pkg:deb/ubuntu/linux-tools-azure-edge

Type deb
Namespace ubuntu
Name linux-tools-azure-edge

Known advisories, vulnerabilities and fixes for linux-tools-azure-edge package.

Repository
pkgs.org
Critical 11
High 107
Medium 39
None 5
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 5.4.0.1055.35 bionic CVE-2020-26558
CVE-2021-0129
CVE-2021-33909
ubuntu USN-5017-1 Linux kernel vulnerabilities high 2021-07-20T21:48:59
(3 years ago)
Affected < 4.15.0.1121.112 xenial CVE-2020-24586
CVE-2020-24587
CVE-2020-26139
CVE-2020-26147
CVE-2020-26558
CVE-2021-0129
CVE-2021-23134
CVE-2021-31829
CVE-2021-32399
CVE-2021-33034
CVE-2021-33200
CVE-2021-33909
ubuntu USN-5018-1 Linux kernel vulnerabilities high 2021-07-20T22:11:51
(3 years ago)
Affected < 4.15.0.1122.113 xenial CVE-2021-3564
CVE-2021-3573
CVE-2021-3587
ubuntu USN-5044-1 Linux kernel vulnerabilities medium 2021-08-24T06:40:36
(3 years ago)
Affected < 5.4.0.1056.36 bionic CVE-2021-34693
CVE-2021-3564
CVE-2021-3573
CVE-2021-3587
ubuntu USN-5045-1 Linux kernel vulnerabilities medium 2021-08-18T22:17:19
(3 years ago)
Affected < 5.11.0.1015.16~20.04.14 focal CVE-2020-26541
CVE-2021-22543
CVE-2021-34693
CVE-2021-3612
CVE-2021-3653
CVE-2021-3656
CVE-2021-38198
CVE-2021-38200
CVE-2021-38206
CVE-2021-38207
ubuntu USN-5070-1 Linux kernel vulnerabilities high 2021-09-08T23:38:43
(3 years ago)
Affected < 5.4.0.1058.38 bionic CVE-2020-36311
CVE-2021-22543
CVE-2021-3612
CVE-2021-3653
CVE-2021-3656
ubuntu USN-5071-1 Linux kernel vulnerabilities high 2021-09-08T23:41:26
(3 years ago)
Affected < 4.15.0.1123.114 xenial CVE-2021-34693
CVE-2021-3612
CVE-2021-3653
CVE-2021-3656
CVE-2021-38160
ubuntu USN-5073-1 Linux kernel vulnerabilities high 2021-09-09T01:48:36
(3 years ago)
Affected < 5.4.0.1059.39 bionic CVE-2021-33624
CVE-2021-3679
CVE-2021-37576
CVE-2021-38160
CVE-2021-38199
CVE-2021-38204
ubuntu USN-5091-1 Linux kernel vulnerabilities medium 2021-09-28T02:30:49
(3 years ago)
Affected < 5.4.0.1061.41 bionic ubuntu USN-5091-3 Linux kernel (Azure) regression none 2021-10-15T00:11:45
(2 years ago)
Affected < 5.11.0.1017.18~20.04.16 focal CVE-2021-33624
CVE-2021-34556
CVE-2021-35477
CVE-2021-3679
CVE-2021-37159
CVE-2021-37576
CVE-2021-38160
CVE-2021-38199
CVE-2021-38201
CVE-2021-38204
CVE-2021-38205
CVE-2021-41073
ubuntu USN-5092-2 Linux kernel vulnerabilities high 2021-09-29T09:02:30
(3 years ago)
Affected < 5.11.0.1019.20~20.04.18 focal ubuntu USN-5092-3 Linux kernel (Azure) regression none 2021-10-18T22:15:15
(2 years ago)
Affected < 4.15.0.1124.115 xenial CVE-2021-22543
CVE-2021-3679
CVE-2021-3732
CVE-2021-37576
CVE-2021-38204
CVE-2021-38205
ubuntu USN-5094-1 Linux kernel vulnerabilities medium 2021-09-29T08:14:23
(3 years ago)
Affected < 5.11.0.1020.21~20.04.19 focal CVE-2020-3702
CVE-2021-3732
CVE-2021-3739
CVE-2021-3743
CVE-2021-3753
CVE-2021-38166
CVE-2021-40490
CVE-2021-42008
ubuntu USN-5113-1 Linux kernel vulnerabilities medium 2021-10-19T22:30:36
(2 years ago)
Affected < 4.15.0.1125.116 xenial CVE-2020-3702
CVE-2021-38198
CVE-2021-40490
CVE-2021-42008
ubuntu USN-5114-1 Linux kernel vulnerabilities medium 2021-10-22T18:07:20
(2 years ago)
Affected < 5.4.0.1062.42 bionic CVE-2020-3702
CVE-2021-3732
CVE-2021-38198
CVE-2021-38205
CVE-2021-40490
CVE-2021-42008
ubuntu USN-5116-2 Linux kernel vulnerabilities medium 2021-10-22T01:03:16
(2 years ago)
Affected < 5.11.0.1021.22~20.04.21 focal CVE-2021-3759
ubuntu USN-5135-1 Linux kernel vulnerability medium 2021-11-09T02:06:55
(2 years ago)
Affected < 4.15.0.1126.117 xenial CVE-2019-19449
CVE-2020-36322
CVE-2020-36385
CVE-2021-3655
CVE-2021-3743
CVE-2021-3753
CVE-2021-3759
CVE-2021-38199
CVE-2021-42252
ubuntu USN-5136-1 Linux kernel vulnerabilities medium 2021-11-09T03:46:54
(2 years ago)
Affected < 5.4.0.1063.43 bionic CVE-2019-19449
CVE-2020-36385
CVE-2021-3428
CVE-2021-34556
CVE-2021-35477
CVE-2021-3739
CVE-2021-3743
CVE-2021-3753
CVE-2021-3759
CVE-2021-42252
ubuntu USN-5137-1 Linux kernel vulnerabilities medium 2021-11-09T03:49:47
(2 years ago)
Affected < 5.11.0.1022.23~20.04.22 focal CVE-2021-3655
CVE-2021-3744
CVE-2021-3764
CVE-2021-42252
ubuntu USN-5161-1 Linux kernel vulnerabilities medium 2021-11-30T21:34:52
(2 years ago)
Affected < 5.4.0.1064.44 bionic CVE-2021-3655
CVE-2021-37159
CVE-2021-3744
CVE-2021-3764
ubuntu USN-5163-1 Linux kernel vulnerabilities medium 2021-11-30T22:54:48
(2 years ago)
Affected < 4.15.0.1127.118 xenial CVE-2021-37159
CVE-2021-3744
CVE-2021-3764
ubuntu USN-5164-1 Linux kernel vulnerabilities medium 2021-11-30T23:08:43
(2 years ago)
Affected < 4.15.0.1129.120 xenial CVE-2021-20317
CVE-2021-20321
CVE-2021-3760
CVE-2021-4002
CVE-2021-41864
CVE-2021-43389
ubuntu USN-5209-1 Linux kernel vulnerabilities high 2022-01-06T02:26:00
(2 years ago)
Affected < 5.4.0.1065.45 bionic CVE-2020-26541
CVE-2021-20321
CVE-2021-3760
CVE-2021-4002
CVE-2021-41864
CVE-2021-43056
CVE-2021-43389
ubuntu USN-5210-1 Linux kernel vulnerabilities high 2022-01-06T02:15:28
(2 years ago)
Affected < 5.4.0.1067.46 bionic CVE-2022-0185
ubuntu USN-5240-1 Linux kernel vulnerability high 2022-01-19T17:37:58
(2 years ago)
Affected < 5.4.0.1068.47 bionic CVE-2021-3640
CVE-2021-3752
CVE-2021-42739
ubuntu USN-5267-1 Linux kernel vulnerabilities medium 2022-02-03T04:42:38
(2 years ago)
Affected < 5.4.0.1069.48 bionic ubuntu USN-5267-2 Linux kernel regression none 2022-02-11T07:28:28
(2 years ago)
Affected < 4.15.0.1130.121 xenial CVE-2021-20322
CVE-2021-3640
CVE-2021-3752
CVE-2021-42739
ubuntu USN-5268-1 Linux kernel vulnerabilities medium 2022-02-03T05:48:15
(2 years ago)
Affected < 5.4.0.1070.49 bionic CVE-2021-22600
CVE-2021-39685
CVE-2021-4083
CVE-2021-4155
CVE-2021-4202
CVE-2021-43975
CVE-2022-0330
CVE-2022-22942
ubuntu USN-5294-2 Linux kernel vulnerabilities medium 2022-02-22T07:52:49
(2 years ago)
Affected < 4.15.0.1131.122 xenial CVE-2021-22600
CVE-2021-28711
CVE-2021-28712
CVE-2021-28713
CVE-2021-28714
CVE-2021-28715
CVE-2021-39685
CVE-2021-4083
CVE-2021-4155
CVE-2021-4202
CVE-2022-0330
CVE-2022-22942
ubuntu USN-5298-1 Linux kernel vulnerabilities medium 2022-02-22T09:27:43
(2 years ago)
Affected < 5.13.0.1017.19~20.04.7 focal CVE-2022-0001
CVE-2022-0002
CVE-2022-0847
CVE-2022-23960
CVE-2022-25636
ubuntu USN-5317-1 Linux kernel vulnerabilities high 2022-03-09T00:00:42
(2 years ago)
Affected < 5.4.0.1072.51 bionic CVE-2022-0001
CVE-2022-0002
CVE-2022-23960
CVE-2022-25636
ubuntu USN-5318-1 Linux kernel vulnerabilities high 2022-03-09T00:42:34
(2 years ago)
Affected < 4.15.0.1133.124 xenial CVE-2022-0001
CVE-2022-0002
ubuntu USN-5319-1 Linux kernel vulnerabilities high 2022-03-09T02:02:45
(2 years ago)
Affected < 5.4.0.1073.52 bionic CVE-2021-28711
CVE-2021-28712
CVE-2021-28713
CVE-2021-28714
CVE-2021-28715
CVE-2021-4135
CVE-2021-43976
CVE-2021-44733
CVE-2021-45095
CVE-2021-45480
CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
ubuntu USN-5338-1 Linux kernel vulnerabilities high 2022-03-22T07:26:42
(2 years ago)
Affected < 4.15.0.1134.125 xenial CVE-2021-3506
CVE-2021-43976
CVE-2021-44733
CVE-2021-45095
CVE-2022-0435
CVE-2022-0492
ubuntu USN-5339-1 Linux kernel vulnerabilities high 2022-03-22T07:46:46
(2 years ago)
Affected < 4.15.0.1136.126 xenial CVE-2022-27666
ubuntu USN-5357-2 Linux kernel vulnerability medium 2022-03-31T22:14:36
(2 years ago)
Affected < 5.4.0.1074.53 bionic CVE-2022-1055
CVE-2022-27666
ubuntu USN-5358-2 Linux kernel vulnerabilities high 2022-03-31T22:55:37
(2 years ago)
Affected < 5.13.0.1021.24~20.04.10 focal CVE-2021-28711
CVE-2021-28712
CVE-2021-28713
CVE-2021-28714
CVE-2021-28715
CVE-2021-39685
CVE-2021-39698
CVE-2021-4135
CVE-2021-4197
CVE-2021-43975
CVE-2021-44733
CVE-2021-45095
CVE-2021-45402
CVE-2021-45480
CVE-2022-0264
CVE-2022-0382
CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
CVE-2022-0742
CVE-2022-1055
CVE-2022-23222
CVE-2022-27666
ubuntu USN-5368-1 Linux kernel vulnerabilities high 2022-04-06T21:21:25
(2 years ago)
Affected < 5.13.0.1022.26~20.04.11 focal CVE-2021-43976
CVE-2021-44879
CVE-2022-0617
CVE-2022-1015
CVE-2022-1016
CVE-2022-24448
CVE-2022-24959
CVE-2022-26878
ubuntu USN-5383-1 Linux kernel vulnerabilities high 2022-04-20T23:48:40
(2 years ago)
Affected < 5.4.0.1077.56 bionic CVE-2022-0617
CVE-2022-24448
CVE-2022-24959
ubuntu USN-5384-1 Linux kernel vulnerabilities medium 2022-04-20T23:51:42
(2 years ago)
Affected < 4.15.0.1137.127 xenial CVE-2021-43975
CVE-2022-0617
CVE-2022-24448
CVE-2022-24959
ubuntu USN-5385-1 Linux kernel vulnerabilities medium 2022-04-21T06:25:06
(2 years ago)
Affected < 5.4.0.1078.57 bionic CVE-2020-27820
CVE-2021-26401
CVE-2022-1016
CVE-2022-20008
CVE-2022-25258
CVE-2022-25375
CVE-2022-26490
CVE-2022-27223
ubuntu USN-5415-1 Linux kernel vulnerabilities medium 2022-05-12T00:49:09
(2 years ago)
Affected < 5.13.0.1023.27~20.04.12 focal CVE-2021-26401
CVE-2022-20008
CVE-2022-25258
CVE-2022-25375
CVE-2022-26490
CVE-2022-26966
CVE-2022-27223
CVE-2022-29156
ubuntu USN-5417-1 Linux kernel vulnerabilities medium 2022-05-12T01:17:41
(2 years ago)
Affected < 4.15.0.1138.128 xenial CVE-2021-26401
CVE-2022-23036
CVE-2022-23037
CVE-2022-23038
CVE-2022-23039
CVE-2022-23040
CVE-2022-23042
CVE-2022-24958
CVE-2022-25258
CVE-2022-25375
CVE-2022-26490
CVE-2022-26966
CVE-2022-27223
ubuntu USN-5418-1 Linux kernel vulnerabilities medium 2022-05-12T01:48:59
(2 years ago)
Affected < 5.4.0.1080.59 bionic CVE-2022-1116
CVE-2022-29581
CVE-2022-30594
ubuntu USN-5442-1 Linux kernel vulnerabilities high 2022-05-24T19:40:52
(2 years ago)
Affected < 4.15.0.1139.129 xenial CVE-2022-29581
CVE-2022-30594
ubuntu USN-5443-1 Linux kernel vulnerabilities high 2022-05-24T19:31:39
(2 years ago)
Affected < 4.15.0.1142.131 xenial CVE-2021-3772
CVE-2021-4149
CVE-2022-1016
CVE-2022-1419
CVE-2022-1966
CVE-2022-21499
CVE-2022-28356
CVE-2022-28390
ubuntu USN-5466-1 Linux kernel vulnerabilities high 2022-06-08T03:02:54
(2 years ago)
Affected < 5.4.0.1083.61 bionic CVE-2021-3772
CVE-2021-4197
CVE-2022-1011
CVE-2022-1158
CVE-2022-1198
CVE-2022-1353
CVE-2022-1516
CVE-2022-1966
CVE-2022-21499
CVE-2022-23036
CVE-2022-23037
CVE-2022-23038
CVE-2022-23039
CVE-2022-23040
CVE-2022-23041
CVE-2022-23042
CVE-2022-24958
CVE-2022-26966
CVE-2022-28356
CVE-2022-28389
CVE-2022-28390
ubuntu USN-5467-1 Linux kernel vulnerabilities high 2022-06-08T04:15:53
(2 years ago)
Affected < 5.4.0.1085.62 bionic CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
ubuntu USN-5485-1 Linux kernel vulnerabilities medium 2022-06-17T02:00:03
(2 years ago)
Affected < 4.15.0.1145.132 xenial CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
ubuntu USN-5485-1 Linux kernel vulnerabilities medium 2022-06-17T02:00:03
(2 years ago)
Affected < 5.4.0.1086.63 bionic CVE-2022-1195
CVE-2022-1199
CVE-2022-1204
CVE-2022-1205
CVE-2022-1789
CVE-2022-33981
ubuntu USN-5514-1 Linux kernel vulnerabilities medium 2022-07-13T19:03:09
(2 years ago)
Affected < 4.15.0.1146.133 xenial CVE-2021-4197
CVE-2022-1011
CVE-2022-1198
CVE-2022-1199
CVE-2022-1204
CVE-2022-1205
CVE-2022-1353
CVE-2022-1516
CVE-2022-2380
CVE-2022-28388
CVE-2022-28389
ubuntu USN-5541-1 Linux kernel (Azure) vulnerabilities medium 2022-07-28T23:48:14
(2 years ago)
Affected < 4.15.0.1149.136 xenial CVE-2022-0494
CVE-2022-1048
CVE-2022-1195
CVE-2022-1652
CVE-2022-1679
CVE-2022-1729
CVE-2022-1734
CVE-2022-1974
CVE-2022-1975
CVE-2022-2586
CVE-2022-2588
CVE-2022-33981
CVE-2022-34918
ubuntu USN-5560-2 Linux kernel vulnerabilities high 2022-08-10T12:36:02
(2 years ago)
Affected < 5.4.0.1089.66 bionic CVE-2022-0494
CVE-2022-1048
CVE-2022-1652
CVE-2022-1679
CVE-2022-1734
CVE-2022-1974
CVE-2022-1975
CVE-2022-2586
CVE-2022-2588
CVE-2022-28893
CVE-2022-34918
ubuntu USN-5562-1 Linux kernel vulnerabilities high 2022-08-10T14:30:41
(2 years ago)
Affected < 5.15.0.1017.20~20.04.10 focal CVE-2022-1652
CVE-2022-1679
CVE-2022-2585
CVE-2022-2586
CVE-2022-2588
CVE-2022-28893
CVE-2022-29900
CVE-2022-29901
CVE-2022-34918
ubuntu USN-5566-1 Linux kernel vulnerabilities high 2022-08-10T18:12:49
(2 years ago)
Affected < 4.15.0.1150.137 xenial CVE-2021-33656
ubuntu USN-5591-1 Linux kernel vulnerability medium 2022-08-31T23:12:24
(2 years ago)
Affected < 5.15.0.1019.22~20.04.12 focal CVE-2021-33061
CVE-2022-1012
CVE-2022-1729
CVE-2022-1852
CVE-2022-1943
CVE-2022-1973
CVE-2022-2503
CVE-2022-2873
CVE-2022-2959
ubuntu USN-5594-1 Linux kernel vulnerabilities medium 2022-09-02T00:24:34
(2 years ago)
Affected < 5.4.0.1090.67 bionic CVE-2021-33061
CVE-2021-33656
ubuntu USN-5595-1 Linux kernel vulnerabilities medium 2022-09-02T21:48:30
(2 years ago)
Affected < 5.4.0.1091.68 bionic CVE-2021-33655
CVE-2022-1012
CVE-2022-1729
CVE-2022-2503
CVE-2022-32296
CVE-2022-36946
ubuntu USN-5622-1 Linux kernel vulnerabilities medium 2022-09-21T09:25:51
(2 years ago)
Affected < 5.15.0.1020.25~20.04.13 focal CVE-2021-33655
CVE-2022-2318
CVE-2022-26365
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33743
CVE-2022-33744
CVE-2022-34494
CVE-2022-34495
CVE-2022-36946
ubuntu USN-5624-1 Linux kernel vulnerabilities medium 2022-09-21T09:46:50
(2 years ago)
Affected < 4.15.0.1151.138 xenial CVE-2021-33655
CVE-2022-36946
ubuntu USN-5652-1 Linux kernel (Azure) vulnerabilities medium 2022-10-03T16:47:14
(23 months ago)
Affected < 5.15.0.1021.26~20.04.14 focal CVE-2022-1882
CVE-2022-26373
CVE-2022-3176
CVE-2022-36879
CVE-2022-39189
ubuntu USN-5667-1 Linux kernel vulnerabilities medium 2022-10-10T20:35:30
(23 months ago)
Affected < 4.15.0.1153.140 xenial CVE-2022-0812
CVE-2022-1012
CVE-2022-2318
CVE-2022-26365
CVE-2022-32296
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33744
ubuntu USN-5684-1 Linux kernel (Azure) vulnerabilities medium 2022-10-17T20:11:44
(23 months ago)
Affected < 5.4.0.1094.70 bionic CVE-2022-2602
CVE-2022-41674
CVE-2022-42720
CVE-2022-42721
ubuntu USN-5691-1 Linux kernel vulnerabilities high 2022-10-19T21:24:29
(23 months ago)
Affected < 5.15.0.1022.27~20.04.15 focal CVE-2022-2602
CVE-2022-41674
CVE-2022-42719
CVE-2022-42720
CVE-2022-42721
CVE-2022-42722
ubuntu USN-5692-1 Linux kernel vulnerabilities high 2022-10-19T22:06:48
(23 months ago)
Affected < 5.4.0.1095.71 bionic CVE-2022-20422
CVE-2022-2153
CVE-2022-2978
CVE-2022-29901
CVE-2022-3028
CVE-2022-3625
CVE-2022-3635
CVE-2022-40768
CVE-2022-41222
CVE-2022-42703
CVE-2022-42719
ubuntu USN-5728-1 Linux kernel vulnerabilities high 2022-11-17T00:57:10
(22 months ago)
Affected < 5.15.0.1023.29~20.04.16 focal CVE-2022-20422
CVE-2022-2905
CVE-2022-2978
CVE-2022-3028
CVE-2022-3625
CVE-2022-3635
CVE-2022-39190
CVE-2022-40768
ubuntu USN-5729-1 Linux kernel vulnerabilities high 2022-11-17T01:39:11
(22 months ago)
Affected < 5.4.0.1098.72 bionic CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
ubuntu USN-5756-3 Linux kernel (Azure) vulnerabilities high 2022-12-12T13:44:43
(21 months ago)
Affected < 5.15.0.1029.36~20.04.19 focal CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
CVE-2022-43945
ubuntu USN-5779-1 Linux kernel (Azure) vulnerabilities high 2022-12-14T16:41:06
(21 months ago)
Affected < 5.4.0.1100.73 bionic CVE-2022-20421
CVE-2022-2663
CVE-2022-3061
CVE-2022-3303
CVE-2022-3586
CVE-2022-3646
CVE-2022-39188
CVE-2022-39842
CVE-2022-40307
CVE-2022-4095
CVE-2022-43750
ubuntu USN-5791-3 Linux kernel (Azure) vulnerabilities high 2023-01-10T20:10:14
(20 months ago)
Affected < 5.15.0.1030.37~20.04.20 focal CVE-2022-0171
CVE-2022-20421
CVE-2022-2663
CVE-2022-3061
CVE-2022-3303
CVE-2022-3586
CVE-2022-3646
CVE-2022-3649
CVE-2022-39188
CVE-2022-39842
CVE-2022-40307
CVE-2022-4095
CVE-2022-43750
ubuntu USN-5792-2 Linux kernel vulnerabilities high 2023-01-09T20:08:27
(20 months ago)
Affected < 5.15.0.1031.38~20.04.21 focal CVE-2022-3643
CVE-2022-42896
CVE-2022-4378
CVE-2022-45934
ubuntu USN-5803-1 Linux kernel vulnerabilities high 2023-01-13T02:04:01
(20 months ago)
Affected < 5.4.0.1101.74 bionic CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
ubuntu USN-5830-1 Linux kernel vulnerabilities high 2023-01-27T18:49:52
(19 months ago)
Affected < 5.15.0.1033.40~20.04.23 focal CVE-2022-3543
CVE-2022-3619
CVE-2022-3623
CVE-2022-3628
CVE-2022-3640
CVE-2022-41849
CVE-2022-41850
CVE-2022-42895
CVE-2022-47940
CVE-2023-0590
ubuntu USN-5851-1 Linux kernel vulnerabilities high 2023-02-09T15:20:34
(19 months ago)
Affected < 5.4.0.1103.76 bionic CVE-2022-3628
CVE-2022-3640
CVE-2022-3649
CVE-2022-41849
CVE-2022-41850
CVE-2022-42895
CVE-2023-20928
ubuntu USN-5853-1 Linux kernel vulnerabilities high 2023-02-09T18:26:39
(19 months ago)
Affected < 4.15.0.1159.144 xenial CVE-2022-3643
CVE-2022-42896
CVE-2022-43945
CVE-2022-45934
ubuntu USN-5863-1 Linux kernel (Azure) vulnerabilities high 2023-02-09T23:17:58
(19 months ago)
Affected < 5.15.0.1034.41~20.04.24 focal CVE-2022-3169
CVE-2022-3344
CVE-2022-3435
CVE-2022-3521
CVE-2022-3545
CVE-2022-4139
CVE-2022-42328
CVE-2022-42329
CVE-2022-4379
CVE-2022-45869
CVE-2022-47518
CVE-2022-47519
CVE-2022-47520
CVE-2022-47521
CVE-2023-0179
CVE-2023-0461
CVE-2023-0468
CVE-2023-26605
ubuntu USN-5912-1 Linux kernel vulnerabilities high 2023-03-02T23:22:16
(18 months ago)
Affected < 5.4.0.1104.77 bionic CVE-2022-3169
CVE-2022-3424
CVE-2022-3435
CVE-2022-3521
CVE-2022-3545
CVE-2022-3623
CVE-2022-36280
CVE-2022-41218
CVE-2022-4139
CVE-2022-42328
CVE-2022-42329
CVE-2022-47520
CVE-2022-47929
CVE-2023-0045
CVE-2023-0266
CVE-2023-0394
CVE-2023-0461
CVE-2023-20938
CVE-2023-23454
CVE-2023-23455
ubuntu USN-5917-1 Linux kernel vulnerabilities high 2023-03-03T14:58:38
(18 months ago)
Affected < 4.15.0.1162.146 xenial CVE-2021-3669
CVE-2022-20369
CVE-2022-26373
CVE-2022-2663
CVE-2022-29900
CVE-2022-29901
CVE-2022-3424
CVE-2022-3521
CVE-2022-3545
CVE-2022-3628
CVE-2022-36280
CVE-2022-3640
CVE-2022-3646
CVE-2022-3649
CVE-2022-39842
CVE-2022-41218
CVE-2022-41849
CVE-2022-41850
CVE-2022-42328
CVE-2022-42329
CVE-2022-42895
CVE-2022-43750
CVE-2022-47929
CVE-2023-0045
CVE-2023-0266
CVE-2023-0394
CVE-2023-0461
CVE-2023-23455
CVE-2023-23559
CVE-2023-26607
CVE-2023-28328
ubuntu USN-5975-1 Linux kernel vulnerabilities high 2023-03-27T21:46:44
(17 months ago)
Affected < 5.15.0.1035.42~20.04.25 focal CVE-2022-2196
CVE-2022-3424
CVE-2022-36280
CVE-2022-41218
CVE-2022-4382
CVE-2022-48423
CVE-2022-48424
CVE-2023-0045
CVE-2023-0210
CVE-2023-0266
CVE-2023-23454
CVE-2023-23455
CVE-2023-23559
CVE-2023-26606
CVE-2023-28328
ubuntu USN-5982-1 Linux kernel vulnerabilities high 2023-03-28T19:49:07
(17 months ago)
Affected < 5.4.0.1105.78 bionic CVE-2021-3669
CVE-2022-2196
CVE-2022-4382
CVE-2023-23559
ubuntu USN-5985-1 Linux kernel vulnerabilities high 2023-03-29T17:33:06
(17 months ago)
Affected < 5.15.0.1036.43~20.04.26 focal CVE-2022-4129
CVE-2022-47929
CVE-2022-4842
CVE-2023-0386
CVE-2023-0394
CVE-2023-1073
CVE-2023-1074
CVE-2023-1281
CVE-2023-1652
CVE-2023-26545
ubuntu USN-6025-1 Linux kernel vulnerabilities high 2023-04-19T02:27:48
(17 months ago)
Affected < 5.4.0.1106.79 bionic CVE-2022-3108
CVE-2022-3903
CVE-2022-4129
CVE-2023-1073
CVE-2023-1074
CVE-2023-1281
CVE-2023-26545
ubuntu USN-6027-1 Linux kernel vulnerabilities high 2023-04-19T12:58:23
(17 months ago)
Affected < 4.15.0.1163.147 xenial CVE-2022-3903
CVE-2023-1073
CVE-2023-1074
CVE-2023-1281
CVE-2023-26545
ubuntu USN-6029-1 Linux kernel vulnerabilities high 2023-04-19T14:06:38
(17 months ago)
Affected < 5.4.0.1107.80 bionic CVE-2023-1829
ubuntu USN-6047-1 Linux kernel vulnerability high 2023-04-27T22:32:46
(16 months ago)
Affected < 4.15.0.1164.148 xenial CVE-2023-1829
ubuntu USN-6047-1 Linux kernel vulnerability high 2023-04-27T22:32:46
(16 months ago)
Affected < 5.15.0.1037.44~20.04.27 focal CVE-2023-1829
CVE-2023-1872
ubuntu USN-6051-1 Linux kernel vulnerabilities high 2023-05-01T12:07:45
(16 months ago)
Affected < 5.19.0.1026.29~22.04.1 jammy CVE-2022-27672
CVE-2022-36280
CVE-2022-3707
CVE-2022-4129
CVE-2022-4842
CVE-2022-48423
CVE-2022-48424
CVE-2023-0210
CVE-2023-0394
CVE-2023-0458
CVE-2023-0459
CVE-2023-1073
CVE-2023-1074
CVE-2023-1075
CVE-2023-1078
CVE-2023-1118
CVE-2023-1513
CVE-2023-1652
CVE-2023-21102
CVE-2023-21106
CVE-2023-2162
CVE-2023-23454
CVE-2023-23455
CVE-2023-26544
CVE-2023-32269
ubuntu USN-6079-1 Linux kernel vulnerabilities high 2023-05-16T13:55:34
(16 months ago)
Affected < 5.15.0.1038.45~20.04.28 focal CVE-2022-27672
CVE-2022-3707
CVE-2023-0459
CVE-2023-1075
CVE-2023-1078
CVE-2023-1118
CVE-2023-1513
CVE-2023-20938
CVE-2023-2162
CVE-2023-32269
ubuntu USN-6080-1 Linux kernel vulnerabilities high 2023-05-16T14:11:51
(16 months ago)
Affected < 4.15.0.1165.149 xenial CVE-2023-0459
CVE-2023-1118
CVE-2023-1513
CVE-2023-2162
CVE-2023-32269
ubuntu USN-6092-1 Linux kernel (Azure) vulnerabilities high 2023-05-18T20:45:37
(16 months ago)
Affected < 5.4.0.1108.81 bionic CVE-2022-3707
CVE-2023-0459
CVE-2023-1075
CVE-2023-1078
CVE-2023-1118
CVE-2023-1513
CVE-2023-2162
CVE-2023-32269
ubuntu USN-6094-1 Linux kernel vulnerabilities high 2023-05-22T19:40:36
(16 months ago)
Affected < 5.15.0.1039.46~20.04.29 focal CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
ubuntu USN-6127-1 Linux kernel vulnerabilities high 2023-05-31T22:15:15
(15 months ago)
Affected < 4.15.0.1166.150 xenial CVE-2023-1380
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
ubuntu USN-6130-1 Linux kernel vulnerabilities high 2023-06-01T17:28:21
(15 months ago)
Affected < 5.4.0.1109.82 bionic CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
ubuntu USN-6131-1 Linux kernel vulnerabilities high 2023-06-01T18:48:32
(15 months ago)
Affected < 5.15.0.1040.47~20.04.30 focal CVE-2023-1076
CVE-2023-1077
CVE-2023-1079
CVE-2023-1670
CVE-2023-1859
CVE-2023-1998
CVE-2023-25012
CVE-2023-2985
ubuntu USN-6172-1 Linux kernel vulnerabilities high 2023-06-16T19:47:38
(15 months ago)
Affected < 4.15.0.1167.151 xenial ubuntu USN-6191-1 Linux kernel regression 2023-06-29T00:49:00
(14 months ago)
Affected < 5.4.0.1111.84 bionic CVE-2023-35788
ubuntu USN-6193-1 Linux kernel vulnerabilities high 2023-06-29T14:55:52
(14 months ago)
Affected < 5.15.0.1041.48~20.04.31 focal CVE-2023-35788
ubuntu USN-6193-1 Linux kernel vulnerabilities high 2023-06-29T14:55:52
(14 months ago)
Affected < 5.15.0.1042.49~20.04.32 focal CVE-2023-3090
CVE-2023-31248
CVE-2023-3389
CVE-2023-3390
CVE-2023-3439
CVE-2023-35001
ubuntu USN-6246-1 Linux kernel vulnerabilities high 2023-07-25T21:32:24
(13 months ago)
Affected < 5.4.0.1112.85 bionic CVE-2023-3090
CVE-2023-32629
CVE-2023-3390
CVE-2023-35001
ubuntu USN-6251-1 Linux kernel vulnerabilities high 2023-07-26T14:45:39
(13 months ago)
Affected < 4.15.0.1168.152 xenial CVE-2022-1184
CVE-2022-3303
CVE-2023-1611
CVE-2023-1670
CVE-2023-1859
CVE-2023-1990
CVE-2023-2124
CVE-2023-3090
CVE-2023-3111
CVE-2023-3141
CVE-2023-3268
CVE-2023-3390
CVE-2023-35001
ubuntu USN-6252-1 Linux kernel vulnerabilities high 2023-07-26T15:15:21
(13 months ago)
Affected < 5.15.0.1045.52~20.04.34 focal CVE-2022-40982
CVE-2022-4269
CVE-2022-48502
CVE-2023-0597
CVE-2023-1611
CVE-2023-1855
CVE-2023-1990
CVE-2023-2002
CVE-2023-20593
CVE-2023-2124
CVE-2023-21400
CVE-2023-2163
CVE-2023-2194
CVE-2023-2235
CVE-2023-2269
CVE-2023-23004
CVE-2023-28466
CVE-2023-30772
CVE-2023-3141
CVE-2023-32248
CVE-2023-3268
CVE-2023-33203
CVE-2023-33288
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
CVE-2023-35829
CVE-2023-3609
CVE-2023-3610
CVE-2023-3611
CVE-2023-3776
CVE-2023-3777
CVE-2023-3995
CVE-2023-4004
CVE-2023-4015
ubuntu USN-6332-1 Linux kernel (Azure) vulnerabilities high 2023-08-31T22:45:23
(12 months ago)
Affected < 5.4.0.1113.86 bionic CVE-2020-36691
CVE-2022-0168
CVE-2022-1184
CVE-2022-27672
CVE-2022-4269
CVE-2023-0590
CVE-2023-1611
CVE-2023-1855
CVE-2023-1990
CVE-2023-2124
CVE-2023-2194
CVE-2023-28466
CVE-2023-30772
CVE-2023-3111
CVE-2023-3141
CVE-2023-33203
ubuntu USN-6337-1 Linux kernel (Azure) vulnerabilities high 2023-09-04T18:36:29
(12 months ago)
Affected < 5.15.0.1046.53~20.04.35 focal CVE-2022-48425
CVE-2023-21255
CVE-2023-2898
CVE-2023-31084
CVE-2023-3212
CVE-2023-38426
CVE-2023-38428
CVE-2023-38429
ubuntu USN-6339-3 Linux kernel vulnerabilities critical 2023-09-11T18:34:01
(12 months ago)
Affected < 5.4.0.1115.88 bionic CVE-2023-2002
CVE-2023-21255
CVE-2023-2163
CVE-2023-2269
CVE-2023-31084
CVE-2023-3268
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
ubuntu USN-6340-2 Linux kernel vulnerabilities high 2023-09-08T21:36:48
(12 months ago)
Affected < 4.15.0.1169.153 xenial CVE-2023-20593
CVE-2023-2269
CVE-2023-2985
CVE-2023-31084
CVE-2023-3611
CVE-2023-3776
ubuntu USN-6342-2 Linux kernel (Azure) vulnerabilities high 2023-09-08T22:04:44
(12 months ago)
Affected < 6.2.0.1012.12~22.04.1 jammy CVE-2023-20588
CVE-2023-21264
CVE-2023-40283
CVE-2023-4128
CVE-2023-4569
ubuntu USN-6383-1 Linux kernel vulnerabilities high 2023-09-19T16:45:51
(12 months ago)
Affected < 5.15.0.1047.54~20.04.36 focal CVE-2023-20588
CVE-2023-40283
CVE-2023-4128
CVE-2023-4569
ubuntu USN-6386-1 Linux kernel vulnerabilities high 2023-09-19T21:52:05
(12 months ago)
Affected < 5.4.0.1116.89 bionic CVE-2023-20588
CVE-2023-40283
CVE-2023-4128
ubuntu USN-6387-1 Linux kernel vulnerabilities high 2023-09-19T22:09:25
(12 months ago)
Affected < 4.15.0.1170.154 xenial CVE-2022-27672
CVE-2022-40982
CVE-2023-3212
CVE-2023-3863
CVE-2023-40283
CVE-2023-4128
ubuntu USN-6396-1 Linux kernel vulnerabilities high 2023-09-26T15:09:22
(11 months ago)
Affected < 6.2.0.1014.14~22.04.1 jammy CVE-2022-45886
CVE-2022-45887
CVE-2022-45919
CVE-2022-48425
CVE-2023-1206
CVE-2023-20569
CVE-2023-2156
CVE-2023-3212
CVE-2023-38427
CVE-2023-38431
CVE-2023-4155
CVE-2023-4194
CVE-2023-4273
ubuntu USN-6412-1 Linux kernel vulnerabilities critical 2023-10-05T14:27:13
(11 months ago)
Affected < 5.15.0.1049.56~20.04.38 focal CVE-2023-1206
CVE-2023-20569
CVE-2023-2156
CVE-2023-3338
CVE-2023-38432
CVE-2023-3863
CVE-2023-3865
CVE-2023-3866
CVE-2023-4132
CVE-2023-4155
CVE-2023-4194
CVE-2023-4273
CVE-2023-44466
ubuntu USN-6416-1 Linux kernel vulnerabilities critical 2023-10-04T22:38:39
(11 months ago)
Affected < 5.4.0.1117.90 bionic CVE-2021-4001
CVE-2023-1206
CVE-2023-3212
CVE-2023-3338
CVE-2023-3863
CVE-2023-4194
ubuntu USN-6417-1 Linux kernel vulnerabilities medium 2023-10-04T22:42:49
(11 months ago)
Affected < 4.15.0.1171.155 xenial CVE-2023-0597
CVE-2023-1206
CVE-2023-31083
CVE-2023-34319
CVE-2023-3772
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
ubuntu USN-6440-1 Linux kernel vulnerabilities high 2023-10-19T18:14:13
(11 months ago)
Affected < 5.4.0.1118.91 bionic CVE-2023-34319
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
ubuntu USN-6441-1 Linux kernel vulnerabilities high 2023-10-19T20:10:02
(11 months ago)
Affected < 6.2.0.1015.15~22.04.1 jammy CVE-2023-34319
CVE-2023-4244
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
ubuntu USN-6444-1 Linux kernel vulnerabilities high 2023-10-19T23:01:45
(11 months ago)
Affected < 5.15.0.1050.57~20.04.39 focal CVE-2023-34319
CVE-2023-4244
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
ubuntu USN-6446-1 Linux kernel vulnerabilities high 2023-10-20T00:14:36
(11 months ago)
Affected < 5.4.0.1119.92 bionic CVE-2023-0597
CVE-2023-31083
CVE-2023-3772
CVE-2023-4132
ubuntu USN-6462-1 Linux kernel vulnerabilities medium 2023-10-31T14:45:57
(10 months ago)
Affected < 5.15.0.1051.59~20.04.40 focal CVE-2023-31083
CVE-2023-3772
ubuntu USN-6465-1 Linux kernel vulnerabilities medium 2023-10-31T21:07:14
(10 months ago)
Affected < 4.15.0.1172.156 xenial CVE-2023-31085
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-42754
CVE-2023-45862
CVE-2023-45871
CVE-2023-5717
ubuntu USN-6494-2 Linux kernel vulnerabilities high 2023-11-30T17:56:50
(9 months ago)
Affected < 5.4.0.1120.93 bionic CVE-2023-31085
CVE-2023-45871
ubuntu USN-6495-2 Linux kernel vulnerabilities high 2023-11-30T17:38:29
(9 months ago)
Affected < 5.15.0.1052.60~20.04.41 focal CVE-2023-25775
CVE-2023-31085
CVE-2023-45871
ubuntu USN-6496-2 Linux kernel vulnerabilities critical 2023-11-30T17:24:11
(9 months ago)
Affected < 5.4.0.1121.94 bionic CVE-2023-3006
CVE-2023-37453
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-42754
CVE-2023-5178
CVE-2023-5717
CVE-2023-6176
ubuntu USN-6548-1 Linux kernel vulnerabilities high 2023-12-11T23:25:20
(9 months ago)
Affected < 5.15.0.1053.61~20.04.42 focal CVE-2023-37453
CVE-2023-3773
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-39198
CVE-2023-42754
CVE-2023-5158
CVE-2023-5178
CVE-2023-5717
ubuntu USN-6549-1 Linux kernel vulnerabilities high 2023-12-11T23:13:39
(9 months ago)
Affected < 4.15.0.1173.157 xenial CVE-2023-1079
CVE-2023-20588
CVE-2023-45863
CVE-2023-6606
CVE-2023-6931
CVE-2023-6932
ubuntu USN-6604-2 Linux kernel (Azure) vulnerabilities high 2024-01-29T22:27:15
(7 months ago)
Affected < 5.4.0.1122.95 bionic CVE-2023-6040
CVE-2023-6606
CVE-2023-6931
CVE-2023-6932
ubuntu USN-6605-1 Linux kernel vulnerabilities high 2024-01-25T22:06:42
(7 months ago)
Affected < 5.15.0.1054.62~20.04.43 focal CVE-2023-5345
CVE-2023-6040
CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
ubuntu USN-6607-1 Linux kernel (Azure) vulnerabilities high 2024-01-25T23:35:20
(7 months ago)
Affected < 5.4.0.1123.96 bionic CVE-2023-34324
CVE-2023-35827
CVE-2023-45863
CVE-2023-46343
ubuntu USN-6625-1 Linux kernel vulnerabilities high 2024-02-07T22:33:07
(7 months ago)
Affected < 5.15.0.1056.64~20.04.45 focal CVE-2023-32250
CVE-2023-32252
CVE-2023-32257
CVE-2023-34324
CVE-2023-35827
CVE-2023-46813
CVE-2023-6039
CVE-2023-6176
CVE-2023-6622
CVE-2024-0641
ubuntu USN-6626-3 Linux kernel (Azure) vulnerabilities high 2024-02-15T23:14:29
(7 months ago)
Affected < 4.15.0.1174.158 xenial CVE-2023-51780
CVE-2023-51782
CVE-2023-7192
ubuntu USN-6647-1 Linux kernel vulnerabilities high 2024-02-21T13:28:24
(6 months ago)
Affected < 5.4.0.1124.97 bionic CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0646
ubuntu USN-6648-2 Linux kernel (Azure) vulnerabilities high 2024-02-28T18:18:33
(6 months ago)
Affected < 5.15.0.1057.65~20.04.46 focal CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0646
ubuntu USN-6653-1 Linux kernel vulnerabilities high 2024-02-23T21:41:00
(6 months ago)
Affected < 6.5.0.1016.16~22.04.1 jammy CVE-2023-46343
CVE-2023-51779
CVE-2023-51782
CVE-2023-6121
CVE-2023-6560
CVE-2024-0607
CVE-2024-25744
ubuntu USN-6680-2 Linux kernel vulnerabilities high 2024-03-08T01:01:36
(6 months ago)
Affected < 5.15.0.1058.66~20.04.48 focal CVE-2023-22995
CVE-2023-4134
CVE-2023-46343
CVE-2023-46862
CVE-2023-51779
CVE-2023-51782
CVE-2023-6121
CVE-2024-0340
CVE-2024-0607
ubuntu USN-6686-1 Linux kernel vulnerabilities high 2024-03-08T00:30:45
(6 months ago)
Affected < 4.15.0.1175.159 xenial CVE-2023-2002
CVE-2023-23000
CVE-2023-3006
CVE-2023-34256
CVE-2023-39197
CVE-2023-4132
CVE-2023-46838
CVE-2023-51781
CVE-2023-6121
CVE-2024-0775
CVE-2024-1086
CVE-2024-24855
ubuntu USN-6701-3 Linux kernel vulnerabilities high 2024-03-25T23:58:12
(5 months ago)
Affected < 5.15.0.1059.67~20.04.49 focal CVE-2023-23000
CVE-2023-32247
CVE-2024-1085
CVE-2024-1086
CVE-2024-24855
ubuntu USN-6704-1 Linux kernel vulnerabilities high 2024-03-20T14:23:19
(6 months ago)
Affected < 6.5.0.1017.17~22.04.1 jammy CVE-2024-1085
CVE-2024-1086
CVE-2024-26597
CVE-2024-26599
ubuntu USN-6707-4 Linux kernel (Azure) vulnerabilities high 2024-03-28T20:44:52
(5 months ago)
Affected < 5.4.0.1126.99 bionic CVE-2021-44879
CVE-2023-22995
CVE-2023-23000
CVE-2023-23004
CVE-2023-4244
CVE-2023-51779
CVE-2023-51780
CVE-2023-51782
CVE-2023-6121
CVE-2024-0340
CVE-2024-1086
CVE-2024-24855
ubuntu USN-6716-1 Linux kernel (Azure) vulnerabilities high 2024-03-25T23:59:32
(5 months ago)
Affected < 6.5.0.1018.19~22.04.2 jammy CVE-2023-46838
CVE-2023-50431
CVE-2023-52429
CVE-2023-52434
CVE-2023-52435
CVE-2023-52436
CVE-2023-52438
CVE-2023-52439
CVE-2023-6610
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
ubuntu USN-6724-1 Linux kernel vulnerabilities high 2024-04-09T12:17:25
(5 months ago)
Affected < 5.15.0.1060.69~20.04.1 focal CVE-2023-1194
CVE-2023-32254
CVE-2023-32258
CVE-2023-38427
CVE-2023-38430
CVE-2023-38431
CVE-2023-3867
CVE-2023-46838
CVE-2023-52340
CVE-2023-52429
CVE-2023-52436
CVE-2023-52438
CVE-2023-52439
CVE-2023-52441
CVE-2023-52442
CVE-2023-52443
CVE-2023-52444
CVE-2023-52445
CVE-2023-52448
CVE-2023-52449
CVE-2023-52451
CVE-2023-52454
CVE-2023-52456
CVE-2023-52457
CVE-2023-52458
CVE-2023-52462
CVE-2023-52463
CVE-2023-52464
CVE-2023-52467
CVE-2023-52469
CVE-2023-52470
CVE-2023-52480
CVE-2023-52609
CVE-2023-52610
CVE-2023-52612
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24860
CVE-2024-26586
CVE-2024-26589
CVE-2024-26591
CVE-2024-26597
CVE-2024-26598
CVE-2024-26631
CVE-2024-26633
ubuntu USN-6725-1 Linux kernel vulnerabilities critical 2024-04-09T13:19:04
(5 months ago)
Affected < 5.4.0.1127.134~18.04.1 bionic CVE-2023-46838
CVE-2023-52340
CVE-2023-52429
CVE-2023-52436
CVE-2023-52438
CVE-2023-52439
CVE-2023-52443
CVE-2023-52444
CVE-2023-52445
CVE-2023-52448
CVE-2023-52449
CVE-2023-52451
CVE-2023-52454
CVE-2023-52457
CVE-2023-52464
CVE-2023-52469
CVE-2023-52470
CVE-2023-52609
CVE-2023-52612
CVE-2024-0607
CVE-2024-23851
CVE-2024-26597
CVE-2024-26633
ubuntu USN-6726-1 Linux kernel vulnerabilities high 2024-04-09T13:46:16
(5 months ago)
Affected < 4.15.0.1176.191~16.04.1 xenial CVE-2023-1382
CVE-2023-1838
CVE-2023-1998
CVE-2023-24023
CVE-2023-51043
CVE-2023-51779
CVE-2023-52429
CVE-2023-52445
CVE-2023-52451
CVE-2023-52464
CVE-2023-52600
CVE-2023-52603
CVE-2023-6915
CVE-2024-0639
CVE-2024-23851
ubuntu USN-6740-1 Linux kernel vulnerabilities high 2024-04-19T13:32:30
(5 months ago)
Affected < 5.4.0.1128.135~18.04.1 bionic CVE-2023-24023
CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
ubuntu USN-6741-1 Linux kernel vulnerabilities high 2024-04-19T13:42:12
(5 months ago)
Affected < 5.15.0.1061.70~20.04.1 focal CVE-2023-24023
CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
ubuntu USN-6742-1 Linux kernel vulnerabilities high 2024-04-19T13:51:13
(5 months ago)
Affected < 6.5.0.1019.20~22.04.1 jammy CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
CVE-2024-26589
CVE-2024-26591
ubuntu USN-6743-3 Linux kernel (Azure) vulnerabilities high 2024-04-24T22:56:25
(4 months ago)
Affected < 5.15.0.1063.72~20.04.1 focal CVE-2023-52435
CVE-2023-52486
CVE-2023-52489
CVE-2023-52491
CVE-2023-52492
CVE-2023-52493
CVE-2023-52494
CVE-2023-52498
CVE-2023-52583
CVE-2023-52587
CVE-2023-52588
CVE-2023-52594
CVE-2023-52595
CVE-2023-52597
CVE-2023-52598
CVE-2023-52599
CVE-2023-52601
CVE-2023-52602
CVE-2023-52604
CVE-2023-52606
CVE-2023-52607
CVE-2023-52608
CVE-2023-52614
CVE-2023-52615
CVE-2023-52616
CVE-2023-52617
CVE-2023-52618
CVE-2023-52619
CVE-2023-52622
CVE-2023-52623
CVE-2023-52627
CVE-2023-52631
CVE-2023-52633
CVE-2023-52635
CVE-2023-52637
CVE-2023-52638
CVE-2023-52642
CVE-2023-52643
CVE-2024-1151
CVE-2024-2201
CVE-2024-23849
CVE-2024-26592
CVE-2024-26593
CVE-2024-26594
CVE-2024-26600
CVE-2024-26602
CVE-2024-26606
CVE-2024-26608
CVE-2024-26610
CVE-2024-26614
CVE-2024-26615
CVE-2024-26625
CVE-2024-26627
CVE-2024-26635
CVE-2024-26636
CVE-2024-26640
CVE-2024-26641
CVE-2024-26644
CVE-2024-26645
CVE-2024-26660
CVE-2024-26663
CVE-2024-26664
CVE-2024-26665
CVE-2024-26668
CVE-2024-26671
CVE-2024-26673
CVE-2024-26675
CVE-2024-26676
CVE-2024-26679
CVE-2024-26684
CVE-2024-26685
CVE-2024-26689
CVE-2024-26695
CVE-2024-26696
CVE-2024-26697
CVE-2024-26698
CVE-2024-26702
CVE-2024-26704
CVE-2024-26707
CVE-2024-26712
CVE-2024-26715
CVE-2024-26717
CVE-2024-26720
CVE-2024-26722
CVE-2024-26808
CVE-2024-26825
CVE-2024-26826
CVE-2024-26829
CVE-2024-26910
CVE-2024-26916
CVE-2024-26920
ubuntu USN-6766-1 Linux kernel vulnerabilities high 2024-05-07T19:22:43
(4 months ago)
Affected < 5.4.0.1129.136~18.04.1 bionic CVE-2023-52435
CVE-2023-52486
CVE-2023-52583
CVE-2023-52587
CVE-2023-52594
CVE-2023-52595
CVE-2023-52597
CVE-2023-52598
CVE-2023-52599
CVE-2023-52601
CVE-2023-52602
CVE-2023-52604
CVE-2023-52606
CVE-2023-52607
CVE-2023-52615
CVE-2023-52617
CVE-2023-52619
CVE-2023-52622
CVE-2023-52623
CVE-2023-52637
CVE-2024-23849
CVE-2024-26593
CVE-2024-26598
CVE-2024-26600
CVE-2024-26602
CVE-2024-26606
CVE-2024-26615
CVE-2024-26625
CVE-2024-26635
CVE-2024-26636
CVE-2024-26645
CVE-2024-26663
CVE-2024-26664
CVE-2024-26671
CVE-2024-26673
CVE-2024-26675
CVE-2024-26679
CVE-2024-26684
CVE-2024-26685
CVE-2024-26696
CVE-2024-26697
CVE-2024-26702
CVE-2024-26704
CVE-2024-26720
CVE-2024-26722
CVE-2024-26825
CVE-2024-26910
CVE-2024-26920
ubuntu USN-6767-1 Linux kernel vulnerabilities high 2024-05-07T19:36:29
(4 months ago)
Affected < 6.5.0.1021.22~22.04.1 jammy CVE-2023-47233
CVE-2023-52601
CVE-2023-52602
CVE-2023-52604
CVE-2023-52615
CVE-2024-2201
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26801
CVE-2024-26805
ubuntu USN-6774-1 Linux kernel vulnerabilities high 2024-05-16T14:27:39
(4 months ago)
Affected < 5.15.0.1064.73~20.04.1 focal CVE-2023-47233
CVE-2023-52530
CVE-2024-26622
ubuntu USN-6775-1 Linux kernel vulnerabilities medium 2024-05-16T15:39:36
(4 months ago)
Affected < 5.4.0.1130.137~18.04.1 bionic CVE-2023-47233
CVE-2023-52530
CVE-2024-26614
CVE-2024-26622
ubuntu USN-6776-1 Linux kernel vulnerabilities medium 2024-05-16T16:47:34
(4 months ago)
Affected < 4.15.0.1177.192~16.04.1 xenial CVE-2021-46981
CVE-2023-47233
CVE-2023-52439
CVE-2023-52524
CVE-2023-52530
CVE-2023-52566
CVE-2023-52583
CVE-2023-52601
CVE-2023-52602
CVE-2023-52604
CVE-2024-26614
CVE-2024-26622
CVE-2024-26635
CVE-2024-26704
CVE-2024-26735
CVE-2024-26801
CVE-2024-26805
ubuntu USN-6777-2 Linux kernel (Azure) vulnerabilities high 2024-05-20T13:33:23
(3 months ago)
Affected < 5.4.0.1131.138~18.04.1 bionic CVE-2021-47063
CVE-2021-47070
CVE-2023-52504
CVE-2024-0841
CVE-2024-26688
CVE-2024-26712
CVE-2024-26733
CVE-2024-26735
CVE-2024-26736
CVE-2024-26748
CVE-2024-26749
CVE-2024-26751
CVE-2024-26752
CVE-2024-26754
CVE-2024-26763
CVE-2024-26764
CVE-2024-26766
CVE-2024-26772
CVE-2024-26773
CVE-2024-26777
CVE-2024-26778
CVE-2024-26779
CVE-2024-26788
CVE-2024-26790
CVE-2024-26791
CVE-2024-26793
CVE-2024-26801
CVE-2024-26804
CVE-2024-26805
CVE-2024-26835
CVE-2024-26839
CVE-2024-26840
CVE-2024-26845
CVE-2024-26848
CVE-2024-27405
CVE-2024-27410
CVE-2024-27412
CVE-2024-27413
CVE-2024-27414
CVE-2024-27416
CVE-2024-27417
CVE-2024-35811
ubuntu USN-6831-1 Linux kernel vulnerabilities high 2024-06-12T15:51:37
(3 months ago)
Affected < 4.15.0.1178.193~16.04.1 xenial CVE-2021-33631
CVE-2021-47063
CVE-2023-52615
CVE-2023-6270
CVE-2024-2201
CVE-2024-23307
CVE-2024-24861
CVE-2024-26642
CVE-2024-26720
CVE-2024-26736
CVE-2024-26898
CVE-2024-26922
ubuntu USN-6866-2 Linux kernel (Azure) vulnerabilities high 2024-07-04T19:11:24
(2 months ago)
Affected < 5.4.0.1132.139~18.04.1 bionic CVE-2024-2201
CVE-2024-26643
CVE-2024-26925
ubuntu USN-6868-1 Linux kernel vulnerabilities 2024-07-03T23:04:31
(2 months ago)
Affected < 5.15.0.1067.76~20.04.1 focal CVE-2024-21823
CVE-2024-26643
CVE-2024-26924
ubuntu USN-6870-1 Linux kernel vulnerabilities high 2024-07-04T01:25:51
(2 months ago)
Affected < 5.4.0.1133.140~18.04.1 bionic CVE-2022-48627
CVE-2023-52620
CVE-2023-52644
CVE-2023-52650
CVE-2023-52656
CVE-2023-52699
CVE-2023-52880
CVE-2023-6270
CVE-2023-7042
CVE-2024-22099
CVE-2024-23307
CVE-2024-24857
CVE-2024-24858
CVE-2024-24859
CVE-2024-24861
CVE-2024-25739
CVE-2024-26586
CVE-2024-26642
CVE-2024-26643
CVE-2024-26651
CVE-2024-26654
CVE-2024-26687
CVE-2024-26810
CVE-2024-26812
CVE-2024-26813
CVE-2024-26816
CVE-2024-26817
CVE-2024-26820
CVE-2024-26828
CVE-2024-26851
CVE-2024-26852
CVE-2024-26855
CVE-2024-26857
CVE-2024-26859
CVE-2024-26862
CVE-2024-26863
CVE-2024-26874
CVE-2024-26875
CVE-2024-26878
CVE-2024-26880
CVE-2024-26882
CVE-2024-26883
CVE-2024-26884
CVE-2024-26889
CVE-2024-26894
CVE-2024-26898
CVE-2024-26901
CVE-2024-26903
CVE-2024-26922
CVE-2024-26923
CVE-2024-26925
CVE-2024-26926
CVE-2024-26931
CVE-2024-26934
CVE-2024-26935
CVE-2024-26937
CVE-2024-26955
CVE-2024-26956
CVE-2024-26957
CVE-2024-26965
CVE-2024-26966
CVE-2024-26969
CVE-2024-26973
CVE-2024-26974
CVE-2024-26976
CVE-2024-26981
CVE-2024-26984
CVE-2024-26993
CVE-2024-26994
CVE-2024-26999
CVE-2024-27000
CVE-2024-27001
CVE-2024-27004
CVE-2024-27008
CVE-2024-27013
CVE-2024-27020
CVE-2024-27024
CVE-2024-27028
CVE-2024-27030
CVE-2024-27038
CVE-2024-27043
CVE-2024-27044
CVE-2024-27046
CVE-2024-27053
CVE-2024-27059
CVE-2024-27065
CVE-2024-27073
CVE-2024-27074
CVE-2024-27075
CVE-2024-27076
CVE-2024-27077
CVE-2024-27078
CVE-2024-27388
CVE-2024-27395
CVE-2024-27396
CVE-2024-27419
CVE-2024-27436
CVE-2024-27437
CVE-2024-35789
CVE-2024-35805
CVE-2024-35806
CVE-2024-35807
CVE-2024-35809
CVE-2024-35813
CVE-2024-35815
CVE-2024-35819
CVE-2024-35821
CVE-2024-35822
CVE-2024-35823
CVE-2024-35825
CVE-2024-35828
CVE-2024-35830
CVE-2024-35847
CVE-2024-35849
CVE-2024-35852
CVE-2024-35853
CVE-2024-35854
CVE-2024-35855
CVE-2024-35877
CVE-2024-35886
CVE-2024-35888
CVE-2024-35893
CVE-2024-35895
CVE-2024-35897
CVE-2024-35898
CVE-2024-35899
CVE-2024-35900
CVE-2024-35910
CVE-2024-35915
CVE-2024-35922
CVE-2024-35925
CVE-2024-35930
CVE-2024-35933
CVE-2024-35935
CVE-2024-35936
CVE-2024-35944
CVE-2024-35950
CVE-2024-35955
CVE-2024-35960
CVE-2024-35969
CVE-2024-35973
CVE-2024-35978
CVE-2024-35982
CVE-2024-35984
CVE-2024-35997
CVE-2024-36004
CVE-2024-36006
CVE-2024-36007
CVE-2024-36020
ubuntu USN-6896-1 Linux kernel vulnerabilities critical 2024-07-12T14:12:19
(2 months ago)
Affected < 5.15.0.1068.77~20.04.1 focal CVE-2022-38096
CVE-2022-48808
CVE-2023-52488
CVE-2023-52699
CVE-2023-52880
CVE-2024-23307
CVE-2024-24857
CVE-2024-24858
CVE-2024-24859
CVE-2024-24861
CVE-2024-25739
CVE-2024-26629
CVE-2024-26642
CVE-2024-26654
CVE-2024-26687
CVE-2024-26810
CVE-2024-26811
CVE-2024-26812
CVE-2024-26813
CVE-2024-26814
CVE-2024-26817
CVE-2024-26828
CVE-2024-26922
CVE-2024-26923
CVE-2024-26925
CVE-2024-26926
CVE-2024-26929
CVE-2024-26931
CVE-2024-26934
CVE-2024-26935
CVE-2024-26937
CVE-2024-26950
CVE-2024-26951
CVE-2024-26955
CVE-2024-26956
CVE-2024-26957
CVE-2024-26958
CVE-2024-26960
CVE-2024-26961
CVE-2024-26964
CVE-2024-26965
CVE-2024-26966
CVE-2024-26969
CVE-2024-26970
CVE-2024-26973
CVE-2024-26974
CVE-2024-26976
CVE-2024-26977
CVE-2024-26981
CVE-2024-26984
CVE-2024-26988
CVE-2024-26989
CVE-2024-26993
CVE-2024-26994
CVE-2024-26996
CVE-2024-26999
CVE-2024-27000
CVE-2024-27001
CVE-2024-27004
CVE-2024-27008
CVE-2024-27009
CVE-2024-27013
CVE-2024-27015
CVE-2024-27016
CVE-2024-27018
CVE-2024-27019
CVE-2024-27020
CVE-2024-27059
CVE-2024-27393
CVE-2024-27395
CVE-2024-27396
CVE-2024-27437
CVE-2024-35785
CVE-2024-35789
CVE-2024-35791
CVE-2024-35796
CVE-2024-35804
CVE-2024-35805
CVE-2024-35806
CVE-2024-35807
CVE-2024-35809
CVE-2024-35813
CVE-2024-35815
CVE-2024-35817
CVE-2024-35819
CVE-2024-35821
CVE-2024-35822
CVE-2024-35823
CVE-2024-35825
CVE-2024-35847
CVE-2024-35849
CVE-2024-35851
CVE-2024-35852
CVE-2024-35853
CVE-2024-35854
CVE-2024-35855
CVE-2024-35857
CVE-2024-35871
CVE-2024-35872
CVE-2024-35877
CVE-2024-35879
CVE-2024-35884
CVE-2024-35885
CVE-2024-35886
CVE-2024-35888
CVE-2024-35890
CVE-2024-35893
CVE-2024-35895
CVE-2024-35896
CVE-2024-35897
CVE-2024-35898
CVE-2024-35899
CVE-2024-35900
CVE-2024-35901
CVE-2024-35902
CVE-2024-35905
CVE-2024-35907
CVE-2024-35910
CVE-2024-35912
CVE-2024-35915
CVE-2024-35918
CVE-2024-35922
CVE-2024-35925
CVE-2024-35927
CVE-2024-35930
CVE-2024-35933
CVE-2024-35934
CVE-2024-35935
CVE-2024-35936
CVE-2024-35938
CVE-2024-35940
CVE-2024-35944
CVE-2024-35950
CVE-2024-35955
CVE-2024-35958
CVE-2024-35960
CVE-2024-35969
CVE-2024-35970
CVE-2024-35973
CVE-2024-35976
CVE-2024-35978
CVE-2024-35982
CVE-2024-35984
CVE-2024-35988
CVE-2024-35989
CVE-2024-35990
CVE-2024-35997
CVE-2024-36004
CVE-2024-36005
CVE-2024-36006
CVE-2024-36007
CVE-2024-36008
CVE-2024-36020
CVE-2024-36025
CVE-2024-36029
CVE-2024-36031
ubuntu USN-6917-1 Linux kernel vulnerabilities critical 2024-07-26T13:52:00
(7 weeks ago)
Affected < 5.4.0.1134.141~18.04.1 bionic CVE-2021-47131
CVE-2022-48655
CVE-2024-26583
CVE-2024-26584
CVE-2024-26585
CVE-2024-26907
CVE-2024-36016
ubuntu USN-6924-1 Linux kernel vulnerabilities high 2024-07-29T13:55:56
(7 weeks ago)
Affected < 4.15.0.1179.194~16.04.1 xenial CVE-2023-46343
CVE-2023-52435
CVE-2023-52436
CVE-2023-52443
CVE-2023-52444
CVE-2023-52449
CVE-2023-52469
CVE-2023-52620
CVE-2023-52752
CVE-2024-24857
CVE-2024-24858
CVE-2024-24859
CVE-2024-25739
CVE-2024-25744
CVE-2024-26840
CVE-2024-26857
CVE-2024-26882
CVE-2024-26884
CVE-2024-26886
CVE-2024-26901
CVE-2024-26923
CVE-2024-26934
CVE-2024-27013
CVE-2024-27020
CVE-2024-35978
CVE-2024-35982
CVE-2024-35984
CVE-2024-35997
CVE-2024-36016
CVE-2024-36902
ubuntu USN-6926-3 Linux kernel (Azure) vulnerabilities high 2024-08-09T13:38:06
(5 weeks ago)
Affected < 5.4.0.1135.142~18.04.1 bionic CVE-2022-48674
CVE-2022-48772
CVE-2023-52434
CVE-2023-52585
CVE-2023-52752
CVE-2023-52882
CVE-2024-26886
CVE-2024-27019
CVE-2024-27398
CVE-2024-27399
CVE-2024-27401
CVE-2024-31076
CVE-2024-33621
CVE-2024-35947
CVE-2024-35976
CVE-2024-36014
CVE-2024-36015
CVE-2024-36017
CVE-2024-36270
CVE-2024-36286
CVE-2024-36883
CVE-2024-36886
CVE-2024-36902
CVE-2024-36904
CVE-2024-36905
CVE-2024-36919
CVE-2024-36933
CVE-2024-36934
CVE-2024-36939
CVE-2024-36940
CVE-2024-36941
CVE-2024-36946
CVE-2024-36950
CVE-2024-36954
CVE-2024-36959
CVE-2024-36960
CVE-2024-36964
CVE-2024-36971
CVE-2024-37353
CVE-2024-37356
CVE-2024-38381
CVE-2024-38549
CVE-2024-38552
CVE-2024-38558
CVE-2024-38559
CVE-2024-38560
CVE-2024-38565
CVE-2024-38567
CVE-2024-38578
CVE-2024-38579
CVE-2024-38582
CVE-2024-38583
CVE-2024-38587
CVE-2024-38589
CVE-2024-38596
CVE-2024-38598
CVE-2024-38599
CVE-2024-38600
CVE-2024-38601
CVE-2024-38607
CVE-2024-38612
CVE-2024-38613
CVE-2024-38615
CVE-2024-38618
CVE-2024-38621
CVE-2024-38627
CVE-2024-38633
CVE-2024-38634
CVE-2024-38635
CVE-2024-38637
CVE-2024-38659
CVE-2024-38661
CVE-2024-38780
CVE-2024-39276
CVE-2024-39292
CVE-2024-39301
CVE-2024-39467
CVE-2024-39471
CVE-2024-39475
CVE-2024-39480
CVE-2024-39488
CVE-2024-39489
CVE-2024-39493
ubuntu USN-6951-3 Linux kernel (Azure) vulnerabilities critical 2024-08-19T15:54:38
(4 weeks ago)
Affected < 5.15.0.1070.79~20.04.1 focal CVE-2023-52585
CVE-2023-52752
CVE-2023-52882
CVE-2024-25742
CVE-2024-26886
CVE-2024-26900
CVE-2024-26936
CVE-2024-26952
CVE-2024-26980
CVE-2024-27017
CVE-2024-27398
CVE-2024-27399
CVE-2024-27401
CVE-2024-35848
CVE-2024-35947
CVE-2024-36016
CVE-2024-36017
CVE-2024-36880
CVE-2024-36883
CVE-2024-36886
CVE-2024-36889
CVE-2024-36897
CVE-2024-36902
CVE-2024-36904
CVE-2024-36905
CVE-2024-36906
CVE-2024-36916
CVE-2024-36919
CVE-2024-36928
CVE-2024-36929
CVE-2024-36931
CVE-2024-36933
CVE-2024-36934
CVE-2024-36937
CVE-2024-36938
CVE-2024-36939
CVE-2024-36940
CVE-2024-36941
CVE-2024-36944
CVE-2024-36946
CVE-2024-36947
CVE-2024-36950
CVE-2024-36952
CVE-2024-36953
CVE-2024-36954
CVE-2024-36955
CVE-2024-36957
CVE-2024-36959
CVE-2024-36960
CVE-2024-36964
CVE-2024-36965
CVE-2024-36967
CVE-2024-36969
CVE-2024-36975
CVE-2024-38600
ubuntu USN-6956-1 Linux kernel (Azure) vulnerabilities critical 2024-08-12T23:56:05
(4 weeks ago)
Affected < 4.15.0.1180.195~16.04.1 xenial CVE-2023-52470
CVE-2023-52629
CVE-2023-52644
CVE-2023-52760
CVE-2023-52806
CVE-2024-22099
CVE-2024-24860
CVE-2024-26600
CVE-2024-26654
CVE-2024-26679
CVE-2024-26687
CVE-2024-26903
CVE-2024-35835
CVE-2024-35955
CVE-2024-36901
CVE-2024-36940
CVE-2024-39292
CVE-2024-39484
ubuntu USN-6972-3 Linux kernel (Azure) vulnerabilities high 2024-08-23T15:29:09
(3 weeks ago)
Affected < 5.4.0.1136.143~18.04.1 bionic CVE-2021-46926
CVE-2023-52629
CVE-2023-52760
CVE-2024-24860
CVE-2024-26830
CVE-2024-26921
CVE-2024-26929
CVE-2024-36901
CVE-2024-39484
ubuntu USN-6973-2 Linux kernel (Azure) vulnerabilities high 2024-08-23T15:26:07
(3 weeks ago)
Affected < 5.15.0.1071.80~20.04.1 focal CVE-2023-52629
CVE-2023-52760
CVE-2024-26680
CVE-2024-26830
CVE-2024-26921
CVE-2024-36901
CVE-2024-39292
CVE-2024-39484
ubuntu USN-6974-1 Linux kernel vulnerabilities high 2024-08-21T20:37:04
(3 weeks ago)
Affected < 5.4.0.1137.144~18.04.1 bionic CVE-2023-52803
CVE-2023-52887
CVE-2024-36894
CVE-2024-36974
CVE-2024-36978
CVE-2024-37078
CVE-2024-38619
CVE-2024-39469
CVE-2024-39487
CVE-2024-39495
CVE-2024-39499
CVE-2024-39501
CVE-2024-39502
CVE-2024-39503
CVE-2024-39505
CVE-2024-39506
CVE-2024-39509
CVE-2024-40901
CVE-2024-40902
CVE-2024-40904
CVE-2024-40905
CVE-2024-40912
CVE-2024-40916
CVE-2024-40932
CVE-2024-40934
CVE-2024-40941
CVE-2024-40942
CVE-2024-40943
CVE-2024-40945
CVE-2024-40958
CVE-2024-40959
CVE-2024-40960
CVE-2024-40961
CVE-2024-40963
CVE-2024-40968
CVE-2024-40974
CVE-2024-40978
CVE-2024-40980
CVE-2024-40981
CVE-2024-40984
CVE-2024-40987
CVE-2024-40988
CVE-2024-40995
CVE-2024-41006
CVE-2024-41007
CVE-2024-41034
CVE-2024-41035
CVE-2024-41041
CVE-2024-41044
CVE-2024-41046
CVE-2024-41049
CVE-2024-41087
CVE-2024-41089
CVE-2024-41095
CVE-2024-41097
CVE-2024-42070
CVE-2024-42076
CVE-2024-42084
CVE-2024-42086
CVE-2024-42087
CVE-2024-42089
CVE-2024-42090
CVE-2024-42092
CVE-2024-42093
CVE-2024-42094
CVE-2024-42096
CVE-2024-42097
CVE-2024-42101
CVE-2024-42102
CVE-2024-42104
CVE-2024-42105
CVE-2024-42106
CVE-2024-42115
CVE-2024-42119
CVE-2024-42124
CVE-2024-42127
CVE-2024-42145
CVE-2024-42148
CVE-2024-42153
CVE-2024-42154
CVE-2024-42157
CVE-2024-42223
CVE-2024-42224
CVE-2024-42232
CVE-2024-42236
ubuntu USN-7003-2 Linux kernel vulnerabilities critical 2024-09-12T10:47:52
(4 days ago)
Affected < 5.15.0.1072.81~20.04.1 focal CVE-2022-48772
CVE-2023-52884
CVE-2023-52887
CVE-2024-23848
CVE-2024-25741
CVE-2024-31076
CVE-2024-33621
CVE-2024-33847
CVE-2024-34027
CVE-2024-34777
CVE-2024-35247
CVE-2024-36014
CVE-2024-36015
CVE-2024-36032
CVE-2024-36270
CVE-2024-36286
CVE-2024-36489
CVE-2024-36894
CVE-2024-36971
CVE-2024-36972
CVE-2024-36974
CVE-2024-36978
CVE-2024-37078
CVE-2024-37356
CVE-2024-38381
CVE-2024-38546
CVE-2024-38547
CVE-2024-38548
CVE-2024-38549
CVE-2024-38550
CVE-2024-38552
CVE-2024-38555
CVE-2024-38558
CVE-2024-38559
CVE-2024-38560
CVE-2024-38565
CVE-2024-38567
CVE-2024-38571
CVE-2024-38573
CVE-2024-38578
CVE-2024-38579
CVE-2024-38580
CVE-2024-38582
CVE-2024-38583
CVE-2024-38586
CVE-2024-38587
CVE-2024-38588
CVE-2024-38589
CVE-2024-38590
CVE-2024-38591
CVE-2024-38596
CVE-2024-38597
CVE-2024-38598
CVE-2024-38599
CVE-2024-38601
CVE-2024-38605
CVE-2024-38607
CVE-2024-38610
CVE-2024-38612
CVE-2024-38613
CVE-2024-38615
CVE-2024-38618
CVE-2024-38619
CVE-2024-38621
CVE-2024-38623
CVE-2024-38624
CVE-2024-38627
CVE-2024-38633
CVE-2024-38634
CVE-2024-38635
CVE-2024-38637
CVE-2024-38659
CVE-2024-38661
CVE-2024-38662
CVE-2024-38780
CVE-2024-39276
CVE-2024-39277
CVE-2024-39301
CVE-2024-39466
CVE-2024-39467
CVE-2024-39468
CVE-2024-39469
CVE-2024-39471
CVE-2024-39475
CVE-2024-39480
CVE-2024-39482
CVE-2024-39487
CVE-2024-39488
CVE-2024-39489
CVE-2024-39490
CVE-2024-39493
CVE-2024-39495
CVE-2024-39499
CVE-2024-39500
CVE-2024-39501
CVE-2024-39502
CVE-2024-39503
CVE-2024-39505
CVE-2024-39506
CVE-2024-39507
CVE-2024-39509
CVE-2024-40901
CVE-2024-40902
CVE-2024-40904
CVE-2024-40905
CVE-2024-40908
CVE-2024-40911
CVE-2024-40912
CVE-2024-40914
CVE-2024-40916
CVE-2024-40927
CVE-2024-40929
CVE-2024-40931
CVE-2024-40932
CVE-2024-40934
CVE-2024-40937
CVE-2024-40941
CVE-2024-40942
CVE-2024-40943
CVE-2024-40945
CVE-2024-40954
CVE-2024-40956
CVE-2024-40957
CVE-2024-40958
CVE-2024-40959
CVE-2024-40960
CVE-2024-40961
CVE-2024-40963
CVE-2024-40967
CVE-2024-40968
CVE-2024-40970
CVE-2024-40971
CVE-2024-40974
CVE-2024-40976
CVE-2024-40978
CVE-2024-40980
CVE-2024-40981
CVE-2024-40983
CVE-2024-40984
CVE-2024-40987
CVE-2024-40988
CVE-2024-40990
CVE-2024-40994
CVE-2024-40995
CVE-2024-41000
CVE-2024-41002
CVE-2024-41004
CVE-2024-41005
CVE-2024-41006
CVE-2024-41007
CVE-2024-41027
CVE-2024-41034
CVE-2024-41035
CVE-2024-41040
CVE-2024-41041
CVE-2024-41044
CVE-2024-41046
CVE-2024-41047
CVE-2024-41048
CVE-2024-41049
CVE-2024-41055
CVE-2024-41087
CVE-2024-41089
CVE-2024-41092
CVE-2024-41093
CVE-2024-41095
CVE-2024-41097
CVE-2024-42068
CVE-2024-42070
CVE-2024-42076
CVE-2024-42077
CVE-2024-42080
CVE-2024-42082
CVE-2024-42084
CVE-2024-42085
CVE-2024-42086
CVE-2024-42087
CVE-2024-42089
CVE-2024-42090
CVE-2024-42092
CVE-2024-42093
CVE-2024-42094
CVE-2024-42095
CVE-2024-42096
CVE-2024-42097
CVE-2024-42098
CVE-2024-42101
CVE-2024-42102
CVE-2024-42104
CVE-2024-42105
CVE-2024-42106
CVE-2024-42109
CVE-2024-42115
CVE-2024-42119
CVE-2024-42120
CVE-2024-42121
CVE-2024-42124
CVE-2024-42127
CVE-2024-42130
CVE-2024-42131
CVE-2024-42137
CVE-2024-42140
CVE-2024-42145
CVE-2024-42148
CVE-2024-42152
CVE-2024-42153
CVE-2024-42154
CVE-2024-42157
CVE-2024-42161
CVE-2024-42223
CVE-2024-42224
CVE-2024-42225
CVE-2024-42229
CVE-2024-42232
CVE-2024-42236
CVE-2024-42240
CVE-2024-42244
CVE-2024-42247
CVE-2024-42270
ubuntu USN-7009-1 Linux kernel vulnerabilities critical 2024-09-13T11:47:02
(3 days ago)
Loading...