Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

151 – 160 of 595 results


CVE-2018-6555

Medium priority

Some fixes available 21 of 28

The irda_setsockopt function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (ias_object use-after-free and system crash) or...

24 affected packages

linux, linux-aws, linux-azure, linux-azure-edge, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Fixed
linux-aws Fixed Fixed
linux-azure Fixed Fixed
linux-azure-edge Not affected Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-raspi2 Fixed Fixed
linux-snapdragon Not affected Fixed
Show all 24 packages Show less packages

CVE-2018-6554

Low priority

Some fixes available 21 of 28

Memory leak in the irda_bind function in net/irda/af_irda.c and later in drivers/staging/irda/net/af_irda.c in the Linux kernel before 4.17 allows local users to cause a denial of service (memory consumption) by repeatedly binding...

24 affected packages

linux, linux-aws, linux-azure, linux-azure-edge, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Fixed
linux-aws Fixed Fixed
linux-azure Fixed Fixed
linux-azure-edge Not affected Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-raspi2 Fixed Fixed
linux-snapdragon Not affected Fixed
Show all 24 packages Show less packages

CVE-2018-16276

Medium priority

Some fixes available 23 of 27

An issue was discovered in yurex_read in drivers/usb/misc/yurex.c in the Linux kernel before 4.17.7. Local attackers could use user access read/writes with incorrect bounds checking in the yurex USB driver to crash the kernel or...

27 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Fixed
linux-aws Fixed Fixed
linux-aws-hwe Not in release Fixed
linux-azure Fixed Fixed
linux-azure-edge Not affected Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gcp-edge Not affected Not in release
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-oracle Not affected Not affected
linux-raspi2 Fixed Fixed
linux-snapdragon Not affected Fixed
Show all 27 packages Show less packages

CVE-2018-14619

Medium priority
Ignored

A flaw was found in the crypto subsystem of the Linux kernel before version kernel-4.15-rc4. The "null skcipher" was being dropped when each af_alg_ctx was freed instead of when the aead_tfm was freed. This can cause the...

24 affected packages

linux, linux-aws, linux-azure, linux-azure-edge, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Not affected
linux-aws Not affected Not affected
linux-azure Not affected Not affected
linux-azure-edge Not affected Not affected
linux-euclid Not in release Not affected
linux-flo Not in release Ignored
linux-gcp Not affected Not affected
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Not affected
linux-hwe-edge Not affected Not affected
linux-kvm Not affected Not affected
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Not affected
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
Show all 24 packages Show less packages

CVE-2018-10938

Negligible priority

Some fixes available 11 of 15

A flaw was found in the Linux kernel present since v4.0-rc1 and through v4.13-rc4. A crafted network packet sent remotely by an attacker may force the kernel to enter an infinite loop in the cipso_v4_optptr() function...

24 affected packages

linux, linux-aws, linux-azure, linux-azure-edge, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Fixed
linux-aws Not affected Fixed
linux-azure Not affected Fixed
linux-azure-edge Not affected Not affected
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Fixed
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Not affected Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Not affected
linux-raspi2 Not affected Fixed
linux-snapdragon Not affected Fixed
Show all 24 packages Show less packages

CVE-2018-10902

Medium priority

Some fixes available 23 of 27

It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of...

27 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Fixed
linux-aws Fixed Fixed
linux-aws-hwe Not in release Fixed
linux-azure Fixed Fixed
linux-azure-edge Not affected Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gcp-edge Not affected Not in release
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-oracle Not affected Not affected
linux-raspi2 Fixed Fixed
linux-snapdragon Not affected Fixed
Show all 27 packages Show less packages

CVE-2018-15594

High priority

Some fixes available 21 of 24

arch/x86/kernel/paravirt.c in the Linux kernel before 4.18.1 mishandles certain indirect calls, which makes it easier for attackers to conduct Spectre-v2 attacks against paravirtual guests.

24 affected packages

linux, linux-aws, linux-azure, linux-azure-edge, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Fixed
linux-aws Fixed Fixed
linux-azure Fixed Fixed
linux-azure-edge Not affected Fixed
linux-euclid Not in release Not affected
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-raspi2 Fixed Fixed
linux-snapdragon Not affected Fixed
Show all 24 packages Show less packages

CVE-2018-15572

High priority

Some fixes available 21 of 25

The spectre_v2_select_mitigation function in arch/x86/kernel/cpu/bugs.c in the Linux kernel before 4.18.1 does not always fill RSB upon a context switch, which makes it easier for attackers to conduct...

27 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Fixed
linux-aws Fixed Fixed
linux-aws-hwe Not in release Not affected
linux-azure Fixed Fixed
linux-azure-edge Fixed Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gcp-edge Not affected Not in release
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-oracle Not affected Not affected
linux-raspi2 Fixed Fixed
linux-snapdragon Not affected Fixed
Show all 27 packages Show less packages

CVE-2018-15471

High priority

Some fixes available 20 of 23

An issue was discovered in xenvif_set_hash_mapping in drivers/net/xen-netback/hash.c in the Linux kernel through 4.18.1, as used in Xen through 4.11.x and other products. The Linux netback driver allows frontends to control...

27 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Not affected
linux-aws Fixed Not affected
linux-aws-hwe Not in release Not affected
linux-azure Fixed Fixed
linux-azure-edge Not affected Fixed
linux-euclid Not in release Not affected
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gcp-edge Not affected Not in release
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Not affected
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-oracle Not affected Not affected
linux-raspi2 Fixed Not affected
linux-snapdragon Not affected Not affected
Show all 27 packages Show less packages

CVE-2018-3646

High priority

Some fixes available 21 of 25

Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via...

28 affected packages

intel-microcode, linux, linux-aws, linux-aws-hwe, linux-azure...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
intel-microcode Fixed Fixed
linux Fixed Fixed
linux-aws Fixed Fixed
linux-aws-hwe Not in release Not affected
linux-azure Fixed Fixed
linux-azure-edge Fixed Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gcp-edge Not affected Not in release
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-oracle Not affected Not affected
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
Show all 28 packages Show less packages