Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 10 of 595 results


CVE-2019-0155

High priority

Some fixes available 48 of 66

Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R)...

38 affected packages

linux, linux-aws, linux-aws-5.0, linux-aws-hwe, linux-azure...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Fixed Fixed
linux-aws Not affected Fixed Fixed
linux-aws-5.0 Not in release Fixed Not in release
linux-aws-hwe Not in release Not in release Fixed
linux-azure Not affected Fixed Fixed
linux-azure-5.3 Not in release Fixed Not in release
linux-azure-edge Not in release Ignored Ignored
linux-euclid Not in release Not in release Ignored
linux-flo Not in release Not in release Ignored
linux-gcp Not affected Fixed Fixed
linux-gcp-5.3 Not in release Fixed Not in release
linux-gcp-edge Not in release Ignored Not in release
linux-gke Not affected Not in release Ignored
linux-gke-4.15 Not in release Fixed Not in release
linux-gke-5.0 Not in release Fixed Not in release
linux-gke-5.3 Not in release Not affected Not in release
linux-goldfish Not in release Not in release Ignored
linux-grouper Not in release Not in release Not in release
linux-hwe Not in release Fixed Fixed
linux-hwe-edge Not in release Fixed Ignored
linux-kvm Not affected Fixed Fixed
linux-lts-trusty Not in release Not in release Not in release
linux-lts-utopic Not in release Not in release Not in release
linux-lts-vivid Not in release Not in release Not in release
linux-lts-wily Not in release Not in release Not in release
linux-lts-xenial Not in release Not in release Not in release
linux-maguro Not in release Not in release Not in release
linux-mako Not in release Not in release Ignored
linux-manta Not in release Not in release Not in release
linux-oem Not in release Fixed Ignored
linux-oem-5.6 Not affected Not in release Not in release
linux-oem-osp1 Not in release Fixed Not in release
linux-oracle Not affected Fixed Fixed
linux-oracle-5.0 Not in release Fixed Not in release
linux-oracle-5.3 Not in release Not affected Not in release
linux-raspi2 Ignored Fixed Fixed
linux-raspi2-5.3 Not in release Not affected Not in release
linux-snapdragon Not in release Fixed Fixed
Show all 38 packages Show less packages

CVE-2019-0154

Medium priority

Some fixes available 41 of 65

Insufficient access control in subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R)...

39 affected packages

linux, linux-aws, linux-aws-5.0, linux-aws-hwe, linux-azure...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Fixed Fixed
linux-aws Not affected Fixed Fixed
linux-aws-5.0 Not in release Not affected Not in release
linux-aws-hwe Not in release Not in release Fixed
linux-azure Not affected Fixed Fixed
linux-azure-5.3 Not in release Not affected Not in release
linux-azure-edge Not in release Ignored Ignored
linux-euclid Not in release Not in release Ignored
linux-firmware Not affected Not affected Not affected
linux-flo Not in release Not in release Ignored
linux-gcp Not affected Fixed Fixed
linux-gcp-5.3 Not in release Not affected Not in release
linux-gcp-edge Not in release Ignored Not in release
linux-gke Not affected Not in release Ignored
linux-gke-4.15 Not in release Fixed Not in release
linux-gke-5.0 Not in release Fixed Not in release
linux-gke-5.3 Not in release Not affected Not in release
linux-goldfish Not in release Not in release Ignored
linux-grouper Not in release Not in release Not in release
linux-hwe Not in release Fixed Fixed
linux-hwe-edge Not in release Ignored Ignored
linux-kvm Not affected Fixed Fixed
linux-lts-trusty Not in release Not in release Not in release
linux-lts-utopic Not in release Not in release Not in release
linux-lts-vivid Not in release Not in release Not in release
linux-lts-wily Not in release Not in release Not in release
linux-lts-xenial Not in release Not in release Not in release
linux-maguro Not in release Not in release Not in release
linux-mako Not in release Not in release Ignored
linux-manta Not in release Not in release Not in release
linux-oem Not in release Fixed Ignored
linux-oem-5.6 Not affected Not in release Not in release
linux-oem-osp1 Not in release Fixed Not in release
linux-oracle Not affected Fixed Fixed
linux-oracle-5.0 Not in release Not affected Not in release
linux-oracle-5.3 Not in release Not affected Not in release
linux-raspi2 Ignored Fixed Fixed
linux-raspi2-5.3 Not in release Not affected Not in release
linux-snapdragon Not in release Fixed Fixed
Show all 39 packages Show less packages

CVE-2018-16871

Medium priority

Some fixes available 27 of 34

A flaw was found in the Linux kernel's NFS implementation, all versions 3.x and all versions 4.x up to 4.20. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an...

28 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Not affected
linux-aws Fixed Not affected
linux-aws-hwe Not in release Fixed
linux-azure Fixed Fixed
linux-azure-edge Fixed Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gcp-edge Fixed Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Fixed Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Not affected
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-oracle Fixed Fixed
linux-raspi2 Fixed Not affected
linux-snapdragon Not affected Not affected
Show all 28 packages Show less packages

CVE-2019-10207

Medium priority

Some fixes available 32 of 43

A flaw was found in the Linux kernel's Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw...

38 affected packages

linux, linux-aws, linux-aws-5.0, linux-aws-hwe, linux-azure...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Fixed Fixed
linux-aws Not affected Fixed Fixed
linux-aws-5.0 Not in release Not affected Not in release
linux-aws-hwe Not in release Not in release Fixed
linux-azure Not affected Not affected Not affected
linux-azure-5.3 Not in release Not affected Not in release
linux-azure-edge Not in release Not affected Not affected
linux-euclid Not in release Not in release Ignored
linux-flo Not in release Not in release Ignored
linux-gcp Not affected Fixed Fixed
linux-gcp-5.3 Not in release Not affected Not in release
linux-gcp-edge Not in release Fixed Not in release
linux-gke Not affected Not in release Ignored
linux-gke-4.15 Not in release Fixed Not in release
linux-gke-5.0 Not in release Fixed Not in release
linux-gke-5.3 Not in release Not affected Not in release
linux-goldfish Not in release Not in release Ignored
linux-grouper Not in release Not in release Not in release
linux-hwe Not in release Fixed Fixed
linux-hwe-edge Not in release Ignored Fixed
linux-kvm Not affected Fixed Fixed
linux-lts-trusty Not in release Not in release Not in release
linux-lts-utopic Not in release Not in release Not in release
linux-lts-vivid Not in release Not in release Not in release
linux-lts-wily Not in release Not in release Not in release
linux-lts-xenial Not in release Not in release Not in release
linux-maguro Not in release Not in release Not in release
linux-mako Not in release Not in release Ignored
linux-manta Not in release Not in release Not in release
linux-oem Not in release Fixed Ignored
linux-oem-5.6 Not affected Not in release Not in release
linux-oem-osp1 Not in release Fixed Not in release
linux-oracle Not affected Fixed Fixed
linux-oracle-5.0 Not in release Not affected Not in release
linux-oracle-5.3 Not in release Not affected Not in release
linux-raspi2 Not affected Fixed Fixed
linux-raspi2-5.3 Not in release Not affected Not in release
linux-snapdragon Not in release Fixed Fixed
Show all 38 packages Show less packages

CVE-2017-18379

Medium priority
Ignored

In the Linux kernel before 4.14, an out of boundary access happened in drivers/nvme/target/fc.c.

28 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Not affected
linux-aws Not affected Not affected
linux-aws-hwe Not in release Not affected
linux-azure Not affected Not affected
linux-azure-edge Not affected Not affected
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Not affected
linux-gcp-edge Not affected Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Not affected
linux-hwe-edge Not affected Not affected
linux-kvm Not affected Not affected
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Ignored
linux-oracle Not affected Not affected
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
Show all 28 packages Show less packages

CVE-2016-10764

Medium priority

Some fixes available 1 of 9

In the Linux kernel before 4.9.6, there is an off by one in the drivers/mtd/spi-nor/cadence-quadspi.c cqspi_setup_flash() function. There are CQSPI_MAX_CHIPSELECT elements in the ->f_pdata array so the ">" should be ">=" instead.

28 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Not affected
linux-aws Not affected Not affected
linux-aws-hwe Not in release Not affected
linux-azure Not affected Not affected
linux-azure-edge Not affected Not affected
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Not affected
linux-gcp-edge Not affected Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Not affected
linux-hwe-edge Not affected Fixed
linux-kvm Not affected Not affected
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Ignored
linux-oracle Not affected Not affected
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
Show all 28 packages Show less packages

CVE-2015-9289

Medium priority
Ignored

In the Linux kernel before 4.1.4, a buffer overflow occurs when checking userspace params in drivers/media/dvb-frontends/cx24116.c. The maximum size for a DiSEqC command is 6, according to the userspace API. However, the code...

28 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Not affected
linux-aws Not affected Not affected
linux-aws-hwe Not in release Not affected
linux-azure Not affected Not affected
linux-azure-edge Not affected Not affected
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Not affected
linux-gcp-edge Not affected Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Not affected
linux-hwe-edge Not affected Not affected
linux-kvm Not affected Not affected
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Ignored
linux-oracle Not affected Not affected
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
Show all 28 packages Show less packages

CVE-2012-6712

Medium priority
Ignored

In the Linux kernel before 3.4, a buffer overflow occurs in drivers/net/wireless/iwlwifi/iwl-agn-sta.c, which will cause at least memory corruption.

28 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Not affected
linux-aws Not affected Not affected
linux-aws-hwe Not in release Not affected
linux-azure Not affected Not affected
linux-azure-edge Not affected Not affected
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Not affected
linux-gcp-edge Not affected Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Not affected
linux-hwe-edge Not affected Not affected
linux-kvm Not affected Not affected
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Ignored
linux-oracle Not affected Not affected
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
Show all 28 packages Show less packages

CVE-2011-5327

Medium priority
Ignored

In the Linux kernel before 3.1, an off by one in the drivers/target/loopback/tcm_loop.c tcm_loop_make_naa_tpg() function could result in at least memory corruption.

28 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Not affected
linux-aws Not affected Not affected
linux-aws-hwe Not in release Not affected
linux-azure Not affected Not affected
linux-azure-edge Not affected Not affected
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Not affected
linux-gcp-edge Not affected Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Not affected
linux-hwe-edge Not affected Not affected
linux-kvm Not affected Not affected
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Ignored
linux-oracle Not affected Not affected
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
Show all 28 packages Show less packages

CVE-2010-5332

Medium priority
Ignored

In the Linux kernel before 2.6.37, an out of bounds array access happened in drivers/net/mlx4/port.c. When searching for a free entry in either mlx4_register_vlan() or mlx4_register_mac(), and there is no free entry, the loop...

28 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Not affected
linux-aws Not affected Not affected
linux-aws-hwe Not in release Not affected
linux-azure Not affected Not affected
linux-azure-edge Not affected Not affected
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Not affected
linux-gcp-edge Not affected Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Not affected
linux-hwe-edge Not affected Not affected
linux-kvm Not affected Not affected
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Ignored
linux-oracle Not affected Not affected
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
Show all 28 packages Show less packages