Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

131 – 140 of 1332 results


CVE-2017-18075

Medium priority

Some fixes available 12 of 18

crypto/pcrypt.c in the Linux kernel before 4.14.13 mishandles freeing instances, allowing a local user able to access the AF_ALG-based AEAD interface (CONFIG_CRYPTO_USER_API_AEAD) and pcrypt (CONFIG_CRYPTO_PCRYPT) to cause a...

33 affected packages

linux, linux-armadaxp, linux-aws, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Fixed
linux-armadaxp Not in release Not in release
linux-aws Not affected Fixed
linux-azure Not affected Fixed
linux-azure-edge Not affected Not affected
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Fixed
linux-gke Not in release Ignored
linux-goldfish Not in release Not affected
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Not affected Fixed
linux-linaro-omap Not in release Not in release
linux-linaro-shared Not in release Not in release
linux-linaro-vexpress Not in release Not in release
linux-lts-quantal Not in release Not in release
linux-lts-raring Not in release Not in release
linux-lts-saucy Not in release Not in release
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Ignored
linux-qcm-msm Not in release Not in release
linux-raspi2 Not affected Fixed
linux-snapdragon Not affected Fixed
linux-ti-omap4 Not in release Not in release
Show all 33 packages Show less packages

CVE-2018-5703

Medium priority

Some fixes available 4 of 10

The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.14.11 allows attackers to cause a denial of service (slab out-of-bounds write) or possibly have unspecified other impact via vectors involving TLS.

33 affected packages

linux, linux-armadaxp, linux-aws, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Not affected
linux-armadaxp Not in release Not in release
linux-aws Not affected Not affected
linux-azure Not affected Fixed
linux-azure-edge Not affected Not affected
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Fixed
linux-gke Not in release Not affected
linux-goldfish Not in release Not affected
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Not affected Not affected
linux-linaro-omap Not in release Not in release
linux-linaro-shared Not in release Not in release
linux-linaro-vexpress Not in release Not in release
linux-lts-quantal Not in release Not in release
linux-lts-raring Not in release Not in release
linux-lts-saucy Not in release Not in release
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Ignored
linux-qcm-msm Not in release Not in release
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
linux-ti-omap4 Not in release Not in release
Show all 33 packages Show less packages

CVE-2018-1000004

Medium priority

Some fixes available 13 of 20

In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.

33 affected packages

linux, linux-armadaxp, linux-aws, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Fixed
linux-armadaxp Not in release Not in release
linux-aws Not affected Fixed
linux-azure Not affected Fixed
linux-azure-edge Not affected Not affected
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Fixed
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Not affected Fixed
linux-linaro-omap Not in release Not in release
linux-linaro-shared Not in release Not in release
linux-linaro-vexpress Not in release Not in release
linux-lts-quantal Not in release Not in release
linux-lts-raring Not in release Not in release
linux-lts-saucy Not in release Not in release
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Ignored
linux-qcm-msm Not in release Not in release
linux-raspi2 Not affected Fixed
linux-snapdragon Not affected Fixed
linux-ti-omap4 Not in release Not in release
Show all 33 packages Show less packages

CVE-2017-15128

Medium priority

Some fixes available 4 of 14

A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13.12. A lack of size check could cause a denial of service (BUG).

33 affected packages

linux, linux-armadaxp, linux-aws, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Not affected
linux-armadaxp Not in release Not in release
linux-aws Not affected Not affected
linux-azure Not affected Fixed
linux-azure-edge Not affected Not affected
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Not affected
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Not affected
linux-hwe-edge Not affected Not affected
linux-kvm Not affected Not affected
linux-linaro-omap Not in release Not in release
linux-linaro-shared Not in release Not in release
linux-linaro-vexpress Not in release Not in release
linux-lts-quantal Not in release Not in release
linux-lts-raring Not in release Not in release
linux-lts-saucy Not in release Not in release
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Fixed
linux-qcm-msm Not in release Not in release
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
linux-ti-omap4 Not in release Not in release
Show all 33 packages Show less packages

CVE-2017-15127

Medium priority

Some fixes available 2 of 11

A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13. A superfluous implicit page unlock for VM_SHARED hugetlbfs mapping could trigger a local denial of service (BUG).

32 affected packages

linux, linux-armadaxp, linux-aws, linux-azure, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Not affected
linux-armadaxp Not in release Not in release
linux-aws Not affected Not affected
linux-azure Not affected Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Not affected
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Not affected
linux-hwe-edge Fixed Not affected
linux-kvm Not affected Not affected
linux-linaro-omap Not in release Not in release
linux-linaro-shared Not in release Not in release
linux-linaro-vexpress Not in release Not in release
linux-lts-quantal Not in release Not in release
linux-lts-raring Not in release Not in release
linux-lts-saucy Not in release Not in release
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Not affected
linux-qcm-msm Not in release Not in release
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
linux-ti-omap4 Not in release Not in release
Show all 32 packages Show less packages

CVE-2017-15126

Medium priority

Some fixes available 3 of 11

A use-after-free flaw was found in fs/userfaultfd.c in the Linux kernel before 4.13.6. The issue is related to the handling of fork failure when dealing with event messages. Failure to fork correctly can lead to a situation where...

32 affected packages

linux, linux-armadaxp, linux-aws, linux-azure, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected
linux-armadaxp Not in release
linux-aws Not affected
linux-azure Fixed
linux-euclid Ignored
linux-flo Ignored
linux-gcp Not affected
linux-gke Not affected
linux-goldfish Not affected
linux-grouper Not in release
linux-hwe Not affected
linux-hwe-edge Not affected
linux-kvm Not affected
linux-linaro-omap Not in release
linux-linaro-shared Not in release
linux-linaro-vexpress Not in release
linux-lts-quantal Not in release
linux-lts-raring Not in release
linux-lts-saucy Not in release
linux-lts-trusty Not in release
linux-lts-utopic Not in release
linux-lts-vivid Not in release
linux-lts-wily Not in release
linux-lts-xenial Not in release
linux-maguro Not in release
linux-mako Ignored
linux-manta Not in release
linux-oem Not affected
linux-qcm-msm Not in release
linux-raspi2 Not affected
linux-snapdragon Not affected
linux-ti-omap4 Not in release
Show all 32 packages Show less packages

CVE-2017-13222

Medium priority
Ignored

An information disclosure vulnerability in the Upstream kernel kernel. Product: Android. Versions: Android kernel. Android ID: A-38159576.

32 affected packages

linux, linux-armadaxp, linux-aws, linux-azure, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected
linux-armadaxp Not in release
linux-aws Not affected
linux-azure Not affected
linux-euclid Not affected
linux-flo Ignored
linux-gcp Not affected
linux-gke Not affected
linux-goldfish Not affected
linux-grouper Not in release
linux-hwe Not affected
linux-hwe-edge Not affected
linux-kvm Not affected
linux-linaro-omap Not in release
linux-linaro-shared Not in release
linux-linaro-vexpress Not in release
linux-lts-quantal Not in release
linux-lts-raring Not in release
linux-lts-saucy Not in release
linux-lts-trusty Not in release
linux-lts-utopic Not in release
linux-lts-vivid Not in release
linux-lts-wily Not in release
linux-lts-xenial Not in release
linux-maguro Not in release
linux-mako Ignored
linux-manta Not in release
linux-oem Not affected
linux-qcm-msm Not in release
linux-raspi2 Not affected
linux-snapdragon Not affected
linux-ti-omap4 Not in release
Show all 32 packages Show less packages

CVE-2017-13221

Medium priority
Ignored

An elevation of privilege vulnerability in the Upstream kernel wifi driver. Product: Android. Versions: Android kernel. Android ID: A-64709938.

32 affected packages

linux, linux-armadaxp, linux-aws, linux-azure, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected
linux-armadaxp Not in release
linux-aws Not affected
linux-azure Not affected
linux-euclid Ignored
linux-flo Ignored
linux-gcp Not affected
linux-gke Not affected
linux-goldfish Not affected
linux-grouper Not in release
linux-hwe Not affected
linux-hwe-edge Not affected
linux-kvm Not affected
linux-linaro-omap Not in release
linux-linaro-shared Not in release
linux-linaro-vexpress Not in release
linux-lts-quantal Not in release
linux-lts-raring Not in release
linux-lts-saucy Not in release
linux-lts-trusty Not in release
linux-lts-utopic Not in release
linux-lts-vivid Not in release
linux-lts-wily Not in release
linux-lts-xenial Not in release
linux-maguro Not in release
linux-mako Ignored
linux-manta Not in release
linux-oem Not affected
linux-qcm-msm Not in release
linux-raspi2 Not affected
linux-snapdragon Not affected
linux-ti-omap4 Not in release
Show all 32 packages Show less packages

CVE-2017-13216

Medium priority

Some fixes available 1 of 4

In ashmem_ioctl of ashmem.c, there is an out-of-bounds write due to insufficient locking when accessing asma. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional...

32 affected packages

linux, linux-armadaxp, linux-aws, linux-azure, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Not affected
linux-armadaxp Not in release Not in release
linux-aws Not affected Not affected
linux-azure Not affected Not affected
linux-euclid Not in release Not affected
linux-flo Not in release Ignored
linux-gcp Not affected Not affected
linux-gke Not in release Not affected
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Not affected
linux-hwe-edge Fixed Not affected
linux-kvm Not affected Not affected
linux-linaro-omap Not in release Not in release
linux-linaro-shared Not in release Not in release
linux-linaro-vexpress Not in release Not in release
linux-lts-quantal Not in release Not in release
linux-lts-raring Not in release Not in release
linux-lts-saucy Not in release Not in release
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Not affected
linux-qcm-msm Not in release Not in release
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
linux-ti-omap4 Not in release Not in release
Show all 32 packages Show less packages

CVE-2017-13215

Medium priority

Some fixes available 2 of 6

A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.

32 affected packages

linux, linux-armadaxp, linux-aws, linux-azure, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Not affected
linux-armadaxp Not in release Not in release
linux-aws Not affected Not affected
linux-azure Not affected Not affected
linux-euclid Not in release Not affected
linux-flo Not in release Ignored
linux-gcp Not affected Not affected
linux-gke Not in release Not affected
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Not affected
linux-hwe-edge Fixed Not affected
linux-kvm Not affected Not affected
linux-linaro-omap Not in release Not in release
linux-linaro-shared Not in release Not in release
linux-linaro-vexpress Not in release Not in release
linux-lts-quantal Not in release Not in release
linux-lts-raring Not in release Not in release
linux-lts-saucy Not in release Not in release
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Not affected
linux-qcm-msm Not in release Not in release
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
linux-ti-omap4 Not in release Not in release
Show all 32 packages Show less packages