pkg:deb/ubuntu/linux-cloud-tools-lowlatency

Type deb
Namespace ubuntu
Name linux-cloud-tools-lowlatency

Known advisories, vulnerabilities and fixes for linux-cloud-tools-lowlatency package.

Repository
pkgs.org
Critical 16
High 181
Medium 58
None 5
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 5.11.0.25.27 hirsute CVE-2021-33909
ubuntu USN-5014-1 Linux kernel vulnerability high 2021-07-20T21:33:45
(3 years ago)
Affected < 3.13.0.186.195 trusty CVE-2021-33909
ubuntu USN-5014-1 Linux kernel vulnerability high 2021-07-20T21:33:45
(3 years ago)
Affected < 4.4.0.212.219 xenial CVE-2021-33909
ubuntu USN-5014-1 Linux kernel vulnerability high 2021-07-20T21:33:45
(3 years ago)
Affected < 5.8.0.63.69 groovy CVE-2021-23134
CVE-2021-32399
CVE-2021-33034
CVE-2021-33909
CVE-2021-3506
ubuntu USN-5016-1 Linux kernel vulnerabilities high 2021-07-20T21:29:34
(3 years ago)
Affected < 5.4.0.80.84 focal CVE-2020-26558
CVE-2021-0129
CVE-2021-33909
ubuntu USN-5017-1 Linux kernel vulnerabilities high 2021-07-20T21:48:59
(3 years ago)
Affected < 4.15.0.151.139 bionic CVE-2020-24586
CVE-2020-24587
CVE-2020-26139
CVE-2020-26147
CVE-2020-26558
CVE-2021-0129
CVE-2021-23134
CVE-2021-31829
CVE-2021-32399
CVE-2021-33034
CVE-2021-33200
CVE-2021-33909
ubuntu USN-5018-1 Linux kernel vulnerabilities high 2021-07-20T22:11:51
(3 years ago)
Affected < 3.13.0.187.196 trusty CVE-2021-22555
ubuntu USN-5039-1 Linux kernel vulnerability high 2021-08-12T22:28:40
(3 years ago)
Affected < 4.4.0.213.220 xenial CVE-2021-22555
ubuntu USN-5039-1 Linux kernel vulnerability high 2021-08-12T22:28:40
(3 years ago)
Affected < 4.15.0.154.143 bionic CVE-2021-3564
CVE-2021-3573
CVE-2021-3587
ubuntu USN-5044-1 Linux kernel vulnerabilities medium 2021-08-24T06:40:36
(3 years ago)
Affected < 5.4.0.81.85 focal CVE-2021-34693
CVE-2021-3564
CVE-2021-3573
CVE-2021-3587
ubuntu USN-5045-1 Linux kernel vulnerabilities medium 2021-08-18T22:17:19
(3 years ago)
Affected < 5.11.0.31.33 hirsute CVE-2020-26558
CVE-2021-0129
CVE-2021-28691
CVE-2021-3564
CVE-2021-3573
CVE-2021-3587
ubuntu USN-5046-1 Linux kernel vulnerabilities medium 2021-08-18T17:29:24
(3 years ago)
Affected < 4.4.0.214.221 xenial CVE-2021-3653
ubuntu USN-5062-1 Linux kernel vulnerability high 2021-09-08T00:51:35
(3 years ago)
Affected < 5.11.0.34.36 hirsute CVE-2020-26541
CVE-2021-22543
CVE-2021-34693
CVE-2021-3612
CVE-2021-3653
CVE-2021-3656
CVE-2021-38198
CVE-2021-38200
CVE-2021-38206
CVE-2021-38207
ubuntu USN-5070-1 Linux kernel vulnerabilities high 2021-09-08T23:38:43
(3 years ago)
Affected < 5.4.0.84.88 focal CVE-2020-36311
CVE-2021-22543
CVE-2021-3612
CVE-2021-3653
CVE-2021-3656
ubuntu USN-5071-1 Linux kernel vulnerabilities high 2021-09-08T23:41:26
(3 years ago)
Affected < 4.15.0.156.145 bionic CVE-2021-34693
CVE-2021-3612
CVE-2021-3653
CVE-2021-3656
CVE-2021-38160
ubuntu USN-5073-1 Linux kernel vulnerabilities high 2021-09-09T01:48:36
(3 years ago)
Affected < 4.15.0.158.147 bionic ubuntu USN-5086-1 Linux kernel vulnerability none 2021-09-22T14:09:41
(3 years ago)
Affected < 5.4.0.86.90 focal ubuntu USN-5086-1 Linux kernel vulnerability none 2021-09-22T14:09:41
(3 years ago)
Affected < 5.11.0.36.38 hirsute ubuntu USN-5086-1 Linux kernel vulnerability none 2021-09-22T14:09:41
(3 years ago)
Affected < 4.4.0.216.223 xenial ubuntu USN-5086-1 Linux kernel vulnerability none 2021-09-22T14:09:41
(3 years ago)
Affected < 5.4.0.88.92 focal CVE-2021-33624
CVE-2021-3679
CVE-2021-37576
CVE-2021-38160
CVE-2021-38199
CVE-2021-38204
ubuntu USN-5091-1 Linux kernel vulnerabilities medium 2021-09-28T02:30:49
(2 years ago)
Affected < 5.11.0.37.39 hirsute CVE-2021-33624
CVE-2021-34556
CVE-2021-35477
CVE-2021-3679
CVE-2021-37159
CVE-2021-37576
CVE-2021-38160
CVE-2021-38199
CVE-2021-38201
CVE-2021-38204
CVE-2021-38205
CVE-2021-41073
ubuntu USN-5092-1 Linux kernel vulnerabilities high 2021-09-28T04:09:07
(2 years ago)
Affected < 4.15.0.159.148 bionic CVE-2021-22543
CVE-2021-3679
CVE-2021-3732
CVE-2021-37576
CVE-2021-38204
CVE-2021-38205
ubuntu USN-5094-1 Linux kernel vulnerabilities medium 2021-09-29T08:14:23
(2 years ago)
Affected < 5.11.0.38.39 hirsute CVE-2020-3702
CVE-2021-3732
CVE-2021-3739
CVE-2021-3743
CVE-2021-3753
CVE-2021-38166
CVE-2021-40490
CVE-2021-42008
ubuntu USN-5113-1 Linux kernel vulnerabilities medium 2021-10-19T22:30:36
(2 years ago)
Affected < 4.15.0.161.150 bionic CVE-2020-3702
CVE-2021-38198
CVE-2021-40490
CVE-2021-42008
ubuntu USN-5114-1 Linux kernel vulnerabilities medium 2021-10-22T18:07:20
(2 years ago)
Affected < 5.4.0.89.93 focal CVE-2020-3702
CVE-2021-3732
CVE-2021-38198
CVE-2021-38205
CVE-2021-40490
CVE-2021-42008
ubuntu USN-5116-1 Linux kernel vulnerabilities medium 2021-10-20T18:42:57
(2 years ago)
Affected < 3.13.0.188.197 trusty CVE-2020-29660
CVE-2020-29661
ubuntu USN-5130-1 Linux kernel vulnerabilities high 2021-11-09T03:20:29
(2 years ago)
Affected < 5.11.0.40.41 hirsute CVE-2021-3759
ubuntu USN-5135-1 Linux kernel vulnerability medium 2021-11-09T02:06:55
(2 years ago)
Affected < 5.13.0.21.32 impish CVE-2021-3759
ubuntu USN-5135-1 Linux kernel vulnerability medium 2021-11-09T02:06:55
(2 years ago)
Affected < 4.15.0.162.151 bionic CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-3655
CVE-2021-3743
CVE-2021-3753
CVE-2021-3759
CVE-2021-38199
CVE-2021-42252
ubuntu USN-5136-1 Linux kernel vulnerabilities medium 2021-11-09T03:46:54
(2 years ago)
Affected < 5.4.0.90.94 focal CVE-2019-19449
CVE-2020-36385
CVE-2021-3428
CVE-2021-34556
CVE-2021-35477
CVE-2021-3739
CVE-2021-3743
CVE-2021-3753
CVE-2021-3759
CVE-2021-42252
ubuntu USN-5137-1 Linux kernel vulnerabilities medium 2021-11-09T03:49:47
(2 years ago)
Affected < 5.11.0.41.42 hirsute CVE-2021-3655
CVE-2021-3744
CVE-2021-3764
CVE-2021-42252
ubuntu USN-5161-1 Linux kernel vulnerabilities medium 2021-11-30T21:34:52
(2 years ago)
Affected < 5.13.0.22.33 impish CVE-2021-3655
CVE-2021-3744
CVE-2021-3764
CVE-2021-42252
CVE-2021-43057
ubuntu USN-5162-1 Linux kernel vulnerabilities medium 2021-11-30T22:22:53
(2 years ago)
Affected < 5.4.0.91.95 focal CVE-2021-3655
CVE-2021-37159
CVE-2021-3744
CVE-2021-3764
ubuntu USN-5163-1 Linux kernel vulnerabilities medium 2021-11-30T22:54:48
(2 years ago)
Affected < 4.15.0.163.152 bionic CVE-2021-37159
CVE-2021-3744
CVE-2021-3764
ubuntu USN-5164-1 Linux kernel vulnerabilities medium 2021-11-30T23:08:43
(2 years ago)
Affected < 5.11.0.44.44 hirsute CVE-2021-20321
CVE-2021-3760
CVE-2021-4002
CVE-2021-41864
CVE-2021-43056
CVE-2021-43267
CVE-2021-43389
ubuntu USN-5208-1 Linux kernel vulnerabilities high 2022-01-06T02:05:41
(2 years ago)
Affected < 5.13.0.23.34 impish CVE-2021-20321
CVE-2021-3760
CVE-2021-4002
CVE-2021-41864
CVE-2021-43056
CVE-2021-43267
CVE-2021-43389
ubuntu USN-5208-1 Linux kernel vulnerabilities high 2022-01-06T02:05:41
(2 years ago)
Affected < 4.15.0.166.155 bionic CVE-2021-20317
CVE-2021-20321
CVE-2021-3760
CVE-2021-4002
CVE-2021-41864
CVE-2021-43389
ubuntu USN-5209-1 Linux kernel vulnerabilities high 2022-01-06T02:26:00
(2 years ago)
Affected < 5.4.0.92.96 focal CVE-2020-26541
CVE-2021-20321
CVE-2021-3760
CVE-2021-4002
CVE-2021-41864
CVE-2021-43056
CVE-2021-43389
ubuntu USN-5210-1 Linux kernel vulnerabilities high 2022-01-06T02:15:28
(2 years ago)
Affected < 5.4.0.94.98 focal ubuntu USN-5210-2 Linux kernel regression none 2022-01-12T21:06:02
(2 years ago)
Affected < 3.13.0.189.198 trusty CVE-2021-4002
ubuntu USN-5211-1 Linux kernel vulnerability high 2022-01-06T03:56:57
(2 years ago)
Affected < 4.4.0.218.225 xenial CVE-2021-4002
ubuntu USN-5211-1 Linux kernel vulnerability high 2022-01-06T03:56:57
(2 years ago)
Affected < 5.11.0.46.46 hirsute CVE-2021-4204
ubuntu USN-5219-1 Linux kernel vulnerability high 2022-01-11T05:22:09
(2 years ago)
Affected < 5.13.0.25.36 impish CVE-2021-4204
ubuntu USN-5219-1 Linux kernel vulnerability high 2022-01-11T05:22:09
(2 years ago)
Affected < 5.4.0.96.100 focal CVE-2022-0185
ubuntu USN-5240-1 Linux kernel vulnerability high 2022-01-19T17:37:58
(2 years ago)
Affected < 5.11.0.49.48 hirsute CVE-2022-0185
ubuntu USN-5240-1 Linux kernel vulnerability high 2022-01-19T17:37:58
(2 years ago)
Affected < 5.13.0.27.37 impish CVE-2022-0185
ubuntu USN-5240-1 Linux kernel vulnerability high 2022-01-19T17:37:58
(2 years ago)
Affected < 5.13.0.28.38 impish CVE-2020-27820
CVE-2021-3640
CVE-2021-3752
CVE-2021-3772
CVE-2021-4001
CVE-2021-4090
CVE-2021-4093
CVE-2021-4202
CVE-2021-42327
CVE-2021-42739
ubuntu USN-5265-1 Linux kernel vulnerabilities medium 2022-02-03T05:40:51
(2 years ago)
Affected < 5.4.0.97.101 focal CVE-2021-3640
CVE-2021-3752
CVE-2021-42739
ubuntu USN-5267-1 Linux kernel vulnerabilities medium 2022-02-03T04:42:38
(2 years ago)
Affected < 5.4.0.99.103 focal ubuntu USN-5267-2 Linux kernel regression none 2022-02-11T07:28:28
(2 years ago)
Affected < 4.15.0.167.156 bionic CVE-2021-20322
CVE-2021-3640
CVE-2021-3752
CVE-2021-42739
ubuntu USN-5268-1 Linux kernel vulnerabilities medium 2022-02-03T05:48:15
(2 years ago)
Affected < 5.4.0.100.104 focal CVE-2021-22600
CVE-2021-39685
CVE-2021-4083
CVE-2021-4155
CVE-2021-4202
CVE-2021-43975
CVE-2022-0330
CVE-2022-22942
ubuntu USN-5294-1 Linux kernel vulnerabilities medium 2022-02-18T00:35:55
(2 years ago)
Affected < 5.13.0.30.40 impish CVE-2021-22600
CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
ubuntu USN-5295-2 Linux kernel vulnerabilities medium 2022-02-22T07:14:53
(2 years ago)
Affected < 4.15.0.169.158 bionic CVE-2021-22600
CVE-2021-28711
CVE-2021-28712
CVE-2021-28713
CVE-2021-28714
CVE-2021-28715
CVE-2021-39685
CVE-2021-4083
CVE-2021-4155
CVE-2021-4202
CVE-2022-0330
CVE-2022-22942
ubuntu USN-5298-1 Linux kernel vulnerabilities medium 2022-02-22T09:27:43
(2 years ago)
Affected < 4.4.0.219.226 xenial CVE-2020-26147
CVE-2020-26558
CVE-2021-0129
CVE-2021-28972
CVE-2021-33034
CVE-2021-34693
CVE-2021-3483
CVE-2021-3564
CVE-2021-3612
CVE-2021-3679
CVE-2021-38204
CVE-2021-42008
CVE-2021-45485
ubuntu USN-5299-1 Linux kernel vulnerabilities medium 2022-02-22T10:16:56
(2 years ago)
Affected < 5.13.0.35.44 impish CVE-2022-0001
CVE-2022-0002
CVE-2022-0847
CVE-2022-23960
CVE-2022-25636
ubuntu USN-5317-1 Linux kernel vulnerabilities high 2022-03-09T00:00:42
(2 years ago)
Affected < 5.4.0.104.108 focal CVE-2022-0001
CVE-2022-0002
CVE-2022-23960
CVE-2022-25636
ubuntu USN-5318-1 Linux kernel vulnerabilities high 2022-03-09T00:42:34
(2 years ago)
Affected < 4.15.0.171.160 bionic CVE-2022-0001
CVE-2022-0002
ubuntu USN-5319-1 Linux kernel vulnerabilities high 2022-03-09T02:02:45
(2 years ago)
Affected < 4.4.0.221.228 xenial CVE-2022-0001
CVE-2022-0002
ubuntu USN-5319-1 Linux kernel vulnerabilities high 2022-03-09T02:02:45
(2 years ago)
Affected < 5.13.0.37.46 impish CVE-2021-28711
CVE-2021-28712
CVE-2021-28713
CVE-2021-28714
CVE-2021-28715
CVE-2021-39685
CVE-2021-39698
CVE-2021-4135
CVE-2021-4197
CVE-2021-43975
CVE-2021-44733
CVE-2021-45095
CVE-2021-45402
CVE-2021-45480
CVE-2022-0264
CVE-2022-0382
CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
CVE-2022-0742
CVE-2022-23222
ubuntu USN-5337-1 Linux kernel vulnerabilities high 2022-03-22T06:27:44
(2 years ago)
Affected < 5.4.0.105.109 focal CVE-2021-28711
CVE-2021-28712
CVE-2021-28713
CVE-2021-28714
CVE-2021-28715
CVE-2021-4135
CVE-2021-43976
CVE-2021-44733
CVE-2021-45095
CVE-2021-45480
CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
ubuntu USN-5338-1 Linux kernel vulnerabilities high 2022-03-22T07:26:42
(2 years ago)
Affected < 4.15.0.173.162 bionic CVE-2021-3506
CVE-2021-43976
CVE-2021-44733
CVE-2021-45095
CVE-2022-0435
CVE-2022-0492
ubuntu USN-5339-1 Linux kernel vulnerabilities high 2022-03-22T07:46:46
(2 years ago)
Affected < 4.4.0.222.229 xenial CVE-2016-2853
CVE-2016-2854
CVE-2018-5995
CVE-2019-19449
CVE-2020-12655
CVE-2020-25670
CVE-2020-25671
CVE-2020-25672
CVE-2020-25673
CVE-2020-26139
CVE-2020-26147
CVE-2020-26555
CVE-2020-26558
CVE-2020-36322
CVE-2020-36385
CVE-2021-0129
CVE-2021-20292
CVE-2021-20317
CVE-2021-23134
CVE-2021-28688
CVE-2021-28972
CVE-2021-29650
CVE-2021-32399
CVE-2021-33033
CVE-2021-33034
CVE-2021-33098
CVE-2021-34693
CVE-2021-3483
CVE-2021-3506
CVE-2021-3564
CVE-2021-3573
CVE-2021-3612
CVE-2021-3679
CVE-2021-38160
CVE-2021-38198
CVE-2021-38204
CVE-2021-38208
CVE-2021-39648
CVE-2021-40490
CVE-2021-42008
CVE-2021-43389
CVE-2021-45095
CVE-2021-45469
CVE-2021-45485
CVE-2022-0492
ubuntu USN-5343-1 Linux kernel vulnerabilities high 2022-03-22T20:05:42
(2 years ago)
Affected < 4.15.0.175.164 bionic CVE-2022-27666
ubuntu USN-5357-1 Linux kernel vulnerability medium 2022-03-31T02:05:09
(2 years ago)
Affected < 5.4.0.107.111 focal CVE-2022-1055
CVE-2022-27666
ubuntu USN-5358-1 Linux kernel vulnerabilities high 2022-03-31T02:36:05
(2 years ago)
Affected < 5.13.0.39.48 impish CVE-2022-1055
CVE-2022-27666
ubuntu USN-5358-1 Linux kernel vulnerabilities high 2022-03-31T02:36:05
(2 years ago)
Affected < 4.4.0.223.230 xenial CVE-2020-12888
CVE-2020-26141
CVE-2020-26145
CVE-2020-3702
CVE-2021-0920
CVE-2021-0935
CVE-2021-28964
CVE-2021-31916
CVE-2021-37159
CVE-2021-39636
CVE-2021-4083
CVE-2021-42739
CVE-2021-43976
CVE-2021-45486
ubuntu USN-5361-1 Linux kernel vulnerabilities medium 2022-04-01T00:37:48
(2 years ago)
Affected < 5.13.0.40.49 impish CVE-2021-43976
CVE-2021-44879
CVE-2022-0617
CVE-2022-1015
CVE-2022-1016
CVE-2022-24448
CVE-2022-24959
CVE-2022-26878
ubuntu USN-5383-1 Linux kernel vulnerabilities high 2022-04-20T23:48:40
(2 years ago)
Affected < 5.4.0.109.113 focal CVE-2022-0617
CVE-2022-24448
CVE-2022-24959
ubuntu USN-5384-1 Linux kernel vulnerabilities medium 2022-04-20T23:51:42
(2 years ago)
Affected < 4.15.0.176.165 bionic CVE-2021-43975
CVE-2022-0617
CVE-2022-24448
CVE-2022-24959
ubuntu USN-5385-1 Linux kernel vulnerabilities medium 2022-04-21T06:25:06
(2 years ago)
Affected < 5.15.0.27.28 jammy CVE-2022-1015
CVE-2022-1016
CVE-2022-26490
ubuntu USN-5390-1 Linux kernel vulnerabilities high 2022-04-26T12:59:37
(2 years ago)
Affected < 4.4.0.224.231 xenial CVE-2020-27820
CVE-2021-39713
CVE-2021-4157
CVE-2022-26490
CVE-2022-27223
CVE-2022-28390
ubuntu USN-5413-1 Linux kernel vulnerabilities high 2022-05-12T00:03:55
(2 years ago)
Affected < 5.4.0.110.114 focal CVE-2020-27820
CVE-2021-26401
CVE-2022-1016
CVE-2022-20008
CVE-2022-25258
CVE-2022-25375
CVE-2022-26490
CVE-2022-27223
ubuntu USN-5415-1 Linux kernel vulnerabilities medium 2022-05-12T00:49:09
(2 years ago)
Affected < 5.13.0.41.50 impish CVE-2021-26401
CVE-2022-20008
CVE-2022-25258
CVE-2022-25375
CVE-2022-26490
CVE-2022-26966
CVE-2022-27223
CVE-2022-29156
ubuntu USN-5417-1 Linux kernel vulnerabilities medium 2022-05-12T01:17:41
(2 years ago)
Affected < 4.15.0.177.166 bionic CVE-2021-26401
CVE-2022-23036
CVE-2022-23037
CVE-2022-23038
CVE-2022-23039
CVE-2022-23040
CVE-2022-23042
CVE-2022-24958
CVE-2022-25258
CVE-2022-25375
CVE-2022-26490
CVE-2022-26966
CVE-2022-27223
ubuntu USN-5418-1 Linux kernel vulnerabilities medium 2022-05-12T01:48:59
(2 years ago)
Affected < 5.4.0.113.117 focal CVE-2022-1116
CVE-2022-29581
CVE-2022-30594
ubuntu USN-5442-1 Linux kernel vulnerabilities high 2022-05-24T19:40:52
(2 years ago)
Affected < 4.15.0.180.169 bionic CVE-2022-29581
CVE-2022-30594
ubuntu USN-5443-1 Linux kernel vulnerabilities high 2022-05-24T19:31:39
(2 years ago)
Affected < 5.13.0.44.53 impish CVE-2022-29581
CVE-2022-30594
ubuntu USN-5443-1 Linux kernel vulnerabilities high 2022-05-24T19:31:39
(2 years ago)
Affected < 5.15.0.33.35 jammy CVE-2022-29581
CVE-2022-30594
ubuntu USN-5443-1 Linux kernel vulnerabilities high 2022-05-24T19:31:39
(2 years ago)
Affected < 4.4.0.227.233 xenial CVE-2022-1966
CVE-2022-21499
CVE-2022-30594
ubuntu USN-5465-1 Linux kernel vulnerabilities high 2022-06-08T01:25:26
(2 years ago)
Affected < 4.15.0.184.172 bionic CVE-2021-3772
CVE-2021-4149
CVE-2022-1016
CVE-2022-1419
CVE-2022-1966
CVE-2022-21499
CVE-2022-28356
CVE-2022-28390
ubuntu USN-5466-1 Linux kernel vulnerabilities high 2022-06-08T03:02:54
(2 years ago)
Affected < 5.4.0.117.120 focal CVE-2021-3772
CVE-2021-4197
CVE-2022-1011
CVE-2022-1158
CVE-2022-1198
CVE-2022-1353
CVE-2022-1516
CVE-2022-1966
CVE-2022-21499
CVE-2022-23036
CVE-2022-23037
CVE-2022-23038
CVE-2022-23039
CVE-2022-23040
CVE-2022-23041
CVE-2022-23042
CVE-2022-24958
CVE-2022-26966
CVE-2022-28356
CVE-2022-28389
CVE-2022-28390
ubuntu USN-5467-1 Linux kernel vulnerabilities high 2022-06-08T04:15:53
(2 years ago)
Affected < 5.13.0.48.56 impish CVE-2022-1158
CVE-2022-1966
CVE-2022-1972
CVE-2022-21499
CVE-2022-24958
CVE-2022-28390
ubuntu USN-5468-1 Linux kernel vulnerabilities high 2022-06-08T04:29:36
(2 years ago)
Affected < 5.15.0.37.37 jammy CVE-2022-0168
CVE-2022-1048
CVE-2022-1158
CVE-2022-1195
CVE-2022-1198
CVE-2022-1199
CVE-2022-1204
CVE-2022-1205
CVE-2022-1263
CVE-2022-1353
CVE-2022-1516
CVE-2022-1651
CVE-2022-1671
CVE-2022-1966
CVE-2022-1972
CVE-2022-21499
CVE-2022-28356
CVE-2022-28388
CVE-2022-28389
CVE-2022-28390
ubuntu USN-5469-1 Linux kernel vulnerabilities high 2022-06-08T04:55:56
(2 years ago)
Affected < 3.13.0.190.199 trusty CVE-2021-39713
CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
CVE-2022-21499
ubuntu USN-5484-1 Linux kernel vulnerabilities high 2022-06-16T23:56:26
(2 years ago)
Affected < 4.15.0.187.173 bionic CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
ubuntu USN-5485-1 Linux kernel vulnerabilities medium 2022-06-17T02:00:03
(2 years ago)
Affected < 5.4.0.120.121 focal CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
ubuntu USN-5485-1 Linux kernel vulnerabilities medium 2022-06-17T02:00:03
(2 years ago)
Affected < 5.13.0.51.57 impish CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
ubuntu USN-5485-1 Linux kernel vulnerabilities medium 2022-06-17T02:00:03
(2 years ago)
Affected < 5.15.0.39.38 jammy CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
ubuntu USN-5485-1 Linux kernel vulnerabilities medium 2022-06-17T02:00:03
(2 years ago)
Affected < 4.15.0.188.173 bionic CVE-2022-28388
ubuntu USN-5493-1 Linux kernel vulnerability medium 2022-06-27T01:35:30
(2 years ago)
Affected < 5.4.0.121.122 focal CVE-2022-28388
ubuntu USN-5493-1 Linux kernel vulnerability medium 2022-06-27T01:35:30
(2 years ago)
Affected < 5.13.0.52.58 impish CVE-2022-28388
ubuntu USN-5493-1 Linux kernel vulnerability medium 2022-06-27T01:35:30
(2 years ago)
Affected < 4.4.0.229.235 xenial CVE-2021-4197
CVE-2021-4202
CVE-2022-1353
CVE-2022-1419
CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-28356
ubuntu USN-5500-1 Linux kernel vulnerabilities medium 2022-07-01T18:44:02
(2 years ago)
Affected < 5.4.0.122.123 focal CVE-2022-1195
CVE-2022-1199
CVE-2022-1204
CVE-2022-1205
CVE-2022-1789
CVE-2022-33981
ubuntu USN-5514-1 Linux kernel vulnerabilities medium 2022-07-13T19:03:09
(2 years ago)
Affected < 4.15.0.189.174 bionic CVE-2021-4197
CVE-2022-1011
CVE-2022-1198
CVE-2022-1199
CVE-2022-1204
CVE-2022-1205
CVE-2022-1353
CVE-2022-1516
CVE-2022-2380
CVE-2022-28389
ubuntu USN-5515-1 Linux kernel vulnerabilities medium 2022-07-13T19:09:34
(2 years ago)
Affected < 5.15.0.41.40 jammy CVE-2022-0500
CVE-2022-1734
CVE-2022-1789
CVE-2022-1974
CVE-2022-1975
CVE-2022-33981
ubuntu USN-5518-1 Linux kernel vulnerabilities medium 2022-07-14T01:05:45
(2 years ago)
Affected < 4.4.0.230.236 xenial CVE-2022-20141
CVE-2022-25258
CVE-2022-25375
CVE-2022-34918
ubuntu USN-5540-1 Linux kernel vulnerabilities high 2022-07-29T00:02:25
(2 years ago)
Affected < 5.15.0.43.41 jammy CVE-2022-1652
CVE-2022-1679
CVE-2022-28893
CVE-2022-34918
ubuntu USN-5544-1 Linux kernel vulnerabilities high 2022-08-02T04:11:31
(2 years ago)
Affected < 4.4.0.231.237 xenial CVE-2022-2586
CVE-2022-2588
ubuntu USN-5557-1 Linux kernel vulnerabilities high 2022-08-09T23:44:12
(2 years ago)
Affected < 4.15.0.191.176 bionic CVE-2022-0494
CVE-2022-1048
CVE-2022-1195
CVE-2022-1652
CVE-2022-1679
CVE-2022-1729
CVE-2022-1734
CVE-2022-1974
CVE-2022-1975
CVE-2022-2586
CVE-2022-2588
CVE-2022-33981
CVE-2022-34918
ubuntu USN-5560-1 Linux kernel vulnerabilities high 2022-08-10T11:17:35
(2 years ago)
Affected < 5.4.0.124.125 focal CVE-2022-0494
CVE-2022-1048
CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-1974
CVE-2022-1975
CVE-2022-2586
CVE-2022-2588
CVE-2022-28893
CVE-2022-34918
ubuntu USN-5562-1 Linux kernel vulnerabilities high 2022-08-10T14:30:41
(2 years ago)
Affected < 5.15.0.46.43 jammy CVE-2022-2585
CVE-2022-2586
CVE-2022-2588
CVE-2022-29900
CVE-2022-29901
ubuntu USN-5565-1 Linux kernel vulnerabilities high 2022-08-10T17:37:09
(2 years ago)
Affected < 4.4.0.233.239 xenial CVE-2022-26365
CVE-2022-33740
CVE-2022-33741
ubuntu USN-5579-1 Linux kernel vulnerabilities medium 2022-08-24T15:13:07
(2 years ago)
Affected < 3.13.0.191.201 trusty CVE-2022-2588
ubuntu USN-5588-1 Linux kernel vulnerability high 2022-08-30T14:13:15
(2 years ago)
Affected < 5.4.0.125.126 focal CVE-2021-33061
CVE-2021-33656
ubuntu USN-5589-1 Linux kernel vulnerabilities medium 2022-08-30T17:07:06
(2 years ago)
Affected < 4.15.0.192.177 bionic CVE-2021-33656
ubuntu USN-5591-3 Linux kernel vulnerability medium 2022-09-01T17:51:30
(2 years ago)
Affected < 5.15.0.47.44 jammy CVE-2021-33061
CVE-2022-1012
CVE-2022-1729
CVE-2022-1852
CVE-2022-1943
CVE-2022-1973
CVE-2022-2503
CVE-2022-2873
CVE-2022-2959
ubuntu USN-5594-1 Linux kernel vulnerabilities medium 2022-09-02T00:24:34
(2 years ago)
Affected < 4.15.0.193.178 bionic CVE-2021-33655
CVE-2022-36946
ubuntu USN-5621-1 Linux kernel vulnerabilities medium 2022-09-21T07:31:14
(23 months ago)
Affected < 5.4.0.126.127 focal CVE-2021-33655
CVE-2022-1012
CVE-2022-1729
CVE-2022-2503
CVE-2022-32296
CVE-2022-36946
ubuntu USN-5622-1 Linux kernel vulnerabilities medium 2022-09-21T09:25:51
(23 months ago)
Affected < 5.15.0.48.45 jammy CVE-2021-33655
CVE-2022-2318
CVE-2022-26365
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33743
CVE-2022-33744
CVE-2022-34494
CVE-2022-34495
CVE-2022-36946
ubuntu USN-5624-1 Linux kernel vulnerabilities medium 2022-09-21T09:46:50
(23 months ago)
Affected < 4.4.0.234.240 xenial CVE-2021-33655
CVE-2021-33656
CVE-2021-4037
CVE-2022-0850
CVE-2022-1199
CVE-2022-1204
CVE-2022-1729
CVE-2022-20368
CVE-2022-2639
CVE-2022-2964
CVE-2022-2978
CVE-2022-3028
CVE-2022-3202
CVE-2022-36946
ubuntu USN-5650-1 Linux kernel vulnerabilities medium 2022-09-30T21:51:28
(23 months ago)
Affected < 5.15.0.50.46 jammy CVE-2022-1882
CVE-2022-26373
CVE-2022-3176
CVE-2022-36879
CVE-2022-39189
ubuntu USN-5667-1 Linux kernel vulnerabilities medium 2022-10-10T20:35:30
(23 months ago)
Affected < 5.4.0.128.129 focal CVE-2021-4159
CVE-2022-20369
CVE-2022-2318
CVE-2022-26365
CVE-2022-26373
CVE-2022-3176
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33744
CVE-2022-36879
ubuntu USN-5668-1 Linux kernel vulnerabilities medium 2022-10-10T21:53:06
(23 months ago)
Affected < 4.15.0.194.179 bionic CVE-2022-0812
CVE-2022-1012
CVE-2022-2318
CVE-2022-26365
CVE-2022-32296
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33744
ubuntu USN-5669-1 Linux kernel vulnerabilities medium 2022-10-10T22:19:51
(23 months ago)
Affected < 5.4.0.131.131 focal CVE-2022-2602
CVE-2022-41674
CVE-2022-42720
CVE-2022-42721
ubuntu USN-5691-1 Linux kernel vulnerabilities high 2022-10-19T21:24:29
(22 months ago)
Affected < 5.15.0.52.47 jammy CVE-2022-2602
CVE-2022-41674
CVE-2022-42719
CVE-2022-42720
CVE-2022-42721
CVE-2022-42722
ubuntu USN-5692-1 Linux kernel vulnerabilities high 2022-10-19T22:06:48
(22 months ago)
Affected < 5.19.0.1009.8 kinetic CVE-2022-2602
CVE-2022-41674
CVE-2022-42719
CVE-2022-42720
CVE-2022-42721
CVE-2022-42722
ubuntu USN-5700-1 Linux kernel vulnerabilities high 2022-10-26T08:22:51
(22 months ago)
Affected < 4.15.0.197.182 bionic CVE-2022-20422
CVE-2022-2153
CVE-2022-2978
CVE-2022-3028
CVE-2022-3635
CVE-2022-36879
CVE-2022-40768
ubuntu USN-5727-1 Linux kernel vulnerabilities high 2022-11-16T23:57:50
(22 months ago)
Affected < 5.4.0.132.132 focal CVE-2022-20422
CVE-2022-2153
CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-3625
CVE-2022-3635
CVE-2022-40768
CVE-2022-41222
CVE-2022-42703
CVE-2022-42719
ubuntu USN-5728-1 Linux kernel vulnerabilities high 2022-11-17T00:57:10
(22 months ago)
Affected < 5.15.0.53.48 jammy CVE-2022-20422
CVE-2022-2905
CVE-2022-2978
CVE-2022-3028
CVE-2022-3625
CVE-2022-3635
CVE-2022-39190
CVE-2022-40768
ubuntu USN-5729-1 Linux kernel vulnerabilities high 2022-11-17T01:39:11
(22 months ago)
Affected < 5.19.0.1012.9 kinetic CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-43945
ubuntu USN-5754-1 Linux kernel vulnerabilities high 2022-12-01T16:38:52
(21 months ago)
Affected < 5.15.0.56.49 jammy CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
CVE-2022-43945
ubuntu USN-5755-1 Linux kernel vulnerabilities high 2022-12-01T17:47:37
(21 months ago)
Affected < 5.4.0.135.133 focal CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
ubuntu USN-5756-1 Linux kernel vulnerabilities high 2022-12-01T18:26:23
(21 months ago)
Affected < 4.15.0.200.183 bionic CVE-2022-3239
CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
ubuntu USN-5757-1 Linux kernel vulnerabilities high 2022-12-01T19:46:58
(21 months ago)
Affected < 4.4.0.235.241 xenial CVE-2022-3239
CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-3635
CVE-2022-3649
CVE-2022-40768
CVE-2022-42703
CVE-2022-43750
ubuntu USN-5758-1 Linux kernel vulnerabilities high 2022-12-01T20:37:00
(21 months ago)
Affected < 4.15.0.201.184 bionic CVE-2021-4159
CVE-2022-20421
CVE-2022-3061
CVE-2022-3586
CVE-2022-39188
CVE-2022-40307
CVE-2022-4095
ubuntu USN-5790-1 Linux kernel vulnerabilities high 2023-01-06T20:27:27
(20 months ago)
Affected < 5.4.0.136.134 focal CVE-2022-20421
CVE-2022-2663
CVE-2022-3061
CVE-2022-3303
CVE-2022-3586
CVE-2022-3646
CVE-2022-39188
CVE-2022-39842
CVE-2022-40307
CVE-2022-4095
CVE-2022-43750
ubuntu USN-5791-1 Linux kernel vulnerabilities high 2023-01-06T21:37:15
(20 months ago)
Affected < 5.15.0.57.50 jammy CVE-2022-0171
CVE-2022-20421
CVE-2022-2663
CVE-2022-3061
CVE-2022-3303
CVE-2022-3586
CVE-2022-3646
CVE-2022-3649
CVE-2022-39188
CVE-2022-39842
CVE-2022-40307
CVE-2022-4095
CVE-2022-43750
ubuntu USN-5792-1 Linux kernel vulnerabilities high 2023-01-06T22:24:12
(20 months ago)
Affected < 5.19.0.1014.11 kinetic CVE-2022-20421
CVE-2022-2663
CVE-2022-3303
CVE-2022-3541
CVE-2022-3543
CVE-2022-3544
CVE-2022-3586
CVE-2022-3623
CVE-2022-3646
CVE-2022-3649
CVE-2022-3910
CVE-2022-3977
CVE-2022-40307
CVE-2022-4095
CVE-2022-41849
CVE-2022-41850
CVE-2022-43750
ubuntu USN-5793-1 Linux kernel vulnerabilities high 2023-01-06T22:52:42
(20 months ago)
Affected < 4.4.0.236.242 xenial CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
ubuntu USN-5802-1 Linux kernel vulnerabilities high 2023-01-12T20:28:18
(20 months ago)
Affected < 4.15.0.202.185 bionic CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
ubuntu USN-5804-1 Linux kernel vulnerabilities high 2023-01-13T02:50:16
(20 months ago)
Affected < 5.4.0.137.135 focal CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
ubuntu USN-5804-1 Linux kernel vulnerabilities high 2023-01-13T02:50:16
(20 months ago)
Affected < 5.15.0.58.51 jammy CVE-2022-3643
CVE-2022-42896
CVE-2022-4378
CVE-2022-45934
ubuntu USN-5814-1 Linux kernel vulnerabilities high 2023-01-19T19:27:06
(19 months ago)
Affected < 5.19.0.1015.12 kinetic CVE-2022-3643
CVE-2022-42896
CVE-2022-4378
CVE-2022-45934
ubuntu USN-5814-1 Linux kernel vulnerabilities high 2023-01-19T19:27:06
(19 months ago)
Affected < 5.19.0.1017.14 kinetic CVE-2022-3619
CVE-2022-3628
CVE-2022-3640
CVE-2022-42895
CVE-2023-0590
ubuntu USN-5850-1 Linux kernel vulnerabilities high 2023-02-09T14:24:37
(19 months ago)
Affected < 5.15.0.60.53 jammy CVE-2022-3543
CVE-2022-3619
CVE-2022-3623
CVE-2022-3628
CVE-2022-3640
CVE-2022-41849
CVE-2022-41850
CVE-2022-42895
CVE-2022-47940
CVE-2023-0590
ubuntu USN-5851-1 Linux kernel vulnerabilities high 2023-02-09T15:20:34
(19 months ago)
Affected < 5.4.0.139.137 focal CVE-2022-3628
CVE-2022-3640
CVE-2022-3649
CVE-2022-41849
CVE-2022-41850
CVE-2022-42895
CVE-2023-20928
ubuntu USN-5853-1 Linux kernel vulnerabilities high 2023-02-09T18:26:39
(19 months ago)
Affected < 4.15.0.204.187 bionic CVE-2022-20369
CVE-2022-26373
CVE-2022-2663
CVE-2022-29900
CVE-2022-29901
CVE-2022-3646
CVE-2022-3649
CVE-2022-39842
CVE-2022-41849
CVE-2022-41850
CVE-2022-43750
ubuntu USN-5854-1 Linux kernel vulnerabilities high 2023-02-09T18:28:54
(19 months ago)
Affected < 5.19.0.1018.15 kinetic CVE-2022-3169
CVE-2022-3344
CVE-2022-3435
CVE-2022-3521
CVE-2022-3545
CVE-2022-4139
CVE-2022-4379
CVE-2022-45869
CVE-2022-47518
CVE-2022-47519
CVE-2022-47520
CVE-2022-47521
CVE-2023-0179
CVE-2023-0461
CVE-2023-26605
ubuntu USN-5911-1 Linux kernel vulnerabilities high 2023-03-02T23:06:33
(18 months ago)
Affected < 5.15.0.67.72 jammy CVE-2022-3169
CVE-2022-3344
CVE-2022-3435
CVE-2022-3521
CVE-2022-3545
CVE-2022-4139
CVE-2022-42328
CVE-2022-42329
CVE-2022-4379
CVE-2022-45869
CVE-2022-47518
CVE-2022-47519
CVE-2022-47520
CVE-2022-47521
CVE-2023-0179
CVE-2023-0461
CVE-2023-0468
CVE-2023-26605
ubuntu USN-5912-1 Linux kernel vulnerabilities high 2023-03-02T23:22:16
(18 months ago)
Affected < 3.13.0.192.202 trusty CVE-2022-42703
ubuntu USN-5916-1 Linux kernel vulnerability medium 2023-03-03T00:59:06
(18 months ago)
Affected < 5.4.0.144.142 focal CVE-2022-3169
CVE-2022-3424
CVE-2022-3435
CVE-2022-3521
CVE-2022-3545
CVE-2022-3623
CVE-2022-36280
CVE-2022-41218
CVE-2022-4139
CVE-2022-42328
CVE-2022-42329
CVE-2022-47520
CVE-2022-47929
CVE-2023-0045
CVE-2023-0266
CVE-2023-0394
CVE-2023-0461
CVE-2023-20938
CVE-2023-23454
CVE-2023-23455
ubuntu USN-5917-1 Linux kernel vulnerabilities high 2023-03-03T14:58:38
(18 months ago)
Affected < 4.15.0.206.189 bionic CVE-2022-3521
CVE-2022-3545
CVE-2022-3628
CVE-2022-3640
CVE-2022-42328
CVE-2022-42329
CVE-2022-42895
CVE-2022-4378
CVE-2023-0461
ubuntu USN-5920-1 Linux kernel vulnerabilities high 2023-03-03T16:39:13
(18 months ago)
Affected < 4.4.0.237.243 xenial CVE-2021-4155
CVE-2022-20566
CVE-2022-41858
CVE-2022-42895
CVE-2023-0045
CVE-2023-23559
ubuntu USN-5926-1 Linux kernel vulnerabilities high 2023-03-06T23:32:12
(18 months ago)
Affected < 5.19.0.1021.17 kinetic CVE-2022-2196
CVE-2022-42328
CVE-2022-42329
CVE-2022-4382
CVE-2023-0045
CVE-2023-0266
CVE-2023-0469
CVE-2023-1195
CVE-2023-23559
ubuntu USN-5970-1 Linux kernel vulnerabilities high 2023-03-23T23:46:47
(17 months ago)
Affected < 5.4.0.146.144 focal CVE-2021-3669
CVE-2022-2196
CVE-2022-4382
CVE-2023-23559
ubuntu USN-5980-1 Linux kernel vulnerabilities high 2023-03-28T18:48:05
(17 months ago)
Affected < 5.15.0.69.74 jammy CVE-2022-2196
CVE-2022-3424
CVE-2022-36280
CVE-2022-41218
CVE-2022-4382
CVE-2022-48423
CVE-2022-48424
CVE-2023-0045
CVE-2023-0210
CVE-2023-0266
CVE-2023-23454
CVE-2023-23455
CVE-2023-23559
CVE-2023-26606
CVE-2023-28328
ubuntu USN-5982-1 Linux kernel vulnerabilities high 2023-03-28T19:49:07
(17 months ago)
Affected < 4.15.0.208.191 bionic CVE-2021-3669
CVE-2022-3424
CVE-2022-36280
CVE-2022-41218
CVE-2022-47929
CVE-2023-0045
CVE-2023-0266
CVE-2023-0394
CVE-2023-23455
CVE-2023-23559
CVE-2023-28328
ubuntu USN-5984-1 Linux kernel vulnerabilities high 2023-03-29T16:44:13
(17 months ago)
Affected < 4.4.0.239.245 xenial CVE-2020-36516
CVE-2021-26401
CVE-2021-28711
CVE-2021-28712
CVE-2021-28713
CVE-2021-3428
CVE-2021-3659
CVE-2021-3669
CVE-2021-3732
CVE-2021-3772
CVE-2021-4149
CVE-2021-4203
CVE-2021-45868
CVE-2022-0487
CVE-2022-0494
CVE-2022-0617
CVE-2022-1016
CVE-2022-1195
CVE-2022-1205
CVE-2022-1462
CVE-2022-1516
CVE-2022-1974
CVE-2022-1975
CVE-2022-20132
CVE-2022-20572
CVE-2022-2318
CVE-2022-2380
CVE-2022-2503
CVE-2022-2663
CVE-2022-2991
CVE-2022-3061
CVE-2022-3111
CVE-2022-3303
CVE-2022-3628
CVE-2022-36280
CVE-2022-3646
CVE-2022-36879
CVE-2022-3903
CVE-2022-39188
CVE-2022-41218
CVE-2022-41849
CVE-2022-41850
CVE-2022-4662
CVE-2022-47929
CVE-2023-0394
CVE-2023-1074
CVE-2023-1095
CVE-2023-1118
CVE-2023-23455
CVE-2023-26545
CVE-2023-26607
ubuntu USN-6014-1 Linux kernel vulnerabilities high 2023-04-12T21:13:23
(17 months ago)
Affected < 5.19.0.1022.18 kinetic CVE-2022-3424
CVE-2022-41218
CVE-2022-47929
CVE-2023-0468
CVE-2023-1032
CVE-2023-1281
CVE-2023-22997
CVE-2023-26545
CVE-2023-26606
CVE-2023-28328
ubuntu USN-6024-1 Linux kernel vulnerabilities high 2023-04-19T01:17:25
(16 months ago)
Affected < 5.15.0.70.75 jammy CVE-2022-4129
CVE-2022-47929
CVE-2022-4842
CVE-2023-0386
CVE-2023-0394
CVE-2023-1073
CVE-2023-1074
CVE-2023-1281
CVE-2023-1652
CVE-2023-26545
ubuntu USN-6025-1 Linux kernel vulnerabilities high 2023-04-19T02:27:48
(16 months ago)
Affected < 5.4.0.147.145 focal CVE-2022-3108
CVE-2022-3903
CVE-2022-4129
CVE-2023-1073
CVE-2023-1074
CVE-2023-1281
CVE-2023-26545
ubuntu USN-6027-1 Linux kernel vulnerabilities high 2023-04-19T12:58:23
(16 months ago)
Affected < 4.15.0.209.192 bionic CVE-2022-3903
CVE-2023-1073
CVE-2023-1074
CVE-2023-1281
CVE-2023-26545
ubuntu USN-6029-1 Linux kernel vulnerabilities high 2023-04-19T14:06:38
(16 months ago)
Affected < 5.19.0.1023.19 kinetic CVE-2023-0386
CVE-2023-1829
ubuntu USN-6043-1 Linux kernel vulnerabilities high 2023-04-26T13:39:51
(16 months ago)
Affected < 5.15.0.71.76 jammy CVE-2023-1829
CVE-2023-1872
ubuntu USN-6044-1 Linux kernel vulnerabilities high 2023-04-26T15:48:45
(16 months ago)
Affected < 4.4.0.240.246 xenial CVE-2022-3586
CVE-2022-4095
CVE-2023-1390
CVE-2023-1670
CVE-2023-1829
ubuntu USN-6045-1 Linux kernel vulnerabilities high 2023-04-26T16:32:08
(16 months ago)
Affected < 4.15.0.210.193 bionic CVE-2023-1829
ubuntu USN-6047-1 Linux kernel vulnerability high 2023-04-27T22:32:46
(16 months ago)
Affected < 5.4.0.148.146 focal CVE-2023-1829
ubuntu USN-6047-1 Linux kernel vulnerability high 2023-04-27T22:32:46
(16 months ago)
Affected < 5.19.0.1024.20 kinetic CVE-2022-27672
CVE-2022-36280
CVE-2022-3707
CVE-2022-4129
CVE-2022-4842
CVE-2022-48423
CVE-2022-48424
CVE-2023-0210
CVE-2023-0394
CVE-2023-0458
CVE-2023-0459
CVE-2023-1073
CVE-2023-1074
CVE-2023-1075
CVE-2023-1078
CVE-2023-1118
CVE-2023-1513
CVE-2023-1652
CVE-2023-21102
CVE-2023-21106
CVE-2023-2162
CVE-2023-23454
CVE-2023-23455
CVE-2023-26544
CVE-2023-32269
ubuntu USN-6079-1 Linux kernel vulnerabilities high 2023-05-16T13:55:34
(16 months ago)
Affected < 5.15.0.72.77 jammy CVE-2022-27672
CVE-2022-3707
CVE-2023-0459
CVE-2023-1075
CVE-2023-1078
CVE-2023-1118
CVE-2023-1513
CVE-2023-20938
CVE-2023-2162
CVE-2023-32269
ubuntu USN-6080-1 Linux kernel vulnerabilities high 2023-05-16T14:11:51
(16 months ago)
Affected < 4.15.0.211.194 bionic CVE-2023-0459
CVE-2023-1118
CVE-2023-1513
CVE-2023-2162
CVE-2023-32269
ubuntu USN-6081-1 Linux kernel vulnerabilities high 2023-05-16T14:21:21
(16 months ago)
Affected < 5.4.0.149.147 focal CVE-2022-3707
CVE-2023-0459
CVE-2023-1075
CVE-2023-1078
CVE-2023-1118
CVE-2023-1513
CVE-2023-2162
CVE-2023-32269
ubuntu USN-6094-1 Linux kernel vulnerabilities high 2023-05-22T19:40:36
(15 months ago)
Affected < 5.15.0.73.78 jammy CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
ubuntu USN-6127-1 Linux kernel vulnerabilities high 2023-05-31T22:15:15
(15 months ago)
Affected < 5.19.0.1025.21 kinetic CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
ubuntu USN-6127-1 Linux kernel vulnerabilities high 2023-05-31T22:15:15
(15 months ago)
Affected < 4.15.0.212.195 bionic CVE-2023-1380
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
ubuntu USN-6130-1 Linux kernel vulnerabilities high 2023-06-01T17:28:21
(15 months ago)
Affected < 5.4.0.150.148 focal CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
ubuntu USN-6131-1 Linux kernel vulnerabilities high 2023-06-01T18:48:32
(15 months ago)
Affected < 4.4.0.241.247 xenial CVE-2023-1073
CVE-2023-1380
CVE-2023-28328
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
ubuntu USN-6149-1 Linux kernel vulnerabilities high 2023-06-08T14:43:55
(15 months ago)
Affected < 5.19.0.1027.23 kinetic CVE-2022-4269
CVE-2023-1076
CVE-2023-1077
CVE-2023-1079
CVE-2023-1670
CVE-2023-1859
CVE-2023-1998
CVE-2023-25012
CVE-2023-2985
ubuntu USN-6171-1 Linux kernel vulnerabilities high 2023-06-16T16:19:25
(14 months ago)
Affected < 5.4.0.152.149 focal CVE-2023-1076
CVE-2023-1077
CVE-2023-1079
CVE-2023-1670
CVE-2023-1859
CVE-2023-1998
CVE-2023-25012
CVE-2023-2985
ubuntu USN-6172-1 Linux kernel vulnerabilities high 2023-06-16T19:47:38
(14 months ago)
Affected < 5.15.0.75.80 jammy CVE-2023-1076
CVE-2023-1077
CVE-2023-1079
CVE-2023-1670
CVE-2023-1859
CVE-2023-1998
CVE-2023-25012
CVE-2023-2985
ubuntu USN-6172-1 Linux kernel vulnerabilities high 2023-06-16T19:47:38
(14 months ago)
Affected < 6.2.0.1005.5 lunar CVE-2022-4269
CVE-2023-1380
CVE-2023-1583
CVE-2023-1611
CVE-2023-1670
CVE-2023-1855
CVE-2023-1859
CVE-2023-1989
CVE-2023-1990
CVE-2023-2194
CVE-2023-2235
CVE-2023-2612
CVE-2023-28466
CVE-2023-28866
CVE-2023-30456
CVE-2023-30772
CVE-2023-31436
CVE-2023-32233
CVE-2023-33203
CVE-2023-33288
ubuntu USN-6175-1 Linux kernel vulnerabilities high 2023-06-16T20:27:40
(14 months ago)
Affected < 4.15.0.213.196 bionic ubuntu USN-6191-1 Linux kernel regression 2023-06-29T00:49:00
(14 months ago)
Affected < 5.19.0.1028.24 kinetic CVE-2023-2430
CVE-2023-35788
ubuntu USN-6192-1 Linux kernel vulnerabilities high 2023-06-29T12:38:56
(14 months ago)
Affected < 5.4.0.153.150 focal CVE-2023-35788
ubuntu USN-6193-1 Linux kernel vulnerabilities high 2023-06-29T14:55:52
(14 months ago)
Affected < 5.15.0.76.81 jammy CVE-2023-35788
ubuntu USN-6193-1 Linux kernel vulnerabilities high 2023-06-29T14:55:52
(14 months ago)
Affected < 6.2.0.1007.7 lunar CVE-2023-35788
ubuntu USN-6193-1 Linux kernel vulnerabilities high 2023-06-29T14:55:52
(14 months ago)
Affected < 4.4.0.242.248 xenial CVE-2021-20321
CVE-2021-3753
CVE-2022-1184
CVE-2022-26373
CVE-2022-29901
CVE-2023-1990
CVE-2023-3111
ubuntu USN-6221-1 Linux kernel vulnerabilities high 2023-07-12T17:24:35
(14 months ago)
Affected < 6.2.0.1008.8 lunar CVE-2023-2124
CVE-2023-2176
ubuntu USN-6224-1 Linux kernel vulnerabilities high 2023-07-12T21:45:50
(14 months ago)
Affected < 5.15.0.78.82 jammy CVE-2023-3090
CVE-2023-31248
CVE-2023-3389
CVE-2023-3390
CVE-2023-3439
CVE-2023-35001
ubuntu USN-6246-1 Linux kernel vulnerabilities high 2023-07-25T21:32:24
(13 months ago)
Affected < 6.2.0.1009.9 lunar CVE-2023-2640
CVE-2023-3090
CVE-2023-31248
CVE-2023-32629
CVE-2023-3269
CVE-2023-3389
CVE-2023-3390
CVE-2023-35001
ubuntu USN-6250-1 Linux kernel vulnerabilities high 2023-07-25T23:36:19
(13 months ago)
Affected < 5.4.0.155.151 focal CVE-2023-3090
CVE-2023-32629
CVE-2023-3390
CVE-2023-35001
ubuntu USN-6251-1 Linux kernel vulnerabilities high 2023-07-26T14:45:39
(13 months ago)
Affected < 4.15.0.214.197 bionic CVE-2022-1184
CVE-2022-3303
CVE-2023-1611
CVE-2023-1670
CVE-2023-1859
CVE-2023-1990
CVE-2023-2124
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3268
CVE-2023-3390
CVE-2023-35001
ubuntu USN-6252-1 Linux kernel vulnerabilities high 2023-07-26T15:15:21
(13 months ago)
Affected < 4.4.0.243.249 xenial CVE-2023-0458
CVE-2023-1611
CVE-2023-2124
CVE-2023-2162
CVE-2023-2513
CVE-2023-3090
CVE-2023-3141
CVE-2023-3159
CVE-2023-3161
CVE-2023-3268
CVE-2023-3390
CVE-2023-35001
ubuntu USN-6254-1 Linux kernel vulnerabilities high 2023-07-26T15:54:27
(13 months ago)
Affected < 6.2.0.1010.10 lunar CVE-2023-2002
CVE-2023-2269
CVE-2023-3141
CVE-2023-32248
CVE-2023-32254
CVE-2023-3268
CVE-2023-3312
CVE-2023-3317
CVE-2023-35823
CVE-2023-35824
CVE-2023-35826
CVE-2023-35828
CVE-2023-35829
ubuntu USN-6283-1 Linux kernel vulnerabilities high 2023-08-11T14:36:14
(13 months ago)
Affected < 5.4.0.156.152 focal CVE-2020-36691
CVE-2022-0168
CVE-2022-1184
CVE-2022-27672
CVE-2022-4269
CVE-2023-0590
CVE-2023-1611
CVE-2023-1855
CVE-2023-1990
CVE-2023-2124
CVE-2023-2194
CVE-2023-28466
CVE-2023-30772
CVE-2023-3111
CVE-2023-3141
CVE-2023-33203
ubuntu USN-6284-1 Linux kernel vulnerabilities high 2023-08-11T16:07:44
(13 months ago)
Affected < 5.15.0.79.83 jammy CVE-2022-4269
CVE-2022-48502
CVE-2023-0597
CVE-2023-1611
CVE-2023-1855
CVE-2023-1990
CVE-2023-2002
CVE-2023-2124
CVE-2023-2163
CVE-2023-2194
CVE-2023-2235
CVE-2023-2269
CVE-2023-23004
CVE-2023-28466
CVE-2023-30772
CVE-2023-3141
CVE-2023-32248
CVE-2023-3268
CVE-2023-33203
CVE-2023-33288
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
CVE-2023-35829
ubuntu USN-6300-1 Linux kernel vulnerabilities high 2023-08-17T19:58:38
(12 months ago)
Affected < 4.4.0.244.250 xenial CVE-2023-2269
CVE-2023-2985
CVE-2023-31084
CVE-2023-3567
CVE-2023-3611
CVE-2023-3776
ubuntu USN-6309-1 Linux kernel vulnerabilities high 2023-08-28T17:19:46
(12 months ago)
Affected < 5.15.0.82.84 jammy CVE-2022-40982
CVE-2023-20593
CVE-2023-21400
CVE-2023-3609
CVE-2023-3610
CVE-2023-3611
CVE-2023-3776
CVE-2023-3777
CVE-2023-3995
CVE-2023-4004
CVE-2023-4015
ubuntu USN-6315-1 Linux kernel vulnerabilities high 2023-08-29T19:57:02
(12 months ago)
Affected < 5.4.0.159.154 focal CVE-2022-40982
CVE-2023-20593
CVE-2023-3609
CVE-2023-3611
CVE-2023-3776
ubuntu USN-6317-1 Linux kernel vulnerabilities high 2023-08-29T21:12:53
(12 months ago)
Affected < 6.2.0.1011.11 lunar CVE-2022-40982
CVE-2023-20593
CVE-2023-3609
CVE-2023-3610
CVE-2023-3611
CVE-2023-3776
CVE-2023-3777
CVE-2023-3995
CVE-2023-4004
CVE-2023-4015
ubuntu USN-6318-1 Linux kernel vulnerabilities high 2023-08-29T21:35:56
(12 months ago)
Affected < 6.2.0.1012.12 lunar CVE-2023-21255
CVE-2023-2898
CVE-2023-31084
CVE-2023-32247
CVE-2023-32250
CVE-2023-32252
CVE-2023-32257
CVE-2023-32258
CVE-2023-38426
CVE-2023-38428
CVE-2023-38429
ubuntu USN-6338-1 Linux kernel vulnerabilities critical 2023-09-05T21:49:43
(12 months ago)
Affected < 5.15.0.83.85 jammy CVE-2022-48425
CVE-2023-21255
CVE-2023-2898
CVE-2023-31084
CVE-2023-3212
CVE-2023-38426
CVE-2023-38428
CVE-2023-38429
ubuntu USN-6339-1 Linux kernel vulnerabilities critical 2023-09-05T23:19:12
(12 months ago)
Affected < 5.4.0.162.159 focal CVE-2023-2002
CVE-2023-21255
CVE-2023-2163
CVE-2023-2269
CVE-2023-31084
CVE-2023-3268
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
ubuntu USN-6340-1 Linux kernel vulnerabilities high 2023-09-05T23:35:32
(12 months ago)
Affected < 3.13.0.193.203 trusty CVE-2023-0458
CVE-2023-3159
CVE-2023-3567
CVE-2023-3611
CVE-2023-3776
ubuntu USN-6341-1 Linux kernel vulnerabilities high 2023-09-06T00:11:17
(12 months ago)
Affected < 4.15.0.216.200 bionic CVE-2023-20593
CVE-2023-2269
CVE-2023-2985
CVE-2023-31084
CVE-2023-3611
CVE-2023-3776
ubuntu USN-6342-1 Linux kernel vulnerabilities high 2023-09-06T00:31:42
(12 months ago)
Affected < 6.2.0.1013.13 lunar CVE-2023-20588
CVE-2023-21264
CVE-2023-40283
CVE-2023-4128
CVE-2023-4569
ubuntu USN-6383-1 Linux kernel vulnerabilities high 2023-09-19T16:45:51
(11 months ago)
Affected < 5.15.0.84.86 jammy CVE-2023-20588
CVE-2023-40283
CVE-2023-4128
CVE-2023-4569
ubuntu USN-6386-1 Linux kernel vulnerabilities high 2023-09-19T21:52:05
(11 months ago)
Affected < 5.4.0.163.160 focal CVE-2023-20588
CVE-2023-40283
CVE-2023-4128
ubuntu USN-6387-1 Linux kernel vulnerabilities high 2023-09-19T22:09:25
(11 months ago)
Affected < 4.4.0.245.251 xenial CVE-2022-40982
CVE-2023-3212
CVE-2023-32269
CVE-2023-3863
CVE-2023-40283
CVE-2023-4128
CVE-2023-4385
CVE-2023-4387
CVE-2023-4459
ubuntu USN-6388-1 Linux kernel vulnerabilities high 2023-09-19T22:20:36
(11 months ago)
Affected < 4.15.0.218.202 bionic CVE-2022-27672
CVE-2022-40982
CVE-2023-3212
CVE-2023-3863
CVE-2023-40283
CVE-2023-4128
ubuntu USN-6396-1 Linux kernel vulnerabilities high 2023-09-26T15:09:22
(11 months ago)
Affected < 6.2.0.1014.14 lunar CVE-2022-45886
CVE-2022-45887
CVE-2022-45919
CVE-2022-48425
CVE-2023-1206
CVE-2023-20569
CVE-2023-2156
CVE-2023-3212
CVE-2023-38427
CVE-2023-38431
CVE-2023-4155
CVE-2023-4194
CVE-2023-4273
ubuntu USN-6412-1 Linux kernel vulnerabilities critical 2023-10-05T14:27:13
(11 months ago)
Affected < 5.15.0.86.88 jammy CVE-2023-1206
CVE-2023-20569
CVE-2023-2156
CVE-2023-3338
CVE-2023-38432
CVE-2023-3863
CVE-2023-3865
CVE-2023-3866
CVE-2023-4132
CVE-2023-4155
CVE-2023-4194
CVE-2023-4273
CVE-2023-44466
ubuntu USN-6416-1 Linux kernel vulnerabilities critical 2023-10-04T22:38:39
(11 months ago)
Affected < 5.4.0.164.161 focal CVE-2021-4001
CVE-2023-1206
CVE-2023-3212
CVE-2023-3338
CVE-2023-3863
CVE-2023-4194
ubuntu USN-6417-1 Linux kernel vulnerabilities medium 2023-10-04T22:42:49
(11 months ago)
Affected < 4.4.0.246.252 xenial CVE-2023-1206
CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
ubuntu USN-6439-1 Linux kernel vulnerabilities high 2023-10-19T17:31:59
(10 months ago)
Affected < 4.15.0.219.203 bionic CVE-2023-0597
CVE-2023-1206
CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
ubuntu USN-6440-1 Linux kernel vulnerabilities high 2023-10-19T18:14:13
(10 months ago)
Affected < 5.4.0.165.162 focal CVE-2023-34319
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
ubuntu USN-6441-1 Linux kernel vulnerabilities high 2023-10-19T20:10:02
(10 months ago)
Affected < 6.2.0.1015.15 lunar CVE-2023-34319
CVE-2023-4244
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
ubuntu USN-6444-1 Linux kernel vulnerabilities high 2023-10-19T23:01:45
(10 months ago)
Affected < 5.15.0.87.89 jammy CVE-2023-34319
CVE-2023-4244
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
ubuntu USN-6446-1 Linux kernel vulnerabilities high 2023-10-20T00:14:36
(10 months ago)
Affected < 6.5.0.10.10.10 mantic CVE-2023-42756
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
ubuntu USN-6454-1 Linux kernel vulnerabilities high 2023-10-26T12:36:49
(10 months ago)
Affected < 3.13.0.194.204 trusty CVE-2023-1206
CVE-2023-1380
CVE-2023-31436
CVE-2023-35001
CVE-2023-42752
CVE-2023-42755
CVE-2023-4623
ubuntu USN-6460-1 Linux kernel vulnerabilities high 2023-10-30T20:42:30
(10 months ago)
Affected < 5.4.0.166.163 focal CVE-2023-0597
CVE-2023-31083
CVE-2023-3772
CVE-2023-4132
ubuntu USN-6462-1 Linux kernel vulnerabilities medium 2023-10-31T14:45:57
(10 months ago)
Affected < 6.2.0.1016.16 lunar CVE-2023-31083
CVE-2023-3772
CVE-2023-38430
CVE-2023-38432
CVE-2023-3863
CVE-2023-3865
CVE-2023-3866
CVE-2023-3867
CVE-2023-4132
CVE-2023-4134
CVE-2023-44466
ubuntu USN-6464-1 Linux kernel vulnerabilities critical 2023-10-31T21:14:14
(10 months ago)
Affected < 5.15.0.88.90 jammy CVE-2023-31083
CVE-2023-3772
ubuntu USN-6465-1 Linux kernel vulnerabilities medium 2023-10-31T21:07:14
(10 months ago)
Affected < 4.15.0.220.204 bionic CVE-2023-31085
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-42754
CVE-2023-45862
CVE-2023-45871
CVE-2023-5717
ubuntu USN-6494-1 Linux kernel vulnerabilities high 2023-11-21T14:55:09
(9 months ago)
Affected < 5.4.0.167.164 focal CVE-2023-31085
CVE-2023-45871
ubuntu USN-6495-1 Linux kernel vulnerabilities high 2023-11-21T15:30:50
(9 months ago)
Affected < 5.15.0.89.91 jammy CVE-2023-25775
CVE-2023-31085
CVE-2023-45871
ubuntu USN-6496-1 Linux kernel vulnerabilities critical 2023-11-21T15:14:21
(9 months ago)
Affected < 6.2.0.1017.17 lunar CVE-2023-25775
CVE-2023-31085
CVE-2023-45871
CVE-2023-5090
CVE-2023-5345
ubuntu USN-6502-1 Linux kernel vulnerabilities critical 2023-11-21T19:16:50
(9 months ago)
Affected < 6.5.0.13.13.11 mantic CVE-2023-31085
CVE-2023-4244
CVE-2023-5090
CVE-2023-5345
CVE-2023-5633
ubuntu USN-6503-1 Linux kernel vulnerabilities high 2023-11-21T19:58:21
(9 months ago)
Affected < 4.4.0.248.254 xenial CVE-2023-20593
CVE-2023-31085
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-42754
CVE-2023-45862
CVE-2023-45871
CVE-2023-5717
ubuntu USN-6532-1 Linux kernel vulnerabilities high 2023-12-05T21:13:46
(9 months ago)
Affected < 6.2.0.1018.18 lunar CVE-2023-37453
CVE-2023-3773
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-39198
CVE-2023-42754
CVE-2023-5158
CVE-2023-5178
CVE-2023-5717
CVE-2023-6039
ubuntu USN-6534-1 Linux kernel vulnerabilities high 2023-12-05T23:21:49
(9 months ago)
Affected < 6.5.0.14.14.12 mantic CVE-2023-39189
CVE-2023-42754
CVE-2023-45898
CVE-2023-5158
CVE-2023-5178
CVE-2023-5717
ubuntu USN-6536-1 Linux kernel vulnerabilities high 2023-12-06T13:34:16
(9 months ago)
Affected < 5.4.0.169.167 focal CVE-2023-3006
CVE-2023-37453
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-42754
CVE-2023-5178
CVE-2023-5717
CVE-2023-6176
ubuntu USN-6548-1 Linux kernel vulnerabilities high 2023-12-11T23:25:20
(9 months ago)
Affected < 5.15.0.91.92 jammy CVE-2023-37453
CVE-2023-3773
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-39198
CVE-2023-42754
CVE-2023-5158
CVE-2023-5178
CVE-2023-5717
ubuntu USN-6549-3 Linux kernel (Low Latency) vulnerabilities high 2023-12-13T14:01:01
(8 months ago)
Affected < 3.13.0.195.205 trusty CVE-2023-6932
ubuntu USN-6601-1 Linux kernel vulnerability high 2024-01-25T19:32:56
(7 months ago)
Affected < 4.4.0.250.256 xenial CVE-2023-20588
CVE-2023-45863
CVE-2023-6606
CVE-2023-6931
CVE-2023-6932
ubuntu USN-6602-1 Linux kernel vulnerabilities high 2024-01-25T20:15:48
(7 months ago)
Affected < 4.15.0.221.205 bionic CVE-2023-1079
CVE-2023-20588
CVE-2023-45863
CVE-2023-6606
CVE-2023-6931
CVE-2023-6932
ubuntu USN-6604-1 Linux kernel vulnerabilities high 2024-01-25T21:06:59
(7 months ago)
Affected < 5.4.0.170.168 focal CVE-2023-6040
CVE-2023-6606
CVE-2023-6931
CVE-2023-6932
ubuntu USN-6605-1 Linux kernel vulnerabilities high 2024-01-25T22:06:42
(7 months ago)
Affected < 6.5.0.15.15.13 mantic CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
ubuntu USN-6608-1 Linux kernel vulnerabilities high 2024-01-25T23:50:17
(7 months ago)
Affected < 6.5.0.17.17.14 mantic CVE-2023-34324
CVE-2023-35827
CVE-2023-46813
CVE-2023-46862
CVE-2023-5972
CVE-2023-6176
CVE-2023-6531
CVE-2023-6622
CVE-2024-0641
ubuntu USN-6624-1 Linux kernel vulnerabilities high 2024-02-07T20:16:40
(7 months ago)
Affected < 5.4.0.171.169 focal CVE-2023-34324
CVE-2023-35827
CVE-2023-45863
CVE-2023-46343
ubuntu USN-6625-1 Linux kernel vulnerabilities high 2024-02-07T22:33:07
(7 months ago)
Affected < 5.15.0.94.94 jammy CVE-2023-32250
CVE-2023-32252
CVE-2023-32257
CVE-2023-34324
CVE-2023-35827
CVE-2023-46813
CVE-2023-6039
CVE-2023-6176
CVE-2023-6622
CVE-2024-0641
ubuntu USN-6626-2 Linux kernel vulnerabilities high 2024-02-14T05:23:01
(6 months ago)
Affected < 3.13.0.196.206 trusty CVE-2023-7192
ubuntu USN-6645-1 Linux kernel vulnerability medium 2024-02-20T19:34:14
(6 months ago)
Affected < 4.4.0.251.257 xenial CVE-2023-51780
CVE-2023-51782
CVE-2023-7192
ubuntu USN-6646-1 Linux kernel vulnerabilities high 2024-02-20T20:06:59
(6 months ago)
Affected < 4.15.0.222.206 bionic CVE-2023-51780
CVE-2023-51782
CVE-2023-7192
ubuntu USN-6647-1 Linux kernel vulnerabilities high 2024-02-21T13:28:24
(6 months ago)
Affected < 5.4.0.172.170 focal CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0646
ubuntu USN-6648-1 Linux kernel vulnerabilities high 2024-02-22T01:12:32
(6 months ago)
Affected < 6.5.0.21.21.15 mantic CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0582
CVE-2024-0646
ubuntu USN-6651-2 Linux kernel vulnerabilities high 2024-02-28T17:12:46
(6 months ago)
Affected < 5.15.0.97.95 jammy CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0646
ubuntu USN-6653-3 Linux kernel (Low Latency) vulnerabilities high 2024-02-29T14:24:58
(6 months ago)
Affected < 6.5.0.25.25.16 mantic CVE-2023-46343
CVE-2023-51779
CVE-2023-51782
CVE-2023-6121
CVE-2023-6560
CVE-2024-0607
CVE-2024-25744
ubuntu USN-6680-1 Linux kernel vulnerabilities high 2024-03-06T22:23:11
(6 months ago)
Affected < 5.4.0.173.171 focal CVE-2021-44879
CVE-2023-22995
CVE-2023-4244
CVE-2023-51779
CVE-2023-51780
CVE-2023-51782
CVE-2023-6121
CVE-2024-0340
ubuntu USN-6681-1 Linux kernel vulnerabilities high 2024-03-06T22:37:10
(6 months ago)
Affected < 5.15.0.100.96 jammy CVE-2023-22995
CVE-2023-4134
CVE-2023-46343
CVE-2023-46862
CVE-2023-51779
CVE-2023-51782
CVE-2023-6121
CVE-2024-0340
CVE-2024-0607
ubuntu USN-6686-2 Linux kernel vulnerabilities high 2024-03-13T17:17:13
(5 months ago)
Affected < 3.13.0.197.207 trusty CVE-2023-30456
CVE-2023-4921
CVE-2024-24855
ubuntu USN-6699-1 Linux kernel vulnerabilities high 2024-03-18T23:07:09
(5 months ago)
Affected < 4.4.0.252.258 xenial CVE-2022-20567
CVE-2023-34256
CVE-2023-39197
CVE-2023-51781
CVE-2024-0775
CVE-2024-1086
CVE-2024-24855
ubuntu USN-6700-1 Linux kernel vulnerabilities high 2024-03-18T23:57:25
(5 months ago)
Affected < 4.15.0.223.207 bionic CVE-2023-2002
CVE-2023-23000
CVE-2023-3006
CVE-2023-34256
CVE-2023-39197
CVE-2023-4132
CVE-2023-46838
CVE-2023-51781
CVE-2023-6121
CVE-2024-0775
CVE-2024-1086
CVE-2024-24855
ubuntu USN-6701-1 Linux kernel vulnerabilities high 2024-03-18T23:43:16
(5 months ago)
Affected < 5.4.0.174.172 focal CVE-2023-23000
CVE-2023-23004
CVE-2024-1086
CVE-2024-24855
ubuntu USN-6702-1 Linux kernel vulnerabilities high 2024-03-19T21:00:37
(5 months ago)
Affected < 5.15.0.101.97 jammy CVE-2023-23000
CVE-2023-32247
CVE-2024-1085
CVE-2024-1086
CVE-2024-24855
ubuntu USN-6704-1 Linux kernel vulnerabilities high 2024-03-20T14:23:19
(5 months ago)
Affected < 6.5.0.26.26.17 mantic CVE-2024-1085
CVE-2024-1086
CVE-2024-26597
CVE-2024-26599
ubuntu USN-6707-1 Linux kernel vulnerabilities high 2024-03-20T18:30:45
(5 months ago)
Affected < 6.5.0.27.28.18 mantic CVE-2023-46838
CVE-2023-50431
CVE-2023-52429
CVE-2023-52434
CVE-2023-52435
CVE-2023-52436
CVE-2023-52438
CVE-2023-52439
CVE-2023-6610
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
ubuntu USN-6724-1 Linux kernel vulnerabilities high 2024-04-09T12:17:25
(5 months ago)
Affected < 5.15.0.102.98 jammy CVE-2023-1194
CVE-2023-32254
CVE-2023-32258
CVE-2023-38427
CVE-2023-38430
CVE-2023-38431
CVE-2023-3867
CVE-2023-46838
CVE-2023-52340
CVE-2023-52429
CVE-2023-52436
CVE-2023-52438
CVE-2023-52439
CVE-2023-52441
CVE-2023-52442
CVE-2023-52443
CVE-2023-52444
CVE-2023-52445
CVE-2023-52448
CVE-2023-52449
CVE-2023-52451
CVE-2023-52454
CVE-2023-52456
CVE-2023-52457
CVE-2023-52458
CVE-2023-52462
CVE-2023-52463
CVE-2023-52464
CVE-2023-52467
CVE-2023-52469
CVE-2023-52470
CVE-2023-52480
CVE-2023-52609
CVE-2023-52610
CVE-2023-52612
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24860
CVE-2024-26586
CVE-2024-26589
CVE-2024-26591
CVE-2024-26597
CVE-2024-26598
CVE-2024-26631
CVE-2024-26633
ubuntu USN-6725-1 Linux kernel vulnerabilities critical 2024-04-09T13:19:04
(5 months ago)
Affected < 5.4.0.176.174 focal CVE-2023-46838
CVE-2023-52340
CVE-2023-52429
CVE-2023-52436
CVE-2023-52438
CVE-2023-52439
CVE-2023-52443
CVE-2023-52444
CVE-2023-52445
CVE-2023-52448
CVE-2023-52449
CVE-2023-52451
CVE-2023-52454
CVE-2023-52457
CVE-2023-52464
CVE-2023-52469
CVE-2023-52470
CVE-2023-52609
CVE-2023-52612
CVE-2024-0607
CVE-2024-23851
CVE-2024-26597
CVE-2024-26633
ubuntu USN-6726-1 Linux kernel vulnerabilities high 2024-04-09T13:46:16
(5 months ago)
Affected < 4.4.0.253.259 xenial CVE-2019-25162
CVE-2021-46936
CVE-2021-46955
CVE-2021-46966
CVE-2021-46990
CVE-2022-20422
CVE-2023-1382
CVE-2023-1998
CVE-2023-24023
CVE-2023-51043
CVE-2023-51779
CVE-2023-52429
CVE-2023-52445
CVE-2023-52451
CVE-2023-52600
CVE-2023-52603
CVE-2024-23851
ubuntu USN-6739-1 Linux kernel vulnerabilities high 2024-04-19T13:23:13
(4 months ago)
Affected < 4.15.0.224.208 bionic CVE-2023-1382
CVE-2023-1838
CVE-2023-1998
CVE-2023-24023
CVE-2023-51043
CVE-2023-51779
CVE-2023-52429
CVE-2023-52445
CVE-2023-52451
CVE-2023-52464
CVE-2023-52600
CVE-2023-52603
CVE-2023-6915
CVE-2024-0639
CVE-2024-23851
ubuntu USN-6740-1 Linux kernel vulnerabilities high 2024-04-19T13:32:30
(4 months ago)
Affected < 5.4.0.177.175 focal CVE-2023-24023
CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
ubuntu USN-6741-1 Linux kernel vulnerabilities high 2024-04-19T13:42:12
(4 months ago)
Affected < 5.15.0.105.100 jammy CVE-2023-24023
CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
ubuntu USN-6742-2 Linux kernel vulnerabilities high 2024-04-23T17:37:06
(4 months ago)
Affected < 6.5.0.28.29.1 mantic CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
ubuntu USN-6743-1 Linux kernel vulnerabilities high 2024-04-19T14:04:04
(4 months ago)
Affected < 5.15.0.106.101 jammy CVE-2023-52435
CVE-2023-52486
CVE-2023-52489
CVE-2023-52491
CVE-2023-52492
CVE-2023-52493
CVE-2023-52494
CVE-2023-52498
CVE-2023-52583
CVE-2023-52587
CVE-2023-52588
CVE-2023-52594
CVE-2023-52595
CVE-2023-52597
CVE-2023-52598
CVE-2023-52599
CVE-2023-52601
CVE-2023-52602
CVE-2023-52604
CVE-2023-52606
CVE-2023-52607
CVE-2023-52608
CVE-2023-52614
CVE-2023-52615
CVE-2023-52616
CVE-2023-52617
CVE-2023-52618
CVE-2023-52619
CVE-2023-52622
CVE-2023-52623
CVE-2023-52627
CVE-2023-52631
CVE-2023-52633
CVE-2023-52635
CVE-2023-52637
CVE-2023-52638
CVE-2023-52642
CVE-2023-52643
CVE-2024-1151
CVE-2024-2201
CVE-2024-23849
CVE-2024-26592
CVE-2024-26593
CVE-2024-26594
CVE-2024-26600
CVE-2024-26602
CVE-2024-26606
CVE-2024-26608
CVE-2024-26610
CVE-2024-26614
CVE-2024-26615
CVE-2024-26625
CVE-2024-26627
CVE-2024-26635
CVE-2024-26636
CVE-2024-26640
CVE-2024-26641
CVE-2024-26644
CVE-2024-26645
CVE-2024-26660
CVE-2024-26663
CVE-2024-26664
CVE-2024-26665
CVE-2024-26668
CVE-2024-26671
CVE-2024-26673
CVE-2024-26675
CVE-2024-26676
CVE-2024-26679
CVE-2024-26684
CVE-2024-26685
CVE-2024-26689
CVE-2024-26695
CVE-2024-26696
CVE-2024-26697
CVE-2024-26698
CVE-2024-26702
CVE-2024-26704
CVE-2024-26707
CVE-2024-26712
CVE-2024-26715
CVE-2024-26717
CVE-2024-26720
CVE-2024-26722
CVE-2024-26808
CVE-2024-26825
CVE-2024-26826
CVE-2024-26829
CVE-2024-26910
CVE-2024-26916
CVE-2024-26920
ubuntu USN-6766-1 Linux kernel vulnerabilities high 2024-05-07T19:22:43
(4 months ago)
Affected < 5.4.0.181.179 focal CVE-2023-52435
CVE-2023-52486
CVE-2023-52583
CVE-2023-52587
CVE-2023-52594
CVE-2023-52595
CVE-2023-52597
CVE-2023-52598
CVE-2023-52599
CVE-2023-52601
CVE-2023-52602
CVE-2023-52604
CVE-2023-52606
CVE-2023-52607
CVE-2023-52615
CVE-2023-52617
CVE-2023-52619
CVE-2023-52622
CVE-2023-52623
CVE-2023-52637
CVE-2024-23849
CVE-2024-26593
CVE-2024-26598
CVE-2024-26600
CVE-2024-26602
CVE-2024-26606
CVE-2024-26615
CVE-2024-26625
CVE-2024-26635
CVE-2024-26636
CVE-2024-26645
CVE-2024-26663
CVE-2024-26664
CVE-2024-26671
CVE-2024-26673
CVE-2024-26675
CVE-2024-26679
CVE-2024-26684
CVE-2024-26685
CVE-2024-26696
CVE-2024-26697
CVE-2024-26702
CVE-2024-26704
CVE-2024-26720
CVE-2024-26722
CVE-2024-26825
CVE-2024-26910
CVE-2024-26920
ubuntu USN-6767-1 Linux kernel vulnerabilities high 2024-05-07T19:36:29
(4 months ago)
Affected < 6.5.0.35.35.1 mantic CVE-2023-47233
CVE-2023-52601
CVE-2023-52602
CVE-2023-52604
CVE-2023-52615
CVE-2024-2201
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
ubuntu USN-6774-1 Linux kernel vulnerabilities high 2024-05-16T14:27:39
(3 months ago)
Affected < 5.15.0.107.102 jammy CVE-2023-47233
CVE-2023-52530
CVE-2024-26622
ubuntu USN-6775-1 Linux kernel vulnerabilities medium 2024-05-16T15:39:36
(3 months ago)
Affected < 5.4.0.182.180 focal CVE-2023-47233
CVE-2023-52530
CVE-2024-26614
CVE-2024-26622
ubuntu USN-6776-1 Linux kernel vulnerabilities medium 2024-05-16T16:47:34
(3 months ago)
Affected < 4.15.0.225.209 bionic CVE-2021-46981
CVE-2023-47233
CVE-2023-52439
CVE-2023-52524
CVE-2023-52530
CVE-2023-52566
CVE-2023-52583
CVE-2023-52601
CVE-2023-52602
CVE-2023-52604
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26735
CVE-2024-26801
CVE-2024-26805
ubuntu USN-6777-1 Linux kernel vulnerabilities high 2024-05-16T17:16:03
(3 months ago)
Affected < 4.4.0.254.260 xenial CVE-2021-46939
CVE-2023-47233
CVE-2023-52524
CVE-2023-52530
CVE-2023-52566
CVE-2023-52601
CVE-2023-52602
CVE-2023-52604
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
ubuntu USN-6778-1 Linux kernel vulnerabilities high 2024-05-16T17:41:52
(3 months ago)
Affected < 6.8.0-35.35.1 noble CVE-2022-38096
CVE-2022-48669
CVE-2023-47233
CVE-2023-52644
CVE-2023-52647
CVE-2023-52648
CVE-2023-52649
CVE-2023-52650
CVE-2023-52652
CVE-2023-52653
CVE-2023-52659
CVE-2023-52661
CVE-2023-52662
CVE-2023-52663
CVE-2023-6270
CVE-2023-7042
CVE-2024-21823
CVE-2024-23307
CVE-2024-24861
CVE-2024-25739
CVE-2024-26651
CVE-2024-26653
CVE-2024-26654
CVE-2024-26655
CVE-2024-26656
CVE-2024-26657
CVE-2024-26809
CVE-2024-26810
CVE-2024-26812
CVE-2024-26813
CVE-2024-26814
CVE-2024-26815
CVE-2024-26816
CVE-2024-26848
CVE-2024-26859
CVE-2024-26860
CVE-2024-26861
CVE-2024-26862
CVE-2024-26863
CVE-2024-26864
CVE-2024-26865
CVE-2024-26866
CVE-2024-26868
CVE-2024-26869
CVE-2024-26870
CVE-2024-26871
CVE-2024-26872
CVE-2024-26873
CVE-2024-26874
CVE-2024-26875
CVE-2024-26876
CVE-2024-26877
CVE-2024-26878
CVE-2024-26879
CVE-2024-26880
CVE-2024-26881
CVE-2024-26882
CVE-2024-26883
CVE-2024-26884
CVE-2024-26885
CVE-2024-26886
CVE-2024-26887
CVE-2024-26888
CVE-2024-26889
CVE-2024-26890
CVE-2024-26891
CVE-2024-26892
CVE-2024-26893
CVE-2024-26894
CVE-2024-26895
CVE-2024-26896
CVE-2024-26897
CVE-2024-26898
CVE-2024-26899
CVE-2024-26900
CVE-2024-26901
CVE-2024-26927
CVE-2024-26929
CVE-2024-26930
CVE-2024-26931
CVE-2024-26932
CVE-2024-26933
CVE-2024-26934
CVE-2024-26935
CVE-2024-26937
CVE-2024-26938
CVE-2024-26939
CVE-2024-26940
CVE-2024-26941
CVE-2024-26942
CVE-2024-26943
CVE-2024-26944
CVE-2024-26945
CVE-2024-26946
CVE-2024-26947
CVE-2024-26948
CVE-2024-26949
CVE-2024-26950
CVE-2024-26951
CVE-2024-26952
CVE-2024-26953
CVE-2024-26954
CVE-2024-26955
CVE-2024-26956
CVE-2024-26957
CVE-2024-26958
CVE-2024-26959
CVE-2024-26960
CVE-2024-26961
CVE-2024-26962
CVE-2024-26963
CVE-2024-26964
CVE-2024-26965
CVE-2024-26966
CVE-2024-26967
CVE-2024-26968
CVE-2024-26969
CVE-2024-26970
CVE-2024-26971
CVE-2024-26972
CVE-2024-26973
CVE-2024-26975
CVE-2024-26976
CVE-2024-26977
CVE-2024-26978
CVE-2024-26979
CVE-2024-27026
CVE-2024-27027
CVE-2024-27028
CVE-2024-27029
CVE-2024-27030
CVE-2024-27031
CVE-2024-27032
CVE-2024-27033
CVE-2024-27034
CVE-2024-27035
CVE-2024-27036
CVE-2024-27037
CVE-2024-27038
CVE-2024-27039
CVE-2024-27040
CVE-2024-27041
CVE-2024-27042
CVE-2024-27043
CVE-2024-27044
CVE-2024-27045
CVE-2024-27046
CVE-2024-27047
CVE-2024-27048
CVE-2024-27049
CVE-2024-27050
CVE-2024-27051
CVE-2024-27052
CVE-2024-27053
CVE-2024-27054
CVE-2024-27058
CVE-2024-27063
CVE-2024-27064
CVE-2024-27065
CVE-2024-27066
CVE-2024-27067
CVE-2024-27068
CVE-2024-27069
CVE-2024-27070
CVE-2024-27071
CVE-2024-27072
CVE-2024-27073
CVE-2024-27074
CVE-2024-27075
CVE-2024-27076
CVE-2024-27077
CVE-2024-27078
CVE-2024-27079
CVE-2024-27080
CVE-2024-27388
CVE-2024-27389
CVE-2024-27390
CVE-2024-27391
CVE-2024-27392
CVE-2024-27432
CVE-2024-27433
CVE-2024-27434
CVE-2024-27435
CVE-2024-27436
CVE-2024-27437
CVE-2024-35787
CVE-2024-35788
CVE-2024-35789
CVE-2024-35793
CVE-2024-35794
CVE-2024-35795
CVE-2024-35796
CVE-2024-35797
CVE-2024-35798
CVE-2024-35799
CVE-2024-35800
CVE-2024-35801
CVE-2024-35803
CVE-2024-35805
CVE-2024-35806
CVE-2024-35807
CVE-2024-35808
CVE-2024-35809
CVE-2024-35810
CVE-2024-35811
CVE-2024-35813
CVE-2024-35814
CVE-2024-35817
CVE-2024-35819
CVE-2024-35821
CVE-2024-35822
CVE-2024-35826
CVE-2024-35827
CVE-2024-35828
CVE-2024-35829
CVE-2024-35830
CVE-2024-35831
CVE-2024-35843
CVE-2024-35844
CVE-2024-35845
CVE-2024-35874
ubuntu USN-6816-1 Linux kernel vulnerabilities critical 2024-06-07T18:18:31
(3 months ago)
Affected < 6.5.0.41.41.1 mantic CVE-2023-52443
CVE-2023-52444
CVE-2023-52445
CVE-2023-52446
CVE-2023-52447
CVE-2023-52448
CVE-2023-52449
CVE-2023-52450
CVE-2023-52451
CVE-2023-52452
CVE-2023-52453
CVE-2023-52454
CVE-2023-52455
CVE-2023-52456
CVE-2023-52457
CVE-2023-52458
CVE-2023-52462
CVE-2023-52463
CVE-2023-52464
CVE-2023-52465
CVE-2023-52467
CVE-2023-52468
CVE-2023-52469
CVE-2023-52470
CVE-2023-52472
CVE-2023-52473
CVE-2023-52486
CVE-2023-52487
CVE-2023-52488
CVE-2023-52489
CVE-2023-52490
CVE-2023-52491
CVE-2023-52492
CVE-2023-52493
CVE-2023-52494
CVE-2023-52495
CVE-2023-52497
CVE-2023-52498
CVE-2023-52583
CVE-2023-52584
CVE-2023-52587
CVE-2023-52588
CVE-2023-52589
CVE-2023-52591
CVE-2023-52593
CVE-2023-52594
CVE-2023-52595
CVE-2023-52597
CVE-2023-52598
CVE-2023-52599
CVE-2023-52606
CVE-2023-52607
CVE-2023-52608
CVE-2023-52609
CVE-2023-52610
CVE-2023-52611
CVE-2023-52612
CVE-2023-52614
CVE-2023-52616
CVE-2023-52617
CVE-2023-52618
CVE-2023-52619
CVE-2023-52621
CVE-2023-52622
CVE-2023-52623
CVE-2023-52626
CVE-2023-52627
CVE-2023-52632
CVE-2023-52633
CVE-2023-52635
CVE-2023-52664
CVE-2023-52666
CVE-2023-52667
CVE-2023-52669
CVE-2023-52670
CVE-2023-52672
CVE-2023-52674
CVE-2023-52675
CVE-2023-52676
CVE-2023-52677
CVE-2023-52678
CVE-2023-52679
CVE-2023-52680
CVE-2023-52681
CVE-2023-52682
CVE-2023-52683
CVE-2023-52685
CVE-2023-52686
CVE-2023-52687
CVE-2023-52690
CVE-2023-52691
CVE-2023-52692
CVE-2023-52693
CVE-2023-52694
CVE-2023-52696
CVE-2023-52697
CVE-2023-52698
CVE-2023-6356
CVE-2023-6535
CVE-2023-6536
CVE-2024-21823
CVE-2024-23849
CVE-2024-24860
CVE-2024-26582
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26586
CVE-2024-26592
CVE-2024-26594
CVE-2024-26595
CVE-2024-26598
CVE-2024-26607
CVE-2024-26608
CVE-2024-26610
CVE-2024-26612
CVE-2024-26615
CVE-2024-26616
CVE-2024-26618
CVE-2024-26620
CVE-2024-26623
CVE-2024-26625
CVE-2024-26627
CVE-2024-26629
CVE-2024-26631
CVE-2024-26632
CVE-2024-26633
CVE-2024-26634
CVE-2024-26636
CVE-2024-26638
CVE-2024-26640
CVE-2024-26641
CVE-2024-26644
CVE-2024-26645
CVE-2024-26646
CVE-2024-26647
CVE-2024-26649
CVE-2024-26668
CVE-2024-26669
CVE-2024-26670
CVE-2024-26671
CVE-2024-26673
CVE-2024-26808
CVE-2024-35835
CVE-2024-35837
CVE-2024-35838
CVE-2024-35839
CVE-2024-35840
CVE-2024-35841
CVE-2024-35842
ubuntu USN-6818-1 Linux kernel vulnerabilities high 2024-06-07T20:18:53
(3 months ago)
Affected < 5.15.0.110.103 jammy CVE-2023-52434
CVE-2023-52447
CVE-2023-52497
CVE-2023-52620
CVE-2023-52640
CVE-2023-52641
CVE-2023-52644
CVE-2023-52645
CVE-2023-52650
CVE-2023-52652
CVE-2023-52656
CVE-2023-52662
CVE-2023-6270
CVE-2023-7042
CVE-2024-0841
CVE-2024-21823
CVE-2024-22099
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26601
CVE-2024-26603
CVE-2024-26651
CVE-2024-26659
CVE-2024-26688
CVE-2024-26733
CVE-2024-26735
CVE-2024-26736
CVE-2024-26737
CVE-2024-26743
CVE-2024-26744
CVE-2024-26747
CVE-2024-26748
CVE-2024-26749
CVE-2024-26750
CVE-2024-26751
CVE-2024-26752
CVE-2024-26754
CVE-2024-26763
CVE-2024-26764
CVE-2024-26766
CVE-2024-26769
CVE-2024-26771
CVE-2024-26772
CVE-2024-26773
CVE-2024-26774
CVE-2024-26776
CVE-2024-26777
CVE-2024-26778
CVE-2024-26779
CVE-2024-26782
CVE-2024-26787
CVE-2024-26788
CVE-2024-26790
CVE-2024-26791
CVE-2024-26792
CVE-2024-26793
CVE-2024-26795
CVE-2024-26798
CVE-2024-26801
CVE-2024-26802
CVE-2024-26803
CVE-2024-26804
CVE-2024-26805
CVE-2024-26809
CVE-2024-26816
CVE-2024-26820
CVE-2024-26833
CVE-2024-26835
CVE-2024-26838
CVE-2024-26839
CVE-2024-26840
CVE-2024-26843
CVE-2024-26845
CVE-2024-26846
CVE-2024-26851
CVE-2024-26852
CVE-2024-26855
CVE-2024-26856
CVE-2024-26857
CVE-2024-26859
CVE-2024-26861
CVE-2024-26862
CVE-2024-26863
CVE-2024-26870
CVE-2024-26872
CVE-2024-26874
CVE-2024-26875
CVE-2024-26877
CVE-2024-26878
CVE-2024-26879
CVE-2024-26880
CVE-2024-26881
CVE-2024-26882
CVE-2024-26883
CVE-2024-26884
CVE-2024-26885
CVE-2024-26889
CVE-2024-26891
CVE-2024-26894
CVE-2024-26895
CVE-2024-26897
CVE-2024-26898
CVE-2024-26901
CVE-2024-26903
CVE-2024-26906
CVE-2024-26907
CVE-2024-26915
CVE-2024-27024
CVE-2024-27028
CVE-2024-27030
CVE-2024-27034
CVE-2024-27037
CVE-2024-27038
CVE-2024-27039
CVE-2024-27043
CVE-2024-27044
CVE-2024-27045
CVE-2024-27046
CVE-2024-27047
CVE-2024-27051
CVE-2024-27052
CVE-2024-27053
CVE-2024-27054
CVE-2024-27065
CVE-2024-27073
CVE-2024-27074
CVE-2024-27075
CVE-2024-27076
CVE-2024-27077
CVE-2024-27078
CVE-2024-27388
CVE-2024-27390
CVE-2024-27403
CVE-2024-27405
CVE-2024-27410
CVE-2024-27412
CVE-2024-27413
CVE-2024-27414
CVE-2024-27415
CVE-2024-27416
CVE-2024-27417
CVE-2024-27419
CVE-2024-27431
CVE-2024-27432
CVE-2024-27436
CVE-2024-35811
CVE-2024-35828
CVE-2024-35829
CVE-2024-35830
CVE-2024-35844
CVE-2024-35845
ubuntu USN-6820-1 Linux kernel vulnerabilities critical 2024-06-07T22:40:36
(3 months ago)
Affected < 5.4.0.186.184 focal CVE-2021-47063
CVE-2021-47070
CVE-2023-52504
CVE-2024-0841
CVE-2024-26688
CVE-2024-26712
CVE-2024-26733
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26749
CVE-2024-26751
CVE-2024-26752
CVE-2024-26754
CVE-2024-26763
CVE-2024-26764
CVE-2024-26766
CVE-2024-26772
CVE-2024-26773
CVE-2024-26777
CVE-2024-26778
CVE-2024-26779
CVE-2024-26788
CVE-2024-26790
CVE-2024-26791
CVE-2024-26793
CVE-2024-26801
CVE-2024-26804
CVE-2024-26805
CVE-2024-26835
CVE-2024-26839
CVE-2024-26840
CVE-2024-26845
CVE-2024-26848
CVE-2024-27405
CVE-2024-27410
CVE-2024-27412
CVE-2024-27413
CVE-2024-27414
CVE-2024-27416
CVE-2024-27417
CVE-2024-35811
ubuntu USN-6831-1 Linux kernel vulnerabilities high 2024-06-12T15:51:37
(2 months ago)
Affected < 6.8.0-36.36.1 noble CVE-2024-26924
ubuntu USN-6863-1 Linux kernel vulnerability medium 2024-07-04T02:18:51
(2 months ago)
Affected < 4.4.0.256.262 xenial CVE-2021-33631
CVE-2023-52615
CVE-2023-6270
CVE-2024-2201
CVE-2024-23307
CVE-2024-24861
CVE-2024-26642
CVE-2024-26720
CVE-2024-26898
ubuntu USN-6865-1 Linux kernel vulnerabilities high 2024-07-03T20:23:39
(2 months ago)
Affected < 4.15.0.226.210 bionic CVE-2021-33631
CVE-2021-47063
CVE-2023-52615
CVE-2023-6270
CVE-2024-2201
CVE-2024-23307
CVE-2024-24861
CVE-2024-26642
CVE-2024-26720
CVE-2024-26736
CVE-2024-26898
CVE-2024-26922
ubuntu USN-6866-1 Linux kernel vulnerabilities high 2024-07-03T20:45:10
(2 months ago)
Affected < 5.4.0.187.185 focal CVE-2024-2201
CVE-2024-26643
CVE-2024-26925
ubuntu USN-6868-1 Linux kernel vulnerabilities 2024-07-03T23:04:31
(2 months ago)
Affected < 5.15.0.113.104 jammy CVE-2024-26643
CVE-2024-26924
ubuntu USN-6869-1 Linux kernel vulnerabilities medium 2024-07-04T01:06:30
(2 months ago)
Affected < 6.5.0.42.42.1 mantic CVE-2024-26643
CVE-2024-26809
CVE-2024-26924
CVE-2024-26925
ubuntu USN-6872-2 Linux kernel vulnerabilities medium 2024-07-04T16:35:24
(2 months ago)
Affected < 6.8.0-38.38.1 noble CVE-2023-52699
CVE-2024-24857
CVE-2024-24858
CVE-2024-24859
CVE-2024-26811
CVE-2024-26817
CVE-2024-26921
CVE-2024-26922
CVE-2024-26923
CVE-2024-26925
CVE-2024-26926
CVE-2024-26928
CVE-2024-26936
CVE-2024-26980
CVE-2024-26981
CVE-2024-26982
CVE-2024-26983
CVE-2024-26984
CVE-2024-26985
CVE-2024-26986
CVE-2024-26987
CVE-2024-26988
CVE-2024-26989
CVE-2024-26990
CVE-2024-26991
CVE-2024-26992
CVE-2024-26993
CVE-2024-26994
CVE-2024-26995
CVE-2024-26996
CVE-2024-26997
CVE-2024-26998
CVE-2024-26999
CVE-2024-27000
CVE-2024-27001
CVE-2024-27002
CVE-2024-27003
CVE-2024-27004
CVE-2024-27005
CVE-2024-27006
CVE-2024-27007
CVE-2024-27008
CVE-2024-27009
CVE-2024-27010
CVE-2024-27011
CVE-2024-27012
CVE-2024-27013
CVE-2024-27014
CVE-2024-27015
CVE-2024-27016
CVE-2024-27017
CVE-2024-27018
CVE-2024-27019
CVE-2024-27020
CVE-2024-27021
CVE-2024-27022
CVE-2024-35860
CVE-2024-35861
CVE-2024-35862
CVE-2024-35863
CVE-2024-35864
CVE-2024-35865
CVE-2024-35866
CVE-2024-35867
CVE-2024-35868
CVE-2024-35869
CVE-2024-35870
CVE-2024-35871
CVE-2024-35872
CVE-2024-35873
CVE-2024-35875
CVE-2024-35877
CVE-2024-35878
CVE-2024-35879
CVE-2024-35880
CVE-2024-35882
CVE-2024-35883
CVE-2024-35884
CVE-2024-35885
CVE-2024-35886
CVE-2024-35887
CVE-2024-35888
CVE-2024-35889
CVE-2024-35890
CVE-2024-35891
CVE-2024-35892
CVE-2024-35893
CVE-2024-35894
CVE-2024-35895
CVE-2024-35896
CVE-2024-35897
CVE-2024-35898
CVE-2024-35899
CVE-2024-35900
CVE-2024-35901
CVE-2024-35902
CVE-2024-35903
CVE-2024-35904
CVE-2024-35905
CVE-2024-35907
CVE-2024-35908
CVE-2024-35909
CVE-2024-35910
CVE-2024-35911
CVE-2024-35912
CVE-2024-35913
CVE-2024-35914
CVE-2024-35915
CVE-2024-35916
CVE-2024-35917
CVE-2024-35918
CVE-2024-35919
CVE-2024-35920
CVE-2024-35921
CVE-2024-35922
CVE-2024-35924
CVE-2024-35925
CVE-2024-35926
CVE-2024-35927
CVE-2024-35929
CVE-2024-35930
CVE-2024-35931
CVE-2024-35932
CVE-2024-35933
CVE-2024-35934
CVE-2024-35935
CVE-2024-35936
CVE-2024-35937
CVE-2024-35938
CVE-2024-35939
CVE-2024-35940
CVE-2024-35942
CVE-2024-35943
CVE-2024-35944
CVE-2024-35945
CVE-2024-35946
CVE-2024-35950
CVE-2024-35951
CVE-2024-35952
CVE-2024-35953
CVE-2024-35954
CVE-2024-35955
CVE-2024-35956
CVE-2024-35957
CVE-2024-35958
CVE-2024-35959
CVE-2024-35960
CVE-2024-35961
CVE-2024-35963
CVE-2024-35964
CVE-2024-35965
CVE-2024-35966
CVE-2024-35967
CVE-2024-35968
CVE-2024-35969
CVE-2024-35970
CVE-2024-35971
CVE-2024-35972
CVE-2024-35973
CVE-2024-35974
CVE-2024-35975
CVE-2024-35976
CVE-2024-35977
CVE-2024-35978
CVE-2024-35979
CVE-2024-35980
CVE-2024-35981
CVE-2024-35982
CVE-2024-35985
CVE-2024-36018
CVE-2024-36019
CVE-2024-36020
CVE-2024-36021
CVE-2024-36022
CVE-2024-36023
CVE-2024-36024
CVE-2024-36025
CVE-2024-36026
CVE-2024-36027
ubuntu USN-6893-1 Linux kernel vulnerabilities critical 2024-07-11T19:01:12
(8 weeks ago)
Affected < 5.4.0.189.187 focal CVE-2022-48627
CVE-2023-52620
CVE-2023-52644
CVE-2023-52650
CVE-2023-52656
CVE-2023-52699
CVE-2023-52880
CVE-2023-6270
CVE-2023-7042
CVE-2024-22099
CVE-2024-23307
CVE-2024-24857
CVE-2024-24858
CVE-2024-24859
CVE-2024-24861
CVE-2024-25739
CVE-2024-26586
CVE-2024-26642
CVE-2024-26643
CVE-2024-26651
CVE-2024-26654
CVE-2024-26687
CVE-2024-26810
CVE-2024-26812
CVE-2024-26813
CVE-2024-26816
CVE-2024-26817
CVE-2024-26820
CVE-2024-26828
CVE-2024-26851
CVE-2024-26852
CVE-2024-26855
CVE-2024-26857
CVE-2024-26859
CVE-2024-26862
CVE-2024-26863
CVE-2024-26874
CVE-2024-26875
CVE-2024-26878
CVE-2024-26880
CVE-2024-26882
CVE-2024-26883
CVE-2024-26884
CVE-2024-26889
CVE-2024-26894
CVE-2024-26898
CVE-2024-26901
CVE-2024-26903
CVE-2024-26922
CVE-2024-26923
CVE-2024-26925
CVE-2024-26926
CVE-2024-26931
CVE-2024-26934
CVE-2024-26935
CVE-2024-26937
CVE-2024-26955
CVE-2024-26956
CVE-2024-26957
CVE-2024-26965
CVE-2024-26966
CVE-2024-26969
CVE-2024-26973
CVE-2024-26974
CVE-2024-26976
CVE-2024-26981
CVE-2024-26984
CVE-2024-26993
CVE-2024-26994
CVE-2024-26999
CVE-2024-27000
CVE-2024-27001
CVE-2024-27004
CVE-2024-27008
CVE-2024-27013
CVE-2024-27020
CVE-2024-27024
CVE-2024-27028
CVE-2024-27030
CVE-2024-27038
CVE-2024-27043
CVE-2024-27044
CVE-2024-27046
CVE-2024-27053
CVE-2024-27059
CVE-2024-27065
CVE-2024-27073
CVE-2024-27074
CVE-2024-27075
CVE-2024-27076
CVE-2024-27077
CVE-2024-27078
CVE-2024-27388
CVE-2024-27395
CVE-2024-27396
CVE-2024-27419
CVE-2024-27436
CVE-2024-27437
CVE-2024-35789
CVE-2024-35805
CVE-2024-35806
CVE-2024-35807
CVE-2024-35809
CVE-2024-35813
CVE-2024-35815
CVE-2024-35819
CVE-2024-35821
CVE-2024-35822
CVE-2024-35823
CVE-2024-35825
CVE-2024-35828
CVE-2024-35830
CVE-2024-35847
CVE-2024-35849
CVE-2024-35852
CVE-2024-35853
CVE-2024-35854
CVE-2024-35855
CVE-2024-35877
CVE-2024-35886
CVE-2024-35888
CVE-2024-35893
CVE-2024-35895
CVE-2024-35897
CVE-2024-35898
CVE-2024-35899
CVE-2024-35900
CVE-2024-35910
CVE-2024-35915
CVE-2024-35922
CVE-2024-35925
CVE-2024-35930
CVE-2024-35933
CVE-2024-35935
CVE-2024-35936
CVE-2024-35944
CVE-2024-35950
CVE-2024-35955
CVE-2024-35960
CVE-2024-35969
CVE-2024-35973
CVE-2024-35978
CVE-2024-35982
CVE-2024-35984
CVE-2024-35997
CVE-2024-36004
CVE-2024-36006
CVE-2024-36007
CVE-2024-36020
ubuntu USN-6896-1 Linux kernel vulnerabilities critical 2024-07-12T14:12:19
(8 weeks ago)
Affected < 5.15.0.116.106 jammy CVE-2022-38096
CVE-2023-52488
CVE-2023-52699
CVE-2023-52880
CVE-2024-23307
CVE-2024-24857
CVE-2024-24858
CVE-2024-24859
CVE-2024-24861
CVE-2024-25739
CVE-2024-26629
CVE-2024-26642
CVE-2024-26654
CVE-2024-26687
CVE-2024-26810
CVE-2024-26811
CVE-2024-26812
CVE-2024-26813
CVE-2024-26814
CVE-2024-26817
CVE-2024-26828
CVE-2024-26922
CVE-2024-26923
CVE-2024-26925
CVE-2024-26926
CVE-2024-26929
CVE-2024-26931
CVE-2024-26934
CVE-2024-26935
CVE-2024-26937
CVE-2024-26950
CVE-2024-26951
CVE-2024-26955
CVE-2024-26956
CVE-2024-26957
CVE-2024-26958
CVE-2024-26960
CVE-2024-26961
CVE-2024-26964
CVE-2024-26965
CVE-2024-26966
CVE-2024-26969
CVE-2024-26970
CVE-2024-26973
CVE-2024-26974
CVE-2024-26976
CVE-2024-26977
CVE-2024-26981
CVE-2024-26984
CVE-2024-26988
CVE-2024-26989
CVE-2024-26993
CVE-2024-26994
CVE-2024-26996
CVE-2024-26999
CVE-2024-27000
CVE-2024-27001
CVE-2024-27004
CVE-2024-27008
CVE-2024-27009
CVE-2024-27013
CVE-2024-27015
CVE-2024-27016
CVE-2024-27018
CVE-2024-27019
CVE-2024-27020
CVE-2024-27059
CVE-2024-27393
CVE-2024-27395
CVE-2024-27396
CVE-2024-27437
CVE-2024-35785
CVE-2024-35789
CVE-2024-35791
CVE-2024-35796
CVE-2024-35804
CVE-2024-35805
CVE-2024-35806
CVE-2024-35807
CVE-2024-35809
CVE-2024-35813
CVE-2024-35815
CVE-2024-35817
CVE-2024-35819
CVE-2024-35821
CVE-2024-35822
CVE-2024-35823
CVE-2024-35825
CVE-2024-35847
CVE-2024-35849
CVE-2024-35851
CVE-2024-35852
CVE-2024-35853
CVE-2024-35854
CVE-2024-35855
CVE-2024-35857
CVE-2024-35871
CVE-2024-35872
CVE-2024-35877
CVE-2024-35879
CVE-2024-35884
CVE-2024-35885
CVE-2024-35886
CVE-2024-35888
CVE-2024-35890
CVE-2024-35893
CVE-2024-35895
CVE-2024-35896
CVE-2024-35897
CVE-2024-35898
CVE-2024-35899
CVE-2024-35900
CVE-2024-35902
CVE-2024-35905
CVE-2024-35907
CVE-2024-35910
CVE-2024-35912
CVE-2024-35915
CVE-2024-35918
CVE-2024-35922
CVE-2024-35925
CVE-2024-35930
CVE-2024-35933
CVE-2024-35934
CVE-2024-35935
CVE-2024-35936
CVE-2024-35938
CVE-2024-35940
CVE-2024-35944
CVE-2024-35950
CVE-2024-35955
CVE-2024-35958
CVE-2024-35960
CVE-2024-35969
CVE-2024-35970
CVE-2024-35973
CVE-2024-35976
CVE-2024-35978
CVE-2024-35982
CVE-2024-35984
CVE-2024-35988
CVE-2024-35989
CVE-2024-35990
CVE-2024-35997
CVE-2024-36004
CVE-2024-36005
CVE-2024-36006
CVE-2024-36007
CVE-2024-36008
CVE-2024-36020
CVE-2024-36025
CVE-2024-36029
ubuntu USN-6898-2 Linux kernel vulnerabilities critical 2024-07-17T15:09:25
(7 weeks ago)
Affected < 6.8.0-39.39.1 noble CVE-2024-25742
CVE-2024-35984
CVE-2024-35990
CVE-2024-35992
CVE-2024-35997
CVE-2024-36008
CVE-2024-36016
ubuntu USN-6921-2 Linux kernel vulnerabilities high 2024-07-30T10:33:56
(5 weeks ago)
Affected < 5.15.0.117.107 jammy CVE-2023-52752
CVE-2024-25742
CVE-2024-26886
CVE-2024-26952
CVE-2024-27017
CVE-2024-36016
ubuntu USN-6923-1 Linux kernel vulnerabilities high 2024-07-29T10:38:08
(5 weeks ago)
Affected < 5.4.0.190.188 focal CVE-2021-47131
CVE-2022-48655
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26907
CVE-2024-36016
ubuntu USN-6924-1 Linux kernel vulnerabilities high 2024-07-29T13:55:56
(5 weeks ago)
Affected < 3.13.0.198.208 trusty CVE-2024-26882
ubuntu USN-6925-1 Linux kernel vulnerability high 2024-07-29T14:55:29
(5 weeks ago)
Affected < 4.15.0.227.211 bionic CVE-2023-46343
CVE-2023-52435
CVE-2023-52436
CVE-2023-52443
CVE-2023-52444
CVE-2023-52449
CVE-2023-52469
CVE-2023-52620
CVE-2023-52752
CVE-2024-24857
CVE-2024-24858
CVE-2024-24859
CVE-2024-25739
CVE-2024-25744
CVE-2024-26840
CVE-2024-26857
CVE-2024-26882
CVE-2024-26884
CVE-2024-26886
CVE-2024-26901
CVE-2024-26923
CVE-2024-26934
CVE-2024-27013
CVE-2024-27020
CVE-2024-35978
CVE-2024-35982
CVE-2024-35984
CVE-2024-35997
CVE-2024-36016
CVE-2024-36902
ubuntu USN-6926-1 Linux kernel vulnerabilities high 2024-07-29T16:21:34
(5 weeks ago)
Affected < 4.4.0.257.263 xenial CVE-2021-46932
CVE-2021-46933
CVE-2021-46960
CVE-2021-47194
CVE-2022-48619
CVE-2023-46343
CVE-2023-52436
CVE-2023-52444
CVE-2023-52449
CVE-2023-52469
CVE-2023-52620
CVE-2023-52752
CVE-2024-24857
CVE-2024-24858
CVE-2024-24859
CVE-2024-25739
CVE-2024-26840
CVE-2024-26857
CVE-2024-26882
CVE-2024-26884
CVE-2024-26886
CVE-2024-26901
CVE-2024-26923
CVE-2024-26934
CVE-2024-27020
CVE-2024-35978
CVE-2024-35982
CVE-2024-35984
CVE-2024-35997
CVE-2024-36016
CVE-2024-36902
ubuntu USN-6938-1 Linux kernel vulnerabilities high 2024-07-31T16:01:42
(5 weeks ago)
Affected < 6.8.0-40.40.1 noble CVE-2023-52882
CVE-2024-27394
CVE-2024-27395
CVE-2024-27396
CVE-2024-27398
CVE-2024-27399
CVE-2024-27400
CVE-2024-27401
CVE-2024-35846
CVE-2024-35847
CVE-2024-35848
CVE-2024-35849
CVE-2024-35850
CVE-2024-35851
CVE-2024-35852
CVE-2024-35853
CVE-2024-35854
CVE-2024-35855
CVE-2024-35856
CVE-2024-35857
CVE-2024-35858
CVE-2024-35859
CVE-2024-35947
CVE-2024-35949
CVE-2024-35983
CVE-2024-35986
CVE-2024-35987
CVE-2024-35988
CVE-2024-35989
CVE-2024-35991
CVE-2024-35993
CVE-2024-35994
CVE-2024-35996
CVE-2024-35998
CVE-2024-35999
CVE-2024-36000
CVE-2024-36001
CVE-2024-36002
CVE-2024-36003
CVE-2024-36004
CVE-2024-36005
CVE-2024-36006
CVE-2024-36007
CVE-2024-36009
CVE-2024-36011
CVE-2024-36012
CVE-2024-36013
CVE-2024-36014
CVE-2024-36017
CVE-2024-36028
CVE-2024-36029
CVE-2024-36030
CVE-2024-36031
CVE-2024-36032
CVE-2024-36033
CVE-2024-36880
CVE-2024-36881
CVE-2024-36882
CVE-2024-36883
CVE-2024-36884
CVE-2024-36886
CVE-2024-36887
CVE-2024-36888
CVE-2024-36889
CVE-2024-36890
CVE-2024-36891
CVE-2024-36892
CVE-2024-36893
CVE-2024-36894
CVE-2024-36895
CVE-2024-36896
CVE-2024-36897
CVE-2024-36898
CVE-2024-36899
CVE-2024-36900
CVE-2024-36901
CVE-2024-36902
CVE-2024-36903
CVE-2024-36904
CVE-2024-36905
CVE-2024-36906
CVE-2024-36908
CVE-2024-36909
CVE-2024-36910
CVE-2024-36911
CVE-2024-36912
CVE-2024-36913
CVE-2024-36914
CVE-2024-36915
CVE-2024-36916
CVE-2024-36917
CVE-2024-36918
CVE-2024-36919
CVE-2024-36920
CVE-2024-36921
CVE-2024-36922
CVE-2024-36923
CVE-2024-36924
CVE-2024-36925
CVE-2024-36926
CVE-2024-36927
CVE-2024-36928
CVE-2024-36929
CVE-2024-36930
CVE-2024-36931
CVE-2024-36932
CVE-2024-36933
CVE-2024-36934
CVE-2024-36935
CVE-2024-36936
CVE-2024-36937
CVE-2024-36938
CVE-2024-36939
CVE-2024-36940
CVE-2024-36941
CVE-2024-36943
CVE-2024-36944
CVE-2024-36945
CVE-2024-36946
CVE-2024-36947
CVE-2024-36948
CVE-2024-36949
CVE-2024-36950
CVE-2024-36951
CVE-2024-36952
CVE-2024-36953
CVE-2024-36954
CVE-2024-36955
CVE-2024-36956
CVE-2024-36957
CVE-2024-36958
CVE-2024-36959
CVE-2024-36960
CVE-2024-36961
CVE-2024-36962
CVE-2024-36963
CVE-2024-36964
CVE-2024-36965
CVE-2024-36966
CVE-2024-36967
CVE-2024-36968
CVE-2024-36969
CVE-2024-36975
CVE-2024-36977
CVE-2024-36979
CVE-2024-38538
CVE-2024-38539
CVE-2024-38540
CVE-2024-38541
CVE-2024-38542
CVE-2024-38543
CVE-2024-38544
CVE-2024-38545
CVE-2024-38546
CVE-2024-38547
CVE-2024-38548
CVE-2024-38549
CVE-2024-38550
CVE-2024-38551
CVE-2024-38552
CVE-2024-38553
CVE-2024-38554
CVE-2024-38555
CVE-2024-38556
CVE-2024-38557
CVE-2024-38558
CVE-2024-38559
CVE-2024-38560
CVE-2024-38561
CVE-2024-38562
CVE-2024-38563
CVE-2024-38564
CVE-2024-38565
CVE-2024-38566
CVE-2024-38567
CVE-2024-38568
CVE-2024-38569
CVE-2024-38570
CVE-2024-38571
CVE-2024-38572
CVE-2024-38573
CVE-2024-38574
CVE-2024-38575
CVE-2024-38576
CVE-2024-38577
CVE-2024-38578
CVE-2024-38579
CVE-2024-38580
CVE-2024-38582
CVE-2024-38583
CVE-2024-38584
CVE-2024-38585
CVE-2024-38586
CVE-2024-38587
CVE-2024-38588
CVE-2024-38589
CVE-2024-38590
CVE-2024-38591
CVE-2024-38592
CVE-2024-38593
CVE-2024-38594
CVE-2024-38595
CVE-2024-38596
CVE-2024-38597
CVE-2024-38598
CVE-2024-38599
CVE-2024-38600
CVE-2024-38601
CVE-2024-38602
CVE-2024-38603
CVE-2024-38604
CVE-2024-38605
CVE-2024-38606
CVE-2024-38607
CVE-2024-38610
CVE-2024-38611
CVE-2024-38612
CVE-2024-38613
CVE-2024-38614
CVE-2024-38615
CVE-2024-38616
CVE-2024-38617
CVE-2024-38620
CVE-2024-39482
CVE-2024-41011
CVE-2024-42134
ubuntu USN-6949-2 Linux kernel vulnerabilities critical 2024-08-13T17:30:34
(3 weeks ago)
Affected < 5.15.0.118.108 jammy CVE-2023-52585
CVE-2023-52882
CVE-2024-26900
CVE-2024-26936
CVE-2024-26980
CVE-2024-27398
CVE-2024-27399
CVE-2024-27401
CVE-2024-35848
CVE-2024-35947
CVE-2024-36017
CVE-2024-36031
CVE-2024-36880
CVE-2024-36883
CVE-2024-36886
CVE-2024-36889
CVE-2024-36897
CVE-2024-36902
CVE-2024-36904
CVE-2024-36905
CVE-2024-36906
CVE-2024-36916
CVE-2024-36919
CVE-2024-36928
CVE-2024-36929
CVE-2024-36931
CVE-2024-36933
CVE-2024-36934
CVE-2024-36937
CVE-2024-36938
CVE-2024-36939
CVE-2024-36940
CVE-2024-36941
CVE-2024-36944
CVE-2024-36946
CVE-2024-36947
CVE-2024-36950
CVE-2024-36952
CVE-2024-36953
CVE-2024-36954
CVE-2024-36955
CVE-2024-36957
CVE-2024-36959
CVE-2024-36960
CVE-2024-36964
CVE-2024-36965
CVE-2024-36967
CVE-2024-36969
CVE-2024-36975
CVE-2024-38600
ubuntu USN-6950-1 Linux kernel vulnerabilities critical 2024-08-08T22:09:14
(4 weeks ago)
Affected < 5.4.0.192.190 focal CVE-2022-48674
CVE-2022-48772
CVE-2023-52434
CVE-2023-52585
CVE-2023-52752
CVE-2023-52882
CVE-2024-26886
CVE-2024-27019
CVE-2024-27398
CVE-2024-27399
CVE-2024-27401
CVE-2024-31076
CVE-2024-33621
CVE-2024-35947
CVE-2024-35976
CVE-2024-36014
CVE-2024-36015
CVE-2024-36017
CVE-2024-36270
CVE-2024-36286
CVE-2024-36883
CVE-2024-36886
CVE-2024-36902
CVE-2024-36904
CVE-2024-36905
CVE-2024-36919
CVE-2024-36933
CVE-2024-36934
CVE-2024-36939
CVE-2024-36940
CVE-2024-36941
CVE-2024-36946
CVE-2024-36950
CVE-2024-36954
CVE-2024-36959
CVE-2024-36960
CVE-2024-36964
CVE-2024-36971
CVE-2024-37353
CVE-2024-37356
CVE-2024-38381
CVE-2024-38549
CVE-2024-38552
CVE-2024-38558
CVE-2024-38559
CVE-2024-38560
CVE-2024-38565
CVE-2024-38567
CVE-2024-38578
CVE-2024-38579
CVE-2024-38582
CVE-2024-38583
CVE-2024-38587
CVE-2024-38589
CVE-2024-38596
CVE-2024-38598
CVE-2024-38599
CVE-2024-38600
CVE-2024-38601
CVE-2024-38607
CVE-2024-38612
CVE-2024-38613
CVE-2024-38615
CVE-2024-38618
CVE-2024-38621
CVE-2024-38627
CVE-2024-38633
CVE-2024-38634
CVE-2024-38635
CVE-2024-38637
CVE-2024-38659
CVE-2024-38661
CVE-2024-38780
CVE-2024-39276
CVE-2024-39292
CVE-2024-39301
CVE-2024-39467
CVE-2024-39471
CVE-2024-39475
CVE-2024-39480
CVE-2024-39488
CVE-2024-39489
CVE-2024-39493
ubuntu USN-6951-1 Linux kernel vulnerabilities critical 2024-08-08T22:45:31
(4 weeks ago)
Affected < 3.13.0.199.209 trusty CVE-2021-37159
CVE-2021-46904
ubuntu USN-6971-1 Linux kernel vulnerabilities medium 2024-08-21T17:33:13
(2 weeks ago)
Affected < 4.15.0.228.212 bionic CVE-2023-52470
CVE-2023-52629
CVE-2023-52644
CVE-2023-52760
CVE-2023-52806
CVE-2024-22099
CVE-2024-24860
CVE-2024-26600
CVE-2024-26654
CVE-2024-26679
CVE-2024-26687
CVE-2024-26903
CVE-2024-35835
CVE-2024-35955
CVE-2024-36901
CVE-2024-36940
CVE-2024-39292
CVE-2024-39484
ubuntu USN-6972-1 Linux kernel vulnerabilities high 2024-08-21T17:53:56
(2 weeks ago)
Affected < 5.4.0.193.191 focal CVE-2021-46926
CVE-2023-52629
CVE-2023-52760
CVE-2024-24860
CVE-2024-26830
CVE-2024-26921
CVE-2024-26929
CVE-2024-36901
CVE-2024-39484
ubuntu USN-6973-1 Linux kernel vulnerabilities high 2024-08-21T19:27:38
(2 weeks ago)
Affected < 5.15.0.119.109 jammy CVE-2023-52629
CVE-2023-52760
CVE-2024-26680
CVE-2024-26830
CVE-2024-26921
CVE-2024-36901
CVE-2024-39292
CVE-2024-39484
ubuntu USN-6974-1 Linux kernel vulnerabilities high 2024-08-21T20:37:04
(2 weeks ago)
Affected < 6.8.0-41.41.1 noble CVE-2024-39292
CVE-2024-39484
ubuntu USN-6975-1 Linux kernel vulnerabilities medium 2024-08-21T21:08:44
(2 weeks ago)
Affected < 4.4.0.258.264 xenial CVE-2021-46904
CVE-2021-46906
CVE-2021-46924
CVE-2021-47171
CVE-2021-47173
CVE-2021-47518
CVE-2021-47521
CVE-2021-47542
CVE-2021-47571
CVE-2022-48659
CVE-2023-52470
CVE-2023-52629
CVE-2023-52644
CVE-2023-52760
CVE-2023-52806
CVE-2024-22099
CVE-2024-24860
CVE-2024-26600
CVE-2024-26654
CVE-2024-26679
CVE-2024-26687
CVE-2024-26903
CVE-2024-26929
CVE-2024-27013
CVE-2024-36901
CVE-2024-39292
CVE-2024-39484
ubuntu USN-6976-1 Linux kernel vulnerabilities high 2024-08-21T21:41:54
(2 weeks ago)
Loading...