edge Fixed Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Fixed Not in release
linux-gke-5.0 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Fixed Fixed
linux-hwe-edge Ignored Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-oem-5.4 Not in release Not in release
linux-oem-osp1 Fixed Not in release
linux-oracle Fixed Fixed
linux-oracle-5.0 Not affected Not in release
linux-raspi2 Fixed Fixed
linux-raspi2-5.3 Not affected Not in release
linux-snapdragon Fixed Fixed
Show all 36 packages Show less packages

CVE-2019-11884

Medium priority

Some fixes available 37 of 55

The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Linux kernel before 5.0.15 allows a local user to obtain potentially sensitive information from kernel stack memory via a HIDPCONNADD command, because a name...

36 affected packages

linux, linux-aws, linux-aws-5.0, linux-aws-hwe, linux-azure...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Fixed
linux-aws Fixed Fixed
linux-aws-5.0 Not affected Not in release
linux-aws-hwe Not in release Fixed
linux-azure Fixed Fixed
linux-azure-5.3 Not affected Not in release
linux-azure-edge Fixed Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gcp-5.3 Not affected Not in release
linux-gcp-edge Fixed Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Fixed Not in release
linux-gke-5.0 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Fixed Fixed
linux-hwe-edge Ignored Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-oem-5.4 Not in release Not in release
linux-oem-osp1 Fixed Not in release
linux-oracle Fixed Fixed
linux-oracle-5.0 Not affected Not in release
linux-raspi2 Fixed Fixed
linux-raspi2-5.3 Not affected Not in release
linux-snapdragon Fixed Fixed
Show all 36 packages Show less packages

CVE-2019-2054

Medium priority

Some fixes available 8 of 14

In the seccomp implementation prior to kernel version 4.8, there is a possible seccomp bypass due to seccomp policies that allow the use of ptrace. This could lead to local escalation of privilege with no additional execution...

29 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Fixed
linux-aws Not affected Fixed
linux-aws-hwe Not in release Not affected
linux-azure Not affected Not affected
linux-azure-edge Not affected Not affected
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Not affected
linux-gcp-edge Not affected Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Not affected Not in release
linux-gke-5.0 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Not affected
linux-hwe-edge Not affected Not affected
linux-kvm Not affected Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Ignored
linux-oracle Not affected Not affected
linux-raspi2 Not affected Fixed
linux-snapdragon Fixed Fixed
Show all 29 packages Show less packages

CVE-2019-11815

Medium priority

Some fixes available 37 of 50

An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. There is a race condition leading to a use-after-free, related to net namespace cleanup.

29 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Fixed
linux-aws Fixed Fixed
linux-aws-hwe Not in release Fixed
linux-azure Fixed Fixed
linux-azure-edge Fixed Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gcp-edge Fixed Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Fixed Not in release
linux-gke-5.0 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Fixed Fixed
linux-hwe-edge Fixed Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-oracle Fixed Fixed
linux-raspi2 Fixed Fixed
linux-snapdragon Fixed Fixed
Show all 29 packages Show less packages

CVE-2019-11811

Low priority

Some fixes available 1 of 14

An issue was discovered in the Linux kernel before 5.0.4. There is a use-after-free upon attempted read access to /proc/ioports after the ipmi_si module is removed, related to...

29 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Not affected
linux-aws Not affected Not affected
linux-aws-hwe Not in release Not affected
linux-azure Not affected Not affected
linux-azure-edge Not affected Not affected
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Not affected
linux-gcp-edge Not affected Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Not affected Not in release
linux-gke-5.0 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Fixed Not affected
linux-hwe-edge Not affected Not affected
linux-kvm Not affected Not affected
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Ignored
linux-oracle Not affected Not affected
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
Show all 29 packages Show less packages

CVE-2019-11810

Low priority

Some fixes available 37 of 52

An issue was discovered in the Linux kernel before 5.0.7. A NULL pointer dereference can occur when megasas_create_frame_pool() fails in megasas_alloc_cmds() in drivers/scsi/megaraid/megaraid_sas_base.c. This causes a Denial of...

36 affected packages

linux, linux-aws, linux-aws-5.0, linux-aws-hwe, linux-azure...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Fixed
linux-aws Fixed Fixed
linux-aws-5.0 Not affected Not in release
linux-aws-hwe Not in release Fixed
linux-azure Fixed Fixed
linux-azure-5.3 Not affected Not in release
linux-azure-edge Fixed Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gcp-5.3 Not affected Not in release
linux-gcp-edge Fixed Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Fixed Not in release
linux-gke-5.0 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Fixed Fixed
linux-hwe-edge Fixed Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-oem-5.4 Not in release Not in release
linux-oem-osp1 Not affected Not in release
linux-oracle Fixed Fixed
linux-oracle-5.0 Not affected Not in release
linux-raspi2 Fixed Fixed
linux-raspi2-5.3 Not affected Not in release
linux-snapdragon Fixed Fixed
Show all 36 packages Show less packages