Information on source package linux-4.19

Available versions

ReleaseVersion
jessie4.19.304-1~deb8u1
stretch4.19.304-1~deb9u1
stretch (security)4.19.232-1~deb9u1

Resolved issues

BugDescription
CVE-2023-51782An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl i ...
CVE-2023-51781An issue was discovered in the Linux kernel before 6.6.8. atalk_ioctl ...
CVE-2023-51780An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl ...
CVE-2023-45871An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c i ...
CVE-2023-45863An issue was discovered in lib/kobject.c in the Linux kernel before 6. ...
CVE-2023-42755A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) clas ...
CVE-2023-42754A NULL pointer dereference flaw was found in the Linux kernel ipv4 sta ...
CVE-2023-42753An array indexing vulnerability was found in the netfilter subsystem o ...
CVE-2023-40283An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_s ...
CVE-2023-39194A flaw was found in the XFRM subsystem in the Linux kernel. The specif ...
CVE-2023-39193A flaw was found in the Netfilter subsystem in the Linux kernel. The s ...
CVE-2023-39192A flaw was found in the Netfilter subsystem in the Linux kernel. The x ...
CVE-2023-39189A flaw was found in the Netfilter subsystem in the Linux kernel. The n ...
CVE-2023-35828An issue was discovered in the Linux kernel before 6.3.2. A use-after- ...
CVE-2023-35824An issue was discovered in the Linux kernel before 6.3.2. A use-after- ...
CVE-2023-35823An issue was discovered in the Linux kernel before 6.3.2. A use-after- ...
CVE-2023-35788An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c ...
CVE-2023-35001Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byte ...
CVE-2023-34324Closing of an event channel in the Linux kernel can result in a deadlo ...
CVE-2023-34319The fix for XSA-423 added logic to Linux'es netback driver to deal wit ...
CVE-2023-34256An issue was discovered in the Linux kernel before 6.3.3. There is an ...
CVE-2023-32233In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_ta ...
CVE-2023-31084An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in th ...
CVE-2023-30772The Linux kernel before 6.2.9 has a race condition and resultant use-a ...
CVE-2023-30456An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kern ...
CVE-2023-28328A NULL pointer dereference flaw was found in the az6027 driver in driv ...
CVE-2023-26545In the Linux kernel before 6.1.13, there is a double free in net/mpls/ ...
CVE-2023-25775Improper access control in the Intel(R) Ethernet Controller RDMA drive ...
CVE-2023-23559In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux k ...
CVE-2023-23455atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1. ...
CVE-2023-23454cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 ...
CVE-2023-20593An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural ...
CVE-2023-6932A use-after-free vulnerability in the Linux kernel's ipv4: igmp compon ...
CVE-2023-6931A heap out-of-bounds write vulnerability in the Linux kernel's Perform ...
CVE-2023-6606An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb ...
CVE-2023-5717A heap out-of-bounds write vulnerability in the Linux kernel's Linux K ...
CVE-2023-4921A use-after-free vulnerability in the Linux kernel's net/sched: sch_qf ...
CVE-2023-4623A use-after-free vulnerability in the Linux kernel's net/sched: sch_hf ...
CVE-2023-4622A use-after-free vulnerability in the Linux kernel's af_unix component ...
CVE-2023-4244A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ...
CVE-2023-4208A use-after-free vulnerability in the Linux kernel's net/sched: cls_u3 ...
CVE-2023-4207A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw ...
CVE-2023-4206A use-after-free vulnerability in the Linux kernel's net/sched: cls_ro ...
CVE-2023-3776A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw ...
CVE-2023-3772A flaw was found in the Linux kernel\u2019s IP framework for transform ...
CVE-2023-3611An out-of-bounds write vulnerability in the Linux kernel's net/sched: ...
CVE-2023-3609A use-after-free vulnerability in the Linux kernel's net/sched: cls_u3 ...
CVE-2023-3390A use-after-free vulnerability was found in the Linux kernel's netfilt ...
CVE-2023-3338A null pointer dereference flaw was found in the Linux kernel's DECnet ...
CVE-2023-3268An out of bounds (OOB) memory access flaw was found in the Linux kerne ...
CVE-2023-3212A NULL pointer dereference issue was found in the gfs2 file system in ...
CVE-2023-3141A use-after-free flaw was found in r592_remove in drivers/memstick/hos ...
CVE-2023-3111A use after free vulnerability was found in prepare_to_relocate in fs/ ...
CVE-2023-3090A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan ne ...
CVE-2023-2269A denial of service problem was found, due to a possible recursive loc ...
CVE-2023-2194An out-of-bounds write vulnerability was found in the Linux kernel's S ...
CVE-2023-2162A use-after-free vulnerability was found in iscsi_sw_tcp_session_creat ...
CVE-2023-2007The specific flaw exists within the DPT I2O Controller driver. The iss ...
CVE-2023-2002A vulnerability was found in the HCI sockets implementation due to a m ...
CVE-2023-1998The Linux kernel allows userspace processes to enable mitigations by c ...
CVE-2023-1990A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/n ...
CVE-2023-1989A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\ ...
CVE-2023-1859A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/tr ...
CVE-2023-1855A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon ...
CVE-2023-1829A use-after-free vulnerability in the Linux Kernel traffic control ind ...
CVE-2023-1670A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-car ...
CVE-2023-1513A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on ...
CVE-2023-1380A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in d ...
CVE-2023-1281Use After Free vulnerability in Linux kernel traffic control index fil ...
CVE-2023-1206A hash collision flaw was found in the IPv6 connection lookup table in ...
CVE-2023-1118A flaw use after free in the Linux kernel integrated infrared receiver ...
CVE-2023-1079A flaw was found in the Linux kernel. A use-after-free may be triggere ...
CVE-2023-1078A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets ...
CVE-2023-1077In the Linux kernel, pick_next_rt_entity() may return a type confused ...
CVE-2023-1074A memory leak flaw was found in the Linux kernel's Stream Control Tran ...
CVE-2023-1073A memory corruption flaw was found in the Linux kernel\u2019s human in ...
CVE-2023-0590A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c ...
CVE-2023-0461There is a use-after-free vulnerability in the Linux Kernel which can ...
CVE-2023-0459Copy_from_user on 64-bit versions of the Linux kernel does not impleme ...
CVE-2023-0458A speculative pointer dereference problem exists in the Linux Kernel o ...
CVE-2023-0394A NULL pointer dereference flaw was found in rawv6_push_pending_frames ...
CVE-2023-0266A use after free vulnerability exists in the ALSA PCM package in the L ...
CVE-2023-0045The current implementation of the prctl syscall does not issue an IBPB ...
CVE-2022-47929In the Linux kernel before 6.1.6, a NULL pointer dereference bug in th ...
CVE-2022-45934An issue was discovered in the Linux kernel through 6.0.10. l2cap_conf ...
CVE-2022-43750drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 ...
CVE-2022-42896There are use-after-free vulnerabilities in the Linux kernel's net/blu ...
CVE-2022-42895There is an infoleak vulnerability in the Linux kernel's net/bluetooth ...
CVE-2022-42329Guests can trigger deadlock in Linux netback driver T[his CNA informat ...
CVE-2022-42328Guests can trigger deadlock in Linux netback driver T[his CNA informat ...
CVE-2022-41850roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel th ...
CVE-2022-41849drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has ...
CVE-2022-41218In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10 ...
CVE-2022-40982Information exposure through microarchitectural state after transient ...
CVE-2022-40768drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local us ...
CVE-2022-40307An issue was discovered in the Linux kernel through 5.19.8. drivers/fi ...
CVE-2022-39842An issue was discovered in the Linux kernel before 5.19. In pxa3xx_gcu ...
CVE-2022-39188An issue was discovered in include/asm-generic/tlb.h in the Linux kern ...
CVE-2022-36946nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel th ...
CVE-2022-36879An issue was discovered in the Linux kernel through 5.18.14. xfrm_expa ...
CVE-2022-36280An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx ...
CVE-2022-33981drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable ...
CVE-2022-33744Arm guests can cause Dom0 DoS via PV devices When mapping pages of gue ...
CVE-2022-33742Linux disk/nic frontends data leaks T[his CNA information record relat ...
CVE-2022-33741Linux disk/nic frontends data leaks T[his CNA information record relat ...
CVE-2022-33740Linux disk/nic frontends data leaks T[his CNA information record relat ...
CVE-2022-32296The Linux kernel before 5.17.9 allows TCP servers to identify clients ...
CVE-2022-32250net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allow ...
CVE-2022-30594The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTR ...
CVE-2022-29901Intel microprocessor generations 6 to 8 are affected by a new Spectre ...
CVE-2022-29581Improper Update of Reference Count vulnerability in net/sched of Linux ...
CVE-2022-28390ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kerne ...
CVE-2022-28389mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux ker ...
CVE-2022-28388usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux ker ...
CVE-2022-28356In the Linux kernel before 5.17.1, a refcount leak bug was found in ne ...
CVE-2022-27666A heap buffer overflow flaw was found in IPsec ESP transformation code ...
CVE-2022-26490st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in t ...
CVE-2022-26373Non-transparent sharing of return predictor targets between contexts i ...
CVE-2022-26365Linux disk/nic frontends data leaks T[his CNA information record relat ...
CVE-2022-25375An issue was discovered in drivers/usb/gadget/function/rndis.c in the ...
CVE-2022-25258An issue was discovered in drivers/usb/gadget/composite.c in the Linux ...
CVE-2022-24959An issue was discovered in the Linux kernel before 5.16.5. There is a ...
CVE-2022-24448An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.1 ...
CVE-2022-23960Certain Arm Cortex and Neoverse processors through 2022-03-08 do not p ...
CVE-2022-22942The vmwgfx driver contains a local privilege escalation vulnerability ...
CVE-2022-21166Incomplete cleanup in specific special register write operations for s ...
CVE-2022-21125Incomplete cleanup of microarchitectural fill buffers on some Intel(R) ...
CVE-2022-21123Incomplete cleanup of multi-core shared buffers for some Intel(R) Proc ...
CVE-2022-20369In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bou ...
CVE-2022-4744A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device ...
CVE-2022-4378A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem ...
CVE-2022-3707A double-free memory flaw was found in the Linux kernel. The Intel GVT ...
CVE-2022-3649A vulnerability was found in Linux Kernel. It has been classified as p ...
CVE-2022-3646A vulnerability, which was classified as problematic, has been found i ...
CVE-2022-3643Guests can trigger NIC interface reset/abort/crash via netback It is p ...
CVE-2022-3640A vulnerability, which was classified as critical, was found in Linux ...
CVE-2022-3628A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC ...
CVE-2022-3621A vulnerability was found in Linux Kernel. It has been classified as p ...
CVE-2022-3594A vulnerability was found in Linux Kernel. It has been declared as pro ...
CVE-2022-3565A vulnerability, which was classified as critical, has been found in L ...
CVE-2022-3564A vulnerability classified as critical was found in Linux Kernel. Affe ...
CVE-2022-3545A vulnerability has been found in Linux Kernel and classified as criti ...
CVE-2022-3524A vulnerability was found in Linux Kernel. It has been declared as pro ...
CVE-2022-3521A vulnerability has been found in Linux Kernel and classified as probl ...
CVE-2022-3424A use-after-free flaw was found in the Linux kernel\u2019s SGI GRU dri ...
CVE-2022-3028A race condition was found in the Linux kernel's IP framework for tran ...
CVE-2022-2978A flaw use after free in the Linux kernel NILFS file system was found ...
CVE-2022-2873An out-of-bounds memory access flaw was found in the Linux kernel Inte ...
CVE-2022-2663An issue was found in the Linux kernel in nf_conntrack_irc where the m ...
CVE-2022-2588It was discovered that the cls_route filter implementation in the Linu ...
CVE-2022-2586It was discovered that a nft object or expression could reference a nf ...
CVE-2022-2318There are use-after-free vulnerabilities caused by timer handler in ne ...
CVE-2022-2153A flaw was found in the Linux kernel\u2019s KVM when attempting to set ...
CVE-2022-1975There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an at ...
CVE-2022-1974A use-after-free flaw was found in the Linux kernel's NFC core functio ...
CVE-2022-1734A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in driver ...
CVE-2022-1729A race condition was found the Linux kernel in perf_event_open() which ...
CVE-2022-1679A use-after-free flaw was found in the Linux kernel\u2019s Atheros wir ...
CVE-2022-1652Linux Kernel could allow a local attacker to execute arbitrary code on ...
CVE-2022-1516A NULL pointer dereference flaw was found in the Linux kernel\u2019s X ...
CVE-2022-1462An out-of-bounds read flaw was found in the Linux kernel\u2019s TeleTY ...
CVE-2022-1419The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_ ...
CVE-2022-1353A vulnerability was found in the pfkey_register function in net/key/af ...
CVE-2022-1205A NULL pointer dereference flaw was found in the Linux kernel\u2019s A ...
CVE-2022-1204A use-after-free flaw was found in the Linux kernel\u2019s Amateur Rad ...
CVE-2022-1199A flaw was found in the Linux kernel. This flaw allows an attacker to ...
CVE-2022-1198A use-after-free vulnerabilitity was discovered in drivers/net/hamradi ...
CVE-2022-1195A use-after-free vulnerability was found in the Linux kernel in driver ...
CVE-2022-1184A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() i ...
CVE-2022-1048A use-after-free flaw was found in the Linux kernel\u2019s sound subsy ...
CVE-2022-1016A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c ...
CVE-2022-1012A memory leak problem was found in the TCP source port generation algo ...
CVE-2022-1011A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesy ...
CVE-2022-0854A memory leak flaw was found in the Linux kernel\u2019s DMA subsystem, ...
CVE-2022-0812An information leak flaw was found in NFS over RDMA in the net/sunrpc/ ...
CVE-2022-0617A flaw null pointer dereference in the Linux kernel UDF file system fu ...
CVE-2022-0494A kernel information leak flaw was identified in the scsi_ioctl functi ...
CVE-2022-0492A vulnerability was found in the Linux kernel\u2019s cgroup_release_ag ...
CVE-2022-0487A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in ...
CVE-2022-0435A stack overflow flaw was found in the Linux kernel's TIPC protocol fu ...
CVE-2022-0330A random memory access flaw was found in the Linux kernel's GPU i915 k ...
CVE-2022-0322A flaw was found in the sctp_make_strreset_req function in net/sctp/sm ...
CVE-2022-0002Non-transparent sharing of branch predictor within a context in some I ...
CVE-2022-0001Non-transparent sharing of branch predictor selectors between contexts ...
CVE-2021-45480An issue was discovered in the Linux kernel before 5.15.11. There is a ...
CVE-2021-45469In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15 ...
CVE-2021-45095pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 ...
CVE-2021-44879In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, ...
CVE-2021-44733A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem ...
CVE-2021-43976In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wi ...
CVE-2021-43975In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in driver ...
CVE-2021-43389An issue was discovered in the Linux kernel before 5.14.15. There is a ...
CVE-2021-42739The firewire subsystem in the Linux kernel through 5.14.13 has a buffe ...
CVE-2021-42252An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/ ...
CVE-2021-42008The decode_data function in drivers/net/hamradio/6pack.c in the Linux ...
CVE-2021-41864prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kern ...
CVE-2021-40490A race condition was discovered in ext4_write_inline_data_end in fs/ex ...
CVE-2021-39713Product: AndroidVersions: Android kernelAndroid ID: A-173788806Referen ...
CVE-2021-39698In aio_poll_complete_work of aio.c, there is a possible memory corrupt ...
CVE-2021-39686In several functions of binder.c, there is a possible way to represent ...
CVE-2021-39685In various setup methods of the USB gadget subsystem, there is a possi ...
CVE-2021-38300arch/mips/net/bpf_jit.c in the Linux kernel before 5.4.10 can generate ...
CVE-2021-38208net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local un ...
CVE-2021-38205drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel befo ...
CVE-2021-38204drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allow ...
CVE-2021-38199fs/nfs/nfs4client.c in the Linux kernel before 5.13.4 has incorrect co ...
CVE-2021-38198arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 inco ...
CVE-2021-38160In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, da ...
CVE-2021-37576arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on t ...
CVE-2021-37159hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel throu ...
CVE-2021-35477In the Linux kernel through 5.13.7, an unprivileged BPF program can ob ...
CVE-2021-35039kernel/module.c in the Linux kernel before 5.12.14 mishandles Signatur ...
CVE-2021-34693net/can/bcm.c in the Linux kernel through 5.12.10 allows local users t ...
CVE-2021-34556In the Linux kernel through 5.13.7, an unprivileged BPF program can ob ...
CVE-2021-33909fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 do ...
CVE-2021-33656When setting font with malicous data by ioctl cmd PIO_FONT,kernel will ...
CVE-2021-33655When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO, ...
CVE-2021-33624In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch ...
CVE-2021-33034In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use ...
CVE-2021-32399net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a r ...
CVE-2021-31916An out-of-bounds (OOB) memory write flaw was found in list_devices in ...
CVE-2021-31829kernel/bpf/verifier.c in the Linux kernel through 5.12.1 performs unde ...
CVE-2021-29650An issue was discovered in the Linux kernel before 5.11.11. The netfil ...
CVE-2021-29647An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvm ...
CVE-2021-29264An issue was discovered in the Linux kernel through 5.11.10. drivers/n ...
CVE-2021-29155An issue was discovered in the Linux kernel through 5.11.x. kernel/bpf ...
CVE-2021-29154BPF JIT compilers in the Linux kernel through 5.11.12 have incorrect c ...
CVE-2021-28972In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5. ...
CVE-2021-28971In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux ...
CVE-2021-28964A race condition was discovered in get_old_root in fs/btrfs/ctree.c in ...
CVE-2021-28950An issue was discovered in fs/fuse/fuse_i.h in the Linux kernel before ...
CVE-2021-28715Guest can force Linux netback driver to hog large amounts of kernel me ...
CVE-2021-28714Guest can force Linux netback driver to hog large amounts of kernel me ...
CVE-2021-28713Rogue backends can cause DoS of guests via high frequency events T[his ...
CVE-2021-28712Rogue backends can cause DoS of guests via high frequency events T[his ...
CVE-2021-28711Rogue backends can cause DoS of guests via high frequency events T[his ...
CVE-2021-28688The fix for XSA-365 includes initialization of pointers such that subs ...
CVE-2021-28660rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in t ...
CVE-2021-28038An issue was discovered in the Linux kernel through 5.11.3, as used wi ...
CVE-2021-27365An issue was discovered in the Linux kernel through 5.11.3. Certain iS ...
CVE-2021-27364An issue was discovered in the Linux kernel through 5.11.3. drivers/sc ...
CVE-2021-27363An issue was discovered in the Linux kernel through 5.11.3. A kernel p ...
CVE-2021-26932An issue was discovered in the Linux kernel 3.2 through 5.10.16, as us ...
CVE-2021-26931An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as ...
CVE-2021-26930An issue was discovered in the Linux kernel 3.11 through 5.10.16, as u ...
CVE-2021-23134Use After Free vulnerability in nfc sockets in the Linux Kernel before ...
CVE-2021-23133A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) befo ...
CVE-2021-22600A double free bug in packet_set_ring() in net/packet/af_packet.c can b ...
CVE-2021-22543An issue was discovered in Linux: KVM through Improper handling of VM_ ...
CVE-2021-20322A flaw in the processing of received ICMP errors (ICMP fragment needed ...
CVE-2021-20321A race condition accessing file object in the Linux kernel OverlayFS s ...
CVE-2021-20317A flaw was found in the Linux kernel. A corrupted timer tree caused th ...
CVE-2021-20177A flaw was found in the Linux kernel's implementation of string matchi ...
CVE-2021-4203A use-after-free read flaw was found in sock_getsockopt() in net/core/ ...
CVE-2021-4197An unprivileged write to the file handler flaw in the Linux kernel's c ...
CVE-2021-4159A vulnerability was found in the Linux kernel's EBPF verifier when han ...
CVE-2021-4155A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS ...
CVE-2021-4135A memory leak vulnerability was found in the Linux kernel's eBPF for t ...
CVE-2021-4083A read-after-free memory flaw was found in the Linux kernel's garbage ...
CVE-2021-4002A memory leak flaw in the Linux kernel's hugetlbfs memory usage was fo ...
CVE-2021-3772A flaw was found in the Linux SCTP stack. A blind attacker may be able ...
CVE-2021-3764A memory leak flaw was found in the Linux kernel's ccp_run_aes_gcm_cmd ...
CVE-2021-3760A flaw was found in the Linux kernel. A use-after-free vulnerability i ...
CVE-2021-3753A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c ...
CVE-2021-3752A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth s ...
CVE-2021-3744A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gc ...
CVE-2021-3743An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC ...
CVE-2021-3732A flaw was found in the Linux kernel's OverlayFS subsystem in the way ...
CVE-2021-3679A lack of CPU resource in the Linux kernel tracing module functionalit ...
CVE-2021-3656A flaw was found in the KVM's AMD code for supporting SVM nested virtu ...
CVE-2021-3655A vulnerability was found in the Linux kernel in versions prior to v5. ...
CVE-2021-3653A flaw was found in the KVM's AMD code for supporting SVM nested virtu ...
CVE-2021-3640A flaw use-after-free in function sco_sock_sendmsg() of the Linux kern ...
CVE-2021-3612An out-of-bounds memory write flaw was found in the Linux kernel's joy ...
CVE-2021-3609.A flaw was found in the CAN BCM networking protocol in the Linux kern ...
CVE-2021-3600It was discovered that the eBPF implementation in the Linux kernel did ...
CVE-2021-3573A use-after-free in function hci_sock_bound_ioctl() of the Linux kerne ...
CVE-2021-3564A flaw double-free memory corruption in the Linux kernel HCI device in ...
CVE-2021-3506An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c ...
CVE-2021-3483A flaw was found in the Nosy driver in the Linux kernel. This issue al ...
CVE-2021-3444The bpf verifier in the Linux kernel did not properly handle mod32 des ...
CVE-2021-3428A flaw was found in the Linux kernel. A denial of service problem is i ...
CVE-2021-3348nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10 ...
CVE-2021-3347An issue was discovered in the Linux kernel through 5.10.11. PI futexe ...
CVE-2021-0129Improper access control in BlueZ may allow an authenticated user to po ...
CVE-2020-36322An issue was discovered in the FUSE filesystem implementation in the L ...
CVE-2020-36311An issue was discovered in the Linux kernel before 5.9. arch/x86/kvm/s ...
CVE-2020-36158mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifie ...
CVE-2020-29661A locking issue was discovered in the tty subsystem of the Linux kerne ...
CVE-2020-29660A locking inconsistency issue was discovered in the tty subsystem of t ...
CVE-2020-29569An issue was discovered in the Linux kernel through 5.10.1, as used wi ...
CVE-2020-29568An issue was discovered in Xen through 4.14.x. Some OSes (such as Linu ...
CVE-2020-29374An issue was discovered in the Linux kernel before 5.7.3, related to m ...
CVE-2020-28974A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 co ...
CVE-2020-28941An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c i ...
CVE-2020-28374In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10. ...
CVE-2020-27830A vulnerability was found in Linux Kernel where in the spk_ttyio_recei ...
CVE-2020-27825A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux ...
CVE-2020-27815A flaw was found in the JFS filesystem code in the Linux Kernel which ...
CVE-2020-27777A flaw was found in the way RTAS handled memory accesses in userspace ...
CVE-2020-27675An issue was discovered in the Linux kernel through 5.9.1, as used wit ...
CVE-2020-27673An issue was discovered in the Linux kernel through 5.9.1, as used wit ...
CVE-2020-27171An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/ ...
CVE-2020-27170An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/ ...
CVE-2020-26558Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification ...
CVE-2020-26147An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, ...
CVE-2020-26139An issue was discovered in the kernel in NetBSD 7.1. An Access Point ( ...
CVE-2020-26088A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock. ...
CVE-2020-25705A flaw in ICMP packets in the Linux kernel may allow an attacker to qu ...
CVE-2020-25704A flaw memory leak in the Linux kernel performance monitoring subsyste ...
CVE-2020-25672A memory leak vulnerability was found in Linux kernel in llcp_sock_con ...
CVE-2020-25671A vulnerability was found in Linux Kernel, where a refcount leak in ll ...
CVE-2020-25670A vulnerability was found in Linux Kernel where refcount leak in llcp_ ...
CVE-2020-25669A vulnerability was found in the Linux Kernel where the function sunkb ...
CVE-2020-25668A flaw was found in Linux Kernel because access to the global variable ...
CVE-2020-25656A flaw was found in the Linux kernel. A use-after-free was found in th ...
CVE-2020-25645A flaw was found in the Linux kernel in versions before 5.9-rc7. Traff ...
CVE-2020-25643A flaw was found in the HDLC_PPP module of the Linux kernel in version ...
CVE-2020-25641A flaw was found in the Linux kernel's implementation of biovecs in ve ...
CVE-2020-25285A race condition between hugetlb sysctl handlers in mm/hugetlb.c in th ...
CVE-2020-25284The rbd block device driver in drivers/block/rbd.c in the Linux kernel ...
CVE-2020-25212A TOCTOU mismatch in the NFS client code in the Linux kernel before 5. ...
CVE-2020-25211In the Linux kernel through 5.8.7, local attackers able to inject conn ...
CVE-2020-24588The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ...
CVE-2020-24587The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ...
CVE-2020-24586The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ...
CVE-2020-16166The Linux kernel through 5.7.11 allows remote attackers to make observ ...
CVE-2020-16119Use-after-free vulnerability in the Linux kernel exploitable by a loca ...
CVE-2020-15393In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/u ...
CVE-2020-14390A flaw was found in the Linux kernel in versions before 5.9-rc6. When ...
CVE-2020-14386A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption ...
CVE-2020-14385A flaw was found in the Linux kernel before 5.9-rc4. A failure of the ...
CVE-2020-14356A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem ...
CVE-2020-14351A flaw was found in the Linux kernel. A use-after-free memory flaw was ...
CVE-2020-14331A flaw was found in the Linux kernel\u2019s implementation of the inve ...
CVE-2020-14314A memory out-of-bounds read flaw was found in the Linux kernel before ...
CVE-2020-13974An issue was discovered in the Linux kernel 4.4 through 5.7.1. drivers ...
CVE-2020-12888The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles atte ...
CVE-2020-12771An issue was discovered in the Linux kernel through 5.6.11. btree_gc_c ...
CVE-2020-12655An issue was discovered in xfs_agf_verify in fs/xfs/libxfs/xfs_alloc.c ...
CVE-2020-12352Improper access control in BlueZ may allow an unauthenticated user to ...
CVE-2020-12351Improper input validation in BlueZ may allow an unauthenticated user t ...
CVE-2020-10781A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel ...
CVE-2020-10768A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() fun ...
CVE-2020-10767A flaw was found in the Linux kernel before 5.8-rc1 in the implementat ...
CVE-2020-10766A logic bug flaw was found in Linux kernel before 5.8-rc1 in the imple ...
CVE-2020-8694Insufficient access control in the Linux kernel driver for some Intel( ...
CVE-2020-4788IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local ...
CVE-2020-3702u'Specifically timed and handcrafted traffic can cause internal errors ...
CVE-2020-0423In binder_release_work of binder.c, there is a possible use-after-free ...
CVE-2019-20810go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux ...
CVE-2019-19816In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image ...
CVE-2019-19813In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, ...
CVE-2019-19770In the Linux kernel 4.19.83, there is a use-after-free (read) in the d ...
CVE-2019-19448In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesy ...
CVE-2019-19377In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, ...
CVE-2019-19039__btrfs_free_extent in fs/btrfs/extent-tree.c in the Linux kernel thro ...
CVE-2019-18885fs/btrfs/volumes.c in the Linux kernel before 5.1 allows a btrfs_verif ...
CVE-2019-18814An issue was discovered in the Linux kernel through 5.3.9. There is a ...
CVE-2019-3874The SCTP socket buffer used by a userspace application is not accounte ...

Security announcements

DSA / DLADescription
ELA-1034-1linux-4.19 - security update
ELA-948-1linux-4.19 - security update
ELA-907-1linux-4.19 - security update
ELA-847-1linux-4.19 - security update
ELA-776-1linux-4.19 - security update
ELA-696-1linux-4.19 - security update
ELA-652-1linux-4.19 - security update
ELA-633-1linux-4.19 - new linux version
DLA-2941-1linux-4.19 - security update
DLA-2785-1linux-4.19 - security update
DLA-2714-1linux-4.19 - security update
DLA-2690-1linux-4.19 - security update
DLA-2610-1linux-4.19 - security update
DLA-2557-1linux-4.19 - security update
DLA-2483-1linux-4.19 - security update
DLA-2417-1linux-4.19 - security update
DLA-2385-1linux-4.19 - security update
DLA-2323-1linux-4.19 - new package

Search for package or bug name: Reporting problems