Information on source package linux-4.9

Available versions

ReleaseVersion
jessie4.9.303-1~deb8u3

Open issues

BugjessieDescription
CVE-2018-12928vulnerableIn the Linux kernel 4.15.0, a NULL pointer dereference was discovered ...
CVE-2018-10322vulnerableThe xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the ...
CVE-2018-7273vulnerableIn the Linux kernel through 4.15.4, the floppy driver reveals the addr ...
CVE-2017-18232vulnerableThe Serial Attached SCSI (SAS) implementation in the Linux kernel thro ...
CVE-2016-10723vulnerableAn issue was discovered in the Linux kernel through 4.17.2. Since the ...
CVE-2016-8660vulnerableThe XFS subsystem in the Linux kernel through 4.8.2 allows local users ...

Resolved issues

BugDescription
CVE-2022-25375An issue was discovered in drivers/usb/gadget/function/rndis.c in the ...
CVE-2022-25258An issue was discovered in drivers/usb/gadget/composite.c in the Linux ...
CVE-2022-24448An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.1 ...
CVE-2022-0617A flaw null pointer dereference in the Linux kernel UDF file system fu ...
CVE-2022-0492A vulnerability was found in the Linux kernel\u2019s cgroup_release_ag ...
CVE-2022-0487A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in ...
CVE-2022-0435A stack overflow flaw was found in the Linux kernel's TIPC protocol fu ...
CVE-2022-0330A random memory access flaw was found in the Linux kernel's GPU i915 k ...
CVE-2022-0002Non-transparent sharing of branch predictor within a context in some I ...
CVE-2022-0001Non-transparent sharing of branch predictor selectors between contexts ...
CVE-2021-45095pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 ...
CVE-2021-43976In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wi ...
CVE-2021-43389An issue was discovered in the Linux kernel before 5.14.15. There is a ...
CVE-2021-42739The firewire subsystem in the Linux kernel through 5.14.13 has a buffe ...
CVE-2021-42008The decode_data function in drivers/net/hamradio/6pack.c in the Linux ...
CVE-2021-41864prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kern ...
CVE-2021-40490A race condition was discovered in ext4_write_inline_data_end in fs/ex ...
CVE-2021-39714In ion_buffer_kmap_get of ion.c, there is a possible use-after-free du ...
CVE-2021-39698In aio_poll_complete_work of aio.c, there is a possible memory corrupt ...
CVE-2021-39686In several functions of binder.c, there is a possible way to represent ...
CVE-2021-39685In various setup methods of the USB gadget subsystem, there is a possi ...
CVE-2021-38205drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel befo ...
CVE-2021-38204drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allow ...
CVE-2021-38199fs/nfs/nfs4client.c in the Linux kernel before 5.13.4 has incorrect co ...
CVE-2021-38198arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 inco ...
CVE-2021-38160In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, da ...
CVE-2021-37159hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel throu ...
CVE-2021-34693net/can/bcm.c in the Linux kernel through 5.12.10 allows local users t ...
CVE-2021-33909fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 do ...
CVE-2021-33034In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use ...
CVE-2021-33033The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genop ...
CVE-2021-32399net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a r ...
CVE-2021-31916An out-of-bounds (OOB) memory write flaw was found in list_devices in ...
CVE-2021-30002An issue was discovered in the Linux kernel before 5.11.3 when a webca ...
CVE-2021-29650An issue was discovered in the Linux kernel before 5.11.11. The netfil ...
CVE-2021-29647An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvm ...
CVE-2021-29265An issue was discovered in the Linux kernel before 5.11.7. usbip_sockf ...
CVE-2021-29264An issue was discovered in the Linux kernel through 5.11.10. drivers/n ...
CVE-2021-29154BPF JIT compilers in the Linux kernel through 5.11.12 have incorrect c ...
CVE-2021-28971In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux ...
CVE-2021-28964A race condition was discovered in get_old_root in fs/btrfs/ctree.c in ...
CVE-2021-28950An issue was discovered in fs/fuse/fuse_i.h in the Linux kernel before ...
CVE-2021-28715Guest can force Linux netback driver to hog large amounts of kernel me ...
CVE-2021-28714Guest can force Linux netback driver to hog large amounts of kernel me ...
CVE-2021-28713Rogue backends can cause DoS of guests via high frequency events T[his ...
CVE-2021-28712Rogue backends can cause DoS of guests via high frequency events T[his ...
CVE-2021-28711Rogue backends can cause DoS of guests via high frequency events T[his ...
CVE-2021-28688The fix for XSA-365 includes initialization of pointers such that subs ...
CVE-2021-28660rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in t ...
CVE-2021-28038An issue was discovered in the Linux kernel through 5.11.3, as used wi ...
CVE-2021-27365An issue was discovered in the Linux kernel through 5.11.3. Certain iS ...
CVE-2021-27364An issue was discovered in the Linux kernel through 5.11.3. drivers/sc ...
CVE-2021-27363An issue was discovered in the Linux kernel through 5.11.3. A kernel p ...
CVE-2021-26932An issue was discovered in the Linux kernel 3.2 through 5.10.16, as us ...
CVE-2021-26931An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as ...
CVE-2021-26930An issue was discovered in the Linux kernel 3.11 through 5.10.16, as u ...
CVE-2021-23134Use After Free vulnerability in nfc sockets in the Linux Kernel before ...
CVE-2021-23133A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) befo ...
CVE-2021-22543An issue was discovered in Linux: KVM through Improper handling of VM_ ...
CVE-2021-21781An information disclosure vulnerability exists in the ARM SIGPAGE func ...
CVE-2021-20322A flaw in the processing of received ICMP errors (ICMP fragment needed ...
CVE-2021-20321A race condition accessing file object in the Linux kernel OverlayFS s ...
CVE-2021-20317A flaw was found in the Linux kernel. A corrupted timer tree caused th ...
CVE-2021-20292There is a flaw reported in the Linux kernel in versions before 5.9 in ...
CVE-2021-4202A use-after-free flaw was found in nci_request in net/nfc/nci/core.c i ...
CVE-2021-4155A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS ...
CVE-2021-4083A read-after-free memory flaw was found in the Linux kernel's garbage ...
CVE-2021-4002A memory leak flaw in the Linux kernel's hugetlbfs memory usage was fo ...
CVE-2021-3760A flaw was found in the Linux kernel. A use-after-free vulnerability i ...
CVE-2021-3753A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c ...
CVE-2021-3752A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth s ...
CVE-2021-3732A flaw was found in the Linux kernel's OverlayFS subsystem in the way ...
CVE-2021-3679A lack of CPU resource in the Linux kernel tracing module functionalit ...
CVE-2021-3655A vulnerability was found in the Linux kernel in versions prior to v5. ...
CVE-2021-3653A flaw was found in the KVM's AMD code for supporting SVM nested virtu ...
CVE-2021-3640A flaw use-after-free in function sco_sock_sendmsg() of the Linux kern ...
CVE-2021-3612An out-of-bounds memory write flaw was found in the Linux kernel's joy ...
CVE-2021-3609.A flaw was found in the CAN BCM networking protocol in the Linux kern ...
CVE-2021-3587
CVE-2021-3573A use-after-free in function hci_sock_bound_ioctl() of the Linux kerne ...
CVE-2021-3564A flaw double-free memory corruption in the Linux kernel HCI device in ...
CVE-2021-3483A flaw was found in the Nosy driver in the Linux kernel. This issue al ...
CVE-2021-3428A flaw was found in the Linux kernel. A denial of service problem is i ...
CVE-2021-3347An issue was discovered in the Linux kernel through 5.10.11. PI futexe ...
CVE-2021-3178fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an ...
CVE-2021-0920In unix_scm_to_skb of af_unix.c, there is a possible use after free bu ...
CVE-2021-0512In __hidinput_change_resolution_multipliers of hid-input.c, there is a ...
CVE-2021-0129Improper access control in BlueZ may allow an authenticated user to po ...
CVE-2020-36322An issue was discovered in the FUSE filesystem implementation in the L ...
CVE-2020-36158mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifie ...
CVE-2020-29661A locking issue was discovered in the tty subsystem of the Linux kerne ...
CVE-2020-29660A locking inconsistency issue was discovered in the tty subsystem of t ...
CVE-2020-29569An issue was discovered in the Linux kernel through 5.10.1, as used wi ...
CVE-2020-29568An issue was discovered in Xen through 4.14.x. Some OSes (such as Linu ...
CVE-2020-29374An issue was discovered in the Linux kernel before 5.7.3, related to m ...
CVE-2020-28974A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 co ...
CVE-2020-28374In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10. ...
CVE-2020-27825A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux ...
CVE-2020-27815A flaw was found in the JFS filesystem code in the Linux Kernel which ...
CVE-2020-27675An issue was discovered in the Linux kernel through 5.9.1, as used wit ...
CVE-2020-27673An issue was discovered in the Linux kernel through 5.9.1, as used wit ...
CVE-2020-26558Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification ...
CVE-2020-26147An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, ...
CVE-2020-26139An issue was discovered in the kernel in NetBSD 7.1. An Access Point ( ...
CVE-2020-26088A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock. ...
CVE-2020-25705A flaw in ICMP packets in the Linux kernel may allow an attacker to qu ...
CVE-2020-25704A flaw memory leak in the Linux kernel performance monitoring subsyste ...
CVE-2020-25672A memory leak vulnerability was found in Linux kernel in llcp_sock_con ...
CVE-2020-25671A vulnerability was found in Linux Kernel, where a refcount leak in ll ...
CVE-2020-25670A vulnerability was found in Linux Kernel where refcount leak in llcp_ ...
CVE-2020-25669A vulnerability was found in the Linux Kernel where the function sunkb ...
CVE-2020-25668A flaw was found in Linux Kernel because access to the global variable ...
CVE-2020-25656A flaw was found in the Linux kernel. A use-after-free was found in th ...
CVE-2020-25645A flaw was found in the Linux kernel in versions before 5.9-rc7. Traff ...
CVE-2020-25643A flaw was found in the HDLC_PPP module of the Linux kernel in version ...
CVE-2020-25641A flaw was found in the Linux kernel's implementation of biovecs in ve ...
CVE-2020-25285A race condition between hugetlb sysctl handlers in mm/hugetlb.c in th ...
CVE-2020-25284The rbd block device driver in drivers/block/rbd.c in the Linux kernel ...
CVE-2020-25220The Linux kernel 4.9.x before 4.9.233, 4.14.x before 4.14.194, and 4.1 ...
CVE-2020-25212A TOCTOU mismatch in the NFS client code in the Linux kernel before 5. ...
CVE-2020-25211In the Linux kernel through 5.8.7, local attackers able to inject conn ...
CVE-2020-24588The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ...
CVE-2020-24587The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ...
CVE-2020-24586The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ...
CVE-2020-24490Improper buffer restrictions in BlueZ may allow an unauthenticated use ...
CVE-2020-16166The Linux kernel through 5.7.11 allows remote attackers to make observ ...
CVE-2020-16119Use-after-free vulnerability in the Linux kernel exploitable by a loca ...
CVE-2020-15393In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/u ...
CVE-2020-14390A flaw was found in the Linux kernel in versions before 5.9-rc6. When ...
CVE-2020-14386A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption ...
CVE-2020-14356A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem ...
CVE-2020-14351A flaw was found in the Linux kernel. A use-after-free memory flaw was ...
CVE-2020-14331A flaw was found in the Linux kernel\u2019s implementation of the inve ...
CVE-2020-14314A memory out-of-bounds read flaw was found in the Linux kernel before ...
CVE-2020-14305An out-of-bounds memory write flaw was found in how the Linux kernel\u ...
CVE-2020-13143gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linu ...
CVE-2020-12888The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles atte ...
CVE-2020-12771An issue was discovered in the Linux kernel through 5.6.11. btree_gc_c ...
CVE-2020-12770An issue was discovered in the Linux kernel through 5.6.11. sg_write l ...
CVE-2020-12655An issue was discovered in xfs_agf_verify in fs/xfs/libxfs/xfs_alloc.c ...
CVE-2020-12654An issue was found in Linux kernel before 5.5.4. mwifiex_ret_wmm_get_s ...
CVE-2020-12653An issue was found in Linux kernel before 5.5.4. The mwifiex_cmd_appen ...
CVE-2020-12652The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the ...
CVE-2020-12464usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before ...
CVE-2020-12352Improper access control in BlueZ may allow an unauthenticated user to ...
CVE-2020-12351Improper input validation in BlueZ may allow an unauthenticated user t ...
CVE-2020-12114A pivot_root race condition in fs/namespace.c in the Linux kernel 4.4. ...
CVE-2020-11668In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit. ...
CVE-2020-11609An issue was discovered in the stv06xx subsystem in the Linux kernel b ...
CVE-2020-11608An issue was discovered in the Linux kernel before 5.6.1. drivers/medi ...
CVE-2020-11565An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_ ...
CVE-2020-11494An issue was discovered in slc_bump in drivers/net/can/slcan.c in the ...
CVE-2020-10942In the Linux kernel before 5.5.8, get_raw_socket in drivers/vhost/net. ...
CVE-2020-10757A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the ...
CVE-2020-10751A flaw was found in the Linux kernels SELinux LSM hook implementation ...
CVE-2020-10732A flaw was found in the Linux kernel's implementation of Userspace cor ...
CVE-2020-10711A NULL pointer dereference flaw was found in the Linux kernel's SELinu ...
CVE-2020-9383An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fd ...
CVE-2020-8694Insufficient access control in the Linux kernel driver for some Intel( ...
CVE-2020-8649There is a use-after-free vulnerability in the Linux kernel through 5. ...
CVE-2020-8648There is a use-after-free vulnerability in the Linux kernel through 5. ...
CVE-2020-8647There is a use-after-free vulnerability in the Linux kernel through 5. ...
CVE-2020-8428fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky u ...
CVE-2020-3702u'Specifically timed and handcrafted traffic can cause internal errors ...
CVE-2020-2732A flaw was discovered in the way that the KVM hypervisor handled instr ...
CVE-2020-0543Incomplete cleanup from specific special register read operations in s ...
CVE-2020-0427In create_pinctrl of core.c, there is a possible out of bounds read du ...
CVE-2019-20811An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_ ...
CVE-2019-20806An issue was discovered in the Linux kernel before 5.2. There is a NUL ...
CVE-2019-20096In the Linux kernel before 5.1, there is a memory leak in __feat_regis ...
CVE-2019-19965In the Linux kernel through 5.4.6, there is a NULL pointer dereference ...
CVE-2019-19947In the Linux kernel through 5.4.6, there are information leaks of unin ...
CVE-2019-19816In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image ...
CVE-2019-19813In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, ...
CVE-2019-19768In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the ...
CVE-2019-19767The Linux kernel before 5.4.2 mishandles ext4_expand_extra_isize, as d ...
CVE-2019-19537In the Linux kernel before 5.2.10, there is a race condition bug that ...
CVE-2019-19536In the Linux kernel before 5.2.9, there is an info-leak bug that can b ...
CVE-2019-19535In the Linux kernel before 5.2.9, there is an info-leak bug that can b ...
CVE-2019-19534In the Linux kernel before 5.3.11, there is an info-leak bug that can ...
CVE-2019-19533In the Linux kernel before 5.3.4, there is an info-leak bug that can b ...
CVE-2019-19532In the Linux kernel before 5.3.9, there are multiple out-of-bounds wri ...
CVE-2019-19531In the Linux kernel before 5.2.9, there is a use-after-free bug that c ...
CVE-2019-19530In the Linux kernel before 5.2.10, there is a use-after-free bug that ...
CVE-2019-19527In the Linux kernel before 5.2.10, there is a use-after-free bug that ...
CVE-2019-19525In the Linux kernel before 5.3.6, there is a use-after-free bug that c ...
CVE-2019-19524In the Linux kernel before 5.3.12, there is a use-after-free bug that ...
CVE-2019-19523In the Linux kernel before 5.3.7, there is a use-after-free bug that c ...
CVE-2019-19462relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows ...
CVE-2019-19448In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesy ...
CVE-2019-19447In the Linux kernel 5.0.21, mounting a crafted ext4 filesystem image, ...
CVE-2019-19332An out-of-bounds memory write issue was found in the Linux Kernel, ver ...
CVE-2019-19319In the Linux kernel before 5.2, a setxattr operation, after a mount of ...
CVE-2019-19318In the Linux kernel 5.3.11, mounting a crafted btrfs image twice can c ...
CVE-2019-19227In the AppleTalk subsystem in the Linux kernel before 5.1, there is a ...
CVE-2019-19074A memory leak in the ath9k_wmi_cmd() function in drivers/net/wireless/ ...
CVE-2019-19073Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux ...
CVE-2019-19068A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net ...
CVE-2019-19066A memory leak in the bfad_im_get_stats() function in drivers/scsi/bfa/ ...
CVE-2019-19062A memory leak in the crypto_report() function in crypto/crypto_user_ba ...
CVE-2019-19057Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drive ...
CVE-2019-19056A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drive ...
CVE-2019-19052A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_ ...
CVE-2019-19051A memory leak in the i2400m_op_rfkill_sw_toggle() function in drivers/ ...
CVE-2019-19037ext4_empty_dir in fs/ext4/namei.c in the Linux kernel through 5.3.12 a ...
CVE-2019-18809A memory leak in the af9005_identify_state() function in drivers/media ...
CVE-2019-18683An issue was discovered in drivers/media/platform/vivid in the Linux k ...
CVE-2019-18282The flow_dissector feature in the Linux kernel 4.3 through 5.x before ...
CVE-2019-17666rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Lin ...
CVE-2019-17133In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/w ...
CVE-2019-17075An issue was discovered in write_tpt_entry in drivers/infiniband/hw/cx ...
CVE-2019-17056llcp_sock_create in net/nfc/llcp_sock.c in the AF_NFC network module i ...
CVE-2019-17055base_sock_create in drivers/isdn/mISDN/socket.c in the AF_ISDN network ...
CVE-2019-17054atalk_create in net/appletalk/ddp.c in the AF_APPLETALK network module ...
CVE-2019-17053ieee802154_create in net/ieee802154/socket.c in the AF_IEEE802154 netw ...
CVE-2019-17052ax25_create in net/ax25/af_ax25.c in the AF_AX25 network module in the ...
CVE-2019-16746An issue was discovered in net/wireless/nl80211.c in the Linux kernel ...
CVE-2019-15926An issue was discovered in the Linux kernel before 5.2.3. Out of bound ...
CVE-2019-15924An issue was discovered in the Linux kernel before 5.0.11. fm10k_init_ ...
CVE-2019-15917An issue was discovered in the Linux kernel before 5.0.5. There is a u ...
CVE-2019-15902A backporting error was discovered in the Linux stable/longterm kernel ...
CVE-2019-15807In the Linux kernel before 5.1.13, there is a memory leak in drivers/s ...
CVE-2019-15666An issue was discovered in the Linux kernel before 5.0.19. There is an ...
CVE-2019-15538An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in ...
CVE-2019-15505drivers/media/usb/dvb-usb/technisat-usb2.c in the Linux kernel through ...
CVE-2019-15292An issue was discovered in the Linux kernel before 5.0.9. There is a u ...
CVE-2019-15291An issue was discovered in the Linux kernel through 5.2.9. There is a ...
CVE-2019-15221An issue was discovered in the Linux kernel before 5.1.17. There is a ...
CVE-2019-15220An issue was discovered in the Linux kernel before 5.2.1. There is a u ...
CVE-2019-15219An issue was discovered in the Linux kernel before 5.1.8. There is a N ...
CVE-2019-15218An issue was discovered in the Linux kernel before 5.1.8. There is a N ...
CVE-2019-15217An issue was discovered in the Linux kernel before 5.2.3. There is a N ...
CVE-2019-15216An issue was discovered in the Linux kernel before 5.0.14. There is a ...
CVE-2019-15215An issue was discovered in the Linux kernel before 5.2.6. There is a u ...
CVE-2019-15212An issue was discovered in the Linux kernel before 5.1.8. There is a d ...
CVE-2019-15211An issue was discovered in the Linux kernel before 5.2.6. There is a u ...
CVE-2019-15118check_input_term in sound/usb/mixer.c in the Linux kernel through 5.2. ...
CVE-2019-15117parse_audio_mixer_unit in sound/usb/mixer.c in the Linux kernel throug ...
CVE-2019-15098drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2. ...
CVE-2019-14901A heap overflow flaw was found in the Linux kernel, all versions 3.x.x ...
CVE-2019-14897A stack-based buffer overflow was found in the Linux kernel, version k ...
CVE-2019-14896A heap-based buffer overflow vulnerability was found in the Linux kern ...
CVE-2019-14895A heap-based buffer overflow was discovered in the Linux kernel, all v ...
CVE-2019-14835A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in ...
CVE-2019-14821An out-of-bounds access issue was found in the Linux kernel, all versi ...
CVE-2019-14816There is heap-based buffer overflow in kernel, all versions up to, exc ...
CVE-2019-14815A vulnerability was found in Linux Kernel, where a Heap Overflow was f ...
CVE-2019-14814There is heap-based buffer overflow in Linux kernel, all versions up t ...
CVE-2019-14615Insufficient control flow in certain data structures for some Intel(R) ...
CVE-2019-14284In the Linux kernel before 5.2.3, drivers/block/floppy.c allows a deni ...
CVE-2019-14283In the Linux kernel before 5.2.3, set_geometry in drivers/block/floppy ...
CVE-2019-13648In the Linux kernel through 5.2.1 on the powerpc platform, when hardwa ...
CVE-2019-13631In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the L ...
CVE-2019-13272In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mish ...
CVE-2019-11884The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Li ...
CVE-2019-11833fs/ext4/extents.c in the Linux kernel through 5.1.2 does not zero out ...
CVE-2019-11815An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the L ...
CVE-2019-11599The coredump implementation in the Linux kernel before 5.0.10 does not ...
CVE-2019-11487The Linux kernel before 5.1-rc5 allows page->_refcount reference count ...
CVE-2019-11486The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in t ...
CVE-2019-11479Jonathan Looney discovered that the Linux kernel default MSS is hard-c ...
CVE-2019-11478Jonathan Looney discovered that the TCP retransmission queue implement ...
CVE-2019-11477Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs valu ...
CVE-2019-11135TSX Asynchronous Abort condition on some CPUs utilizing speculative ex ...
CVE-2019-11091Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheab ...
CVE-2019-10639The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows I ...
CVE-2019-10638In the Linux kernel before 5.1.7, a device can be tracked by an attack ...
CVE-2019-10220Linux kernel CIFS implementation, version 4.9.0 is vulnerable to a rel ...
CVE-2019-10207A flaw was found in the Linux kernel's Bluetooth implementation of UAR ...
CVE-2019-10126A flaw was found in the Linux kernel. A heap based buffer overflow in ...
CVE-2019-9506The Bluetooth BR/EDR specification up to and including version 5.1 per ...
CVE-2019-9503The Broadcom brcmfmac WiFi driver prior to commit a4176ec356c73a46c07c ...
CVE-2019-9500The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc ...
CVE-2019-9445In the Android kernel in F2FS driver there is a possible out of bounds ...
CVE-2019-9213In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lack ...
CVE-2019-8980A memory leak in the kernel_read_file function in fs/exec.c in the Lin ...
CVE-2019-7222The KVM implementation in the Linux kernel through 4.20.5 has an Infor ...
CVE-2019-7221The KVM implementation in the Linux kernel through 4.20.5 has a Use-af ...
CVE-2019-6974In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm ...
CVE-2019-5489The mincore() implementation in mm/mincore.c in the Linux kernel throu ...
CVE-2019-5108An exploitable denial-of-service vulnerability exists in the Linux ker ...
CVE-2019-3900An infinite loop issue was found in the vhost_net kernel module in Lin ...
CVE-2019-3882A flaw was found in the Linux kernel's vfio interface implementation t ...
CVE-2019-3846A flaw that allowed an attacker to corrupt memory and possibly escalat ...
CVE-2019-3819A flaw was found in the Linux kernel in the function hid_debug_events_ ...
CVE-2019-3701An issue was discovered in can_can_gw_rcv in net/can/gw.c in the Linux ...
CVE-2019-3460A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_ ...
CVE-2019-3459A heap address information leak while using L2CAP_GET_CONF_OPT was dis ...
CVE-2019-2215A use-after-free in binder.c allows an elevation of privilege from an ...
CVE-2019-2182In the Android kernel in the kernel MMU code there is a possible execu ...
CVE-2019-1125An information disclosure vulnerability exists when certain central pr ...
CVE-2019-0155Insufficient access control in a subsystem for Intel (R) processor gra ...
CVE-2019-0154Insufficient access control in subsystem for Intel (R) processor graph ...
CVE-2019-0136Insufficient access control in the Intel(R) PROSet/Wireless WiFi Softw ...
CVE-2018-1000204Linux Kernel version 3.18 to 4.16 incorrectly handles an SG_IO ioctl o ...
CVE-2018-1000026Linux Linux kernel version at least v4.8 onwards, probably well before ...
CVE-2018-21008An issue was discovered in the Linux kernel before 4.16.7. A use-after ...
CVE-2018-20976An issue was discovered in fs/xfs/xfs_super.c in the Linux kernel befo ...
CVE-2018-20856An issue was discovered in the Linux kernel before 4.18.7. In block/bl ...
CVE-2018-20836An issue was discovered in the Linux kernel before 4.20. There is a ra ...
CVE-2018-20169An issue was discovered in the Linux kernel before 4.19.9. The USB sub ...
CVE-2018-19985The function hso_get_config_data in drivers/net/usb/hso.c in the Linux ...
CVE-2018-19824In the Linux kernel through 4.19.6, a local user could exploit a use-a ...
CVE-2018-19407The vcpu_scan_ioapic function in arch/x86/kvm/x86.c in the Linux kerne ...
CVE-2018-18710An issue was discovered in the Linux kernel through 4.19. An informati ...
CVE-2018-18690In the Linux kernel before 4.17, a local attacker able to set attribut ...
CVE-2018-18281Since Linux kernel version 3.2, the mremap() syscall performs TLB flus ...
CVE-2018-18021arch/arm64/kvm/guest.c in KVM in the Linux kernel before 4.18.12 on th ...
CVE-2018-17972An issue was discovered in the proc_pid_stack function in fs/proc/base ...
CVE-2018-17182An issue was discovered in the Linux kernel through 4.18.8. The vmacac ...
CVE-2018-16884A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares ...
CVE-2018-16862A security flaw was found in the Linux kernel in a way that the cleanc ...
CVE-2018-16658An issue was discovered in the Linux kernel before 4.18.6. An informat ...
CVE-2018-16276An issue was discovered in yurex_read in drivers/usb/misc/yurex.c in t ...
CVE-2018-15594arch/x86/kernel/paravirt.c in the Linux kernel before 4.18.1 mishandle ...
CVE-2018-15572The spectre_v2_select_mitigation function in arch/x86/kernel/cpu/bugs. ...
CVE-2018-15471An issue was discovered in xenvif_set_hash_mapping in drivers/net/xen- ...
CVE-2018-14734drivers/infiniband/core/ucma.c in the Linux kernel through 4.17.11 all ...
CVE-2018-14678An issue was discovered in the Linux kernel through 4.17.11, as used i ...
CVE-2018-14633A security flaw was found in the chap_server_compute_md5() function in ...
CVE-2018-14625A flaw was found in the Linux Kernel where an attacker may be able to ...
CVE-2018-14617An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-14616An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-14614An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-14613An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-14612An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-14611An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-14610An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-14609An issue was discovered in the Linux kernel through 4.17.10. There is ...
CVE-2018-13406An integer overflow in the uvesafb_setcmap function in drivers/video/f ...
CVE-2018-13405The inode_init_owner function in fs/inode.c in the Linux kernel throug ...
CVE-2018-13100An issue was discovered in fs/f2fs/super.c in the Linux kernel through ...
CVE-2018-13099An issue was discovered in fs/f2fs/inline.c in the Linux kernel throug ...
CVE-2018-13097An issue was discovered in fs/f2fs/super.c in the Linux kernel through ...
CVE-2018-13096An issue was discovered in fs/f2fs/super.c in the Linux kernel through ...
CVE-2018-13094An issue was discovered in fs/xfs/libxfs/xfs_attr_leaf.c in the Linux ...
CVE-2018-13093An issue was discovered in fs/xfs/xfs_icache.c in the Linux kernel thr ...
CVE-2018-13053The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Lin ...
CVE-2018-12896An issue was discovered in the Linux kernel through 4.17.3. An Integer ...
CVE-2018-12233In the ea_get function in fs/jfs/xattr.c in the Linux kernel through 4 ...
CVE-2018-12207Improper invalidation for page table updates by a virtual guest operat ...
CVE-2018-12130Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on ...
CVE-2018-12127Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some ...
CVE-2018-12126Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers o ...
CVE-2018-11506The sr_do_ioctl function in drivers/scsi/sr_ioctl.c in the Linux kerne ...
CVE-2018-10940The cdrom_ioctl_media_changed function in drivers/cdrom/cdrom.c in the ...
CVE-2018-10938A flaw was found in the Linux kernel present since v4.0-rc1 and throug ...
CVE-2018-10902It was found that the raw midi kernel driver does not protect against ...
CVE-2018-10883A flaw was found in the Linux kernel's ext4 filesystem. A local user c ...
CVE-2018-10882A flaw was found in the Linux kernel's ext4 filesystem. A local user c ...
CVE-2018-10881A flaw was found in the Linux kernel's ext4 filesystem. A local user c ...
CVE-2018-10880Linux kernel is vulnerable to a stack-out-of-bounds write in the ext4 ...
CVE-2018-10879A flaw was found in the Linux kernel's ext4 filesystem. A local user c ...
CVE-2018-10878A flaw was found in the Linux kernel's ext4 filesystem. A local user c ...
CVE-2018-10877Linux kernel ext4 filesystem is vulnerable to an out-of-bound access i ...
CVE-2018-10876A flaw was found in Linux kernel in the ext4 filesystem code. A use-af ...
CVE-2018-10853A flaw was found in the way Linux kernel KVM hypervisor before 4.18 em ...
CVE-2018-10124The kill_something_info function in kernel/signal.c in the Linux kerne ...
CVE-2018-10087The kernel_wait4 function in kernel/exit.c in the Linux kernel before ...
CVE-2018-10021drivers/scsi/libsas/sas_scsi_host.c in the Linux kernel before 4.16 al ...
CVE-2018-9516In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possib ...
CVE-2018-9363In the hidp_process_report in bluetooth, there is an integer overflow. ...
CVE-2018-7755An issue was discovered in the fd_locked_ioctl function in drivers/blo ...
CVE-2018-6555The irda_setsockopt function in net/irda/af_irda.c and later in driver ...
CVE-2018-6554Memory leak in the irda_bind function in net/irda/af_irda.c and later ...
CVE-2018-6412In the function sbusfb_ioctl_helper() in drivers/video/fbdev/sbuslib.c ...
CVE-2018-5995The pcpu_embed_first_chunk function in mm/percpu.c in the Linux kernel ...
CVE-2018-5848In the function wmi_set_ie(), the length validation code does not hand ...
CVE-2018-5814In the Linux Kernel before version 4.16.11, 4.14.43, 4.9.102, and 4.4. ...
CVE-2018-5391The Linux kernel, versions 3.9+, is vulnerable to a denial of service ...
CVE-2018-5390Linux kernel versions 4.9+ can be forced to make very expensive calls ...
CVE-2018-3646Systems with microprocessors utilizing speculative execution and addre ...
CVE-2018-3639Systems with microprocessors utilizing speculative execution and specu ...
CVE-2018-3620Systems with microprocessors utilizing speculative execution and addre ...
CVE-2018-1130Linux kernel before version 4.16-rc7 is vulnerable to a null pointer d ...
CVE-2018-1129A flaw was found in the way signature calculation was handled by cephx ...
CVE-2018-1128It was found that cephx authentication protocol did not verify ceph cl ...
CVE-2018-1120A flaw was found affecting the Linux kernel before version 4.17. By mm ...
CVE-2018-1118Linux kernel vhost since version 4.8 does not properly initialize memo ...
CVE-2017-18509An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before ...
CVE-2017-18255The perf_cpu_time_max_percent_handler function in kernel/events/core.c ...
CVE-2017-18249The add_free_nid function in fs/f2fs/node.c in the Linux kernel before ...
CVE-2017-5753Systems with microprocessors utilizing speculative execution and branc ...

Security announcements

DSA / DLADescription
ELA-577-1linux-4.9 - security update
ELA-535-1linux-4.9 - security update
ELA-463-1linux-4.9 - security update
ELA-458-1linux-4.9 - security update
ELA-378-1linux-4.9 - security update
ELA-339-1linux-4.9 - security update
ELA-307-1linux-4.9 - security update
DLA-2242-1linux-4.9 - security update
DLA-2114-1linux-4.9 - security update
DLA-1990-1linux-4.9 - security update
DLA-1940-1linux-4.9 - security update
DLA-1919-1linux-4.9 - security update
DLA-1885-1linux-4.9 - security update
DLA-1863-1linux-4.9 - security update
DLA-1824-1linux-4.9 - security update
DLA-1787-1linux-4.9 - security update
DLA-1771-1linux-4.9 - security update
DLA-1715-1linux-4.9 - security update
DLA-1531-1linux-4.9 - security update
DLA-1481-1linux-4.9 - security update
DLA-1466-1linux-4.9 - security update
DLA-1423-1linux-4.9 - security update

Search for package or bug name: Reporting problems