Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

191 – 200 of 595 results


CVE-2018-10877

Low priority

Some fixes available 26 of 33

Linux kernel ext4 filesystem is vulnerable to an out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image.

27 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Fixed
linux-aws Fixed Fixed
linux-aws-hwe Not in release Fixed
linux-azure Fixed Fixed
linux-azure-edge Fixed Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gcp-edge Not affected Not in release
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-oracle Fixed Fixed
linux-raspi2 Fixed Fixed
linux-snapdragon Not affected Fixed
Show all 27 packages Show less packages

CVE-2018-10840

Low priority

Some fixes available 12 of 17

Linux kernel is vulnerable to a heap-based buffer overflow in the fs/ext4/xattr.c:ext4_xattr_set_entry() function. An attacker could exploit this by operating on a mounted crafted ext4 image.

24 affected packages

linux, linux-aws, linux-azure, linux-azure-edge, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Not affected
linux-aws Fixed Not affected
linux-azure Fixed Fixed
linux-azure-edge Not affected Fixed
linux-euclid Not in release Not affected
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Not affected
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-raspi2 Fixed Not affected
linux-snapdragon Not affected Not affected
Show all 24 packages Show less packages

CVE-2018-10872

Medium priority
Ignored

A flaw was found in the way the Linux kernel handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, processor does not deliver interrupts and exceptions,...

24 affected packages

linux, linux-aws, linux-azure, linux-azure-edge, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Not affected
linux-aws Not affected Not affected
linux-azure Not affected Not affected
linux-azure-edge Not affected Not affected
linux-euclid Not in release Not affected
linux-flo Not in release Ignored
linux-gcp Not affected Not affected
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Not affected
linux-hwe-edge Not affected Not affected
linux-kvm Not affected Not affected
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Not affected
linux-raspi2 Not affected Not affected
linux-snapdragon Not affected Not affected
Show all 24 packages Show less packages

CVE-2018-3693

High priority

Some fixes available 17 of 24

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a speculative buffer overflow and side-channel analysis.

26 affected packages

firefox, intel-microcode, linux, linux-aws, linux-azure...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
firefox Not affected Not affected
intel-microcode Fixed Fixed
linux Not affected Fixed
linux-aws Not affected Fixed
linux-azure Not affected Fixed
linux-azure-edge Not affected Not affected
linux-euclid Not in release Fixed
linux-flo Not in release Ignored
linux-gcp Not affected Fixed
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Not affected Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Ignored
linux-raspi2 Not affected Fixed
linux-snapdragon Not affected Fixed
Show all 26 packages Show less packages

CVE-2018-5873

Medium priority

Some fixes available 12 of 17

An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11. Due to a race condition when accessing files, a Use After Free condition can occur. This also affects all Android releases from...

24 affected packages

linux, linux-aws, linux-azure, linux-azure-edge, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Fixed
linux-aws Not affected Fixed
linux-azure Not affected Not affected
linux-azure-edge Vulnerable Not affected
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Not affected Fixed
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Fixed Fixed
linux-kvm Not affected Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Not affected Not affected
linux-raspi2 Not affected Fixed
linux-snapdragon Not affected Fixed
Show all 24 packages Show less packages

CVE-2018-13406

Medium priority

Some fixes available 20 of 27

An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c in the Linux kernel before 4.17.4 could result in local attackers being able to crash the kernel or potentially elevate privileges because...

24 affected packages

linux, linux-aws, linux-azure, linux-azure-edge, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Fixed
linux-aws Fixed Fixed
linux-azure Fixed Fixed
linux-azure-edge Not affected Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-raspi2 Fixed Fixed
linux-snapdragon Not affected Fixed
Show all 24 packages Show less packages

CVE-2018-13405

Medium priority

Some fixes available 20 of 27

The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a...

24 affected packages

linux, linux-aws, linux-azure, linux-azure-edge, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Fixed
linux-aws Fixed Fixed
linux-azure Fixed Fixed
linux-azure-edge Not affected Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-raspi2 Fixed Fixed
linux-snapdragon Not affected Fixed
Show all 24 packages Show less packages

CVE-2018-13095

Low priority

Some fixes available 26 of 45

An issue was discovered in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.17.3. A denial of service (memory corruption and BUG) can occur for a corrupted xfs image upon encountering an inode that is in extent format,...

55 affected packages

linux, linux-aws, linux-aws-5.0, linux-aws-5.3, linux-aws-5.4...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Not affected Fixed Fixed
linux-aws Not affected Fixed Fixed
linux-aws-5.0 Not in release Not affected Not in release
linux-aws-5.3 Not in release Not affected Not in release
linux-aws-5.4 Not in release Not affected Not in release
linux-aws-hwe Not in release Not in release Fixed
linux-azure Not affected Fixed Fixed
linux-azure-4.15 Not in release Fixed Not in release
linux-azure-5.3 Not in release Not affected Not in release
linux-azure-5.4 Not in release Not affected Not in release
linux-azure-edge Not in release Fixed Not in release
linux-dell300x Not in release Fixed Not in release
linux-euclid Not in release Not in release Ignored
linux-flo Not in release Not in release Ignored
linux-gcp Not affected Fixed Fixed
linux-gcp-4.15 Not in release Fixed Not in release
linux-gcp-5.3 Not in release Not affected Not in release
linux-gcp-5.4 Not in release Not affected Not in release
linux-gcp-edge Not in release Fixed Not in release
linux-gke Not affected Not in release Ignored
linux-gke-4.15 Not in release Ignored Not in release
linux-gke-5.0 Not in release Not affected Not in release
linux-gke-5.3 Not in release Not affected Not in release
linux-gke-5.4 Not in release Not affected Not in release
linux-gkeop Not affected Not in release Not in release
linux-gkeop-5.4 Not in release Not affected Not in release
linux-goldfish Not in release Not in release Ignored
linux-grouper Not in release Not in release Not in release
linux-hwe Not in release Not affected Ignored
linux-hwe-5.4 Not in release Not affected Not in release
linux-hwe-5.8 Not affected Not in release Not in release
linux-hwe-edge Not in release Not affected Ignored
linux-kvm Not affected Fixed Fixed
linux-lts-trusty Not in release Not in release Not in release
linux-lts-utopic Not in release Not in release Not in release
linux-lts-vivid Not in release Not in release Not in release
linux-lts-wily Not in release Not in release Not in release
linux-lts-xenial Not in release Not in release Not in release
linux-maguro Not in release Not in release Not in release
linux-mako Not in release Not in release Ignored
linux-manta Not in release Not in release Not in release
linux-oem Not in release Ignored Ignored
linux-oem-5.10 Not affected Not in release Not in release
linux-oem-5.6 Not affected Not in release Not in release
linux-oem-osp1 Not in release Not affected Not in release
linux-oracle Not affected Fixed Fixed
linux-oracle-5.0 Not in release Not affected Not in release
linux-oracle-5.3 Not in release Not affected Not in release
linux-oracle-5.4 Not in release Not affected Not in release
linux-raspi Not affected Not in release Not in release
linux-raspi-5.4 Not in release Not affected Not in release
linux-raspi2 Not affected Fixed Fixed
linux-raspi2-5.3 Not in release Not affected Not in release
linux-riscv Not affected Not in release Not in release
linux-snapdragon Not in release Fixed Fixed
Show all 55 packages Show less packages

CVE-2018-9415

Medium priority

Some fixes available 20 of 26

In driver_override_store and driver_override_show of bus.c, there is a possible double free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not...

24 affected packages

linux, linux-aws, linux-azure, linux-azure-edge, linux-euclid...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Fixed
linux-aws Fixed Fixed
linux-azure Fixed Fixed
linux-azure-edge Not affected Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gke Not in release Ignored
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-raspi2 Fixed Fixed
linux-snapdragon Not affected Fixed
Show all 24 packages Show less packages

CVE-2018-13100

Low priority

Some fixes available 28 of 42

An issue was discovered in fs/f2fs/super.c in the Linux kernel through 4.17.3, which does not properly validate secs_per_zone in a corrupted f2fs image, as demonstrated by a divide-by-zero error.

29 affected packages

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-edge...

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
linux Fixed Fixed
linux-aws Fixed Fixed
linux-aws-hwe Not in release Fixed
linux-azure Fixed Fixed
linux-azure-edge Fixed Fixed
linux-euclid Not in release Ignored
linux-flo Not in release Ignored
linux-gcp Fixed Fixed
linux-gcp-edge Fixed Not in release
linux-gke Not in release Ignored
linux-gke-4.15 Fixed Not in release
linux-gke-5.0 Not affected Not in release
linux-goldfish Not in release Ignored
linux-grouper Not in release Not in release
linux-hwe Not affected Fixed
linux-hwe-edge Not affected Fixed
linux-kvm Fixed Fixed
linux-lts-trusty Not in release Not in release
linux-lts-utopic Not in release Not in release
linux-lts-vivid Not in release Not in release
linux-lts-wily Not in release Not in release
linux-lts-xenial Not in release Not in release
linux-maguro Not in release Not in release
linux-mako Not in release Ignored
linux-manta Not in release Not in release
linux-oem Fixed Ignored
linux-oracle Fixed Fixed
linux-raspi2 Fixed Fixed
linux-snapdragon Fixed Fixed
Show all 29 packages Show less packages