pkg:deb/ubuntu/linux-tools-generic-64k-hwe-20.04-edge

Type deb
Namespace ubuntu
Name linux-tools-generic-64k-hwe-20.04-edge

Known advisories, vulnerabilities and fixes for linux-tools-generic-64k-hwe-20.04-edge package.

Repository
pkgs.org
Critical 6
High 46
Medium 17
None 1
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 5.11.0.25.27 hirsute CVE-2021-33909
ubuntu USN-5014-1 Linux kernel vulnerability high 2021-07-20T21:33:45
(2 years ago)
Affected < 5.8.0.63.69 groovy CVE-2021-23134
CVE-2021-32399
CVE-2021-33034
CVE-2021-33909
CVE-2021-3506
ubuntu USN-5016-1 Linux kernel vulnerabilities high 2021-07-20T21:29:34
(2 years ago)
Affected < 5.11.0.27.29~20.04.11 focal CVE-2020-26558
CVE-2021-0129
CVE-2021-28691
CVE-2021-3564
CVE-2021-3573
CVE-2021-3587
ubuntu USN-5046-1 Linux kernel vulnerabilities medium 2021-08-18T17:29:24
(2 years ago)
Affected < 5.11.0.31.33 hirsute CVE-2020-26558
CVE-2021-0129
CVE-2021-28691
CVE-2021-3564
CVE-2021-3573
CVE-2021-3587
ubuntu USN-5046-1 Linux kernel vulnerabilities medium 2021-08-18T17:29:24
(2 years ago)
Affected < 5.11.0.34.36~20.04.13 focal CVE-2020-26541
CVE-2021-22543
CVE-2021-34693
CVE-2021-3612
CVE-2021-3653
CVE-2021-3656
CVE-2021-38198
CVE-2021-38200
CVE-2021-38206
CVE-2021-38207
ubuntu USN-5070-1 Linux kernel vulnerabilities high 2021-09-08T23:38:43
(2 years ago)
Affected < 5.11.0.34.36 hirsute CVE-2020-26541
CVE-2021-22543
CVE-2021-34693
CVE-2021-3612
CVE-2021-3653
CVE-2021-3656
CVE-2021-38198
CVE-2021-38200
CVE-2021-38206
CVE-2021-38207
ubuntu USN-5070-1 Linux kernel vulnerabilities high 2021-09-08T23:38:43
(2 years ago)
Affected < 5.11.0.36.40~20.04.15 focal ubuntu USN-5086-1 Linux kernel vulnerability none 2021-09-22T14:09:41
(2 years ago)
Affected < 5.11.0.36.38 hirsute ubuntu USN-5086-1 Linux kernel vulnerability none 2021-09-22T14:09:41
(2 years ago)
Affected < 5.11.0.37.39 hirsute CVE-2021-33624
CVE-2021-34556
CVE-2021-35477
CVE-2021-3679
CVE-2021-37159
CVE-2021-37576
CVE-2021-38160
CVE-2021-38199
CVE-2021-38201
CVE-2021-38204
CVE-2021-38205
CVE-2021-41073
ubuntu USN-5092-1 Linux kernel vulnerabilities high 2021-09-28T04:09:07
(2 years ago)
Affected < 5.11.0.37.41~20.04.16 focal CVE-2021-33624
CVE-2021-34556
CVE-2021-35477
CVE-2021-3679
CVE-2021-37159
CVE-2021-37576
CVE-2021-38160
CVE-2021-38199
CVE-2021-38201
CVE-2021-38204
CVE-2021-38205
CVE-2021-41073
ubuntu USN-5092-2 Linux kernel vulnerabilities high 2021-09-29T09:02:30
(2 years ago)
Affected < 5.11.0.38.42~20.04.17 focal CVE-2020-3702
CVE-2021-3732
CVE-2021-3739
CVE-2021-3743
CVE-2021-3753
CVE-2021-38166
CVE-2021-40490
CVE-2021-42008
ubuntu USN-5113-1 Linux kernel vulnerabilities medium 2021-10-19T22:30:36
(2 years ago)
Affected < 5.11.0.38.39 hirsute CVE-2020-3702
CVE-2021-3732
CVE-2021-3739
CVE-2021-3743
CVE-2021-3753
CVE-2021-38166
CVE-2021-40490
CVE-2021-42008
ubuntu USN-5113-1 Linux kernel vulnerabilities medium 2021-10-19T22:30:36
(2 years ago)
Affected < 5.11.0.40.41 hirsute CVE-2021-3759
ubuntu USN-5135-1 Linux kernel vulnerability medium 2021-11-09T02:06:55
(2 years ago)
Affected < 5.13.0.21.32 impish CVE-2021-3759
ubuntu USN-5135-1 Linux kernel vulnerability medium 2021-11-09T02:06:55
(2 years ago)
Affected < 5.11.0.41.42 hirsute CVE-2021-3655
CVE-2021-3744
CVE-2021-3764
CVE-2021-42252
ubuntu USN-5161-1 Linux kernel vulnerabilities medium 2021-11-30T21:34:52
(2 years ago)
Affected < 5.13.0.22.33 impish CVE-2021-3655
CVE-2021-3744
CVE-2021-3764
CVE-2021-42252
CVE-2021-43057
ubuntu USN-5162-1 Linux kernel vulnerabilities medium 2021-11-30T22:22:53
(2 years ago)
Affected < 5.11.0.44.44 hirsute CVE-2021-20321
CVE-2021-3760
CVE-2021-4002
CVE-2021-41864
CVE-2021-43056
CVE-2021-43267
CVE-2021-43389
ubuntu USN-5208-1 Linux kernel vulnerabilities high 2022-01-06T02:05:41
(2 years ago)
Affected < 5.13.0.23.34 impish CVE-2021-20321
CVE-2021-3760
CVE-2021-4002
CVE-2021-41864
CVE-2021-43056
CVE-2021-43267
CVE-2021-43389
ubuntu USN-5208-1 Linux kernel vulnerabilities high 2022-01-06T02:05:41
(2 years ago)
Affected < 5.11.0.46.46 hirsute CVE-2021-4204
ubuntu USN-5219-1 Linux kernel vulnerability high 2022-01-11T05:22:09
(2 years ago)
Affected < 5.13.0.25.36 impish CVE-2021-4204
ubuntu USN-5219-1 Linux kernel vulnerability high 2022-01-11T05:22:09
(2 years ago)
Affected < 5.11.0.49.48 hirsute CVE-2022-0185
ubuntu USN-5240-1 Linux kernel vulnerability high 2022-01-19T17:37:58
(2 years ago)
Affected < 5.13.0.27.37 impish CVE-2022-0185
ubuntu USN-5240-1 Linux kernel vulnerability high 2022-01-19T17:37:58
(2 years ago)
Affected < 5.13.0.28.38 impish CVE-2020-27820
CVE-2021-3640
CVE-2021-3752
CVE-2021-3772
CVE-2021-4001
CVE-2021-4090
CVE-2021-4093
CVE-2021-4202
CVE-2021-42327
CVE-2021-42739
ubuntu USN-5265-1 Linux kernel vulnerabilities medium 2022-02-03T05:40:51
(2 years ago)
Affected < 5.13.0.30.40 impish CVE-2021-22600
CVE-2021-4083
CVE-2021-4155
CVE-2022-0330
CVE-2022-22942
ubuntu USN-5295-2 Linux kernel vulnerabilities medium 2022-02-22T07:14:53
(2 years ago)
Affected < 5.13.0.35.44 impish CVE-2022-0001
CVE-2022-0002
CVE-2022-0847
CVE-2022-23960
CVE-2022-25636
ubuntu USN-5317-1 Linux kernel vulnerabilities high 2022-03-09T00:00:42
(2 years ago)
Affected < 5.13.0.37.46 impish CVE-2021-28711
CVE-2021-28712
CVE-2021-28713
CVE-2021-28714
CVE-2021-28715
CVE-2021-39685
CVE-2021-39698
CVE-2021-4135
CVE-2021-4197
CVE-2021-43975
CVE-2021-44733
CVE-2021-45095
CVE-2021-45402
CVE-2021-45480
CVE-2022-0264
CVE-2022-0382
CVE-2022-0435
CVE-2022-0492
CVE-2022-0516
CVE-2022-0742
CVE-2022-23222
ubuntu USN-5337-1 Linux kernel vulnerabilities high 2022-03-22T06:27:44
(2 years ago)
Affected < 5.13.0.39.48 impish CVE-2022-1055
CVE-2022-27666
ubuntu USN-5358-1 Linux kernel vulnerabilities high 2022-03-31T02:36:05
(2 years ago)
Affected < 5.13.0.40.49 impish CVE-2021-43976
CVE-2021-44879
CVE-2022-0617
CVE-2022-1015
CVE-2022-1016
CVE-2022-24448
CVE-2022-24959
CVE-2022-26878
ubuntu USN-5383-1 Linux kernel vulnerabilities high 2022-04-20T23:48:40
(2 years ago)
Affected < 5.15.0.27.30 jammy CVE-2022-1015
CVE-2022-1016
CVE-2022-26490
ubuntu USN-5390-1 Linux kernel vulnerabilities high 2022-04-26T12:59:37
(2 years ago)
Affected < 5.13.0.41.50 impish CVE-2021-26401
CVE-2022-20008
CVE-2022-25258
CVE-2022-25375
CVE-2022-26490
CVE-2022-26966
CVE-2022-27223
CVE-2022-29156
ubuntu USN-5417-1 Linux kernel vulnerabilities medium 2022-05-12T01:17:41
(2 years ago)
Affected < 5.13.0.44.53 impish CVE-2022-29581
CVE-2022-30594
ubuntu USN-5443-1 Linux kernel vulnerabilities high 2022-05-24T19:31:39
(2 years ago)
Affected < 5.15.0.33.36 jammy CVE-2022-29581
CVE-2022-30594
ubuntu USN-5443-1 Linux kernel vulnerabilities high 2022-05-24T19:31:39
(2 years ago)
Affected < 5.13.0.48.56 impish CVE-2022-1158
CVE-2022-1966
CVE-2022-1972
CVE-2022-21499
CVE-2022-24958
CVE-2022-28390
ubuntu USN-5468-1 Linux kernel vulnerabilities high 2022-06-08T04:29:36
(2 years ago)
Affected < 5.15.0.37.39 jammy CVE-2022-0168
CVE-2022-1048
CVE-2022-1158
CVE-2022-1195
CVE-2022-1198
CVE-2022-1199
CVE-2022-1204
CVE-2022-1205
CVE-2022-1263
CVE-2022-1353
CVE-2022-1516
CVE-2022-1651
CVE-2022-1671
CVE-2022-1966
CVE-2022-1972
CVE-2022-21499
CVE-2022-28356
CVE-2022-28388
CVE-2022-28389
CVE-2022-28390
ubuntu USN-5469-1 Linux kernel vulnerabilities high 2022-06-08T04:55:56
(2 years ago)
Affected < 5.13.0.51.57 impish CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
ubuntu USN-5485-1 Linux kernel vulnerabilities medium 2022-06-17T02:00:03
(23 months ago)
Affected < 5.15.0.39.40 jammy CVE-2022-21123
CVE-2022-21125
CVE-2022-21166
ubuntu USN-5485-1 Linux kernel vulnerabilities medium 2022-06-17T02:00:03
(23 months ago)
Affected < 5.13.0.52.58 impish CVE-2022-28388
ubuntu USN-5493-1 Linux kernel vulnerability medium 2022-06-27T01:35:30
(23 months ago)
Affected < 5.15.0.41.43 jammy CVE-2022-0500
CVE-2022-1734
CVE-2022-1789
CVE-2022-1974
CVE-2022-1975
CVE-2022-33981
ubuntu USN-5518-1 Linux kernel vulnerabilities medium 2022-07-14T01:05:45
(22 months ago)
Affected < 5.15.0.43.46~20.04.14 focal CVE-2022-1652
CVE-2022-1679
CVE-2022-28893
CVE-2022-34918
ubuntu USN-5544-1 Linux kernel vulnerabilities high 2022-08-02T04:11:31
(22 months ago)
Affected < 5.15.0.43.44 jammy CVE-2022-1652
CVE-2022-1679
CVE-2022-28893
CVE-2022-34918
ubuntu USN-5544-1 Linux kernel vulnerabilities high 2022-08-02T04:11:31
(22 months ago)
Affected < 5.15.0.46.49~20.04.16 focal CVE-2022-2585
CVE-2022-2586
CVE-2022-2588
CVE-2022-29900
CVE-2022-29901
ubuntu USN-5565-1 Linux kernel vulnerabilities high 2022-08-10T17:37:09
(22 months ago)
Affected < 5.15.0.46.46 jammy CVE-2022-2585
CVE-2022-2586
CVE-2022-2588
CVE-2022-29900
CVE-2022-29901
ubuntu USN-5565-1 Linux kernel vulnerabilities high 2022-08-10T17:37:09
(22 months ago)
Affected < 5.15.0.47.47 jammy CVE-2021-33061
CVE-2022-1012
CVE-2022-1729
CVE-2022-1852
CVE-2022-1943
CVE-2022-1973
CVE-2022-2503
CVE-2022-2873
CVE-2022-2959
ubuntu USN-5594-1 Linux kernel vulnerabilities medium 2022-09-02T00:24:34
(21 months ago)
Affected < 5.15.0.48.54~20.04.18 focal CVE-2021-33061
CVE-2021-33655
CVE-2022-1012
CVE-2022-1729
CVE-2022-1852
CVE-2022-1943
CVE-2022-1973
CVE-2022-2318
CVE-2022-2503
CVE-2022-26365
CVE-2022-2873
CVE-2022-2959
CVE-2022-32296
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33743
CVE-2022-33744
CVE-2022-34494
CVE-2022-34495
CVE-2022-36946
ubuntu USN-5623-1 Linux kernel (HWE) vulnerabilities medium 2022-09-21T11:10:34
(20 months ago)
Affected < 5.15.0.48.48 jammy CVE-2021-33655
CVE-2022-2318
CVE-2022-26365
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33743
CVE-2022-33744
CVE-2022-34494
CVE-2022-34495
CVE-2022-36946
ubuntu USN-5624-1 Linux kernel vulnerabilities medium 2022-09-21T09:46:50
(20 months ago)
Affected < 5.15.0.50.56~20.04.19 focal CVE-2022-1882
CVE-2022-26373
CVE-2022-3176
CVE-2022-36879
CVE-2022-39189
ubuntu USN-5667-1 Linux kernel vulnerabilities medium 2022-10-10T20:35:30
(20 months ago)
Affected < 5.15.0.50.50 jammy CVE-2022-1882
CVE-2022-26373
CVE-2022-3176
CVE-2022-36879
CVE-2022-39189
ubuntu USN-5667-1 Linux kernel vulnerabilities medium 2022-10-10T20:35:30
(20 months ago)
Affected < 5.15.0.52.58~20.04.20 focal CVE-2022-2602
CVE-2022-41674
CVE-2022-42719
CVE-2022-42720
CVE-2022-42721
CVE-2022-42722
ubuntu USN-5692-1 Linux kernel vulnerabilities high 2022-10-19T22:06:48
(19 months ago)
Affected < 5.15.0.52.52 jammy CVE-2022-2602
CVE-2022-41674
CVE-2022-42719
CVE-2022-42720
CVE-2022-42721
CVE-2022-42722
ubuntu USN-5692-1 Linux kernel vulnerabilities high 2022-10-19T22:06:48
(19 months ago)
Affected < 5.15.0.53.59~20.04.21 focal CVE-2022-20422
CVE-2022-2905
CVE-2022-2978
CVE-2022-3028
CVE-2022-3625
CVE-2022-3635
CVE-2022-39190
CVE-2022-40768
ubuntu USN-5729-1 Linux kernel vulnerabilities high 2022-11-17T01:39:11
(18 months ago)
Affected < 5.15.0.53.53 jammy CVE-2022-20422
CVE-2022-2905
CVE-2022-2978
CVE-2022-3028
CVE-2022-3625
CVE-2022-3635
CVE-2022-39190
CVE-2022-40768
ubuntu USN-5729-1 Linux kernel vulnerabilities high 2022-11-17T01:39:11
(18 months ago)
Affected < 5.15.0.56.62~20.04.22 focal CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
CVE-2022-43945
ubuntu USN-5755-1 Linux kernel vulnerabilities high 2022-12-01T17:47:37
(18 months ago)
Affected < 5.15.0.56.54 jammy CVE-2022-3524
CVE-2022-3564
CVE-2022-3565
CVE-2022-3566
CVE-2022-3567
CVE-2022-3594
CVE-2022-3621
CVE-2022-42703
CVE-2022-43945
ubuntu USN-5755-1 Linux kernel vulnerabilities high 2022-12-01T17:47:37
(18 months ago)
Affected < 5.15.0.57.63~20.04.23 focal CVE-2022-0171
CVE-2022-20421
CVE-2022-2663
CVE-2022-3061
CVE-2022-3303
CVE-2022-3586
CVE-2022-3646
CVE-2022-3649
CVE-2022-39188
CVE-2022-39842
CVE-2022-40307
CVE-2022-4095
CVE-2022-43750
ubuntu USN-5792-1 Linux kernel vulnerabilities high 2023-01-06T22:24:12
(17 months ago)
Affected < 5.15.0.57.55 jammy CVE-2022-0171
CVE-2022-20421
CVE-2022-2663
CVE-2022-3061
CVE-2022-3303
CVE-2022-3586
CVE-2022-3646
CVE-2022-3649
CVE-2022-39188
CVE-2022-39842
CVE-2022-40307
CVE-2022-4095
CVE-2022-43750
ubuntu USN-5792-1 Linux kernel vulnerabilities high 2023-01-06T22:24:12
(17 months ago)
Affected < 5.15.0.58.64~20.04.24 focal CVE-2022-3643
CVE-2022-42896
CVE-2022-4378
CVE-2022-45934
ubuntu USN-5803-1 Linux kernel vulnerabilities high 2023-01-13T02:04:01
(16 months ago)
Affected < 5.15.0.58.56 jammy CVE-2022-3643
CVE-2022-42896
CVE-2022-4378
CVE-2022-45934
ubuntu USN-5803-1 Linux kernel vulnerabilities high 2023-01-13T02:04:01
(16 months ago)
Affected < 5.15.0.60.66~20.04.26 focal CVE-2022-3543
CVE-2022-3619
CVE-2022-3623
CVE-2022-3628
CVE-2022-3640
CVE-2022-41849
CVE-2022-41850
CVE-2022-42895
CVE-2022-47940
CVE-2023-0590
ubuntu USN-5851-1 Linux kernel vulnerabilities high 2023-02-09T15:20:34
(15 months ago)
Affected < 5.15.0.60.58 jammy CVE-2022-3543
CVE-2022-3619
CVE-2022-3623
CVE-2022-3628
CVE-2022-3640
CVE-2022-41849
CVE-2022-41850
CVE-2022-42895
CVE-2022-47940
CVE-2023-0590
ubuntu USN-5851-1 Linux kernel vulnerabilities high 2023-02-09T15:20:34
(15 months ago)
Affected < 5.15.0.67.74~20.04.28 focal CVE-2022-3169
CVE-2022-3344
CVE-2022-3435
CVE-2022-3521
CVE-2022-3545
CVE-2022-4139
CVE-2022-42328
CVE-2022-42329
CVE-2022-4379
CVE-2022-45869
CVE-2022-47518
CVE-2022-47519
CVE-2022-47520
CVE-2022-47521
CVE-2023-0179
CVE-2023-0461
CVE-2023-0468
CVE-2023-26605
ubuntu USN-5912-1 Linux kernel vulnerabilities high 2023-03-02T23:22:16
(15 months ago)
Affected < 5.15.0.67.65 jammy CVE-2022-3169
CVE-2022-3344
CVE-2022-3435
CVE-2022-3521
CVE-2022-3545
CVE-2022-4139
CVE-2022-42328
CVE-2022-42329
CVE-2022-4379
CVE-2022-45869
CVE-2022-47518
CVE-2022-47519
CVE-2022-47520
CVE-2022-47521
CVE-2023-0179
CVE-2023-0461
CVE-2023-0468
CVE-2023-26605
ubuntu USN-5912-1 Linux kernel vulnerabilities high 2023-03-02T23:22:16
(15 months ago)
Affected < 5.15.0.69.76~20.04.30 focal CVE-2022-2196
CVE-2022-3424
CVE-2022-36280
CVE-2022-41218
CVE-2022-4382
CVE-2022-48423
CVE-2022-48424
CVE-2023-0045
CVE-2023-0210
CVE-2023-0266
CVE-2023-23454
CVE-2023-23455
CVE-2023-23559
CVE-2023-26606
CVE-2023-28328
ubuntu USN-5982-1 Linux kernel vulnerabilities high 2023-03-28T19:49:07
(14 months ago)
Affected < 5.15.0.69.67 jammy CVE-2022-2196
CVE-2022-3424
CVE-2022-36280
CVE-2022-41218
CVE-2022-4382
CVE-2022-48423
CVE-2022-48424
CVE-2023-0045
CVE-2023-0210
CVE-2023-0266
CVE-2023-23454
CVE-2023-23455
CVE-2023-23559
CVE-2023-26606
CVE-2023-28328
ubuntu USN-5982-1 Linux kernel vulnerabilities high 2023-03-28T19:49:07
(14 months ago)
Affected < 5.15.0.70.68 jammy CVE-2022-4129
CVE-2022-47929
CVE-2022-4842
CVE-2023-0386
CVE-2023-0394
CVE-2023-1073
CVE-2023-1074
CVE-2023-1281
CVE-2023-1652
CVE-2023-26545
ubuntu USN-6025-1 Linux kernel vulnerabilities high 2023-04-19T02:27:48
(13 months ago)
Affected < 5.15.0.70.77~20.04.31 focal CVE-2022-4129
CVE-2022-47929
CVE-2022-4842
CVE-2023-0386
CVE-2023-0394
CVE-2023-1073
CVE-2023-1074
CVE-2023-1281
CVE-2023-1652
CVE-2023-26545
ubuntu USN-6040-1 Linux kernel (HWE) vulnerabilities high 2023-04-25T13:25:40
(13 months ago)
Affected < 5.15.0.71.78~20.04.32 focal CVE-2023-1829
CVE-2023-1872
ubuntu USN-6044-1 Linux kernel vulnerabilities high 2023-04-26T15:48:45
(13 months ago)
Affected < 5.15.0.71.69 jammy CVE-2023-1829
CVE-2023-1872
ubuntu USN-6044-1 Linux kernel vulnerabilities high 2023-04-26T15:48:45
(13 months ago)
Affected < 5.15.0.72.79~20.04.33 focal CVE-2022-27672
CVE-2022-3707
CVE-2023-0459
CVE-2023-1075
CVE-2023-1078
CVE-2023-1118
CVE-2023-1513
CVE-2023-20938
CVE-2023-2162
CVE-2023-32269
ubuntu USN-6080-1 Linux kernel vulnerabilities high 2023-05-16T14:11:51
(12 months ago)
Affected < 5.15.0.72.70 jammy CVE-2022-27672
CVE-2022-3707
CVE-2023-0459
CVE-2023-1075
CVE-2023-1078
CVE-2023-1118
CVE-2023-1513
CVE-2023-20938
CVE-2023-2162
CVE-2023-32269
ubuntu USN-6080-1 Linux kernel vulnerabilities high 2023-05-16T14:11:51
(12 months ago)
Affected < 5.15.0.73.80~20.04.34 focal CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
ubuntu USN-6127-1 Linux kernel vulnerabilities high 2023-05-31T22:15:15
(12 months ago)
Affected < 5.15.0.73.71 jammy CVE-2023-1380
CVE-2023-2612
CVE-2023-30456
CVE-2023-31436
CVE-2023-32233
ubuntu USN-6127-1 Linux kernel vulnerabilities high 2023-05-31T22:15:15
(12 months ago)
Affected < 5.15.0.75.82~20.04.36 focal CVE-2023-1076
CVE-2023-1077
CVE-2023-1079
CVE-2023-1670
CVE-2023-1859
CVE-2023-1998
CVE-2023-25012
CVE-2023-2985
ubuntu USN-6172-1 Linux kernel vulnerabilities high 2023-06-16T19:47:38
(11 months ago)
Affected < 5.15.0.75.73 jammy CVE-2023-1076
CVE-2023-1077
CVE-2023-1079
CVE-2023-1670
CVE-2023-1859
CVE-2023-1998
CVE-2023-25012
CVE-2023-2985
ubuntu USN-6172-1 Linux kernel vulnerabilities high 2023-06-16T19:47:38
(11 months ago)
Affected < 5.15.0.76.83~20.04.37 focal CVE-2023-35788
ubuntu USN-6193-1 Linux kernel vulnerabilities high 2023-06-29T14:55:52
(11 months ago)
Affected < 5.15.0.76.74 jammy CVE-2023-35788
ubuntu USN-6193-1 Linux kernel vulnerabilities high 2023-06-29T14:55:52
(11 months ago)
Affected < 5.15.0.78.85~20.04.38 focal CVE-2023-3090
CVE-2023-31248
CVE-2023-3389
CVE-2023-3390
CVE-2023-3439
CVE-2023-35001
ubuntu USN-6246-1 Linux kernel vulnerabilities high 2023-07-25T21:32:24
(10 months ago)
Affected < 5.15.0.78.75 jammy CVE-2023-3090
CVE-2023-31248
CVE-2023-3389
CVE-2023-3390
CVE-2023-3439
CVE-2023-35001
ubuntu USN-6246-1 Linux kernel vulnerabilities high 2023-07-25T21:32:24
(10 months ago)
Affected < 5.15.0.79.86~20.04.39 focal CVE-2022-4269
CVE-2022-48502
CVE-2023-0597
CVE-2023-1611
CVE-2023-1855
CVE-2023-1990
CVE-2023-2002
CVE-2023-2124
CVE-2023-2163
CVE-2023-2194
CVE-2023-2235
CVE-2023-2269
CVE-2023-23004
CVE-2023-28466
CVE-2023-30772
CVE-2023-3141
CVE-2023-32248
CVE-2023-3268
CVE-2023-33203
CVE-2023-33288
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
CVE-2023-35829
ubuntu USN-6300-1 Linux kernel vulnerabilities high 2023-08-17T19:58:38
(9 months ago)
Affected < 5.15.0.79.76 jammy CVE-2022-4269
CVE-2022-48502
CVE-2023-0597
CVE-2023-1611
CVE-2023-1855
CVE-2023-1990
CVE-2023-2002
CVE-2023-2124
CVE-2023-2163
CVE-2023-2194
CVE-2023-2235
CVE-2023-2269
CVE-2023-23004
CVE-2023-28466
CVE-2023-30772
CVE-2023-3141
CVE-2023-32248
CVE-2023-3268
CVE-2023-33203
CVE-2023-33288
CVE-2023-35823
CVE-2023-35824
CVE-2023-35828
CVE-2023-35829
ubuntu USN-6300-1 Linux kernel vulnerabilities high 2023-08-17T19:58:38
(9 months ago)
Affected < 5.15.0.82.91~20.04.40 focal CVE-2022-40982
CVE-2023-20593
CVE-2023-21400
CVE-2023-3609
CVE-2023-3610
CVE-2023-3611
CVE-2023-3776
CVE-2023-3777
CVE-2023-3995
CVE-2023-4004
CVE-2023-4015
ubuntu USN-6315-1 Linux kernel vulnerabilities high 2023-08-29T19:57:02
(9 months ago)
Affected < 5.15.0.82.78 jammy CVE-2022-40982
CVE-2023-20593
CVE-2023-21400
CVE-2023-3609
CVE-2023-3610
CVE-2023-3611
CVE-2023-3776
CVE-2023-3777
CVE-2023-3995
CVE-2023-4004
CVE-2023-4015
ubuntu USN-6315-1 Linux kernel vulnerabilities high 2023-08-29T19:57:02
(9 months ago)
Affected < 5.15.0.83.92~20.04.41 focal CVE-2022-48425
CVE-2023-21255
CVE-2023-2898
CVE-2023-31084
CVE-2023-3212
CVE-2023-38426
CVE-2023-38428
CVE-2023-38429
ubuntu USN-6339-1 Linux kernel vulnerabilities critical 2023-09-05T23:19:12
(9 months ago)
Affected < 5.15.0.83.80 jammy CVE-2022-48425
CVE-2023-21255
CVE-2023-2898
CVE-2023-31084
CVE-2023-3212
CVE-2023-38426
CVE-2023-38428
CVE-2023-38429
ubuntu USN-6339-1 Linux kernel vulnerabilities critical 2023-09-05T23:19:12
(9 months ago)
Affected < 5.15.0.84.93~20.04.42 focal CVE-2023-20588
CVE-2023-40283
CVE-2023-4128
CVE-2023-4569
ubuntu USN-6386-1 Linux kernel vulnerabilities high 2023-09-19T21:52:05
(8 months ago)
Affected < 5.15.0.84.81 jammy CVE-2023-20588
CVE-2023-40283
CVE-2023-4128
CVE-2023-4569
ubuntu USN-6386-1 Linux kernel vulnerabilities high 2023-09-19T21:52:05
(8 months ago)
Affected < 5.15.0.86.83 jammy CVE-2023-1206
CVE-2023-20569
CVE-2023-2156
CVE-2023-3338
CVE-2023-38432
CVE-2023-3863
CVE-2023-3865
CVE-2023-3866
CVE-2023-4132
CVE-2023-4155
CVE-2023-4194
CVE-2023-4273
CVE-2023-44466
ubuntu USN-6416-1 Linux kernel vulnerabilities critical 2023-10-04T22:38:39
(8 months ago)
Affected < 5.15.0.86.96~20.04.44 focal CVE-2023-1206
CVE-2023-20569
CVE-2023-2156
CVE-2023-3338
CVE-2023-38432
CVE-2023-3863
CVE-2023-3865
CVE-2023-3866
CVE-2023-4132
CVE-2023-4155
CVE-2023-4194
CVE-2023-4273
CVE-2023-44466
ubuntu USN-6416-2 Linux kernel vulnerabilities critical 2023-10-06T13:13:53
(8 months ago)
Affected < 5.15.0.87.97~20.04.45 focal CVE-2023-34319
CVE-2023-4244
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
ubuntu USN-6446-1 Linux kernel vulnerabilities high 2023-10-20T00:14:36
(7 months ago)
Affected < 5.15.0.87.84 jammy CVE-2023-34319
CVE-2023-4244
CVE-2023-42752
CVE-2023-42753
CVE-2023-42755
CVE-2023-42756
CVE-2023-4622
CVE-2023-4623
CVE-2023-4881
CVE-2023-4921
CVE-2023-5197
ubuntu USN-6446-1 Linux kernel vulnerabilities high 2023-10-20T00:14:36
(7 months ago)
Affected < 5.15.0.88.98~20.04.46 focal CVE-2023-31083
CVE-2023-3772
ubuntu USN-6465-1 Linux kernel vulnerabilities medium 2023-10-31T21:07:14
(7 months ago)
Affected < 5.15.0.88.85 jammy CVE-2023-31083
CVE-2023-3772
ubuntu USN-6465-1 Linux kernel vulnerabilities medium 2023-10-31T21:07:14
(7 months ago)
Affected < 5.15.0.89.99~20.04.47 focal CVE-2023-25775
CVE-2023-31085
CVE-2023-45871
ubuntu USN-6496-1 Linux kernel vulnerabilities critical 2023-11-21T15:14:21
(6 months ago)
Affected < 5.15.0.89.86 jammy CVE-2023-25775
CVE-2023-31085
CVE-2023-45871
ubuntu USN-6496-1 Linux kernel vulnerabilities critical 2023-11-21T15:14:21
(6 months ago)
Affected < 5.15.0.91.101~20.04.48 focal CVE-2023-37453
CVE-2023-3773
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-39198
CVE-2023-42754
CVE-2023-5158
CVE-2023-5178
CVE-2023-5717
ubuntu USN-6549-1 Linux kernel vulnerabilities critical 2023-12-11T23:13:39
(5 months ago)
Affected < 5.15.0.91.88 jammy CVE-2023-37453
CVE-2023-3773
CVE-2023-39189
CVE-2023-39192
CVE-2023-39193
CVE-2023-39194
CVE-2023-39198
CVE-2023-42754
CVE-2023-5158
CVE-2023-5178
CVE-2023-5717
ubuntu USN-6549-1 Linux kernel vulnerabilities critical 2023-12-11T23:13:39
(5 months ago)
Affected < 5.15.0.92.102~20.04.49 focal CVE-2023-6040
CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
ubuntu USN-6609-1 Linux kernel vulnerabilities high 2024-01-26T00:10:39
(4 months ago)
Affected < 5.15.0.92.89 jammy CVE-2023-6040
CVE-2023-6606
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE-2024-0193
ubuntu USN-6609-1 Linux kernel vulnerabilities high 2024-01-26T00:10:39
(4 months ago)
Affected < 5.15.0.94.104~20.04.50 focal CVE-2023-32250
CVE-2023-32252
CVE-2023-32257
CVE-2023-34324
CVE-2023-35827
CVE-2023-46813
CVE-2023-6039
CVE-2023-6176
CVE-2023-6622
CVE-2024-0641
ubuntu USN-6626-1 Linux kernel vulnerabilities high 2024-02-08T00:09:48
(3 months ago)
Affected < 5.15.0.94.91 jammy CVE-2023-32250
CVE-2023-32252
CVE-2023-32257
CVE-2023-34324
CVE-2023-35827
CVE-2023-46813
CVE-2023-6039
CVE-2023-6176
CVE-2023-6622
CVE-2024-0641
ubuntu USN-6626-1 Linux kernel vulnerabilities high 2024-02-08T00:09:48
(3 months ago)
Affected < 5.15.0.97.107~20.04.51 focal CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0646
ubuntu USN-6653-1 Linux kernel vulnerabilities high 2024-02-23T21:41:00
(3 months ago)
Affected < 5.15.0.97.92 jammy CVE-2023-51780
CVE-2023-51781
CVE-2023-6915
CVE-2024-0565
CVE-2024-0646
ubuntu USN-6653-1 Linux kernel vulnerabilities high 2024-02-23T21:41:00
(3 months ago)
Affected < 5.15.0.100.110~20.04.52 focal CVE-2023-22995
CVE-2023-4134
CVE-2023-46343
CVE-2023-46862
CVE-2023-51779
CVE-2023-51782
CVE-2023-6121
CVE-2024-0340
CVE-2024-0607
ubuntu USN-6686-1 Linux kernel vulnerabilities high 2024-03-08T00:30:45
(2 months ago)
Affected < 5.15.0.100.97 jammy CVE-2023-22995
CVE-2023-4134
CVE-2023-46343
CVE-2023-46862
CVE-2023-51779
CVE-2023-51782
CVE-2023-6121
CVE-2024-0340
CVE-2024-0607
ubuntu USN-6686-1 Linux kernel vulnerabilities high 2024-03-08T00:30:45
(2 months ago)
Affected < 5.15.0.101.111~20.04.53 focal CVE-2023-23000
CVE-2023-32247
CVE-2024-1085
CVE-2024-1086
CVE-2024-24855
ubuntu USN-6704-1 Linux kernel vulnerabilities high 2024-03-20T14:23:19
(2 months ago)
Affected < 5.15.0.101.98 jammy CVE-2023-23000
CVE-2023-32247
CVE-2024-1085
CVE-2024-1086
CVE-2024-24855
ubuntu USN-6704-1 Linux kernel vulnerabilities high 2024-03-20T14:23:19
(2 months ago)
Affected < 5.15.0.102.112~20.04.1 focal CVE-2023-1194
CVE-2023-32254
CVE-2023-32258
CVE-2023-38427
CVE-2023-38430
CVE-2023-38431
CVE-2023-3867
CVE-2023-46838
CVE-2023-52340
CVE-2023-52429
CVE-2023-52436
CVE-2023-52438
CVE-2023-52439
CVE-2023-52441
CVE-2023-52442
CVE-2023-52443
CVE-2023-52444
CVE-2023-52445
CVE-2023-52448
CVE-2023-52449
CVE-2023-52451
CVE-2023-52454
CVE-2023-52456
CVE-2023-52457
CVE-2023-52458
CVE-2023-52462
CVE-2023-52463
CVE-2023-52464
CVE-2023-52467
CVE-2023-52469
CVE-2023-52470
CVE-2023-52480
CVE-2023-52609
CVE-2023-52610
CVE-2023-52612
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24860
CVE-2024-26586
CVE-2024-26589
CVE-2024-26591
CVE-2024-26597
CVE-2024-26598
CVE-2024-26631
CVE-2024-26633
ubuntu USN-6725-1 Linux kernel vulnerabilities critical 2024-04-09T13:19:04
(7 weeks ago)
Affected < 5.15.0.102.99 jammy CVE-2023-1194
CVE-2023-32254
CVE-2023-32258
CVE-2023-38427
CVE-2023-38430
CVE-2023-38431
CVE-2023-3867
CVE-2023-46838
CVE-2023-52340
CVE-2023-52429
CVE-2023-52436
CVE-2023-52438
CVE-2023-52439
CVE-2023-52441
CVE-2023-52442
CVE-2023-52443
CVE-2023-52444
CVE-2023-52445
CVE-2023-52448
CVE-2023-52449
CVE-2023-52451
CVE-2023-52454
CVE-2023-52456
CVE-2023-52457
CVE-2023-52458
CVE-2023-52462
CVE-2023-52463
CVE-2023-52464
CVE-2023-52467
CVE-2023-52469
CVE-2023-52470
CVE-2023-52480
CVE-2023-52609
CVE-2023-52610
CVE-2023-52612
CVE-2024-22705
CVE-2024-23850
CVE-2024-23851
CVE-2024-24860
CVE-2024-26586
CVE-2024-26589
CVE-2024-26591
CVE-2024-26597
CVE-2024-26598
CVE-2024-26631
CVE-2024-26633
ubuntu USN-6725-1 Linux kernel vulnerabilities critical 2024-04-09T13:19:04
(7 weeks ago)
Affected < 5.15.0.105.115~20.04.1 focal CVE-2023-24023
CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
ubuntu USN-6742-1 Linux kernel vulnerabilities high 2024-04-19T13:51:13
(6 weeks ago)
Affected < 5.15.0.105.102 jammy CVE-2023-24023
CVE-2023-52600
CVE-2023-52603
CVE-2024-26581
ubuntu USN-6742-1 Linux kernel vulnerabilities high 2024-04-19T13:51:13
(6 weeks ago)
Affected < 5.15.0.106.106 jammy CVE-2023-52435
CVE-2023-52486
CVE-2023-52489
CVE-2023-52491
CVE-2023-52492
CVE-2023-52493
CVE-2023-52494
CVE-2023-52498
CVE-2023-52583
CVE-2023-52587
CVE-2023-52588
CVE-2023-52594
CVE-2023-52595
CVE-2023-52597
CVE-2023-52598
CVE-2023-52599
CVE-2023-52601
CVE-2023-52602
CVE-2023-52604
CVE-2023-52606
CVE-2023-52607
CVE-2023-52608
CVE-2023-52614
CVE-2023-52615
CVE-2023-52616
CVE-2023-52617
CVE-2023-52618
CVE-2023-52619
CVE-2023-52622
CVE-2023-52623
CVE-2023-52627
CVE-2023-52631
CVE-2023-52633
CVE-2023-52635
CVE-2023-52637
CVE-2023-52638
CVE-2023-52642
CVE-2023-52643
CVE-2024-1151
CVE-2024-2201
CVE-2024-23849
CVE-2024-26592
CVE-2024-26593
CVE-2024-26594
CVE-2024-26600
CVE-2024-26602
CVE-2024-26606
CVE-2024-26608
CVE-2024-26610
CVE-2024-26614
CVE-2024-26615
CVE-2024-26625
CVE-2024-26627
CVE-2024-26635
CVE-2024-26636
CVE-2024-26640
CVE-2024-26641
CVE-2024-26644
CVE-2024-26645
CVE-2024-26660
CVE-2024-26663
CVE-2024-26664
CVE-2024-26665
CVE-2024-26668
CVE-2024-26671
CVE-2024-26673
CVE-2024-26675
CVE-2024-26676
CVE-2024-26679
CVE-2024-26684
CVE-2024-26685
CVE-2024-26689
CVE-2024-26695
CVE-2024-26696
CVE-2024-26697
CVE-2024-26698
CVE-2024-26702
CVE-2024-26704
CVE-2024-26707
CVE-2024-26712
CVE-2024-26715
CVE-2024-26717
CVE-2024-26720
CVE-2024-26722
CVE-2024-26808
CVE-2024-26825
CVE-2024-26826
CVE-2024-26829
CVE-2024-26910
CVE-2024-26916
CVE-2024-26920
ubuntu USN-6766-1 Linux kernel vulnerabilities high 2024-05-07T19:22:43
(3 weeks ago)
Affected < 5.15.0.106.116~20.04.1 focal CVE-2023-52435
CVE-2023-52486
CVE-2023-52489
CVE-2023-52491
CVE-2023-52492
CVE-2023-52493
CVE-2023-52494
CVE-2023-52498
CVE-2023-52583
CVE-2023-52587
CVE-2023-52588
CVE-2023-52594
CVE-2023-52595
CVE-2023-52597
CVE-2023-52598
CVE-2023-52599
CVE-2023-52601
CVE-2023-52602
CVE-2023-52604
CVE-2023-52606
CVE-2023-52607
CVE-2023-52608
CVE-2023-52614
CVE-2023-52615
CVE-2023-52616
CVE-2023-52617
CVE-2023-52618
CVE-2023-52619
CVE-2023-52622
CVE-2023-52623
CVE-2023-52627
CVE-2023-52631
CVE-2023-52633
CVE-2023-52635
CVE-2023-52637
CVE-2023-52638
CVE-2023-52642
CVE-2023-52643
CVE-2024-1151
CVE-2024-2201
CVE-2024-23849
CVE-2024-26592
CVE-2024-26593
CVE-2024-26594
CVE-2024-26600
CVE-2024-26602
CVE-2024-26606
CVE-2024-26608
CVE-2024-26610
CVE-2024-26614
CVE-2024-26615
CVE-2024-26625
CVE-2024-26627
CVE-2024-26635
CVE-2024-26636
CVE-2024-26640
CVE-2024-26641
CVE-2024-26644
CVE-2024-26645
CVE-2024-26660
CVE-2024-26663
CVE-2024-26664
CVE-2024-26665
CVE-2024-26668
CVE-2024-26671
CVE-2024-26673
CVE-2024-26675
CVE-2024-26676
CVE-2024-26679
CVE-2024-26684
CVE-2024-26685
CVE-2024-26689
CVE-2024-26695
CVE-2024-26696
CVE-2024-26697
CVE-2024-26698
CVE-2024-26702
CVE-2024-26704
CVE-2024-26707
CVE-2024-26712
CVE-2024-26715
CVE-2024-26717
CVE-2024-26720
CVE-2024-26722
CVE-2024-26808
CVE-2024-26825
CVE-2024-26826
CVE-2024-26829
CVE-2024-26910
CVE-2024-26916
CVE-2024-26920
ubuntu USN-6766-2 Linux kernel vulnerabilities high 2024-05-15T15:15:08
(2 weeks ago)
Affected < 5.15.0.107.117~20.04.1 focal CVE-2023-47233
CVE-2023-52530
CVE-2024-26622
ubuntu USN-6775-1 Linux kernel vulnerabilities medium 2024-05-16T15:39:36
(2 weeks ago)
Affected < 5.15.0.107.107 jammy CVE-2023-47233
CVE-2023-52530
CVE-2024-26622
ubuntu USN-6775-1 Linux kernel vulnerabilities medium 2024-05-16T15:39:36
(2 weeks ago)
Loading...