UBUNTU-CVE-2023-52975

Source
https://ubuntu.com/security/CVE-2023-52975
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2023/UBUNTU-CVE-2023-52975.json
JSON Data
https://api.test.osv.dev/v1/vulns/UBUNTU-CVE-2023-52975
Upstream
Downstream
Related
Published
2025-03-27T17:15:00Z
Modified
2025-08-06T04:54:11Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • Ubuntu - high
Summary
[none]
Details

In the Linux kernel, the following vulnerability has been resolved: scsi: iscsitcp: Fix UAF during logout when accessing the shost ipaddress Bug report and analysis from Ding Hui. During iSCSI session logout, if another task accesses the shost ipaddress attr, we can get a KASAN UAF report like this: [ 276.942144] BUG: KASAN: use-after-free in _rawspinlockbh+0x78/0xe0 [ 276.942535] Write of size 4 at addr ffff8881053b45b8 by task cat/4088 [ 276.943511] CPU: 2 PID: 4088 Comm: cat Tainted: G E 6.1.0-rc8+ #3 [ 276.943997] Hardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 11/12/2020 [ 276.944470] Call Trace: [ 276.944943] <TASK> [ 276.945397] dumpstacklvl+0x34/0x48 [ 276.945887] printaddressdescription.constprop.0+0x86/0x1e7 [ 276.946421] printreport+0x36/0x4f [ 276.947358] kasanreport+0xad/0x130 [ 276.948234] kasancheckrange+0x35/0x1c0 [ 276.948674] rawspinlockbh+0x78/0xe0 [ 276.949989] iscsiswtcphostgetparam+0xad/0x2e0 [iscsitcp] [ 276.951765] showhostparamISCSIHOSTPARAMIPADDRESS+0xe9/0x130 [scsitransportiscsi] [ 276.952185] devattrshow+0x3f/0x80 [ 276.953005] sysfskfseqshow+0x1fb/0x3e0 [ 276.953401] seqreaditer+0x402/0x1020 [ 276.954260] vfsread+0x532/0x7b0 [ 276.955113] ksysread+0xed/0x1c0 [ 276.955952] dosyscall64+0x38/0x90 [ 276.956347] entrySYSCALL64afterhwframe+0x63/0xcd [ 276.956769] RIP: 0033:0x7f5d3a679222 [ 276.957161] Code: c0 e9 b2 fe ff ff 50 48 8d 3d 32 c0 0b 00 e8 a5 fe 01 00 0f 1f 44 00 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 0f 05 <48> 3d 00 f0 ff ff 77 56 c3 0f 1f 44 00 00 48 83 ec 28 48 89 54 24 [ 276.958009] RSP: 002b:00007ffc864d16a8 EFLAGS: 00000246 ORIGRAX: 0000000000000000 [ 276.958431] RAX: ffffffffffffffda RBX: 0000000000020000 RCX: 00007f5d3a679222 [ 276.958857] RDX: 0000000000020000 RSI: 00007f5d3a4fe000 RDI: 0000000000000003 [ 276.959281] RBP: 00007f5d3a4fe000 R08: 00000000ffffffff R09: 0000000000000000 [ 276.959682] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000020000 [ 276.960126] R13: 0000000000000003 R14: 0000000000000000 R15: 0000557a26dada58 [ 276.960536] </TASK> [ 276.961357] Allocated by task 2209: [ 276.961756] kasansavestack+0x1e/0x40 [ 276.962170] kasansettrack+0x21/0x30 [ 276.962557] kasankmalloc+0x7e/0x90 [ 276.962923] _kmalloc+0x5b/0x140 [ 276.963308] iscsiallocsession+0x28/0x840 [scsitransportiscsi] [ 276.963712] iscsisessionsetup+0xda/0xba0 [libiscsi] [ 276.964078] iscsiswtcpsessioncreate+0x1fd/0x330 [iscsitcp] [ 276.964431] iscsiifcreatesession.isra.0+0x50/0x260 [scsitransportiscsi] [ 276.964793] iscsiifrecvmsg+0xc5a/0x2660 [scsitransportiscsi] [ 276.965153] iscsiifrx+0x198/0x4b0 [scsitransportiscsi] [ 276.965546] netlinkunicast+0x4d5/0x7b0 [ 276.965905] netlinksendmsg+0x78d/0xc30 [ 276.966236] socksendmsg+0xe5/0x120 [ 276.966576] syssendmsg+0x5fe/0x860 [ 276.966923] syssendmsg+0xe0/0x170 [ 276.967300] _syssendmsg+0xc8/0x170 [ 276.967666] dosyscall64+0x38/0x90 [ 276.968028] entrySYSCALL64afterhwframe+0x63/0xcd [ 276.968773] Freed by task 2209: [ 276.969111] kasansavestack+0x1e/0x40 [ 276.969449] kasansettrack+0x21/0x30 [ 276.969789] kasansavefreeinfo+0x2a/0x50 [ 276.970146] _kasanslabfree+0x106/0x190 [ 276.970470] _kmemcachefree+0x133/0x270 [ 276.970816] devicerelease+0x98/0x210 [ 276.971145] kobjectcleanup+0x101/0x360 [ 276.971462] iscsisessionteardown+0x3fb/0x530 [libiscsi] [ 276.971775] iscsiswtcpsessiondestroy+0xd8/0x130 [iscsitcp] [ 276.972143] iscsiifrecvmsg+0x1bf1/0x2660 [scsitransportiscsi] [ 276.972485] iscsiifrx+0x198/0x4b0 [scsitransportiscsi] [ 276.972808] netlinkunicast+0x4d5/0x7b0 [ 276.973201] netlinksendmsg+0x78d/0xc30 [ 276.973544] socksendmsg+0xe5/0x120 [ 276.973864] _syssendmsg+0x5fe/0x860 [ 276.974248] _sys ---truncated---

References

Affected packages

Ubuntu:Pro:14.04:LTS / linux

Package

Name
linux
Purl
pkg:deb/ubuntu/linux@3.13.0-206.257?arch=source&distro=esm-infra-legacy/trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.11.0-12.19
3.12.0-1.3
3.12.0-2.5
3.12.0-2.7
3.12.0-3.8
3.12.0-3.9
3.12.0-4.10
3.12.0-4.12
3.12.0-5.13
3.12.0-7.15
3.13.0-1.16
3.13.0-2.17
3.13.0-3.18
3.13.0-4.19
3.13.0-5.20
3.13.0-6.23
3.13.0-7.25
3.13.0-7.26
3.13.0-8.27
3.13.0-8.28
3.13.0-10.30
3.13.0-11.31
3.13.0-12.32
3.13.0-13.33
3.13.0-14.34
3.13.0-15.35
3.13.0-16.36
3.13.0-17.37
3.13.0-18.38
3.13.0-19.39
3.13.0-19.40
3.13.0-20.42
3.13.0-21.43
3.13.0-22.44
3.13.0-23.45
3.13.0-24.46
3.13.0-24.47
3.13.0-27.50
3.13.0-29.53
3.13.0-30.54
3.13.0-30.55
3.13.0-32.57
3.13.0-33.58
3.13.0-34.60
3.13.0-35.62
3.13.0-36.63
3.13.0-37.64
3.13.0-39.66
3.13.0-40.69
3.13.0-41.70
3.13.0-43.72
3.13.0-44.73
3.13.0-45.74
3.13.0-46.75
3.13.0-46.76
3.13.0-46.77
3.13.0-46.79
3.13.0-48.80
3.13.0-49.81
3.13.0-49.83
3.13.0-51.84
3.13.0-52.85
3.13.0-52.86
3.13.0-53.88
3.13.0-53.89
3.13.0-54.91
3.13.0-55.92
3.13.0-55.94
3.13.0-57.95
3.13.0-58.97
3.13.0-59.98
3.13.0-61.100
3.13.0-62.102
3.13.0-63.103
3.13.0-65.105
3.13.0-65.106
3.13.0-66.108
3.13.0-67.110
3.13.0-68.111
3.13.0-70.113
3.13.0-71.114
3.13.0-73.116
3.13.0-74.118
3.13.0-76.120
3.13.0-77.121
3.13.0-79.123
3.13.0-83.127
3.13.0-85.129
3.13.0-86.130
3.13.0-86.131
3.13.0-87.133
3.13.0-88.135
3.13.0-91.138
3.13.0-92.139
3.13.0-93.140
3.13.0-95.142
3.13.0-96.143
3.13.0-98.145
3.13.0-100.147
3.13.0-101.148
3.13.0-103.150
3.13.0-105.152
3.13.0-106.153
3.13.0-107.154
3.13.0-108.155
3.13.0-109.156
3.13.0-110.157
3.13.0-111.158
3.13.0-112.159
3.13.0-113.160
3.13.0-115.162
3.13.0-116.163
3.13.0-117.164
3.13.0-119.166
3.13.0-121.170
3.13.0-123.172
3.13.0-125.174
3.13.0-126.175
3.13.0-128.177
3.13.0-129.178
3.13.0-132.181
3.13.0-133.182
3.13.0-135.184
3.13.0-137.186
3.13.0-139.188
3.13.0-141.190
3.13.0-142.191
3.13.0-143.192
3.13.0-144.193
3.13.0-145.194
3.13.0-147.196
3.13.0-149.199
3.13.0-151.201
3.13.0-153.203
3.13.0-155.205
3.13.0-156.206
3.13.0-157.207
3.13.0-158.208
3.13.0-160.210
3.13.0-161.211
3.13.0-162.212
3.13.0-163.213
3.13.0-164.214
3.13.0-165.215
3.13.0-166.216
3.13.0-167.217
3.13.0-168.218
3.13.0-169.219
3.13.0-170.220
3.13.0-173.224
3.13.0-174.225
3.13.0-175.226
3.13.0-176.227
3.13.0-180.231
3.13.0-181.232
3.13.0-182.233
3.13.0-183.234
3.13.0-184.235
3.13.0-185.236
3.13.0-186.237
3.13.0-187.238
3.13.0-188.239
3.13.0-189.240
3.13.0-190.241
3.13.0-191.242
3.13.0-192.243
3.13.0-193.244
3.13.0-194.245
3.13.0-195.246
3.13.0-196.247
3.13.0-197.248
3.13.0-198.249
3.13.0-199.250
3.13.0-200.251
3.13.0-201.252
3.13.0-202.253
3.13.0-203.254
3.13.0-204.255
3.13.0-205.256
3.13.0-206.257

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:14.04:LTS / linux-aws

Package

Name
linux-aws
Purl
pkg:deb/ubuntu/linux-aws@4.4.0-1146.152?arch=source&distro=esm-infra-legacy/trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.0-1146.152

Affected versions

4.*

4.4.0-1002.2
4.4.0-1003.3
4.4.0-1005.5
4.4.0-1006.6
4.4.0-1009.9
4.4.0-1010.10
4.4.0-1011.11
4.4.0-1012.12
4.4.0-1014.14
4.4.0-1016.16
4.4.0-1017.17
4.4.0-1019.19
4.4.0-1022.22
4.4.0-1023.23
4.4.0-1024.25
4.4.0-1025.26
4.4.0-1027.30
4.4.0-1028.31
4.4.0-1029.32
4.4.0-1031.34
4.4.0-1032.35
4.4.0-1034.37
4.4.0-1036.39
4.4.0-1037.40
4.4.0-1038.41
4.4.0-1039.42
4.4.0-1040.43
4.4.0-1042.45
4.4.0-1044.47
4.4.0-1054.58
4.4.0-1055.59
4.4.0-1056.60
4.4.0-1058.62
4.4.0-1059.63
4.4.0-1060.64
4.4.0-1061.65
4.4.0-1062.66
4.4.0-1064.68
4.4.0-1065.69
4.4.0-1066.70
4.4.0-1067.71
4.4.0-1073.77
4.4.0-1074.78
4.4.0-1075.79
4.4.0-1076.80
4.4.0-1077.81
4.4.0-1078.82
4.4.0-1081.85
4.4.0-1082.86
4.4.0-1083.87
4.4.0-1085.89
4.4.0-1086.90
4.4.0-1087.91
4.4.0-1088.92
4.4.0-1090.94
4.4.0-1091.95
4.4.0-1092.96
4.4.0-1093.97
4.4.0-1094.99
4.4.0-1095.100
4.4.0-1096.101
4.4.0-1097.102
4.4.0-1098.103
4.4.0-1099.104
4.4.0-1101.106
4.4.0-1102.107
4.4.0-1103.108
4.4.0-1104.109
4.4.0-1107.113
4.4.0-1109.115
4.4.0-1110.116
4.4.0-1111.117
4.4.0-1112.118
4.4.0-1113.119
4.4.0-1114.120
4.4.0-1115.121
4.4.0-1116.122
4.4.0-1117.123
4.4.0-1118.124
4.4.0-1119.125
4.4.0-1120.126
4.4.0-1121.127
4.4.0-1122.128
4.4.0-1123.129
4.4.0-1124.130
4.4.0-1125.131
4.4.0-1127.133
4.4.0-1128.134
4.4.0-1129.135
4.4.0-1130.136
4.4.0-1131.137
4.4.0-1133.139
4.4.0-1134.140
4.4.0-1135.141
4.4.0-1136.142
4.4.0-1137.143
4.4.0-1138.144
4.4.0-1139.145
4.4.0-1140.146
4.4.0-1141.147
4.4.0-1142.148
4.4.0-1143.149
4.4.0-1144.150
4.4.0-1145.151

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-aws-cloud-tools-4.4.0-1146",
            "binary_version": "4.4.0-1146.152"
        },
        {
            "binary_name": "linux-aws-headers-4.4.0-1146",
            "binary_version": "4.4.0-1146.152"
        },
        {
            "binary_name": "linux-aws-tools-4.4.0-1146",
            "binary_version": "4.4.0-1146.152"
        },
        {
            "binary_name": "linux-buildinfo-4.4.0-1146-aws",
            "binary_version": "4.4.0-1146.152"
        },
        {
            "binary_name": "linux-cloud-tools-4.4.0-1146-aws",
            "binary_version": "4.4.0-1146.152"
        },
        {
            "binary_name": "linux-headers-4.4.0-1146-aws",
            "binary_version": "4.4.0-1146.152"
        },
        {
            "binary_name": "linux-image-4.4.0-1146-aws",
            "binary_version": "4.4.0-1146.152"
        },
        {
            "binary_name": "linux-image-4.4.0-1146-aws-dbgsym",
            "binary_version": "4.4.0-1146.152"
        },
        {
            "binary_name": "linux-modules-4.4.0-1146-aws",
            "binary_version": "4.4.0-1146.152"
        },
        {
            "binary_name": "linux-tools-4.4.0-1146-aws",
            "binary_version": "4.4.0-1146.152"
        }
    ],
    "availability": "Available with Ubuntu Pro with Legacy support add-on: https://ubuntu.com/pro"
}

Ubuntu:Pro:14.04:LTS / linux-azure

Package

Name
linux-azure
Purl
pkg:deb/ubuntu/linux-azure@4.15.0-1191.206~14.04.1?arch=source&distro=esm-infra-legacy/trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-1191.206~14.04.1

Affected versions

4.*

4.15.0-1023.24~14.04.1
4.15.0-1030.31~14.04.1
4.15.0-1031.32~14.04.1
4.15.0-1032.33~14.04.2
4.15.0-1035.36~14.04.2
4.15.0-1036.38~14.04.2
4.15.0-1037.39~14.04.2
4.15.0-1039.41~14.04.2
4.15.0-1040.44~14.04.1
4.15.0-1041.45~14.04.1
4.15.0-1042.46~14.04.1
4.15.0-1045.49~14.04.1
4.15.0-1059.64~14.04.1
4.15.0-1060.65~14.04.1
4.15.0-1061.66~14.04.1
4.15.0-1063.68~14.04.1
4.15.0-1064.69~14.04.1
4.15.0-1066.71~14.04.1
4.15.0-1067.72~14.04.1
4.15.0-1069.74~14.04.1
4.15.0-1071.76~14.04.1
4.15.0-1074.79~14.04.1
4.15.0-1077.82~14.04.1
4.15.0-1082.92~14.04.1
4.15.0-1083.93~14.04.1
4.15.0-1089.99~14.04.1
4.15.0-1091.101~14.04.1
4.15.0-1092.102~14.04.1
4.15.0-1093.103~14.04.1
4.15.0-1095.105~14.04.1
4.15.0-1096.106~14.04.1
4.15.0-1098.109~14.04.1
4.15.0-1100.111~14.04.1
4.15.0-1102.113~14.04.1
4.15.0-1103.114~14.04.1
4.15.0-1106.118~14.04.1
4.15.0-1108.120~14.04.1
4.15.0-1109.121~14.04.1
4.15.0-1110.122~14.04.1
4.15.0-1111.123~14.04.1
4.15.0-1112.124~14.04.1
4.15.0-1113.126~14.04.1
4.15.0-1114.127~14.04.1
4.15.0-1115.128~14.04.1
4.15.0-1118.131~14.04.1
4.15.0-1121.134~14.04.1
4.15.0-1122.135~14.04.1
4.15.0-1123.136~14.04.1
4.15.0-1124.137~14.04.1
4.15.0-1125.138~14.04.1
4.15.0-1126.139~14.04.1
4.15.0-1127.140~14.04.1
4.15.0-1129.142~14.04.1
4.15.0-1130.143~14.04.1
4.15.0-1131.144~14.04.1
4.15.0-1133.146~14.04.1
4.15.0-1134.147~14.04.1
4.15.0-1136.149~14.04.1
4.15.0-1137.150~14.04.1
4.15.0-1138.151~14.04.1
4.15.0-1139.152~14.04.1
4.15.0-1142.156~14.04.1
4.15.0-1145.160~14.04.1
4.15.0-1146.161~14.04.1
4.15.0-1149.164~14.04.1
4.15.0-1150.165~14.04.1
4.15.0-1151.166~14.04.1
4.15.0-1153.168~14.04.1
4.15.0-1157.172~14.04.2
4.15.0-1158.173~14.04.1
4.15.0-1159.174~14.04.1
4.15.0-1162.177~14.04.1
4.15.0-1163.178~14.04.1
4.15.0-1164.179~14.04.1
4.15.0-1165.180~14.04.1
4.15.0-1166.181~14.04.1
4.15.0-1167.182~14.04.1
4.15.0-1168.183~14.04.1
4.15.0-1169.184~14.04.1
4.15.0-1170.185~14.04.1
4.15.0-1171.186~14.04.1
4.15.0-1172.187~14.04.1
4.15.0-1173.188~14.04.1
4.15.0-1174.189~14.04.1
4.15.0-1175.190~14.04.1
4.15.0-1176.191~14.04.1
4.15.0-1177.192~14.04.1
4.15.0-1178.193~14.04.1
4.15.0-1179.194~14.04.1
4.15.0-1180.195~14.04.1
4.15.0-1181.196~14.04.1
4.15.0-1182.197~14.04.1
4.15.0-1183.198~14.04.1
4.15.0-1184.199~14.04.1
4.15.0-1185.200~14.04.1
4.15.0-1186.201~14.04.1
4.15.0-1187.202~14.04.1
4.15.0-1188.203~14.04.1
4.15.0-1189.204~14.04.1
4.15.0-1190.205~14.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-azure-cloud-tools-4.15.0-1191",
            "binary_version": "4.15.0-1191.206~14.04.1"
        },
        {
            "binary_name": "linux-azure-headers-4.15.0-1191",
            "binary_version": "4.15.0-1191.206~14.04.1"
        },
        {
            "binary_name": "linux-azure-tools-4.15.0-1191",
            "binary_version": "4.15.0-1191.206~14.04.1"
        },
        {
            "binary_name": "linux-buildinfo-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206~14.04.1"
        },
        {
            "binary_name": "linux-cloud-tools-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206~14.04.1"
        },
        {
            "binary_name": "linux-headers-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206~14.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206~14.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1191-azure-dbgsym",
            "binary_version": "4.15.0-1191.206~14.04.1"
        },
        {
            "binary_name": "linux-modules-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206~14.04.1"
        },
        {
            "binary_name": "linux-modules-extra-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206~14.04.1"
        },
        {
            "binary_name": "linux-tools-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206~14.04.1"
        }
    ],
    "availability": "Available with Ubuntu Pro with Legacy support add-on: https://ubuntu.com/pro"
}

Ubuntu:Pro:14.04:LTS / linux-lts-xenial

Package

Name
linux-lts-xenial
Purl
pkg:deb/ubuntu/linux-lts-xenial@4.4.0-271.305~14.04.1?arch=source&distro=esm-infra-legacy/trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.0-271.305~14.04.1

Affected versions

4.*

4.4.0-13.29~14.04.1
4.4.0-14.30~14.04.2
4.4.0-15.31~14.04.1
4.4.0-18.34~14.04.1
4.4.0-21.37~14.04.1
4.4.0-22.39~14.04.1
4.4.0-22.40~14.04.1
4.4.0-24.43~14.04.1
4.4.0-28.47~14.04.1
4.4.0-31.50~14.04.1
4.4.0-34.53~14.04.1
4.4.0-36.55~14.04.1
4.4.0-38.57~14.04.1
4.4.0-42.62~14.04.1
4.4.0-45.66~14.04.1
4.4.0-47.68~14.04.1
4.4.0-51.72~14.04.1
4.4.0-53.74~14.04.1
4.4.0-57.78~14.04.1
4.4.0-59.80~14.04.1
4.4.0-62.83~14.04.1
4.4.0-63.84~14.04.2
4.4.0-64.85~14.04.1
4.4.0-66.87~14.04.1
4.4.0-67.88~14.04.1
4.4.0-70.91~14.04.1
4.4.0-71.92~14.04.1
4.4.0-72.93~14.04.1
4.4.0-75.96~14.04.1
4.4.0-78.99~14.04.2
4.4.0-79.100~14.04.1
4.4.0-81.104~14.04.1
4.4.0-83.106~14.04.1
4.4.0-87.110~14.04.1
4.4.0-89.112~14.04.1
4.4.0-91.114~14.04.1
4.4.0-92.115~14.04.1
4.4.0-93.116~14.04.1
4.4.0-96.119~14.04.1
4.4.0-97.120~14.04.1
4.4.0-98.121~14.04.1
4.4.0-101.124~14.04.1
4.4.0-103.126~14.04.1
4.4.0-104.127~14.04.1
4.4.0-108.131~14.04.1
4.4.0-109.132~14.04.1
4.4.0-111.134~14.04.1
4.4.0-112.135~14.04.1
4.4.0-116.140~14.04.1
4.4.0-119.143~14.04.1
4.4.0-121.145~14.04.1
4.4.0-124.148~14.04.1
4.4.0-127.153~14.04.1
4.4.0-128.154~14.04.1
4.4.0-130.156~14.04.1
4.4.0-131.157~14.04.1
4.4.0-133.159~14.04.1
4.4.0-134.160~14.04.1
4.4.0-135.161~14.04.1
4.4.0-137.163~14.04.1
4.4.0-138.164~14.04.1
4.4.0-139.165~14.04.1
4.4.0-140.166~14.04.1
4.4.0-141.167~14.04.1
4.4.0-142.168~14.04.1
4.4.0-143.169~14.04.2
4.4.0-144.170~14.04.1
4.4.0-146.172~14.04.1
4.4.0-148.174~14.04.1
4.4.0-164.192~14.04.1
4.4.0-165.193~14.04.1
4.4.0-166.195~14.04.1
4.4.0-168.197~14.04.1
4.4.0-169.198~14.04.1
4.4.0-170.199~14.04.1
4.4.0-171.200~14.04.1
4.4.0-173.203~14.04.1
4.4.0-174.204~14.04.1
4.4.0-176.206~14.04.1
4.4.0-177.207~14.04.1
4.4.0-178.208~14.04.1
4.4.0-179.209~14.04.1
4.4.0-184.214~14.04.1
4.4.0-185.215~14.04.1
4.4.0-186.216~14.04.1
4.4.0-187.217~14.04.1
4.4.0-189.219~14.04.1
4.4.0-190.220~14.04.1
4.4.0-193.224~14.04.1
4.4.0-194.226~14.04.1
4.4.0-197.229~14.04.1
4.4.0-198.230~14.04.1
4.4.0-200.232~14.04.1
4.4.0-201.233~14.04.1
4.4.0-203.235~14.04.1
4.4.0-204.236~14.04.1
4.4.0-206.238~14.04.1
4.4.0-208.240~14.04.1
4.4.0-209.241~14.04.1
4.4.0-210.242~14.04.1
4.4.0-211.243~14.04.1
4.4.0-212.244~14.04.1
4.4.0-213.245~14.04.1
4.4.0-214.246~14.04.1
4.4.0-215.247~14.04.1
4.4.0-218.251~14.04.1
4.4.0-219.252~14.04.1
4.4.0-221.254~14.04.1
4.4.0-222.255~14.04.1
4.4.0-223.256~14.04.1
4.4.0-224.257~14.04.1
4.4.0-227.261~14.04.1
4.4.0-229.263~14.04.1
4.4.0-230.264~14.04.1
4.4.0-231.265~14.04.1
4.4.0-233.267~14.04.1
4.4.0-234.268~14.04.1
4.4.0-235.269~14.04.1
4.4.0-236.270~14.04.1
4.4.0-237.271~14.04.1
4.4.0-239.273~14.04.1
4.4.0-240.274~14.04.1
4.4.0-241.275~14.04.1
4.4.0-242.276~14.04.1
4.4.0-243.277~14.04.1
4.4.0-244.278~14.04.1
4.4.0-245.279~14.04.1
4.4.0-246.280~14.04.1
4.4.0-248.282~14.04.1
4.4.0-250.284~14.04.1
4.4.0-251.285~14.04.1
4.4.0-252.286~14.04.1
4.4.0-253.287~14.04.1
4.4.0-254.288~14.04.1
4.4.0-256.290~14.04.1
4.4.0-257.291~14.04.1
4.4.0-258.292~14.04.2
4.4.0-259.293~14.04.1
4.4.0-260.294~14.04.1
4.4.0-261.295~14.04.1
4.4.0-262.296~14.04.1
4.4.0-263.297~14.04.1
4.4.0-264.298~14.04.1
4.4.0-266.300~14.04.1
4.4.0-267.301~14.04.1
4.4.0-268.302~14.04.1
4.4.0-269.303~14.04.1
4.4.0-270.304~14.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "block-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "crypto-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "fat-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "fb-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "firewire-core-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "floppy-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "fs-core-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "fs-secondary-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "input-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "ipmi-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "irda-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "kernel-image-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-buildinfo-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-buildinfo-4.4.0-271-lowlatency",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-cloud-tools-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-cloud-tools-4.4.0-271-lowlatency",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-headers-4.4.0-271",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-headers-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-headers-4.4.0-271-lowlatency",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-image-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-image-4.4.0-271-generic-dbgsym",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.4.0-271-generic-dbgsym",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.4.0-271-lowlatency",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.4.0-271-lowlatency-dbgsym",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-lts-xenial-cloud-tools-4.4.0-271",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-lts-xenial-tools-4.4.0-271",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-lts-xenial-udebs-generic",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-modules-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-modules-4.4.0-271-lowlatency",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-modules-extra-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-tools-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "linux-tools-4.4.0-271-lowlatency",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "md-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "message-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "mouse-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "multipath-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "nfs-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "nic-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "nic-pcmcia-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "nic-shared-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "nic-usb-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "parport-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "pata-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "pcmcia-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "pcmcia-storage-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "plip-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "ppp-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "sata-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "scsi-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "serial-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "speakup-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "storage-core-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "usb-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "virtio-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        },
        {
            "binary_name": "vlan-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305~14.04.1"
        }
    ],
    "availability": "Available with Ubuntu Pro with Legacy support add-on: https://ubuntu.com/pro"
}

Ubuntu:Pro:16.04:LTS / linux

Package

Name
linux
Purl
pkg:deb/ubuntu/linux@4.4.0-271.305?arch=source&distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.0-271.305

Affected versions

4.*

4.2.0-16.19
4.2.0-17.21
4.2.0-19.23
4.3.0-1.10
4.3.0-2.11
4.3.0-5.16
4.3.0-6.17
4.3.0-7.18
4.4.0-2.16
4.4.0-4.19
4.4.0-6.21
4.4.0-7.22
4.4.0-8.23
4.4.0-9.24
4.4.0-10.25
4.4.0-11.26
4.4.0-12.28
4.4.0-13.29
4.4.0-14.30
4.4.0-15.31
4.4.0-16.32
4.4.0-17.33
4.4.0-18.34
4.4.0-21.37
4.4.0-22.39
4.4.0-22.40
4.4.0-24.43
4.4.0-28.47
4.4.0-31.50
4.4.0-34.53
4.4.0-36.55
4.4.0-38.57
4.4.0-42.62
4.4.0-43.63
4.4.0-45.66
4.4.0-47.68
4.4.0-51.72
4.4.0-53.74
4.4.0-57.78
4.4.0-59.80
4.4.0-62.83
4.4.0-63.84
4.4.0-64.85
4.4.0-65.86
4.4.0-66.87
4.4.0-67.88
4.4.0-70.91
4.4.0-71.92
4.4.0-72.93
4.4.0-75.96
4.4.0-77.98
4.4.0-78.99
4.4.0-79.100
4.4.0-81.104
4.4.0-83.106
4.4.0-87.110
4.4.0-89.112
4.4.0-91.114
4.4.0-92.115
4.4.0-93.116
4.4.0-96.119
4.4.0-97.120
4.4.0-98.121
4.4.0-101.124
4.4.0-103.126
4.4.0-104.127
4.4.0-108.131
4.4.0-109.132
4.4.0-112.135
4.4.0-116.140
4.4.0-119.143
4.4.0-121.145
4.4.0-122.146
4.4.0-124.148
4.4.0-127.153
4.4.0-128.154
4.4.0-130.156
4.4.0-131.157
4.4.0-133.159
4.4.0-134.160
4.4.0-135.161
4.4.0-137.163
4.4.0-138.164
4.4.0-139.165
4.4.0-140.166
4.4.0-141.167
4.4.0-142.168
4.4.0-143.169
4.4.0-145.171
4.4.0-146.172
4.4.0-148.174
4.4.0-150.176
4.4.0-151.178
4.4.0-154.181
4.4.0-157.185
4.4.0-159.187
4.4.0-161.189
4.4.0-164.192
4.4.0-165.193
4.4.0-166.195
4.4.0-168.197
4.4.0-169.198
4.4.0-170.199
4.4.0-171.200
4.4.0-173.203
4.4.0-174.204
4.4.0-176.206
4.4.0-177.207
4.4.0-178.208
4.4.0-179.209
4.4.0-184.214
4.4.0-185.215
4.4.0-186.216
4.4.0-187.217
4.4.0-189.219
4.4.0-190.220
4.4.0-193.224
4.4.0-194.226
4.4.0-197.229
4.4.0-198.230
4.4.0-200.232
4.4.0-201.233
4.4.0-203.235
4.4.0-204.236
4.4.0-206.238
4.4.0-208.240
4.4.0-209.241
4.4.0-210.242
4.4.0-211.243
4.4.0-212.244
4.4.0-213.245
4.4.0-214.246
4.4.0-216.249
4.4.0-217.250
4.4.0-218.251
4.4.0-219.252
4.4.0-221.254
4.4.0-222.255
4.4.0-223.256
4.4.0-224.257
4.4.0-227.261
4.4.0-229.263
4.4.0-230.264
4.4.0-231.265
4.4.0-233.267
4.4.0-234.268
4.4.0-235.269
4.4.0-236.270
4.4.0-237.271
4.4.0-239.273
4.4.0-240.274
4.4.0-241.275
4.4.0-242.276
4.4.0-243.277
4.4.0-244.278
4.4.0-245.279
4.4.0-246.280
4.4.0-248.282
4.4.0-250.284
4.4.0-251.285
4.4.0-252.286
4.4.0-253.287
4.4.0-254.288
4.4.0-256.290
4.4.0-257.291
4.4.0-258.292
4.4.0-259.293
4.4.0-260.294
4.4.0-261.295
4.4.0-262.296
4.4.0-263.297
4.4.0-264.298
4.4.0-266.300
4.4.0-267.301
4.4.0-268.302
4.4.0-269.303
4.4.0-270.304

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "block-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "crypto-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "dasd-extra-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "dasd-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "fat-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "fb-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "firewire-core-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "floppy-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "fs-core-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "fs-secondary-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "input-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "ipmi-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "irda-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "kernel-image-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-buildinfo-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-buildinfo-4.4.0-271-lowlatency",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-cloud-tools-4.4.0-271",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-cloud-tools-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-cloud-tools-4.4.0-271-lowlatency",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-cloud-tools-common",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-doc",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-headers-4.4.0-271",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-headers-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-headers-4.4.0-271-lowlatency",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-image-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-image-4.4.0-271-generic-dbgsym",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-image-unsigned-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-image-unsigned-4.4.0-271-generic-dbgsym",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-image-unsigned-4.4.0-271-lowlatency",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-image-unsigned-4.4.0-271-lowlatency-dbgsym",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-libc-dev",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-modules-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-modules-4.4.0-271-lowlatency",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-modules-extra-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-source-4.4.0",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-tools-4.4.0-271",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-tools-4.4.0-271-generic",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-tools-4.4.0-271-lowlatency",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-tools-common",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-tools-host",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "linux-udebs-generic",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "md-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "message-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "mouse-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "multipath-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "nfs-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "nic-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "nic-pcmcia-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "nic-shared-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "nic-usb-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "parport-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "pata-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "pcmcia-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "pcmcia-storage-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "plip-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "ppp-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "sata-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "scsi-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "serial-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "speakup-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "storage-core-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "usb-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "virtio-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        },
        {
            "binary_name": "vlan-modules-4.4.0-271-generic-di",
            "binary_version": "4.4.0-271.305"
        }
    ],
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro"
}

Ubuntu:Pro:16.04:LTS / linux-aws

Package

Name
linux-aws
Purl
pkg:deb/ubuntu/linux-aws@4.4.0-1184.199?arch=source&distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.0-1184.199

Affected versions

4.*

4.4.0-1001.10
4.4.0-1003.12
4.4.0-1004.13
4.4.0-1007.16
4.4.0-1009.18
4.4.0-1011.20
4.4.0-1012.21
4.4.0-1013.22
4.4.0-1016.25
4.4.0-1017.26
4.4.0-1018.27
4.4.0-1020.29
4.4.0-1022.31
4.4.0-1026.35
4.4.0-1028.37
4.4.0-1030.39
4.4.0-1031.40
4.4.0-1032.41
4.4.0-1035.44
4.4.0-1037.46
4.4.0-1038.47
4.4.0-1039.48
4.4.0-1041.50
4.4.0-1043.52
4.4.0-1044.53
4.4.0-1047.56
4.4.0-1048.57
4.4.0-1049.58
4.4.0-1050.59
4.4.0-1052.61
4.4.0-1054.63
4.4.0-1055.64
4.4.0-1057.66
4.4.0-1060.69
4.4.0-1061.70
4.4.0-1062.71
4.4.0-1063.72
4.4.0-1065.75
4.4.0-1066.76
4.4.0-1067.77
4.4.0-1069.79
4.4.0-1070.80
4.4.0-1072.82
4.4.0-1073.83
4.4.0-1074.84
4.4.0-1075.85
4.4.0-1077.87
4.4.0-1079.89
4.4.0-1081.91
4.4.0-1083.93
4.4.0-1084.94
4.4.0-1085.96
4.4.0-1087.98
4.4.0-1088.99
4.4.0-1090.101
4.4.0-1092.103
4.4.0-1094.105
4.4.0-1095.106
4.4.0-1096.107
4.4.0-1098.109
4.4.0-1099.110
4.4.0-1100.111
4.4.0-1101.112
4.4.0-1102.113
4.4.0-1104.115
4.4.0-1105.116
4.4.0-1106.117
4.4.0-1107.118
4.4.0-1109.120
4.4.0-1110.121
4.4.0-1111.123
4.4.0-1112.124
4.4.0-1113.126
4.4.0-1114.127
4.4.0-1117.131
4.4.0-1118.132
4.4.0-1119.133
4.4.0-1121.135
4.4.0-1122.136
4.4.0-1123.137
4.4.0-1124.138
4.4.0-1126.140
4.4.0-1127.141
4.4.0-1128.142
4.4.0-1129.143
4.4.0-1130.144
4.4.0-1131.145
4.4.0-1132.146
4.4.0-1133.147
4.4.0-1134.148
4.4.0-1135.149
4.4.0-1137.151
4.4.0-1138.152
4.4.0-1139.153
4.4.0-1140.154
4.4.0-1143.158
4.4.0-1145.160
4.4.0-1146.161
4.4.0-1147.162
4.4.0-1148.163
4.4.0-1150.165
4.4.0-1151.166
4.4.0-1152.167
4.4.0-1153.168
4.4.0-1154.169
4.4.0-1155.170
4.4.0-1156.171
4.4.0-1157.172
4.4.0-1158.173
4.4.0-1159.174
4.4.0-1160.175
4.4.0-1161.176
4.4.0-1162.177
4.4.0-1163.178
4.4.0-1164.179
4.4.0-1165.180
4.4.0-1166.181
4.4.0-1167.182
4.4.0-1168.183
4.4.0-1169.184
4.4.0-1171.186
4.4.0-1172.187
4.4.0-1173.188
4.4.0-1174.189
4.4.0-1175.190
4.4.0-1176.191
4.4.0-1177.192
4.4.0-1178.193
4.4.0-1179.194
4.4.0-1180.195
4.4.0-1181.196
4.4.0-1182.197
4.4.0-1183.198

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-aws-cloud-tools-4.4.0-1184",
            "binary_version": "4.4.0-1184.199"
        },
        {
            "binary_name": "linux-aws-headers-4.4.0-1184",
            "binary_version": "4.4.0-1184.199"
        },
        {
            "binary_name": "linux-aws-tools-4.4.0-1184",
            "binary_version": "4.4.0-1184.199"
        },
        {
            "binary_name": "linux-buildinfo-4.4.0-1184-aws",
            "binary_version": "4.4.0-1184.199"
        },
        {
            "binary_name": "linux-cloud-tools-4.4.0-1184-aws",
            "binary_version": "4.4.0-1184.199"
        },
        {
            "binary_name": "linux-headers-4.4.0-1184-aws",
            "binary_version": "4.4.0-1184.199"
        },
        {
            "binary_name": "linux-image-4.4.0-1184-aws",
            "binary_version": "4.4.0-1184.199"
        },
        {
            "binary_name": "linux-image-4.4.0-1184-aws-dbgsym",
            "binary_version": "4.4.0-1184.199"
        },
        {
            "binary_name": "linux-modules-4.4.0-1184-aws",
            "binary_version": "4.4.0-1184.199"
        },
        {
            "binary_name": "linux-modules-extra-4.4.0-1184-aws",
            "binary_version": "4.4.0-1184.199"
        },
        {
            "binary_name": "linux-tools-4.4.0-1184-aws",
            "binary_version": "4.4.0-1184.199"
        }
    ],
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro"
}

Ubuntu:Pro:16.04:LTS / linux-aws-hwe

Package

Name
linux-aws-hwe
Purl
pkg:deb/ubuntu/linux-aws-hwe@4.15.0-1183.196~16.04.1?arch=source&distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-1183.196~16.04.1

Affected versions

4.*

4.15.0-1030.31~16.04.1
4.15.0-1031.33~16.04.1
4.15.0-1032.34~16.04.1
4.15.0-1033.35~16.04.1
4.15.0-1035.37~16.04.1
4.15.0-1036.38~16.04.1
4.15.0-1039.41~16.04.1
4.15.0-1040.42~16.04.1
4.15.0-1041.43~16.04.1
4.15.0-1043.45~16.04.1
4.15.0-1044.46~16.04.1
4.15.0-1045.47~16.04.1
4.15.0-1047.49~16.04.1
4.15.0-1048.50~16.04.1
4.15.0-1050.52~16.04.1
4.15.0-1051.53~16.04.1
4.15.0-1052.54~16.04.1
4.15.0-1054.56~16.04.1
4.15.0-1056.58~16.04.1
4.15.0-1057.59~16.04.1
4.15.0-1058.60~16.04.1
4.15.0-1060.62~16.04.1
4.15.0-1063.67~16.04.1
4.15.0-1065.69~16.04.1
4.15.0-1066.70~16.04.1
4.15.0-1067.71~16.04.1
4.15.0-1073.77~16.04.1
4.15.0-1074.78~16.04.1
4.15.0-1079.83~16.04.1
4.15.0-1080.84~16.04.1
4.15.0-1082.86~16.04.1
4.15.0-1083.87~16.04.1
4.15.0-1085.90~16.04.1
4.15.0-1088.93~16.04.1
4.15.0-1090.95~16.04.1
4.15.0-1091.96~16.04.1
4.15.0-1093.99~16.04.1
4.15.0-1094.101~16.04.1
4.15.0-1095.102~16.04.1
4.15.0-1096.103~16.04.1
4.15.0-1097.104~16.04.1
4.15.0-1098.105~16.04.1
4.15.0-1099.106~16.04.1
4.15.0-1102.109~16.04.1
4.15.0-1103.110~16.04.1
4.15.0-1106.113~16.04.1
4.15.0-1109.116~16.04.1
4.15.0-1110.117~16.04.1
4.15.0-1111.118~16.04.1
4.15.0-1112.119~16.04.1
4.15.0-1113.120~16.04.1
4.15.0-1115.122~16.04.1
4.15.0-1116.123~16.04.1
4.15.0-1118.125~16.04.1
4.15.0-1119.126~16.04.2
4.15.0-1120.128~16.04.1
4.15.0-1123.132~16.04.1
4.15.0-1124.133~16.04.1
4.15.0-1126.135~16.04.2
4.15.0-1127.136~16.04.1
4.15.0-1128.137~16.04.1
4.15.0-1130.139~16.04.1
4.15.0-1133.143~16.04.1
4.15.0-1136.147~16.04.1
4.15.0-1137.148~16.04.1
4.15.0-1139.150~16.04.1
4.15.0-1140.151~16.04.1
4.15.0-1141.152~16.04.1
4.15.0-1142.154~16.04.1
4.15.0-1143.155~16.04.1
4.15.0-1146.158~16.04.2
4.15.0-1147.159~16.04.1
4.15.0-1148.160~16.04.1
4.15.0-1151.164~16.04.1
4.15.0-1153.166~16.04.1
4.15.0-1154.167~16.04.1
4.15.0-1155.168~16.04.1
4.15.0-1156.169~16.04.1
4.15.0-1157.170~16.04.1
4.15.0-1158.171~16.04.1
4.15.0-1159.172~16.04.1
4.15.0-1160.173~16.04.1
4.15.0-1161.174~16.04.1
4.15.0-1162.175~16.04.1
4.15.0-1163.176~16.04.1
4.15.0-1164.177~16.04.1
4.15.0-1165.178~16.04.1
4.15.0-1166.179~16.04.1
4.15.0-1167.180~16.04.1
4.15.0-1168.181~16.04.1
4.15.0-1169.182~16.04.1
4.15.0-1170.183~16.04.1
4.15.0-1172.185~16.04.1
4.15.0-1173.186~16.04.1
4.15.0-1174.187~16.04.1
4.15.0-1175.188~16.04.1
4.15.0-1176.189~16.04.1
4.15.0-1177.190~16.04.1
4.15.0-1178.191~16.04.1
4.15.0-1179.192~16.04.1
4.15.0-1180.193~16.04.1
4.15.0-1181.194~16.04.1
4.15.0-1182.195~16.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-aws-headers-4.15.0-1183",
            "binary_version": "4.15.0-1183.196~16.04.1"
        },
        {
            "binary_name": "linux-aws-hwe-cloud-tools-4.15.0-1183",
            "binary_version": "4.15.0-1183.196~16.04.1"
        },
        {
            "binary_name": "linux-aws-hwe-tools-4.15.0-1183",
            "binary_version": "4.15.0-1183.196~16.04.1"
        },
        {
            "binary_name": "linux-buildinfo-4.15.0-1183-aws",
            "binary_version": "4.15.0-1183.196~16.04.1"
        },
        {
            "binary_name": "linux-cloud-tools-4.15.0-1183-aws",
            "binary_version": "4.15.0-1183.196~16.04.1"
        },
        {
            "binary_name": "linux-headers-4.15.0-1183-aws",
            "binary_version": "4.15.0-1183.196~16.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1183-aws",
            "binary_version": "4.15.0-1183.196~16.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1183-aws-dbgsym",
            "binary_version": "4.15.0-1183.196~16.04.1"
        },
        {
            "binary_name": "linux-modules-4.15.0-1183-aws",
            "binary_version": "4.15.0-1183.196~16.04.1"
        },
        {
            "binary_name": "linux-modules-extra-4.15.0-1183-aws",
            "binary_version": "4.15.0-1183.196~16.04.1"
        },
        {
            "binary_name": "linux-tools-4.15.0-1183-aws",
            "binary_version": "4.15.0-1183.196~16.04.1"
        }
    ],
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro"
}

Ubuntu:Pro:16.04:LTS / linux-azure

Package

Name
linux-azure
Purl
pkg:deb/ubuntu/linux-azure@4.15.0-1191.206~16.04.1?arch=source&distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-1191.206~16.04.1

Affected versions

4.*

4.11.0-1009.9
4.11.0-1011.11
4.11.0-1013.13
4.11.0-1014.14
4.11.0-1015.15
4.11.0-1016.16
4.13.0-1005.7
4.13.0-1006.8
4.13.0-1007.9
4.13.0-1009.12
4.13.0-1011.14
4.13.0-1012.15
4.13.0-1014.17
4.13.0-1016.19
4.13.0-1018.21
4.15.0-1013.13~16.04.2
4.15.0-1014.14~16.04.1
4.15.0-1018.18~16.04.1
4.15.0-1019.19~16.04.1
4.15.0-1021.21~16.04.1
4.15.0-1022.22~16.04.1
4.15.0-1023.24~16.04.1
4.15.0-1025.26~16.04.1
4.15.0-1028.29~16.04.1
4.15.0-1030.31~16.04.1
4.15.0-1031.32~16.04.1
4.15.0-1032.33~16.04.1
4.15.0-1035.36~16.04.1
4.15.0-1036.38~16.04.1
4.15.0-1037.39~16.04.1
4.15.0-1039.43
4.15.0-1040.44
4.15.0-1041.45
4.15.0-1042.46
4.15.0-1045.49
4.15.0-1046.50
4.15.0-1047.51
4.15.0-1049.54
4.15.0-1050.55
4.15.0-1051.56
4.15.0-1052.57
4.15.0-1055.60
4.15.0-1056.61
4.15.0-1057.62
4.15.0-1059.64
4.15.0-1060.65
4.15.0-1061.66
4.15.0-1063.68
4.15.0-1064.69
4.15.0-1066.71
4.15.0-1067.72
4.15.0-1069.74
4.15.0-1071.76
4.15.0-1075.80
4.15.0-1077.82
4.15.0-1082.92~16.04.1
4.15.0-1083.93~16.04.1
4.15.0-1089.99~16.04.1
4.15.0-1091.101~16.04.1
4.15.0-1092.102~16.04.1
4.15.0-1093.103~16.04.1
4.15.0-1095.105~16.04.1
4.15.0-1096.106~16.04.1
4.15.0-1098.109~16.04.1
4.15.0-1100.111~16.04.1
4.15.0-1102.113~16.04.1
4.15.0-1103.114~16.04.1
4.15.0-1106.118~16.04.1
4.15.0-1108.120~16.04.1
4.15.0-1109.121~16.04.1
4.15.0-1110.122~16.04.1
4.15.0-1111.123~16.04.1
4.15.0-1112.124~16.04.1
4.15.0-1113.126~16.04.1
4.15.0-1114.127~16.04.1
4.15.0-1115.128~16.04.1
4.15.0-1118.131~16.04.1
4.15.0-1121.134~16.04.1
4.15.0-1122.135~16.04.1
4.15.0-1123.136~16.04.1
4.15.0-1124.137~16.04.1
4.15.0-1125.138~16.04.1
4.15.0-1126.139~16.04.1
4.15.0-1127.140~16.04.1
4.15.0-1129.142~16.04.1
4.15.0-1130.143~16.04.1
4.15.0-1131.144~16.04.1
4.15.0-1133.146~16.04.1
4.15.0-1134.147~16.04.1
4.15.0-1136.149~16.04.1
4.15.0-1137.150~16.04.1
4.15.0-1138.151~16.04.1
4.15.0-1139.152~16.04.1
4.15.0-1142.156~16.04.1
4.15.0-1145.160~16.04.1
4.15.0-1146.161~16.04.1
4.15.0-1149.164~16.04.1
4.15.0-1150.165~16.04.1
4.15.0-1151.166~16.04.1
4.15.0-1153.168~16.04.1
4.15.0-1159.174~16.04.1
4.15.0-1162.177~16.04.1
4.15.0-1163.178~16.04.1
4.15.0-1164.179~16.04.1
4.15.0-1165.180~16.04.1
4.15.0-1166.181~16.04.1
4.15.0-1167.182~16.04.1
4.15.0-1168.183~16.04.1
4.15.0-1169.184~16.04.1
4.15.0-1170.185~16.04.1
4.15.0-1171.186~16.04.1
4.15.0-1172.187~16.04.1
4.15.0-1173.188~16.04.1
4.15.0-1174.189~16.04.1
4.15.0-1175.190~16.04.1
4.15.0-1176.191~16.04.1
4.15.0-1177.192~16.04.1
4.15.0-1178.193~16.04.1
4.15.0-1179.194~16.04.1
4.15.0-1180.195~16.04.1
4.15.0-1181.196~16.04.1
4.15.0-1182.197~16.04.1
4.15.0-1183.198~16.04.1
4.15.0-1184.199~16.04.1
4.15.0-1185.200~16.04.1
4.15.0-1186.201~16.04.1
4.15.0-1187.202~16.04.1
4.15.0-1188.203~16.04.1
4.15.0-1189.204~16.04.1
4.15.0-1190.205~16.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-azure-cloud-tools-4.15.0-1191",
            "binary_version": "4.15.0-1191.206~16.04.1"
        },
        {
            "binary_name": "linux-azure-headers-4.15.0-1191",
            "binary_version": "4.15.0-1191.206~16.04.1"
        },
        {
            "binary_name": "linux-azure-tools-4.15.0-1191",
            "binary_version": "4.15.0-1191.206~16.04.1"
        },
        {
            "binary_name": "linux-buildinfo-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206~16.04.1"
        },
        {
            "binary_name": "linux-cloud-tools-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206~16.04.1"
        },
        {
            "binary_name": "linux-headers-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206~16.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206~16.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1191-azure-dbgsym",
            "binary_version": "4.15.0-1191.206~16.04.1"
        },
        {
            "binary_name": "linux-modules-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206~16.04.1"
        },
        {
            "binary_name": "linux-modules-extra-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206~16.04.1"
        },
        {
            "binary_name": "linux-tools-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206~16.04.1"
        }
    ],
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro"
}

Ubuntu:Pro:16.04:LTS / linux-gcp

Package

Name
linux-gcp
Purl
pkg:deb/ubuntu/linux-gcp@4.15.0-1176.193~16.04.1?arch=source&distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-1176.193~16.04.1

Affected versions

4.*

4.10.0-1004.4
4.10.0-1006.6
4.10.0-1007.7
4.10.0-1008.8
4.10.0-1009.9
4.13.0-1002.5
4.13.0-1006.9
4.13.0-1007.10
4.13.0-1008.11
4.13.0-1011.15
4.13.0-1012.16
4.13.0-1013.17
4.13.0-1015.19
4.13.0-1017.21
4.13.0-1019.23
4.15.0-1014.14~16.04.1
4.15.0-1015.15~16.04.1
4.15.0-1017.18~16.04.1
4.15.0-1018.19~16.04.2
4.15.0-1019.20~16.04.1
4.15.0-1021.22~16.04.1
4.15.0-1023.24~16.04.1
4.15.0-1024.25~16.04.2
4.15.0-1025.26~16.04.1
4.15.0-1026.27~16.04.1
4.15.0-1027.28~16.04.1
4.15.0-1028.29~16.04.1
4.15.0-1029.31~16.04.1
4.15.0-1030.32~16.04.1
4.15.0-1032.34~16.04.1
4.15.0-1033.35~16.04.1
4.15.0-1034.36~16.04.1
4.15.0-1036.38~16.04.1
4.15.0-1037.39~16.04.1
4.15.0-1040.42~16.04.1
4.15.0-1041.43
4.15.0-1042.44
4.15.0-1044.46
4.15.0-1046.49
4.15.0-1047.50
4.15.0-1049.52
4.15.0-1050.53
4.15.0-1052.56
4.15.0-1055.59
4.15.0-1058.62
4.15.0-1060.64
4.15.0-1061.65
4.15.0-1071.81~16.04.1
4.15.0-1077.87~16.04.1
4.15.0-1078.88~16.04.1
4.15.0-1080.90~16.04.1
4.15.0-1081.92~16.04.1
4.15.0-1083.94~16.04.1
4.15.0-1084.95~16.04.1
4.15.0-1086.98~16.04.1
4.15.0-1087.100~16.04.1
4.15.0-1088.101~16.04.1
4.15.0-1090.103~16.04.1
4.15.0-1091.104~16.04.1
4.15.0-1092.105~16.04.1
4.15.0-1093.106~16.04.1
4.15.0-1094.107~16.04.1
4.15.0-1095.108~16.04.1
4.15.0-1096.109~16.04.1
4.15.0-1097.110~16.04.1
4.15.0-1098.111~16.04.1
4.15.0-1099.112~16.04.1
4.15.0-1100.113~16.04.1
4.15.0-1103.116~16.04.1
4.15.0-1106.120~16.04.1
4.15.0-1107.121~16.04.1
4.15.0-1108.122~16.04.1
4.15.0-1109.123~16.04.1
4.15.0-1110.124~16.04.1
4.15.0-1111.125~16.04.1
4.15.0-1112.126~16.04.1
4.15.0-1114.128~16.04.1
4.15.0-1115.129~16.04.1
4.15.0-1116.130~16.04.1
4.15.0-1118.132~16.04.1
4.15.0-1119.133~16.04.1
4.15.0-1120.134~16.04.1
4.15.0-1121.135~16.04.1
4.15.0-1122.136~16.04.1
4.15.0-1124.138~16.04.1
4.15.0-1127.142~16.04.1
4.15.0-1130.146~16.04.1
4.15.0-1131.147~16.04.1
4.15.0-1134.150~16.04.2
4.15.0-1135.151~16.04.2
4.15.0-1136.152~16.04.1
4.15.0-1137.153~16.04.1
4.15.0-1138.154~16.04.1
4.15.0-1141.157~16.04.2
4.15.0-1142.158~16.04.1
4.15.0-1143.159~16.04.1
4.15.0-1146.162~16.04.1
4.15.0-1147.163~16.04.1
4.15.0-1148.164~16.04.1
4.15.0-1149.165~16.04.1
4.15.0-1150.166~16.04.1
4.15.0-1151.167~16.04.1
4.15.0-1152.168~16.04.1
4.15.0-1153.170~16.04.1
4.15.0-1154.171~16.04.1
4.15.0-1155.172~16.04.1
4.15.0-1156.173~16.04.1
4.15.0-1157.174~16.04.1
4.15.0-1158.175~16.04.1
4.15.0-1159.176~16.04.1
4.15.0-1160.177~16.04.1
4.15.0-1161.178~16.04.1
4.15.0-1162.179~16.04.1
4.15.0-1163.180~16.04.1
4.15.0-1164.181~16.04.1
4.15.0-1165.182~16.04.1
4.15.0-1166.183~16.04.1
4.15.0-1167.184~16.04.2
4.15.0-1168.185~16.04.1
4.15.0-1169.186~16.04.1
4.15.0-1170.187~16.04.1
4.15.0-1171.188~16.04.1
4.15.0-1172.189~16.04.1
4.15.0-1173.190~16.04.1
4.15.0-1174.191~16.04.1
4.15.0-1175.192~16.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-4.15.0-1176-gcp",
            "binary_version": "4.15.0-1176.193~16.04.1"
        },
        {
            "binary_name": "linux-gcp-headers-4.15.0-1176",
            "binary_version": "4.15.0-1176.193~16.04.1"
        },
        {
            "binary_name": "linux-gcp-tools-4.15.0-1176",
            "binary_version": "4.15.0-1176.193~16.04.1"
        },
        {
            "binary_name": "linux-headers-4.15.0-1176-gcp",
            "binary_version": "4.15.0-1176.193~16.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1176-gcp",
            "binary_version": "4.15.0-1176.193~16.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1176-gcp-dbgsym",
            "binary_version": "4.15.0-1176.193~16.04.1"
        },
        {
            "binary_name": "linux-modules-4.15.0-1176-gcp",
            "binary_version": "4.15.0-1176.193~16.04.1"
        },
        {
            "binary_name": "linux-modules-extra-4.15.0-1176-gcp",
            "binary_version": "4.15.0-1176.193~16.04.1"
        },
        {
            "binary_name": "linux-tools-4.15.0-1176-gcp",
            "binary_version": "4.15.0-1176.193~16.04.1"
        }
    ],
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro"
}

Ubuntu:Pro:16.04:LTS / linux-hwe

Package

Name
linux-hwe
Purl
pkg:deb/ubuntu/linux-hwe@4.15.0-240.252~16.04.1?arch=source&distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-240.252~16.04.1

Affected versions

4.*

4.8.0-36.36~16.04.1
4.8.0-39.42~16.04.1
4.8.0-41.44~16.04.1
4.8.0-42.45~16.04.1
4.8.0-44.47~16.04.1
4.8.0-45.48~16.04.1
4.8.0-46.49~16.04.1
4.8.0-49.52~16.04.1
4.8.0-51.54~16.04.1
4.8.0-52.55~16.04.1
4.8.0-53.56~16.04.1
4.8.0-54.57~16.04.1
4.8.0-56.61~16.04.1
4.8.0-58.63~16.04.1
4.10.0-27.30~16.04.2
4.10.0-28.32~16.04.2
4.10.0-30.34~16.04.1
4.10.0-32.36~16.04.1
4.10.0-33.37~16.04.1
4.10.0-35.39~16.04.1
4.10.0-37.41~16.04.1
4.10.0-38.42~16.04.1
4.10.0-40.44~16.04.1
4.10.0-42.46~16.04.1
4.13.0-26.29~16.04.2
4.13.0-31.34~16.04.1
4.13.0-32.35~16.04.1
4.13.0-36.40~16.04.1
4.13.0-37.42~16.04.1
4.13.0-38.43~16.04.1
4.13.0-39.44~16.04.1
4.13.0-41.46~16.04.1
4.13.0-43.48~16.04.1
4.13.0-45.50~16.04.1
4.15.0-24.26~16.04.1
4.15.0-29.31~16.04.1
4.15.0-30.32~16.04.1
4.15.0-32.35~16.04.1
4.15.0-33.36~16.04.1
4.15.0-34.37~16.04.1
4.15.0-36.39~16.04.1
4.15.0-38.41~16.04.1
4.15.0-39.42~16.04.1
4.15.0-42.45~16.04.1
4.15.0-43.46~16.04.1
4.15.0-45.48~16.04.1
4.15.0-46.49~16.04.1
4.15.0-47.50~16.04.1
4.15.0-48.51~16.04.1
4.15.0-50.54~16.04.1
4.15.0-51.55~16.04.1
4.15.0-52.56~16.04.1
4.15.0-54.58~16.04.1
4.15.0-55.60~16.04.2
4.15.0-58.64~16.04.1
4.15.0-60.67~16.04.1
4.15.0-62.69~16.04.1
4.15.0-64.73~16.04.1
4.15.0-65.74~16.04.1
4.15.0-66.75~16.04.1
4.15.0-69.78~16.04.1
4.15.0-70.79~16.04.1
4.15.0-72.81~16.04.1
4.15.0-74.83~16.04.1
4.15.0-76.86~16.04.1
4.15.0-88.88~16.04.1
4.15.0-91.92~16.04.1
4.15.0-96.97~16.04.1
4.15.0-99.100~16.04.1
4.15.0-101.102~16.04.1
4.15.0-106.107~16.04.1
4.15.0-107.108~16.04.1
4.15.0-112.113~16.04.1
4.15.0-115.116~16.04.1
4.15.0-117.118~16.04.1
4.15.0-118.119~16.04.1
4.15.0-120.122~16.04.1
4.15.0-122.124~16.04.1
4.15.0-123.126~16.04.1
4.15.0-126.129~16.04.1
4.15.0-128.131~16.04.1
4.15.0-129.132~16.04.1
4.15.0-132.136~16.04.1
4.15.0-133.137~16.04.1
4.15.0-136.140~16.04.1
4.15.0-137.141~16.04.1
4.15.0-139.143~16.04.1
4.15.0-140.144~16.04.1
4.15.0-142.146~16.04.1
4.15.0-143.147~16.04.3
4.15.0-144.148~16.04.1
4.15.0-147.151~16.04.1
4.15.0-151.157~16.04.1
4.15.0-153.160~16.04.1
4.15.0-154.161~16.04.1
4.15.0-156.163~16.04.1
4.15.0-158.166~16.04.1
4.15.0-159.167~16.04.1
4.15.0-161.169~16.04.1
4.15.0-162.170~16.04.1
4.15.0-163.171~16.04.1
4.15.0-166.174~16.04.1
4.15.0-167.175~16.04.1
4.15.0-169.177~16.04.1
4.15.0-171.180~16.04.1
4.15.0-173.182~16.04.1
4.15.0-175.184~16.04.1
4.15.0-176.185~16.04.1
4.15.0-177.186~16.04.1
4.15.0-180.189~16.04.1
4.15.0-184.194~16.04.1
4.15.0-187.198~16.04.1
4.15.0-188.199~16.04.1
4.15.0-189.200~16.04.1
4.15.0-191.202~16.04.1
4.15.0-192.203~16.04.1
4.15.0-193.204~16.04.1
4.15.0-194.205~16.04.1
4.15.0-196.207~16.04.1
4.15.0-197.208~16.04.1
4.15.0-200.211~16.04.2
4.15.0-201.212~16.04.1
4.15.0-202.213~16.04.1
4.15.0-206.217~16.04.1
4.15.0-208.219~16.04.1
4.15.0-209.220~16.04.1
4.15.0-210.221~16.04.1
4.15.0-211.222~16.04.1
4.15.0-212.223~16.04.1
4.15.0-213.224~16.04.1
4.15.0-214.225~16.04.1
4.15.0-216.227~16.04.1
4.15.0-218.229~16.04.1
4.15.0-219.230~16.04.1
4.15.0-220.231~16.04.1
4.15.0-221.232~16.04.1
4.15.0-222.233~16.04.1
4.15.0-223.235~16.04.1
4.15.0-224.236~16.04.1
4.15.0-225.237~16.04.1
4.15.0-226.238~16.04.1
4.15.0-227.239~16.04.1
4.15.0-228.240~16.04.1
4.15.0-229.241~16.04.1
4.15.0-230.242~16.04.1
4.15.0-231.243~16.04.1
4.15.0-232.244~16.04.1
4.15.0-233.245~16.04.1
4.15.0-234.246~16.04.1
4.15.0-235.247~16.04.1
4.15.0-236.248~16.04.1
4.15.0-237.249~16.04.1
4.15.0-238.250~16.04.1
4.15.0-239.251~16.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "block-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "crypto-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "dasd-extra-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "dasd-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "fat-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "fb-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "firewire-core-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "floppy-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "fs-core-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "fs-secondary-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "input-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "ipmi-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "irda-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "kernel-image-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-buildinfo-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-buildinfo-4.15.0-240-lowlatency",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-cloud-tools-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-cloud-tools-4.15.0-240-lowlatency",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-headers-4.15.0-240",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-headers-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-headers-4.15.0-240-lowlatency",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-hwe-cloud-tools-4.15.0-240",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-hwe-tools-4.15.0-240",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-hwe-udebs-generic",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-image-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-image-4.15.0-240-generic-dbgsym",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-240-generic-dbgsym",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-240-lowlatency",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-240-lowlatency-dbgsym",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-modules-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-modules-4.15.0-240-lowlatency",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-modules-extra-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-tools-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "linux-tools-4.15.0-240-lowlatency",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "md-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "message-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "mouse-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "multipath-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "nfs-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "nic-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "nic-pcmcia-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "nic-shared-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "nic-usb-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "parport-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "pata-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "pcmcia-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "pcmcia-storage-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "plip-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "ppp-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "sata-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "scsi-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "serial-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "storage-core-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "usb-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "virtio-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        },
        {
            "binary_name": "vlan-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252~16.04.1"
        }
    ],
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro"
}

Ubuntu:Pro:16.04:LTS / linux-hwe-edge

Package

Name
linux-hwe-edge
Purl
pkg:deb/ubuntu/linux-hwe-edge@4.15.0-23.25~16.04.1?arch=source&distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.8.0-28.30~16.04.1
4.8.0-30.32~16.04.1
4.8.0-32.34~16.04.1
4.8.0-34.36~16.04.1
4.10.0-14.16~16.04.1
4.10.0-19.21~16.04.1
4.10.0-20.22~16.04.1
4.10.0-21.23~16.04.1
4.10.0-22.24~16.04.1
4.10.0-24.28~16.04.1
4.10.0-26.30~16.04.1
4.11.0-13.19~16.04.1
4.11.0-14.20~16.04.1
4.13.0-16.19~16.04.3
4.13.0-17.20~16.04.1
4.13.0-19.22~16.04.1
4.13.0-21.24~16.04.1
4.13.0-25.29~16.04.2
4.15.0-13.14~16.04.1
4.15.0-15.16~16.04.1
4.15.0-20.21~16.04.1
4.15.0-22.24~16.04.1
4.15.0-23.25~16.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:16.04:LTS / linux-kvm

Package

Name
linux-kvm
Purl
pkg:deb/ubuntu/linux-kvm@4.4.0-1147.158?arch=source&distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.0-1147.158

Affected versions

4.*

4.4.0-1004.9
4.4.0-1007.12
4.4.0-1008.13
4.4.0-1009.14
4.4.0-1010.15
4.4.0-1012.17
4.4.0-1013.18
4.4.0-1015.20
4.4.0-1017.22
4.4.0-1019.24
4.4.0-1020.25
4.4.0-1021.26
4.4.0-1023.28
4.4.0-1026.31
4.4.0-1027.32
4.4.0-1029.34
4.4.0-1031.37
4.4.0-1032.38
4.4.0-1033.39
4.4.0-1035.41
4.4.0-1036.42
4.4.0-1037.43
4.4.0-1038.44
4.4.0-1039.45
4.4.0-1040.46
4.4.0-1041.47
4.4.0-1043.49
4.4.0-1044.50
4.4.0-1046.52
4.4.0-1047.53
4.4.0-1048.55
4.4.0-1051.58
4.4.0-1052.59
4.4.0-1054.61
4.4.0-1056.63
4.4.0-1058.65
4.4.0-1059.66
4.4.0-1060.67
4.4.0-1062.69
4.4.0-1063.70
4.4.0-1064.71
4.4.0-1065.72
4.4.0-1066.73
4.4.0-1068.75
4.4.0-1069.76
4.4.0-1070.77
4.4.0-1071.78
4.4.0-1075.82
4.4.0-1076.83
4.4.0-1077.84
4.4.0-1078.85
4.4.0-1079.86
4.4.0-1080.87
4.4.0-1082.91
4.4.0-1084.93
4.4.0-1085.94
4.4.0-1087.96
4.4.0-1088.97
4.4.0-1089.98
4.4.0-1090.99
4.4.0-1091.100
4.4.0-1092.101
4.4.0-1093.102
4.4.0-1094.103
4.4.0-1095.104
4.4.0-1096.105
4.4.0-1097.106
4.4.0-1098.107
4.4.0-1099.108
4.4.0-1100.109
4.4.0-1102.111
4.4.0-1103.112
4.4.0-1104.113
4.4.0-1105.114
4.4.0-1108.118
4.4.0-1110.120
4.4.0-1111.121
4.4.0-1112.122
4.4.0-1113.123
4.4.0-1114.124
4.4.0-1115.125
4.4.0-1116.126
4.4.0-1117.127
4.4.0-1118.128
4.4.0-1119.129
4.4.0-1120.130
4.4.0-1121.131
4.4.0-1122.132
4.4.0-1123.133
4.4.0-1124.134
4.4.0-1125.135
4.4.0-1126.136
4.4.0-1128.138
4.4.0-1129.139
4.4.0-1130.140
4.4.0-1131.141
4.4.0-1132.142
4.4.0-1134.144
4.4.0-1135.145
4.4.0-1136.146
4.4.0-1137.147
4.4.0-1138.148
4.4.0-1139.149
4.4.0-1140.151
4.4.0-1141.152
4.4.0-1142.153
4.4.0-1143.154
4.4.0-1144.155
4.4.0-1145.156
4.4.0-1146.157

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-4.4.0-1147-kvm",
            "binary_version": "4.4.0-1147.158"
        },
        {
            "binary_name": "linux-cloud-tools-4.4.0-1147-kvm",
            "binary_version": "4.4.0-1147.158"
        },
        {
            "binary_name": "linux-headers-4.4.0-1147-kvm",
            "binary_version": "4.4.0-1147.158"
        },
        {
            "binary_name": "linux-image-4.4.0-1147-kvm",
            "binary_version": "4.4.0-1147.158"
        },
        {
            "binary_name": "linux-image-4.4.0-1147-kvm-dbgsym",
            "binary_version": "4.4.0-1147.158"
        },
        {
            "binary_name": "linux-kvm-cloud-tools-4.4.0-1147",
            "binary_version": "4.4.0-1147.158"
        },
        {
            "binary_name": "linux-kvm-headers-4.4.0-1147",
            "binary_version": "4.4.0-1147.158"
        },
        {
            "binary_name": "linux-kvm-tools-4.4.0-1147",
            "binary_version": "4.4.0-1147.158"
        },
        {
            "binary_name": "linux-modules-4.4.0-1147-kvm",
            "binary_version": "4.4.0-1147.158"
        },
        {
            "binary_name": "linux-tools-4.4.0-1147-kvm",
            "binary_version": "4.4.0-1147.158"
        }
    ],
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro"
}

Ubuntu:Pro:16.04:LTS / linux-oracle

Package

Name
linux-oracle
Purl
pkg:deb/ubuntu/linux-oracle@4.15.0-1144.155~16.04.1?arch=source&distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.15.0-1007.9~16.04.1
4.15.0-1008.10~16.04.1
4.15.0-1009.11~16.04.1
4.15.0-1010.12~16.04.1
4.15.0-1011.13~16.04.1
4.15.0-1013.15~16.04.1
4.15.0-1014.16~16.04.1
4.15.0-1015.17~16.04.1
4.15.0-1017.19~16.04.2
4.15.0-1018.20~16.04.1
4.15.0-1021.23~16.04.1
4.15.0-1022.25~16.04.1
4.15.0-1023.26~16.04.1
4.15.0-1025.28~16.04.1
4.15.0-1026.29~16.04.1
4.15.0-1027.30~16.04.1
4.15.0-1029.32~16.04.1
4.15.0-1030.33~16.04.1
4.15.0-1031.34~16.04.1
4.15.0-1033.36~16.04.1
4.15.0-1035.38~16.04.1
4.15.0-1037.41~16.04.1
4.15.0-1038.42~16.04.1
4.15.0-1039.43~16.04.1
4.15.0-1045.49~16.04.1
4.15.0-1046.50~16.04.1
4.15.0-1050.54~16.04.1
4.15.0-1051.55~16.04.1
4.15.0-1053.57~16.04.1
4.15.0-1054.58~16.04.1
4.15.0-1056.61~16.04.1
4.15.0-1058.64~16.04.1
4.15.0-1059.65~16.04.1
4.15.0-1061.67~16.04.1
4.15.0-1062.68~16.04.1
4.15.0-1064.71~16.04.1
4.15.0-1065.73~16.04.1
4.15.0-1066.74~16.04.1
4.15.0-1067.75~16.04.1
4.15.0-1068.76~16.04.1
4.15.0-1069.77~16.04.1
4.15.0-1070.78~16.04.1
4.15.0-1071.79~16.04.1
4.15.0-1072.80~16.04.1
4.15.0-1075.83~16.04.1
4.15.0-1078.86~16.04.1
4.15.0-1079.87~16.04.1
4.15.0-1080.88~16.04.1
4.15.0-1081.89~16.04.1
4.15.0-1082.90~16.04.1
4.15.0-1083.91~16.04.1
4.15.0-1084.92~16.04.1
4.15.0-1085.93~16.04.1
4.15.0-1086.94~16.04.1
4.15.0-1087.95~16.04.1
4.15.0-1089.98~16.04.1
4.15.0-1090.99~16.04.1
4.15.0-1091.100~16.04.1
4.15.0-1092.101~16.04.1
4.15.0-1093.102~16.04.1
4.15.0-1095.104~16.04.1
4.15.0-1098.108~16.04.1
4.15.0-1101.112~16.04.1
4.15.0-1102.113~16.04.1
4.15.0-1104.115~16.04.1
4.15.0-1105.116~16.04.1
4.15.0-1106.117~16.04.1
4.15.0-1107.118~16.04.1
4.15.0-1108.119~16.04.1
4.15.0-1111.122~16.04.2
4.15.0-1112.123~16.04.1
4.15.0-1113.124~16.04.1
4.15.0-1115.126~16.04.1
4.15.0-1116.127~16.04.1
4.15.0-1117.128~16.04.1
4.15.0-1118.129~16.04.1
4.15.0-1119.130~16.04.1
4.15.0-1120.131~16.04.1
4.15.0-1121.132~16.04.1
4.15.0-1122.133~16.04.1
4.15.0-1123.134~16.04.1
4.15.0-1124.135~16.04.1
4.15.0-1125.136~16.04.1
4.15.0-1126.137~16.04.1
4.15.0-1127.138~16.04.1
4.15.0-1128.139~16.04.1
4.15.0-1129.140~16.04.1
4.15.0-1130.141~16.04.1
4.15.0-1131.142~16.04.1
4.15.0-1132.143~16.04.1
4.15.0-1133.144~16.04.1
4.15.0-1134.145~16.04.1
4.15.0-1135.146~16.04.1
4.15.0-1136.147~16.04.1
4.15.0-1137.148~16.04.1
4.15.0-1138.149~16.04.1
4.15.0-1139.150~16.04.1
4.15.0-1140.151~16.04.1
4.15.0-1141.152~16.04.1
4.15.0-1142.153~16.04.1
4.15.0-1143.154~16.04.1
4.15.0-1144.155~16.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:FIPS:16.04:LTS / linux-fips

Package

Name
linux-fips
Purl
pkg:deb/ubuntu/linux-fips@4.4.0-1116.123?arch=source&distro=fips-updates/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.0-1116.123

Affected versions

4.*

4.4.0-1003.3
4.4.0-1005.5
4.4.0-1006.6
4.4.0-1008.10
4.4.0-1010.13
4.4.0-1011.14
4.4.0-1012.16
4.4.0-1013.17
4.4.0-1015.20
4.4.0-1017.22
4.4.0-1019.24
4.4.0-1021.26
4.4.0-1022.27
4.4.0-1023.28
4.4.0-1025.30
4.4.0-1026.31
4.4.0-1027.32
4.4.0-1028.33
4.4.0-1029.34
4.4.0-1031.36
4.4.0-1032.37
4.4.0-1033.38
4.4.0-1034.39
4.4.0-1041.46
4.4.0-1042.47
4.4.0-1043.48
4.4.0-1044.49
4.4.0-1045.50
4.4.0-1046.51
4.4.0-1048.53
4.4.0-1049.55
4.4.0-1051.57
4.4.0-1052.58
4.4.0-1054.60
4.4.0-1055.61
4.4.0-1056.62
4.4.0-1057.63
4.4.0-1058.64
4.4.0-1060.66
4.4.0-1061.67
4.4.0-1062.68
4.4.0-1063.69
4.4.0-1064.70
4.4.0-1065.71
4.4.0-1066.72
4.4.0-1067.73
4.4.0-1068.74
4.4.0-1069.75
4.4.0-1071.77
4.4.0-1072.78
4.4.0-1073.79
4.4.0-1074.80
4.4.0-1077.84
4.4.0-1079.86
4.4.0-1080.87
4.4.0-1081.88
4.4.0-1082.89
4.4.0-1083.90
4.4.0-1084.91
4.4.0-1085.92
4.4.0-1086.93
4.4.0-1088.95
4.4.0-1089.96
4.4.0-1090.97
4.4.0-1091.98
4.4.0-1092.99
4.4.0-1093.100
4.4.0-1094.101
4.4.0-1095.102
4.4.0-1097.104
4.4.0-1099.106
4.4.0-1100.107
4.4.0-1101.108
4.4.0-1102.109
4.4.0-1103.110
4.4.0-1104.111
4.4.0-1105.112
4.4.0-1106.113
4.4.0-1107.114
4.4.0-1108.115
4.4.0-1109.116
4.4.0-1110.117
4.4.0-1111.118
4.4.0-1112.119
4.4.0-1113.120
4.4.0-1114.121
4.4.0-1115.122

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "block-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "crypto-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "dasd-extra-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "dasd-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "fat-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "fb-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "firewire-core-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "floppy-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "fs-core-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "fs-secondary-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "input-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "ipmi-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "irda-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "kernel-image-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-buildinfo-4.4.0-1116-fips",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-fips-cloud-tools-common",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-fips-headers-4.4.0-1116",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-fips-source-4.4.0",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-fips-tools-4.4.0-1116",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-headers-4.4.0-1116-fips",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-image-4.4.0-1116-fips",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-image-4.4.0-1116-fips-dbgsym",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-image-hmac-4.4.0-1116-fips",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-image-unsigned-4.4.0-1116-fips",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-image-unsigned-4.4.0-1116-fips-dbgsym",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-image-unsigned-hmac-4.4.0-1116-fips",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-modules-4.4.0-1116-fips",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-modules-extra-4.4.0-1116-fips",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-tools-4.4.0-1116-fips",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "linux-udebs-fips",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "md-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "message-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "mouse-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "multipath-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "nfs-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "nic-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "nic-pcmcia-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "nic-shared-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "nic-usb-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "parport-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "pata-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "pcmcia-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "pcmcia-storage-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "plip-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "ppp-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "sata-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "scsi-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "serial-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "speakup-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "storage-core-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "usb-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "virtio-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        },
        {
            "binary_name": "vlan-modules-4.4.0-1116-fips-di",
            "binary_version": "4.4.0-1116.123"
        }
    ],
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro"
}

Ubuntu:Pro:FIPS:16.04:LTS / linux-fips

Package

Name
linux-fips
Purl
pkg:deb/ubuntu/linux-fips@4.4.0-1002.2?arch=source&distro=fips/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.4.0-1001.1
4.4.0-1002.2

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux

Package

Name
linux
Purl
pkg:deb/ubuntu/linux@4.15.0-240.252?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-240.252

Affected versions

4.*

4.13.0-16.19
4.13.0-17.20
4.13.0-25.29
4.13.0-32.35
4.15.0-10.11
4.15.0-12.13
4.15.0-13.14
4.15.0-15.16
4.15.0-19.20
4.15.0-20.21
4.15.0-22.24
4.15.0-23.25
4.15.0-24.26
4.15.0-29.31
4.15.0-30.32
4.15.0-32.35
4.15.0-33.36
4.15.0-34.37
4.15.0-36.39
4.15.0-38.41
4.15.0-39.42
4.15.0-42.45
4.15.0-43.46
4.15.0-44.47
4.15.0-45.48
4.15.0-46.49
4.15.0-47.50
4.15.0-48.51
4.15.0-50.54
4.15.0-51.55
4.15.0-52.56
4.15.0-54.58
4.15.0-55.60
4.15.0-58.64
4.15.0-60.67
4.15.0-62.69
4.15.0-64.73
4.15.0-65.74
4.15.0-66.75
4.15.0-69.78
4.15.0-70.79
4.15.0-72.81
4.15.0-74.84
4.15.0-76.86
4.15.0-88.88
4.15.0-91.92
4.15.0-96.97
4.15.0-99.100
4.15.0-101.102
4.15.0-106.107
4.15.0-108.109
4.15.0-109.110
4.15.0-111.112
4.15.0-112.113
4.15.0-115.116
4.15.0-117.118
4.15.0-118.119
4.15.0-121.123
4.15.0-122.124
4.15.0-123.126
4.15.0-124.127
4.15.0-126.129
4.15.0-128.131
4.15.0-129.132
4.15.0-130.134
4.15.0-132.136
4.15.0-134.138
4.15.0-135.139
4.15.0-136.140
4.15.0-137.141
4.15.0-139.143
4.15.0-140.144
4.15.0-141.145
4.15.0-142.146
4.15.0-143.147
4.15.0-144.148
4.15.0-147.151
4.15.0-151.157
4.15.0-153.160
4.15.0-154.161
4.15.0-156.163
4.15.0-158.166
4.15.0-159.167
4.15.0-161.169
4.15.0-162.170
4.15.0-163.171
4.15.0-166.174
4.15.0-167.175
4.15.0-169.177
4.15.0-171.180
4.15.0-173.182
4.15.0-175.184
4.15.0-176.185
4.15.0-177.186
4.15.0-180.189
4.15.0-184.194
4.15.0-187.198
4.15.0-188.199
4.15.0-189.200
4.15.0-191.202
4.15.0-192.203
4.15.0-193.204
4.15.0-194.205
4.15.0-196.207
4.15.0-197.208
4.15.0-200.211
4.15.0-201.212
4.15.0-202.213
4.15.0-204.215
4.15.0-206.217
4.15.0-208.220
4.15.0-209.220
4.15.0-210.221
4.15.0-211.222
4.15.0-212.223
4.15.0-213.224
4.15.0-214.225
4.15.0-216.227
4.15.0-218.229
4.15.0-219.230
4.15.0-220.231
4.15.0-221.232
4.15.0-222.233
4.15.0-223.235
4.15.0-224.236
4.15.0-225.237
4.15.0-226.238
4.15.0-227.239
4.15.0-228.240
4.15.0-229.241
4.15.0-230.242
4.15.0-231.243
4.15.0-232.244
4.15.0-233.245
4.15.0-234.246
4.15.0-235.247
4.15.0-236.248
4.15.0-237.249
4.15.0-238.250
4.15.0-239.251

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "block-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "crypto-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "dasd-extra-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "dasd-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "fat-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "fb-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "firewire-core-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "floppy-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "fs-core-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "fs-secondary-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "input-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "ipmi-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "irda-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "kernel-image-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-buildinfo-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-buildinfo-4.15.0-240-lowlatency",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-cloud-tools-4.15.0-240",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-cloud-tools-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-cloud-tools-4.15.0-240-lowlatency",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-cloud-tools-common",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-doc",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-headers-4.15.0-240",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-headers-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-headers-4.15.0-240-lowlatency",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-image-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-image-4.15.0-240-generic-dbgsym",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-240-generic-dbgsym",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-240-lowlatency",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-240-lowlatency-dbgsym",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-libc-dev",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-modules-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-modules-4.15.0-240-lowlatency",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-modules-extra-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-source-4.15.0",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-tools-4.15.0-240",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-tools-4.15.0-240-generic",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-tools-4.15.0-240-lowlatency",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-tools-common",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-tools-host",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "linux-udebs-generic",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "md-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "message-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "mouse-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "multipath-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "nfs-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "nic-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "nic-pcmcia-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "nic-shared-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "nic-usb-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "parport-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "pata-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "pcmcia-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "pcmcia-storage-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "plip-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "ppp-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "sata-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "scsi-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "serial-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "storage-core-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "usb-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "virtio-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        },
        {
            "binary_name": "vlan-modules-4.15.0-240-generic-di",
            "binary_version": "4.15.0-240.252"
        }
    ],
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro"
}

Ubuntu:Pro:18.04:LTS / linux-aws

Package

Name
linux-aws
Purl
pkg:deb/ubuntu/linux-aws@4.15.0-1183.196?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-1183.196

Affected versions

4.*

4.15.0-1001.1
4.15.0-1003.3
4.15.0-1005.5
4.15.0-1006.6
4.15.0-1007.7
4.15.0-1009.9
4.15.0-1010.10
4.15.0-1011.11
4.15.0-1016.16
4.15.0-1017.17
4.15.0-1019.19
4.15.0-1020.20
4.15.0-1021.21
4.15.0-1023.23
4.15.0-1025.25
4.15.0-1027.27
4.15.0-1029.30
4.15.0-1031.33
4.15.0-1032.34
4.15.0-1033.35
4.15.0-1034.36
4.15.0-1035.37
4.15.0-1037.39
4.15.0-1039.41
4.15.0-1040.42
4.15.0-1041.43
4.15.0-1043.45
4.15.0-1044.46
4.15.0-1045.47
4.15.0-1047.49
4.15.0-1048.50
4.15.0-1050.52
4.15.0-1051.53
4.15.0-1052.54
4.15.0-1054.56
4.15.0-1056.58
4.15.0-1057.59
4.15.0-1058.60
4.15.0-1060.62
4.15.0-1063.67
4.15.0-1065.69
4.15.0-1066.70
4.15.0-1067.71
4.15.0-1073.77
4.15.0-1076.80
4.15.0-1077.81
4.15.0-1079.83
4.15.0-1080.84
4.15.0-1082.86
4.15.0-1083.87
4.15.0-1086.91
4.15.0-1087.92
4.15.0-1088.93
4.15.0-1090.95
4.15.0-1091.96
4.15.0-1092.98
4.15.0-1093.99
4.15.0-1094.101
4.15.0-1095.102
4.15.0-1096.103
4.15.0-1097.104
4.15.0-1098.105
4.15.0-1099.106
4.15.0-1101.108
4.15.0-1102.109
4.15.0-1103.110
4.15.0-1106.113
4.15.0-1109.116
4.15.0-1110.117
4.15.0-1111.118
4.15.0-1112.119
4.15.0-1114.121
4.15.0-1115.122
4.15.0-1116.123
4.15.0-1118.125
4.15.0-1119.127
4.15.0-1121.129
4.15.0-1123.132
4.15.0-1124.133
4.15.0-1126.135
4.15.0-1127.136
4.15.0-1128.137
4.15.0-1130.139
4.15.0-1133.143
4.15.0-1136.147
4.15.0-1137.148
4.15.0-1139.150
4.15.0-1140.151
4.15.0-1141.152
4.15.0-1142.154
4.15.0-1143.155
4.15.0-1144.156
4.15.0-1146.158
4.15.0-1147.159
4.15.0-1148.160
4.15.0-1150.163
4.15.0-1151.164
4.15.0-1153.166
4.15.0-1154.167
4.15.0-1155.168
4.15.0-1156.169
4.15.0-1157.170
4.15.0-1158.171
4.15.0-1159.172
4.15.0-1160.173
4.15.0-1161.174
4.15.0-1162.175
4.15.0-1163.176
4.15.0-1164.177
4.15.0-1165.178
4.15.0-1166.179
4.15.0-1167.180
4.15.0-1168.181
4.15.0-1169.182
4.15.0-1170.183
4.15.0-1172.185
4.15.0-1173.186
4.15.0-1174.187
4.15.0-1175.188
4.15.0-1176.189
4.15.0-1177.190
4.15.0-1178.191
4.15.0-1179.192
4.15.0-1180.193
4.15.0-1181.194
4.15.0-1182.195

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-aws-cloud-tools-4.15.0-1183",
            "binary_version": "4.15.0-1183.196"
        },
        {
            "binary_name": "linux-aws-headers-4.15.0-1183",
            "binary_version": "4.15.0-1183.196"
        },
        {
            "binary_name": "linux-aws-tools-4.15.0-1183",
            "binary_version": "4.15.0-1183.196"
        },
        {
            "binary_name": "linux-buildinfo-4.15.0-1183-aws",
            "binary_version": "4.15.0-1183.196"
        },
        {
            "binary_name": "linux-cloud-tools-4.15.0-1183-aws",
            "binary_version": "4.15.0-1183.196"
        },
        {
            "binary_name": "linux-headers-4.15.0-1183-aws",
            "binary_version": "4.15.0-1183.196"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1183-aws",
            "binary_version": "4.15.0-1183.196"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1183-aws-dbgsym",
            "binary_version": "4.15.0-1183.196"
        },
        {
            "binary_name": "linux-modules-4.15.0-1183-aws",
            "binary_version": "4.15.0-1183.196"
        },
        {
            "binary_name": "linux-modules-extra-4.15.0-1183-aws",
            "binary_version": "4.15.0-1183.196"
        },
        {
            "binary_name": "linux-tools-4.15.0-1183-aws",
            "binary_version": "4.15.0-1183.196"
        }
    ],
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro"
}

Ubuntu:Pro:18.04:LTS / linux-aws-5.0

Package

Name
linux-aws-5.0
Purl
pkg:deb/ubuntu/linux-aws-5.0@5.0.0-1027.30?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.0.0-1021.24~18.04.1
5.0.0-1022.25~18.04.1
5.0.0-1023.26~18.04.1
5.0.0-1024.27~18.04.1
5.0.0-1025.28
5.0.0-1027.30

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-aws-5.3

Package

Name
linux-aws-5.3
Purl
pkg:deb/ubuntu/linux-aws-5.3@5.3.0-1035.37?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-1016.17~18.04.1
5.3.0-1017.18~18.04.1
5.3.0-1019.21~18.04.1
5.3.0-1023.25~18.04.1
5.3.0-1028.30~18.04.1
5.3.0-1030.32~18.04.1
5.3.0-1032.34~18.04.2
5.3.0-1033.35
5.3.0-1034.36
5.3.0-1035.37

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-aws-5.4

Package

Name
linux-aws-5.4
Purl
pkg:deb/ubuntu/linux-aws-5.4@5.4.0-1148.158~18.04.1?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1018.18~18.04.1
5.4.0-1020.20~18.04.2
5.4.0-1022.22~18.04.1
5.4.0-1024.24~18.04.1
5.4.0-1025.25~18.04.1
5.4.0-1028.29~18.04.1
5.4.0-1029.30~18.04.1
5.4.0-1030.31~18.04.1
5.4.0-1032.33~18.04.1
5.4.0-1034.35~18.04.1
5.4.0-1035.37~18.04.1
5.4.0-1037.39~18.04.1
5.4.0-1038.40~18.04.1
5.4.0-1039.41~18.04.1
5.4.0-1041.43~18.04.1
5.4.0-1043.45~18.04.1
5.4.0-1045.47~18.04.1
5.4.0-1047.49~18.04.1
5.4.0-1048.50~18.04.1
5.4.0-1049.51~18.04.1
5.4.0-1051.53~18.04.1
5.4.0-1054.57~18.04.1
5.4.0-1055.58~18.04.1
5.4.0-1056.59~18.04.1
5.4.0-1057.60~18.04.1
5.4.0-1058.61~18.04.3
5.4.0-1059.62~18.04.1
5.4.0-1060.63~18.04.1
5.4.0-1061.64~18.04.1
5.4.0-1063.66~18.04.1
5.4.0-1064.67~18.04.1
5.4.0-1065.68~18.04.1
5.4.0-1066.69~18.04.1
5.4.0-1068.72~18.04.1
5.4.0-1069.73~18.04.1
5.4.0-1071.76~18.04.1
5.4.0-1072.77~18.04.1
5.4.0-1075.80~18.04.1
5.4.0-1078.84~18.04.1
5.4.0-1080.87~18.04.1
5.4.0-1081.88~18.04.1
5.4.0-1083.90~18.04.1
5.4.0-1084.91~18.04.1
5.4.0-1085.92~18.04.1
5.4.0-1086.93~18.04.1
5.4.0-1088.96~18.04.1
5.4.0-1089.97~18.04.1
5.4.0-1090.98~18.04.1
5.4.0-1092.100~18.04.2
5.4.0-1093.102~18.04.2
5.4.0-1094.102~18.04.1
5.4.0-1096.104~18.04.1
5.4.0-1097.105~18.04.1
5.4.0-1099.107~18.04.1
5.4.0-1100.108~18.04.1
5.4.0-1101.109~18.04.1
5.4.0-1103.111~18.04.1
5.4.0-1104.112~18.04.1
5.4.0-1105.113~18.04.1
5.4.0-1106.114~18.04.1
5.4.0-1107.115~18.04.1
5.4.0-1108.116~18.04.1
5.4.0-1109.118~18.04.1
5.4.0-1110.119~18.04.1
5.4.0-1111.120~18.04.1
5.4.0-1112.121~18.04.2
5.4.0-1113.123~18.04.1
5.4.0-1114.124~18.04.1
5.4.0-1116.126~18.04.1
5.4.0-1117.127~18.04.1
5.4.0-1118.128~18.04.1
5.4.0-1119.129~18.04.1
5.4.0-1120.130~18.04.1
5.4.0-1121.131~18.04.1
5.4.0-1122.132~18.04.1
5.4.0-1123.133~18.04.1
5.4.0-1124.134~18.04.1
5.4.0-1125.135~18.04.1
5.4.0-1126.136~18.04.1
5.4.0-1127.137~18.04.2
5.4.0-1128.138~18.04.1
5.4.0-1129.139~18.04.1
5.4.0-1130.140~18.04.1
5.4.0-1131.141~18.04.1
5.4.0-1132.142~18.04.1
5.4.0-1133.143~18.04.1
5.4.0-1134.144~18.04.1
5.4.0-1135.145~18.04.1
5.4.0-1136.146~18.04.1
5.4.0-1137.147~18.04.1
5.4.0-1139.149~18.04.1
5.4.0-1142.152~18.04.1
5.4.0-1144.154~18.04.1
5.4.0-1145.155~18.04.1
5.4.0-1146.156~18.04.1
5.4.0-1147.157~18.04.1
5.4.0-1148.158~18.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-azure

Package

Name
linux-azure
Purl
pkg:deb/ubuntu/linux-azure@5.0.0-1036.38?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.15.0-1002.2
4.15.0-1003.3
4.15.0-1004.4
4.15.0-1008.8
4.15.0-1009.9
4.15.0-1012.12
4.15.0-1013.13
4.15.0-1014.14
4.15.0-1018.18
4.15.0-1019.19
4.15.0-1021.21
4.15.0-1022.23
4.15.0-1023.24
4.15.0-1025.26
4.15.0-1028.29
4.15.0-1030.31
4.15.0-1031.32
4.15.0-1032.33
4.15.0-1035.36
4.15.0-1036.38
4.15.0-1037.39
4.18.0-1011.11~18.04.1
4.18.0-1013.13~18.04.1
4.18.0-1014.14~18.04.1
4.18.0-1018.18~18.04.1
4.18.0-1019.19~18.04.1
4.18.0-1020.20~18.04.1
4.18.0-1023.24~18.04.1
4.18.0-1024.25~18.04.1
4.18.0-1025.27~18.04.1

5.*

5.0.0-1014.14~18.04.1
5.0.0-1016.17~18.04.1
5.0.0-1018.19~18.04.1
5.0.0-1020.21~18.04.1
5.0.0-1022.23~18.04.1
5.0.0-1023.24~18.04.1
5.0.0-1025.27~18.04.1
5.0.0-1027.29~18.04.1
5.0.0-1028.30~18.04.1
5.0.0-1029.31~18.04.1
5.0.0-1031.33
5.0.0-1032.34
5.0.0-1035.37
5.0.0-1036.38

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-azure-4.15

Package

Name
linux-azure-4.15
Purl
pkg:deb/ubuntu/linux-azure-4.15@4.15.0-1191.206?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-1191.206

Affected versions

4.*

4.15.0-1082.92
4.15.0-1083.93
4.15.0-1089.99
4.15.0-1091.101
4.15.0-1092.102
4.15.0-1093.103
4.15.0-1095.105
4.15.0-1096.106
4.15.0-1099.110
4.15.0-1100.111
4.15.0-1102.113
4.15.0-1103.114
4.15.0-1104.116
4.15.0-1106.118
4.15.0-1108.120
4.15.0-1109.121
4.15.0-1110.122
4.15.0-1111.123
4.15.0-1112.125
4.15.0-1113.126
4.15.0-1114.127
4.15.0-1115.128
4.15.0-1118.131
4.15.0-1121.134
4.15.0-1122.135
4.15.0-1123.136
4.15.0-1124.137
4.15.0-1125.138
4.15.0-1126.139
4.15.0-1127.140
4.15.0-1129.142
4.15.0-1130.143
4.15.0-1131.144
4.15.0-1133.146
4.15.0-1134.147
4.15.0-1136.149
4.15.0-1137.150
4.15.0-1138.151
4.15.0-1139.152
4.15.0-1142.156
4.15.0-1145.160
4.15.0-1146.161
4.15.0-1149.164
4.15.0-1150.165
4.15.0-1151.166
4.15.0-1153.168
4.15.0-1157.172
4.15.0-1158.173
4.15.0-1159.174
4.15.0-1161.176
4.15.0-1162.177
4.15.0-1163.178
4.15.0-1164.179
4.15.0-1165.180
4.15.0-1166.181
4.15.0-1167.182
4.15.0-1168.183
4.15.0-1169.184
4.15.0-1170.185
4.15.0-1171.186
4.15.0-1172.187
4.15.0-1173.188
4.15.0-1174.189
4.15.0-1175.190
4.15.0-1176.191
4.15.0-1177.192
4.15.0-1178.193
4.15.0-1179.194
4.15.0-1180.195
4.15.0-1181.196
4.15.0-1182.197
4.15.0-1183.198
4.15.0-1184.199
4.15.0-1185.200
4.15.0-1186.201
4.15.0-1187.202
4.15.0-1188.203
4.15.0-1189.204
4.15.0-1190.205

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-azure-4.15-cloud-tools-4.15.0-1191",
            "binary_version": "4.15.0-1191.206"
        },
        {
            "binary_name": "linux-azure-4.15-headers-4.15.0-1191",
            "binary_version": "4.15.0-1191.206"
        },
        {
            "binary_name": "linux-azure-4.15-tools-4.15.0-1191",
            "binary_version": "4.15.0-1191.206"
        },
        {
            "binary_name": "linux-buildinfo-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206"
        },
        {
            "binary_name": "linux-cloud-tools-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206"
        },
        {
            "binary_name": "linux-headers-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1191-azure-dbgsym",
            "binary_version": "4.15.0-1191.206"
        },
        {
            "binary_name": "linux-modules-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206"
        },
        {
            "binary_name": "linux-modules-extra-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206"
        },
        {
            "binary_name": "linux-tools-4.15.0-1191-azure",
            "binary_version": "4.15.0-1191.206"
        }
    ],
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro"
}

Ubuntu:Pro:18.04:LTS / linux-azure-5.3

Package

Name
linux-azure-5.3
Purl
pkg:deb/ubuntu/linux-azure-5.3@5.3.0-1035.36?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-1007.8~18.04.1
5.3.0-1008.9~18.04.1
5.3.0-1009.10~18.04.1
5.3.0-1010.11~18.04.1
5.3.0-1012.13~18.04.1
5.3.0-1013.14~18.04.1
5.3.0-1016.17~18.04.1
5.3.0-1018.19~18.04.1
5.3.0-1019.20~18.04.1
5.3.0-1020.21~18.04.1
5.3.0-1022.23~18.04.1
5.3.0-1028.29~18.04.1
5.3.0-1031.32~18.04.1
5.3.0-1032.33~18.04.1
5.3.0-1034.35~18.04.1
5.3.0-1035.36

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-azure-5.4

Package

Name
linux-azure-5.4
Purl
pkg:deb/ubuntu/linux-azure-5.4@5.4.0-1153.160~18.04.1?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1020.20~18.04.1
5.4.0-1022.22~18.04.1
5.4.0-1023.23~18.04.1
5.4.0-1025.25~18.04.1
5.4.0-1026.26~18.04.1
5.4.0-1031.32~18.04.1
5.4.0-1032.33~18.04.1
5.4.0-1034.35~18.04.1
5.4.0-1035.36~18.04.1
5.4.0-1036.38~18.04.1
5.4.0-1039.41~18.04.1
5.4.0-1040.42~18.04.1
5.4.0-1041.43~18.04.1
5.4.0-1043.45~18.04.1
5.4.0-1044.46~18.04.1
5.4.0-1046.48~18.04.1
5.4.0-1047.49~18.04.1
5.4.0-1048.50~18.04.1
5.4.0-1049.51~18.04.1
5.4.0-1051.53~18.04.1
5.4.0-1055.57~18.04.1
5.4.0-1056.58~18.04.1
5.4.0-1058.60~18.04.1
5.4.0-1059.62~18.04.1
5.4.0-1061.64~18.04.1
5.4.0-1062.65~18.04.1
5.4.0-1063.66~18.04.1
5.4.0-1064.67~18.04.1
5.4.0-1065.68~18.04.1
5.4.0-1067.70~18.04.1
5.4.0-1068.71~18.04.1
5.4.0-1069.72~18.04.1
5.4.0-1070.73~18.04.1
5.4.0-1072.75~18.04.1
5.4.0-1073.76~18.04.1
5.4.0-1074.77~18.04.1
5.4.0-1077.80~18.04.1
5.4.0-1078.81~18.04.1
5.4.0-1080.83~18.04.2
5.4.0-1083.87~18.04.1
5.4.0-1085.90~18.04.1
5.4.0-1086.91~18.04.1
5.4.0-1089.94~18.04.1
5.4.0-1090.95~18.04.1
5.4.0-1091.96~18.04.1
5.4.0-1094.100~18.04.1
5.4.0-1095.101~18.04.1
5.4.0-1098.104~18.04.2
5.4.0-1100.106~18.04.1
5.4.0-1101.107~18.04.1
5.4.0-1103.109~18.04.1
5.4.0-1104.110~18.04.1
5.4.0-1105.111~18.04.1
5.4.0-1106.112~18.04.1
5.4.0-1107.113~18.04.1
5.4.0-1108.114~18.04.1
5.4.0-1109.115~18.04.1
5.4.0-1110.116~18.04.1
5.4.0-1111.117~18.04.1
5.4.0-1112.118~18.04.1
5.4.0-1113.119~18.04.1
5.4.0-1115.122~18.04.1
5.4.0-1116.123~18.04.1
5.4.0-1117.124~18.04.1
5.4.0-1118.125~18.04.1
5.4.0-1119.126~18.04.2
5.4.0-1120.127~18.04.1
5.4.0-1121.128~18.04.1
5.4.0-1122.129~18.04.1
5.4.0-1123.130~18.04.1
5.4.0-1124.131~18.04.1
5.4.0-1126.133~18.04.1
5.4.0-1127.134~18.04.1
5.4.0-1128.135~18.04.1
5.4.0-1129.136~18.04.1
5.4.0-1130.137~18.04.1
5.4.0-1131.138~18.04.1
5.4.0-1132.139~18.04.1
5.4.0-1133.140~18.04.1
5.4.0-1134.141~18.04.1
5.4.0-1135.142~18.04.1
5.4.0-1136.143~18.04.1
5.4.0-1137.144~18.04.1
5.4.0-1138.145~18.04.1
5.4.0-1139.146~18.04.1
5.4.0-1140.147~18.04.1
5.4.0-1142.149~18.04.1
5.4.0-1143.150~18.04.1
5.4.0-1145.152~18.04.1
5.4.0-1147.154~18.04.1
5.4.0-1148.155~18.04.1
5.4.0-1149.156~18.04.1
5.4.0-1150.157~18.04.1
5.4.0-1151.158~18.04.1
5.4.0-1152.159~18.04.1
5.4.0-1153.160~18.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-azure-edge

Package

Name
linux-azure-edge
Purl
pkg:deb/ubuntu/linux-azure-edge@5.0.0-1012.12~18.04.2?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.18.0-1006.6~18.04.1
4.18.0-1007.7~18.04.1
4.18.0-1008.8~18.04.1

5.*

5.0.0-1012.12~18.04.2

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-gcp

Package

Name
linux-gcp
Purl
pkg:deb/ubuntu/linux-gcp@5.0.0-1034.35?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.15.0-1001.1
4.15.0-1003.3
4.15.0-1005.5
4.15.0-1006.6
4.15.0-1008.8
4.15.0-1009.9
4.15.0-1010.10
4.15.0-1014.14
4.15.0-1015.15
4.15.0-1017.18
4.15.0-1018.19
4.15.0-1019.20
4.15.0-1021.22
4.15.0-1023.24
4.15.0-1024.25
4.15.0-1025.26
4.15.0-1026.27
4.15.0-1027.28
4.15.0-1028.29
4.15.0-1029.31
4.15.0-1030.32
4.15.0-1032.34
4.15.0-1033.35
4.15.0-1034.36
4.15.0-1036.38
4.15.0-1037.39
4.15.0-1040.42
4.15.0-1042.45
4.15.0-1044.70

5.*

5.0.0-1020.20~18.04.1
5.0.0-1021.21~18.04.1
5.0.0-1025.26~18.04.1
5.0.0-1026.27~18.04.1
5.0.0-1028.29~18.04.1
5.0.0-1029.30~18.04.1
5.0.0-1031.32
5.0.0-1033.34
5.0.0-1034.35

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-gcp-4.15

Package

Name
linux-gcp-4.15
Purl
pkg:deb/ubuntu/linux-gcp-4.15@4.15.0-1176.193?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-1176.193

Affected versions

4.*

4.15.0-1071.81
4.15.0-1077.87
4.15.0-1078.88
4.15.0-1080.90
4.15.0-1081.92
4.15.0-1083.94
4.15.0-1084.95
4.15.0-1086.98
4.15.0-1087.100
4.15.0-1088.101
4.15.0-1090.103
4.15.0-1091.104
4.15.0-1092.105
4.15.0-1093.106
4.15.0-1094.107
4.15.0-1095.108
4.15.0-1096.109
4.15.0-1097.110
4.15.0-1098.111
4.15.0-1099.112
4.15.0-1100.113
4.15.0-1103.116
4.15.0-1106.120
4.15.0-1107.121
4.15.0-1108.122
4.15.0-1109.123
4.15.0-1110.124
4.15.0-1111.125
4.15.0-1112.126
4.15.0-1114.128
4.15.0-1115.129
4.15.0-1116.130
4.15.0-1118.132
4.15.0-1119.133
4.15.0-1120.134
4.15.0-1121.135
4.15.0-1122.136
4.15.0-1124.138
4.15.0-1127.142
4.15.0-1130.146
4.15.0-1131.147
4.15.0-1134.150
4.15.0-1135.151
4.15.0-1136.152
4.15.0-1137.153
4.15.0-1138.154
4.15.0-1141.157
4.15.0-1142.158
4.15.0-1143.159
4.15.0-1145.161
4.15.0-1146.162
4.15.0-1147.163
4.15.0-1148.164
4.15.0-1149.165
4.15.0-1150.166
4.15.0-1151.167
4.15.0-1152.168
4.15.0-1153.170
4.15.0-1154.171
4.15.0-1155.172
4.15.0-1156.173
4.15.0-1157.174
4.15.0-1158.175
4.15.0-1159.176
4.15.0-1160.177
4.15.0-1161.178
4.15.0-1162.179
4.15.0-1163.180
4.15.0-1164.181
4.15.0-1165.182
4.15.0-1166.183
4.15.0-1167.184
4.15.0-1168.185
4.15.0-1169.186
4.15.0-1170.187
4.15.0-1171.188
4.15.0-1172.189
4.15.0-1173.190
4.15.0-1174.191
4.15.0-1175.192

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-4.15.0-1176-gcp",
            "binary_version": "4.15.0-1176.193"
        },
        {
            "binary_name": "linux-gcp-4.15-headers-4.15.0-1176",
            "binary_version": "4.15.0-1176.193"
        },
        {
            "binary_name": "linux-gcp-4.15-tools-4.15.0-1176",
            "binary_version": "4.15.0-1176.193"
        },
        {
            "binary_name": "linux-headers-4.15.0-1176-gcp",
            "binary_version": "4.15.0-1176.193"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1176-gcp",
            "binary_version": "4.15.0-1176.193"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1176-gcp-dbgsym",
            "binary_version": "4.15.0-1176.193"
        },
        {
            "binary_name": "linux-modules-4.15.0-1176-gcp",
            "binary_version": "4.15.0-1176.193"
        },
        {
            "binary_name": "linux-modules-extra-4.15.0-1176-gcp",
            "binary_version": "4.15.0-1176.193"
        },
        {
            "binary_name": "linux-tools-4.15.0-1176-gcp",
            "binary_version": "4.15.0-1176.193"
        }
    ],
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro"
}

Ubuntu:Pro:18.04:LTS / linux-gcp-5.3

Package

Name
linux-gcp-5.3
Purl
pkg:deb/ubuntu/linux-gcp-5.3@5.3.0-1032.34~18.04.1?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-1008.9~18.04.1
5.3.0-1009.10~18.04.1
5.3.0-1010.11~18.04.1
5.3.0-1012.13~18.04.1
5.3.0-1014.15~18.04.1
5.3.0-1016.17~18.04.1
5.3.0-1017.18~18.04.1
5.3.0-1018.19~18.04.1
5.3.0-1020.22~18.04.1
5.3.0-1026.28~18.04.1
5.3.0-1029.31~18.04.1
5.3.0-1030.32~18.04.1
5.3.0-1032.34~18.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-gcp-5.4

Package

Name
linux-gcp-5.4
Purl
pkg:deb/ubuntu/linux-gcp-5.4@5.4.0-1151.160~18.04.1?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1019.19~18.04.2
5.4.0-1021.21~18.04.1
5.4.0-1022.22~18.04.1
5.4.0-1024.24~18.04.1
5.4.0-1025.25~18.04.1
5.4.0-1028.29~18.04.1
5.4.0-1029.31~18.04.1
5.4.0-1030.32~18.04.1
5.4.0-1032.34~18.04.1
5.4.0-1033.35~18.04.1
5.4.0-1034.37~18.04.1
5.4.0-1036.39~18.04.1
5.4.0-1037.40~18.04.1
5.4.0-1038.41~18.04.1
5.4.0-1040.43~18.04.1
5.4.0-1041.44~18.04.1
5.4.0-1042.45~18.04.1
5.4.0-1043.46~18.04.1
5.4.0-1044.47~18.04.2
5.4.0-1046.49~18.04.1
5.4.0-1049.53~18.04.1
5.4.0-1051.55~18.04.1
5.4.0-1052.56~18.04.1
5.4.0-1053.57~18.04.1
5.4.0-1055.59~18.04.1
5.4.0-1056.60~18.04.1
5.4.0-1057.61~18.04.1
5.4.0-1058.62~18.04.1
5.4.0-1059.63~18.04.1
5.4.0-1060.64~18.04.1
5.4.0-1062.66~18.04.1
5.4.0-1063.67~18.04.1
5.4.0-1064.68~18.04.1
5.4.0-1065.69~18.04.1
5.4.0-1067.71~18.04.1
5.4.0-1068.72~18.04.1
5.4.0-1069.73~18.04.1
5.4.0-1072.77~18.04.1
5.4.0-1073.78~18.04.1
5.4.0-1075.80~18.04.1
5.4.0-1078.84~18.04.1
5.4.0-1080.87~18.04.1
5.4.0-1083.91~18.04.1
5.4.0-1084.92~18.04.1
5.4.0-1086.94~18.04.1
5.4.0-1087.95~18.04.1
5.4.0-1089.97~18.04.1
5.4.0-1092.101~18.04.1
5.4.0-1093.102~18.04.1
5.4.0-1096.105~18.04.2
5.4.0-1097.106~18.04.1
5.4.0-1098.107~18.04.1
5.4.0-1100.109~18.04.1
5.4.0-1101.110~18.04.1
5.4.0-1102.111~18.04.2
5.4.0-1103.112~18.04.1
5.4.0-1104.113~18.04.1
5.4.0-1105.114~18.04.1
5.4.0-1106.115~18.04.1
5.4.0-1107.116~18.04.1
5.4.0-1108.117~18.04.1
5.4.0-1109.118~18.04.1
5.4.0-1110.119~18.04.1
5.4.0-1111.120~18.04.1
5.4.0-1112.121~18.04.1
5.4.0-1113.122~18.04.1
5.4.0-1115.124~18.04.1
5.4.0-1116.125~18.04.1
5.4.0-1117.126~18.04.1
5.4.0-1118.127~18.04.1
5.4.0-1120.129~18.04.1
5.4.0-1121.130~18.04.1
5.4.0-1122.131~18.04.1
5.4.0-1123.132~18.04.1
5.4.0-1124.133~18.04.1
5.4.0-1125.134~18.04.1
5.4.0-1126.135~18.04.1
5.4.0-1127.136~18.04.1
5.4.0-1128.137~18.04.1
5.4.0-1129.138~18.04.1
5.4.0-1130.139~18.04.1
5.4.0-1132.141~18.04.1
5.4.0-1133.142~18.04.1
5.4.0-1134.143~18.04.1
5.4.0-1135.144~18.04.1
5.4.0-1136.145~18.04.1
5.4.0-1137.146~18.04.1
5.4.0-1138.147~18.04.1
5.4.0-1139.148~18.04.1
5.4.0-1140.149~18.04.1
5.4.0-1141.150~18.04.1
5.4.0-1142.151~18.04.1
5.4.0-1143.152~18.04.1
5.4.0-1145.154~18.04.1
5.4.0-1147.156~18.04.1
5.4.0-1148.157~18.04.1
5.4.0-1149.158~18.04.1
5.4.0-1150.159~18.04.1
5.4.0-1151.160~18.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-gke-4.15

Package

Name
linux-gke-4.15
Purl
pkg:deb/ubuntu/linux-gke-4.15@4.15.0-1079.84?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.15.0-1030.32
4.15.0-1032.34
4.15.0-1033.35
4.15.0-1034.36
4.15.0-1036.38
4.15.0-1037.39
4.15.0-1040.42
4.15.0-1041.43
4.15.0-1042.44
4.15.0-1044.46
4.15.0-1045.48
4.15.0-1046.49
4.15.0-1048.51
4.15.0-1049.52
4.15.0-1050.53
4.15.0-1052.55
4.15.0-1055.58
4.15.0-1057.60
4.15.0-1058.61
4.15.0-1059.62
4.15.0-1063.66
4.15.0-1064.67
4.15.0-1066.69
4.15.0-1067.70
4.15.0-1069.72
4.15.0-1070.73
4.15.0-1072.76
4.15.0-1073.78
4.15.0-1074.79
4.15.0-1076.81
4.15.0-1077.82
4.15.0-1078.83
4.15.0-1079.84

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-gke-5.4

Package

Name
linux-gke-5.4
Purl
pkg:deb/ubuntu/linux-gke-5.4@5.4.0-1080.86~18.04.1?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1025.25~18.04.1
5.4.0-1027.28~18.04.1
5.4.0-1029.31~18.04.1
5.4.0-1030.32~18.04.1
5.4.0-1032.34~18.04.1
5.4.0-1033.35~18.04.1
5.4.0-1035.37~18.04.1
5.4.0-1036.38~18.04.1
5.4.0-1037.39~18.04.1
5.4.0-1039.41~18.04.1
5.4.0-1040.42~18.04.1
5.4.0-1042.44~18.04.1
5.4.0-1043.45~18.04.1
5.4.0-1044.46~18.04.1
5.4.0-1046.48~18.04.1
5.4.0-1049.52~18.04.1
5.4.0-1051.54~18.04.1
5.4.0-1052.55~18.04.1
5.4.0-1053.56~18.04.1
5.4.0-1054.57~18.04.1
5.4.0-1055.58~18.04.1
5.4.0-1056.59~18.04.1
5.4.0-1057.60~18.04.1
5.4.0-1059.62~18.04.1
5.4.0-1061.64~18.04.1
5.4.0-1062.65~18.04.1
5.4.0-1063.66~18.04.1
5.4.0-1065.68~18.04.1
5.4.0-1066.69~18.04.1
5.4.0-1067.70~18.04.1
5.4.0-1068.71~18.04.1
5.4.0-1071.76~18.04.3
5.4.0-1072.77~18.04.1
5.4.0-1074.79~18.04.1
5.4.0-1076.82~18.04.1
5.4.0-1078.84~18.04.1
5.4.0-1080.86~18.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-gkeop-5.4

Package

Name
linux-gkeop-5.4
Purl
pkg:deb/ubuntu/linux-gkeop-5.4@5.4.0-1051.54~18.04.1?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1001.1
5.4.0-1003.3
5.4.0-1004.5
5.4.0-1005.6
5.4.0-1007.8~18.04.1
5.4.0-1008.9~18.04.1
5.4.0-1009.10~18.04.1
5.4.0-1010.11~18.04.1
5.4.0-1011.12~18.04.2
5.4.0-1012.13~18.04.1
5.4.0-1013.14~18.04.1
5.4.0-1014.15~18.04.1
5.4.0-1015.16~18.04.1
5.4.0-1016.17~18.04.1
5.4.0-1018.19~18.04.1
5.4.0-1021.22~18.04.1
5.4.0-1022.23~18.04.1
5.4.0-1023.24~18.04.1
5.4.0-1024.25~18.04.1
5.4.0-1025.26~18.04.1
5.4.0-1026.27~18.04.1
5.4.0-1027.28~18.04.1
5.4.0-1029.30~18.04.2
5.4.0-1031.32~18.04.1
5.4.0-1032.33~18.04.1
5.4.0-1033.34~18.04.1
5.4.0-1034.35~18.04.1
5.4.0-1036.37~18.04.1
5.4.0-1037.38~18.04.1
5.4.0-1038.39~18.04.1
5.4.0-1039.40~18.04.1
5.4.0-1040.41~18.04.1
5.4.0-1043.44~18.04.1
5.4.0-1046.48~18.04.1
5.4.0-1048.51~18.04.1
5.4.0-1049.52~18.04.1
5.4.0-1051.54~18.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-hwe

Package

Name
linux-hwe
Purl
pkg:deb/ubuntu/linux-hwe@5.3.0-76.72?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.18.0-13.14~18.04.1
4.18.0-14.15~18.04.1
4.18.0-15.16~18.04.1
4.18.0-16.17~18.04.1
4.18.0-17.18~18.04.1
4.18.0-18.19~18.04.1
4.18.0-20.21~18.04.1
4.18.0-21.22~18.04.1
4.18.0-22.23~18.04.1
4.18.0-24.25~18.04.1
4.18.0-25.26~18.04.1

5.*

5.0.0-23.24~18.04.1
5.0.0-25.26~18.04.1
5.0.0-27.28~18.04.1
5.0.0-29.31~18.04.1
5.0.0-31.33~18.04.1
5.0.0-32.34~18.04.2
5.0.0-35.38~18.04.1
5.0.0-36.39~18.04.1
5.0.0-37.40~18.04.1
5.3.0-26.28~18.04.1
5.3.0-28.30~18.04.1
5.3.0-40.32~18.04.1
5.3.0-42.34~18.04.1
5.3.0-45.37~18.04.1
5.3.0-46.38~18.04.1
5.3.0-51.44~18.04.2
5.3.0-53.47~18.04.1
5.3.0-59.53~18.04.1
5.3.0-61.55~18.04.1
5.3.0-62.56~18.04.1
5.3.0-64.58~18.04.1
5.3.0-65.59
5.3.0-66.60
5.3.0-67.61
5.3.0-68.63
5.3.0-69.65
5.3.0-70.66
5.3.0-72.68
5.3.0-73.69
5.3.0-74.70
5.3.0-75.71
5.3.0-76.72

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-hwe-5.4

Package

Name
linux-hwe-5.4
Purl
pkg:deb/ubuntu/linux-hwe-5.4@5.4.0-219.239~18.04.1?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-37.41~18.04.1
5.4.0-39.43~18.04.1
5.4.0-40.44~18.04.1
5.4.0-42.46~18.04.1
5.4.0-45.49~18.04.2
5.4.0-47.51~18.04.1
5.4.0-48.52~18.04.1
5.4.0-51.56~18.04.1
5.4.0-52.57~18.04.1
5.4.0-53.59~18.04.1
5.4.0-54.60~18.04.1
5.4.0-56.62~18.04.1
5.4.0-58.64~18.04.1
5.4.0-59.65~18.04.1
5.4.0-60.67~18.04.1
5.4.0-62.70~18.04.1
5.4.0-64.72~18.04.1
5.4.0-65.73~18.04.1
5.4.0-66.74~18.04.2
5.4.0-67.75~18.04.1
5.4.0-70.78~18.04.1
5.4.0-71.79~18.04.1
5.4.0-72.80~18.04.1
5.4.0-73.82~18.04.1
5.4.0-74.83~18.04.1
5.4.0-77.86~18.04.1
5.4.0-80.90~18.04.1
5.4.0-81.91~18.04.1
5.4.0-84.94~18.04.1
5.4.0-86.97~18.04.1
5.4.0-87.98~18.04.1
5.4.0-89.100~18.04.1
5.4.0-90.101~18.04.1
5.4.0-91.102~18.04.1
5.4.0-92.103~18.04.2
5.4.0-94.106~18.04.1
5.4.0-96.109~18.04.1
5.4.0-97.110~18.04.1
5.4.0-99.112~18.04.1
5.4.0-100.113~18.04.1
5.4.0-104.118~18.04.1
5.4.0-105.119~18.04.1
5.4.0-107.121~18.04.1
5.4.0-109.123~18.04.1
5.4.0-110.124~18.04.1
5.4.0-113.127~18.04.1
5.4.0-117.132~18.04.1
5.4.0-120.136~18.04.1
5.4.0-121.137~18.04.1
5.4.0-122.138~18.04.1
5.4.0-124.140~18.04.1
5.4.0-125.141~18.04.1
5.4.0-126.142~18.04.1
5.4.0-128.144~18.04.1
5.4.0-131.147~18.04.1
5.4.0-132.148~18.04.1
5.4.0-133.149~18.04.1
5.4.0-135.152~18.04.2
5.4.0-136.153~18.04.1
5.4.0-137.154~18.04.1
5.4.0-139.156~18.04.1
5.4.0-144.161~18.04.1
5.4.0-146.163~18.04.1
5.4.0-147.164~18.04.1
5.4.0-148.165~18.04.1
5.4.0-149.166~18.04.1
5.4.0-150.167~18.04.1
5.4.0-152.169~18.04.1
5.4.0-153.170~18.04.1
5.4.0-155.172~18.04.1
5.4.0-156.173~18.04.1
5.4.0-159.176~18.04.1
5.4.0-162.179~18.04.1
5.4.0-163.180~18.04.1
5.4.0-164.181~18.04.1
5.4.0-165.182~18.04.1
5.4.0-166.183~18.04.2
5.4.0-167.184~18.04.1
5.4.0-169.187~18.04.1
5.4.0-170.188~18.04.1
5.4.0-171.189~18.04.1
5.4.0-172.190~18.04.1
5.4.0-173.191~18.04.1
5.4.0-174.193~18.04.1
5.4.0-175.195~18.04.1
5.4.0-177.197~18.04.1
5.4.0-181.201~18.04.1
5.4.0-182.202~18.04.1
5.4.0-186.206~18.04.1
5.4.0-187.207~18.04.1
5.4.0-189.209~18.04.1
5.4.0-190.210~18.04.1
5.4.0-192.212~18.04.1
5.4.0-193.213~18.04.1
5.4.0-195.215~18.04.1
5.4.0-196.216~18.04.1
5.4.0-198.218~18.04.1
5.4.0-200.220~18.04.1
5.4.0-202.222~18.04.1
5.4.0-204.224~18.04.1
5.4.0-205.225~18.04.1
5.4.0-208.228~18.04.1
5.4.0-211.231~18.04.1
5.4.0-212.232~18.04.1
5.4.0-214.234~18.04.1
5.4.0-215.235~18.04.1
5.4.0-216.236~18.04.1
5.4.0-218.238~18.04.1
5.4.0-219.239~18.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-hwe-edge

Package

Name
linux-hwe-edge
Purl
pkg:deb/ubuntu/linux-hwe-edge@5.3.0-24.26~18.04.2?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.0.0-15.16~18.04.1
5.0.0-16.17~18.04.1
5.0.0-17.18~18.04.1
5.0.0-19.20~18.04.1
5.0.0-20.21~18.04.1
5.3.0-19.20~18.04.2
5.3.0-22.24~18.04.1
5.3.0-23.25~18.04.1
5.3.0-23.25~18.04.2
5.3.0-24.26~18.04.2

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-ibm-5.4

Package

Name
linux-ibm-5.4
Purl
pkg:deb/ubuntu/linux-ibm-5.4@5.4.0-1094.99~18.04.1?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1010.11~18.04.2
5.4.0-1012.13~18.04.1
5.4.0-1014.15~18.04.1
5.4.0-1015.16~18.04.1
5.4.0-1017.19~18.04.1
5.4.0-1018.20~18.04.1
5.4.0-1019.21~18.04.1
5.4.0-1020.22~18.04.1
5.4.0-1021.23~18.04.1
5.4.0-1023.25~18.04.1
5.4.0-1026.29~18.04.1
5.4.0-1028.32~18.04.1
5.4.0-1029.33~18.04.1
5.4.0-1031.35~18.04.1
5.4.0-1032.36~18.04.1
5.4.0-1033.37~18.04.1
5.4.0-1034.38~18.04.1
5.4.0-1036.41~18.04.1
5.4.0-1037.42~18.04.1
5.4.0-1040.45~18.04.2
5.4.0-1041.46~18.04.1
5.4.0-1042.47~18.04.1
5.4.0-1044.49~18.04.1
5.4.0-1045.50~18.04.1
5.4.0-1046.51~18.04.1
5.4.0-1047.52~18.04.1
5.4.0-1048.53~18.04.1
5.4.0-1049.54~18.04.1
5.4.0-1050.55~18.04.1
5.4.0-1051.56~18.04.1
5.4.0-1052.57~18.04.1
5.4.0-1053.58~18.04.1
5.4.0-1054.59~18.04.1
5.4.0-1056.61~18.04.1
5.4.0-1057.62~18.04.1
5.4.0-1058.63~18.04.1
5.4.0-1059.64~18.04.1
5.4.0-1060.65~18.04.1
5.4.0-1061.66~18.04.1
5.4.0-1063.68~18.04.1
5.4.0-1064.69~18.04.1
5.4.0-1065.70~18.04.1
5.4.0-1066.71~18.04.1
5.4.0-1067.72~18.04.1
5.4.0-1068.73~18.04.1
5.4.0-1069.74~18.04.1
5.4.0-1070.75~18.04.1
5.4.0-1071.76~18.04.1
5.4.0-1072.77~18.04.1
5.4.0-1073.78~18.04.1
5.4.0-1074.79~18.04.1
5.4.0-1075.80~18.04.1
5.4.0-1076.81~18.04.1
5.4.0-1077.82~18.04.1
5.4.0-1078.83~18.04.1
5.4.0-1079.84~18.04.1
5.4.0-1080.85~18.04.1
5.4.0-1081.86~18.04.1
5.4.0-1082.87~18.04.1
5.4.0-1083.88~18.04.1
5.4.0-1084.89~18.04.1
5.4.0-1085.90~18.04.1
5.4.0-1086.91~18.04.1
5.4.0-1090.95~18.04.1
5.4.0-1092.97~18.04.1
5.4.0-1093.98~18.04.1
5.4.0-1094.99~18.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-kvm

Package

Name
linux-kvm
Purl
pkg:deb/ubuntu/linux-kvm@4.15.0-1166.171?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-1166.171

Affected versions

4.*

4.15.0-1002.2
4.15.0-1003.3
4.15.0-1004.4
4.15.0-1006.6
4.15.0-1008.8
4.15.0-1010.10
4.15.0-1011.11
4.15.0-1012.12
4.15.0-1016.16
4.15.0-1017.17
4.15.0-1019.19
4.15.0-1020.20
4.15.0-1021.21
4.15.0-1023.23
4.15.0-1025.25
4.15.0-1026.26
4.15.0-1027.27
4.15.0-1028.28
4.15.0-1029.29
4.15.0-1030.30
4.15.0-1031.31
4.15.0-1032.32
4.15.0-1034.34
4.15.0-1035.35
4.15.0-1036.36
4.15.0-1038.38
4.15.0-1039.39
4.15.0-1042.42
4.15.0-1043.43
4.15.0-1044.44
4.15.0-1046.46
4.15.0-1047.47
4.15.0-1048.48
4.15.0-1050.50
4.15.0-1051.51
4.15.0-1052.52
4.15.0-1053.53
4.15.0-1056.57
4.15.0-1058.59
4.15.0-1059.60
4.15.0-1060.61
4.15.0-1067.68
4.15.0-1069.70
4.15.0-1071.72
4.15.0-1072.73
4.15.0-1074.75
4.15.0-1075.76
4.15.0-1077.79
4.15.0-1079.81
4.15.0-1081.83
4.15.0-1082.84
4.15.0-1084.86
4.15.0-1085.87
4.15.0-1086.88
4.15.0-1087.89
4.15.0-1088.90
4.15.0-1089.91
4.15.0-1090.92
4.15.0-1091.93
4.15.0-1092.94
4.15.0-1094.96
4.15.0-1097.99
4.15.0-1098.100
4.15.0-1099.101
4.15.0-1100.102
4.15.0-1101.103
4.15.0-1102.104
4.15.0-1103.105
4.15.0-1105.107
4.15.0-1106.108
4.15.0-1107.109
4.15.0-1109.112
4.15.0-1110.113
4.15.0-1112.115
4.15.0-1113.116
4.15.0-1114.117
4.15.0-1116.119
4.15.0-1119.123
4.15.0-1122.127
4.15.0-1123.128
4.15.0-1125.130
4.15.0-1126.131
4.15.0-1127.132
4.15.0-1128.133
4.15.0-1129.134
4.15.0-1132.137
4.15.0-1133.138
4.15.0-1134.139
4.15.0-1135.140
4.15.0-1136.141
4.15.0-1137.142
4.15.0-1138.143
4.15.0-1139.144
4.15.0-1140.145
4.15.0-1141.146
4.15.0-1142.147
4.15.0-1143.148
4.15.0-1144.149
4.15.0-1145.150
4.15.0-1146.151
4.15.0-1147.152
4.15.0-1148.153
4.15.0-1149.154
4.15.0-1150.155
4.15.0-1151.156
4.15.0-1152.157
4.15.0-1153.158
4.15.0-1154.159
4.15.0-1155.160
4.15.0-1156.161
4.15.0-1157.162
4.15.0-1158.163
4.15.0-1159.164
4.15.0-1160.165
4.15.0-1161.166
4.15.0-1162.167
4.15.0-1163.168
4.15.0-1164.169
4.15.0-1165.170

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-4.15.0-1166-kvm",
            "binary_version": "4.15.0-1166.171"
        },
        {
            "binary_name": "linux-headers-4.15.0-1166-kvm",
            "binary_version": "4.15.0-1166.171"
        },
        {
            "binary_name": "linux-image-4.15.0-1166-kvm",
            "binary_version": "4.15.0-1166.171"
        },
        {
            "binary_name": "linux-image-4.15.0-1166-kvm-dbgsym",
            "binary_version": "4.15.0-1166.171"
        },
        {
            "binary_name": "linux-kvm-headers-4.15.0-1166",
            "binary_version": "4.15.0-1166.171"
        },
        {
            "binary_name": "linux-kvm-tools-4.15.0-1166",
            "binary_version": "4.15.0-1166.171"
        },
        {
            "binary_name": "linux-modules-4.15.0-1166-kvm",
            "binary_version": "4.15.0-1166.171"
        },
        {
            "binary_name": "linux-tools-4.15.0-1166-kvm",
            "binary_version": "4.15.0-1166.171"
        }
    ],
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro"
}

Ubuntu:Pro:18.04:LTS / linux-oem

Package

Name
linux-oem
Purl
pkg:deb/ubuntu/linux-oem@4.15.0-1103.114?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.15.0-1002.3
4.15.0-1004.5
4.15.0-1006.9
4.15.0-1008.11
4.15.0-1009.12
4.15.0-1012.15
4.15.0-1013.16
4.15.0-1015.18
4.15.0-1017.20
4.15.0-1018.21
4.15.0-1021.24
4.15.0-1024.29
4.15.0-1026.31
4.15.0-1028.33
4.15.0-1030.35
4.15.0-1033.38
4.15.0-1034.39
4.15.0-1035.40
4.15.0-1036.41
4.15.0-1038.43
4.15.0-1039.44
4.15.0-1043.48
4.15.0-1045.50
4.15.0-1050.57
4.15.0-1056.65
4.15.0-1057.66
4.15.0-1059.68
4.15.0-1063.72
4.15.0-1064.73
4.15.0-1065.75
4.15.0-1066.76
4.15.0-1067.77
4.15.0-1069.79
4.15.0-1073.83
4.15.0-1076.86
4.15.0-1079.89
4.15.0-1080.90
4.15.0-1081.91
4.15.0-1087.97
4.15.0-1090.100
4.15.0-1091.101
4.15.0-1093.103
4.15.0-1094.104
4.15.0-1096.106
4.15.0-1097.107
4.15.0-1099.109
4.15.0-1100.110
4.15.0-1101.112
4.15.0-1102.113
4.15.0-1103.114

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-oracle

Package

Name
linux-oracle
Purl
pkg:deb/ubuntu/linux-oracle@4.15.0-1145.156?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-1145.156

Affected versions

4.*

4.15.0-1007.9
4.15.0-1008.10
4.15.0-1009.11
4.15.0-1010.12
4.15.0-1011.13
4.15.0-1013.15
4.15.0-1014.16
4.15.0-1015.17
4.15.0-1017.19
4.15.0-1018.20
4.15.0-1021.23
4.15.0-1022.25
4.15.0-1023.26
4.15.0-1025.28
4.15.0-1026.29
4.15.0-1027.30
4.15.0-1029.32
4.15.0-1030.33
4.15.0-1031.34
4.15.0-1033.36
4.15.0-1035.39
4.15.0-1037.41
4.15.0-1038.42
4.15.0-1039.43
4.15.0-1045.49
4.15.0-1047.51
4.15.0-1048.52
4.15.0-1050.54
4.15.0-1051.55
4.15.0-1053.57
4.15.0-1054.58
4.15.0-1057.62
4.15.0-1058.64
4.15.0-1059.65
4.15.0-1061.67
4.15.0-1062.68
4.15.0-1063.70
4.15.0-1064.71
4.15.0-1065.73
4.15.0-1066.74
4.15.0-1067.75
4.15.0-1068.76
4.15.0-1069.77
4.15.0-1070.78
4.15.0-1071.79
4.15.0-1072.80
4.15.0-1075.83
4.15.0-1078.86
4.15.0-1079.87
4.15.0-1080.88
4.15.0-1081.89
4.15.0-1082.90
4.15.0-1083.91
4.15.0-1084.92
4.15.0-1085.93
4.15.0-1086.94
4.15.0-1087.95
4.15.0-1089.98
4.15.0-1090.99
4.15.0-1091.100
4.15.0-1092.101
4.15.0-1093.102
4.15.0-1095.104
4.15.0-1098.108
4.15.0-1101.112
4.15.0-1102.113
4.15.0-1104.115
4.15.0-1105.116
4.15.0-1106.117
4.15.0-1107.118
4.15.0-1108.119
4.15.0-1111.122
4.15.0-1112.123
4.15.0-1113.124
4.15.0-1114.125
4.15.0-1115.126
4.15.0-1116.127
4.15.0-1117.128
4.15.0-1118.129
4.15.0-1119.130
4.15.0-1120.131
4.15.0-1121.132
4.15.0-1122.133
4.15.0-1123.134
4.15.0-1124.135
4.15.0-1125.136
4.15.0-1126.137
4.15.0-1127.138
4.15.0-1128.139
4.15.0-1129.140
4.15.0-1130.141
4.15.0-1131.142
4.15.0-1132.143
4.15.0-1133.144
4.15.0-1134.145
4.15.0-1135.146
4.15.0-1136.147
4.15.0-1137.148
4.15.0-1138.149
4.15.0-1139.150
4.15.0-1140.151
4.15.0-1141.152
4.15.0-1142.153
4.15.0-1143.154
4.15.0-1144.155

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-4.15.0-1145-oracle",
            "binary_version": "4.15.0-1145.156"
        },
        {
            "binary_name": "linux-headers-4.15.0-1145-oracle",
            "binary_version": "4.15.0-1145.156"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1145-oracle",
            "binary_version": "4.15.0-1145.156"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1145-oracle-dbgsym",
            "binary_version": "4.15.0-1145.156"
        },
        {
            "binary_name": "linux-modules-4.15.0-1145-oracle",
            "binary_version": "4.15.0-1145.156"
        },
        {
            "binary_name": "linux-modules-extra-4.15.0-1145-oracle",
            "binary_version": "4.15.0-1145.156"
        },
        {
            "binary_name": "linux-oracle-headers-4.15.0-1145",
            "binary_version": "4.15.0-1145.156"
        },
        {
            "binary_name": "linux-oracle-tools-4.15.0-1145",
            "binary_version": "4.15.0-1145.156"
        },
        {
            "binary_name": "linux-tools-4.15.0-1145-oracle",
            "binary_version": "4.15.0-1145.156"
        }
    ],
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro"
}

Ubuntu:Pro:18.04:LTS / linux-oracle-5.0

Package

Name
linux-oracle-5.0
Purl
pkg:deb/ubuntu/linux-oracle-5.0@5.0.0-1014.19?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.0.0-1007.12~18.04.1
5.0.0-1008.13~18.04.1
5.0.0-1009.14~18.04.1
5.0.0-1010.15~18.04.1
5.0.0-1011.16
5.0.0-1013.18
5.0.0-1014.19

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-oracle-5.3

Package

Name
linux-oracle-5.3
Purl
pkg:deb/ubuntu/linux-oracle-5.3@5.3.0-1030.32~18.04.1?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-1011.12~18.04.1
5.3.0-1013.14~18.04.1
5.3.0-1014.15~18.04.1
5.3.0-1016.18~18.04.1
5.3.0-1018.20~18.04.1
5.3.0-1024.26~18.04.1
5.3.0-1027.29~18.04.1
5.3.0-1028.30~18.04.1
5.3.0-1030.32~18.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-oracle-5.4

Package

Name
linux-oracle-5.4
Purl
pkg:deb/ubuntu/linux-oracle-5.4@5.4.0-1146.156~18.04.1?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1019.19~18.04.1
5.4.0-1021.21~18.04.1
5.4.0-1022.22~18.04.1
5.4.0-1024.24~18.04.1
5.4.0-1025.25~18.04.1
5.4.0-1028.29~18.04.1
5.4.0-1029.31~18.04.1
5.4.0-1030.32~18.04.1
5.4.0-1033.35
5.4.0-1034.36~18.04.1
5.4.0-1035.38~18.04.1
5.4.0-1037.40~18.04.1
5.4.0-1038.41~18.04.1
5.4.0-1039.42~18.04.1
5.4.0-1041.44~18.04.1
5.4.0-1042.45~18.04.1
5.4.0-1043.46~18.04.1
5.4.0-1044.47~18.04.1
5.4.0-1046.50~18.04.2
5.4.0-1048.52~18.04.1
5.4.0-1049.53~18.04.1
5.4.0-1052.56~18.04.1
5.4.0-1053.57~18.04.1
5.4.0-1054.58~18.04.1
5.4.0-1055.59~18.04.1
5.4.0-1056.60~18.04.1
5.4.0-1057.61~18.04.1
5.4.0-1058.62~18.04.1
5.4.0-1059.63~18.04.1
5.4.0-1061.65~18.04.1
5.4.0-1062.66~18.04.1
5.4.0-1063.67~18.04.1
5.4.0-1064.68~18.04.1
5.4.0-1066.71~18.04.1
5.4.0-1067.72~18.04.1
5.4.0-1069.75~18.04.1
5.4.0-1070.76~18.04.1
5.4.0-1071.77~18.04.1
5.4.0-1073.79~18.04.1
5.4.0-1076.83~18.04.1
5.4.0-1078.86~18.04.1
5.4.0-1079.87~18.04.1
5.4.0-1081.89~18.04.1
5.4.0-1082.90~18.04.1
5.4.0-1083.91~18.04.1
5.4.0-1084.92~18.04.1
5.4.0-1086.95~18.04.1
5.4.0-1087.96~18.04.1
5.4.0-1090.99~18.04.2
5.4.0-1091.100~18.04.1
5.4.0-1092.101~18.04.1
5.4.0-1093.102~18.04.1
5.4.0-1094.103~18.04.1
5.4.0-1098.107~18.04.1
5.4.0-1099.108~18.04.1
5.4.0-1100.109~18.04.1
5.4.0-1101.110~18.04.1
5.4.0-1102.111~18.04.1
5.4.0-1103.112~18.04.1
5.4.0-1104.113~18.04.1
5.4.0-1105.114~18.04.1
5.4.0-1106.115~18.04.1
5.4.0-1107.116~18.04.1
5.4.0-1108.117~18.04.1
5.4.0-1109.118~18.04.1
5.4.0-1110.119~18.04.1
5.4.0-1111.120~18.04.1
5.4.0-1112.121~18.04.4
5.4.0-1113.122~18.04.1
5.4.0-1115.124~18.04.1
5.4.0-1116.125~18.04.1
5.4.0-1117.126~18.04.1
5.4.0-1118.127~18.04.1
5.4.0-1119.128~18.04.1
5.4.0-1120.129~18.04.1
5.4.0-1121.130~18.04.1
5.4.0-1122.131~18.04.1
5.4.0-1123.132~18.04.1
5.4.0-1124.133~18.04.1
5.4.0-1125.134~18.04.1
5.4.0-1126.135~18.04.1
5.4.0-1127.136~18.04.1
5.4.0-1129.138~18.04.1
5.4.0-1130.139~18.04.1
5.4.0-1131.140~18.04.1
5.4.0-1132.141~18.04.1
5.4.0-1133.142~18.04.1
5.4.0-1134.143~18.04.1
5.4.0-1135.144~18.04.1
5.4.0-1136.145~18.04.1
5.4.0-1137.146~18.04.1
5.4.0-1138.147~18.04.1
5.4.0-1140.149~18.04.1
5.4.0-1141.151~18.04.1
5.4.0-1142.152~18.04.1
5.4.0-1143.153~18.04.1
5.4.0-1144.154~18.04.1
5.4.0-1145.155~18.04.1
5.4.0-1146.156~18.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:18.04:LTS / linux-raspi-5.4

Package

Name
linux-raspi-5.4
Purl
pkg:deb/ubuntu/linux-raspi-5.4@5.4.0-1131.144~18.04.1?arch=source&distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1013.13~18.04.1
5.4.0-1015.15~18.04.1
5.4.0-1016.17~18.04.1
5.4.0-1018.20~18.04.1
5.4.0-1019.21~18.04.1
5.4.0-1021.24~18.04.1
5.4.0-1022.25~18.04.1
5.4.0-1023.26~18.04.1
5.4.0-1025.28~18.04.1
5.4.0-1026.29~18.04.1
5.4.0-1028.31~18.04.1
5.4.0-1029.32~18.04.1
5.4.0-1030.33~18.04.1
5.4.0-1032.35~18.04.1
5.4.0-1033.36~18.04.1
5.4.0-1034.37~18.04.1
5.4.0-1035.38~18.04.1
5.4.0-1036.39~18.04.1
5.4.0-1038.41~18.04.1
5.4.0-1041.45~18.04.1
5.4.0-1042.46~18.04.3
5.4.0-1043.47~18.04.1
5.4.0-1044.48~18.04.1
5.4.0-1045.49~18.04.1
5.4.0-1046.50~18.04.1
5.4.0-1047.52~18.04.1
5.4.0-1048.53~18.04.1
5.4.0-1050.56~18.04.1
5.4.0-1052.58~18.04.1
5.4.0-1053.60~18.04.1
5.4.0-1055.62~18.04.1
5.4.0-1056.63~18.04.1
5.4.0-1058.65~18.04.1
5.4.0-1059.66~18.04.1
5.4.0-1060.68~18.04.1
5.4.0-1062.70~18.04.1
5.4.0-1065.75~18.04.1
5.4.0-1066.76~18.04.1
5.4.0-1068.78~18.04.1
5.4.0-1069.79~18.04.1
5.4.0-1070.80~18.04.1
5.4.0-1071.81~18.04.1
5.4.0-1073.84~18.04.1
5.4.0-1074.85~18.04.1
5.4.0-1077.88~18.04.2
5.4.0-1078.89~18.04.1
5.4.0-1079.90~18.04.1
5.4.0-1080.91~18.04.1
5.4.0-1081.92~18.04.1
5.4.0-1082.93~18.04.1
5.4.0-1083.94~18.04.1
5.4.0-1084.95~18.04.1
5.4.0-1085.96~18.04.1
5.4.0-1086.97~18.04.1
5.4.0-1088.99~18.04.1
5.4.0-1089.100~18.04.1
5.4.0-1090.101~18.04.1
5.4.0-1091.102~18.04.1
5.4.0-1092.103~18.04.1
5.4.0-1093.104~18.04.1
5.4.0-1094.105~18.04.1
5.4.0-1095.106~18.04.1
5.4.0-1096.107~18.04.1
5.4.0-1097.109~18.04.2
5.4.0-1098.110~18.04.2
5.4.0-1100.112~18.04.1
5.4.0-1101.113~18.04.1
5.4.0-1102.114~18.04.1
5.4.0-1103.115~18.04.1
5.4.0-1104.116~18.04.1
5.4.0-1105.117~18.04.1
5.4.0-1106.118~18.04.1
5.4.0-1107.119~18.04.1
5.4.0-1108.120~18.04.1
5.4.0-1109.121~18.04.1
5.4.0-1110.122~18.04.1
5.4.0-1111.123~18.04.1
5.4.0-1112.124~18.04.1
5.4.0-1114.126~18.04.1
5.4.0-1115.127~18.04.1
5.4.0-1116.128~18.04.1
5.4.0-1117.129~18.04.1
5.4.0-1118.130~18.04.1
5.4.0-1119.131~18.04.1
5.4.0-1120.132~18.04.1
5.4.0-1121.133~18.04.1
5.4.0-1122.134~18.04.1
5.4.0-1129.142~18.04.1
5.4.0-1130.143~18.04.1
5.4.0-1131.144~18.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:FIPS-updates:18.04:LTS / linux-aws-fips

Package

Name
linux-aws-fips
Purl
pkg:deb/ubuntu/linux-aws-fips@4.15.0-2121.127?arch=source&distro=fips-updates/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-2121.127

Affected versions

4.*

4.15.0-2000.4
4.15.0-2018.18
4.15.0-2021.21
4.15.0-2022.22
4.15.0-2024.24
4.15.0-2025.25
4.15.0-2026.26
4.15.0-2027.27
4.15.0-2030.31
4.15.0-2031.32
4.15.0-2033.34
4.15.0-2034.35
4.15.0-2035.37
4.15.0-2036.38
4.15.0-2037.39
4.15.0-2038.40
4.15.0-2039.41
4.15.0-2040.42
4.15.0-2041.43
4.15.0-2042.44
4.15.0-2044.46
4.15.0-2045.47
4.15.0-2048.50
4.15.0-2051.53
4.15.0-2052.54
4.15.0-2053.55
4.15.0-2054.56
4.15.0-2055.57
4.15.0-2056.58
4.15.0-2057.59
4.15.0-2059.61
4.15.0-2060.62
4.15.0-2061.63
4.15.0-2063.66
4.15.0-2064.67
4.15.0-2065.68
4.15.0-2066.69
4.15.0-2067.70
4.15.0-2069.72
4.15.0-2072.76
4.15.0-2075.80
4.15.0-2076.81
4.15.0-2078.83
4.15.0-2079.84
4.15.0-2080.85
4.15.0-2081.87
4.15.0-2082.88
4.15.0-2083.89
4.15.0-2085.91
4.15.0-2087.93
4.15.0-2089.95
4.15.0-2090.96
4.15.0-2092.98
4.15.0-2093.99
4.15.0-2094.100
4.15.0-2095.101
4.15.0-2096.102
4.15.0-2097.103
4.15.0-2098.104
4.15.0-2099.105
4.15.0-2100.106
4.15.0-2101.107
4.15.0-2102.108
4.15.0-2103.109
4.15.0-2104.110
4.15.0-2105.111
4.15.0-2106.112
4.15.0-2107.113
4.15.0-2108.114
4.15.0-2109.115
4.15.0-2110.116
4.15.0-2111.117
4.15.0-2112.118
4.15.0-2113.119
4.15.0-2114.120
4.15.0-2115.121
4.15.0-2116.122
4.15.0-2117.123
4.15.0-2118.124
4.15.0-2119.125
4.15.0-2120.126

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-aws-fips-headers-4.15.0-2121",
            "binary_version": "4.15.0-2121.127"
        },
        {
            "binary_name": "linux-aws-fips-tools-4.15.0-2121",
            "binary_version": "4.15.0-2121.127"
        },
        {
            "binary_name": "linux-buildinfo-4.15.0-2121-aws-fips",
            "binary_version": "4.15.0-2121.127"
        },
        {
            "binary_name": "linux-headers-4.15.0-2121-aws-fips",
            "binary_version": "4.15.0-2121.127"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-2121-aws-fips",
            "binary_version": "4.15.0-2121.127"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-2121-aws-fips-dbgsym",
            "binary_version": "4.15.0-2121.127"
        },
        {
            "binary_name": "linux-image-unsigned-hmac-4.15.0-2121-aws-fips",
            "binary_version": "4.15.0-2121.127"
        },
        {
            "binary_name": "linux-modules-4.15.0-2121-aws-fips",
            "binary_version": "4.15.0-2121.127"
        },
        {
            "binary_name": "linux-modules-extra-4.15.0-2121-aws-fips",
            "binary_version": "4.15.0-2121.127"
        },
        {
            "binary_name": "linux-tools-4.15.0-2121-aws-fips",
            "binary_version": "4.15.0-2121.127"
        }
    ],
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro"
}

Ubuntu:Pro:FIPS-updates:18.04:LTS / linux-azure-fips

Package

Name
linux-azure-fips
Purl
pkg:deb/ubuntu/linux-azure-fips@4.15.0-2100.106?arch=source&distro=fips-updates/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-2100.106

Affected versions

4.*

4.15.0-1002.2
4.15.0-2006.7
4.15.0-2007.8
4.15.0-2008.9
4.15.0-2009.10
4.15.0-2012.14
4.15.0-2013.15
4.15.0-2015.17
4.15.0-2016.18
4.15.0-2017.20
4.15.0-2018.21
4.15.0-2020.23
4.15.0-2021.24
4.15.0-2022.25
4.15.0-2023.26
4.15.0-2024.27
4.15.0-2025.28
4.15.0-2026.29
4.15.0-2027.30
4.15.0-2030.33
4.15.0-2033.37
4.15.0-2034.38
4.15.0-2035.39
4.15.0-2036.40
4.15.0-2037.41
4.15.0-2038.42
4.15.0-2039.43
4.15.0-2041.45
4.15.0-2042.46
4.15.0-2043.47
4.15.0-2045.49
4.15.0-2046.50
4.15.0-2047.51
4.15.0-2048.52
4.15.0-2049.53
4.15.0-2050.54
4.15.0-2053.58
4.15.0-2056.62
4.15.0-2057.63
4.15.0-2059.65
4.15.0-2060.66
4.15.0-2062.68
4.15.0-2066.72
4.15.0-2067.73
4.15.0-2068.74
4.15.0-2070.76
4.15.0-2071.77
4.15.0-2072.78
4.15.0-2073.79
4.15.0-2074.80
4.15.0-2075.81
4.15.0-2076.82
4.15.0-2077.83
4.15.0-2078.84
4.15.0-2079.85
4.15.0-2080.86
4.15.0-2081.87
4.15.0-2082.88
4.15.0-2084.90
4.15.0-2085.91
4.15.0-2086.92
4.15.0-2087.93
4.15.0-2088.94
4.15.0-2089.95
4.15.0-2090.96
4.15.0-2091.97
4.15.0-2092.98
4.15.0-2093.99
4.15.0-2094.100
4.15.0-2095.101
4.15.0-2096.102
4.15.0-2097.103
4.15.0-2098.104
4.15.0-2099.105

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-azure-fips-cloud-tools-4.15.0-2100",
            "binary_version": "4.15.0-2100.106"
        },
        {
            "binary_name": "linux-azure-fips-headers-4.15.0-2100",
            "binary_version": "4.15.0-2100.106"
        },
        {
            "binary_name": "linux-azure-fips-tools-4.15.0-2100",
            "binary_version": "4.15.0-2100.106"
        },
        {
            "binary_name": "linux-buildinfo-4.15.0-2100-azure-fips",
            "binary_version": "4.15.0-2100.106"
        },
        {
            "binary_name": "linux-cloud-tools-4.15.0-2100-azure-fips",
            "binary_version": "4.15.0-2100.106"
        },
        {
            "binary_name": "linux-headers-4.15.0-2100-azure-fips",
            "binary_version": "4.15.0-2100.106"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-2100-azure-fips",
            "binary_version": "4.15.0-2100.106"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-2100-azure-fips-dbgsym",
            "binary_version": "4.15.0-2100.106"
        },
        {
            "binary_name": "linux-image-unsigned-hmac-4.15.0-2100-azure-fips",
            "binary_version": "4.15.0-2100.106"
        },
        {
            "binary_name": "linux-modules-4.15.0-2100-azure-fips",
            "binary_version": "4.15.0-2100.106"
        },
        {
            "binary_name": "linux-modules-extra-4.15.0-2100-azure-fips",
            "binary_version": "4.15.0-2100.106"
        },
        {
            "binary_name": "linux-tools-4.15.0-2100-azure-fips",
            "binary_version": "4.15.0-2100.106"
        }
    ],
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro"
}

Ubuntu:Pro:FIPS-updates:18.04:LTS / linux-fips

Package

Name
linux-fips
Purl
pkg:deb/ubuntu/linux-fips@4.15.0-1138.149?arch=source&distro=fips-updates/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-1138.149

Affected versions

4.*

4.15.0-1027.32
4.15.0-1029.34
4.15.0-1034.39
4.15.0-1035.40
4.15.0-1037.42
4.15.0-1038.43
4.15.0-1039.44
4.15.0-1040.45
4.15.0-1041.46
4.15.0-1044.50
4.15.0-1045.52
4.15.0-1046.53
4.15.0-1048.55
4.15.0-1049.56
4.15.0-1050.58
4.15.0-1051.59
4.15.0-1052.60
4.15.0-1053.61
4.15.0-1054.62
4.15.0-1055.63
4.15.0-1056.64
4.15.0-1057.65
4.15.0-1058.66
4.15.0-1059.67
4.15.0-1060.68
4.15.0-1063.71
4.15.0-1066.75
4.15.0-1067.76
4.15.0-1068.77
4.15.0-1069.78
4.15.0-1070.79
4.15.0-1071.80
4.15.0-1072.81
4.15.0-1073.82
4.15.0-1075.84
4.15.0-1076.85
4.15.0-1078.87
4.15.0-1080.89
4.15.0-1081.90
4.15.0-1083.92
4.15.0-1084.93
4.15.0-1085.94
4.15.0-1087.96
4.15.0-1090.100
4.15.0-1093.104
4.15.0-1094.105
4.15.0-1096.107
4.15.0-1097.108
4.15.0-1098.109
4.15.0-1099.110
4.15.0-1100.111
4.15.0-1103.114
4.15.0-1104.115
4.15.0-1105.116
4.15.0-1107.118
4.15.0-1108.119
4.15.0-1109.120
4.15.0-1110.121
4.15.0-1111.122
4.15.0-1112.123
4.15.0-1113.124
4.15.0-1114.125
4.15.0-1115.126
4.15.0-1116.127
4.15.0-1117.128
4.15.0-1118.129
4.15.0-1119.130
4.15.0-1121.132
4.15.0-1122.133
4.15.0-1123.134
4.15.0-1124.135
4.15.0-1125.136
4.15.0-1126.137
4.15.0-1127.138
4.15.0-1128.139
4.15.0-1129.140
4.15.0-1130.141
4.15.0-1131.142
4.15.0-1132.143
4.15.0-1133.144
4.15.0-1134.145
4.15.0-1135.146
4.15.0-1136.147
4.15.0-1137.148

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-4.15.0-1138-fips",
            "binary_version": "4.15.0-1138.149"
        },
        {
            "binary_name": "linux-fips-headers-4.15.0-1138",
            "binary_version": "4.15.0-1138.149"
        },
        {
            "binary_name": "linux-fips-tools-4.15.0-1138",
            "binary_version": "4.15.0-1138.149"
        },
        {
            "binary_name": "linux-fips-tools-host",
            "binary_version": "4.15.0-1138.149"
        },
        {
            "binary_name": "linux-headers-4.15.0-1138-fips",
            "binary_version": "4.15.0-1138.149"
        },
        {
            "binary_name": "linux-image-4.15.0-1138-fips",
            "binary_version": "4.15.0-1138.149"
        },
        {
            "binary_name": "linux-image-4.15.0-1138-fips-dbgsym",
            "binary_version": "4.15.0-1138.149"
        },
        {
            "binary_name": "linux-image-hmac-4.15.0-1138-fips",
            "binary_version": "4.15.0-1138.149"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1138-fips",
            "binary_version": "4.15.0-1138.149"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-1138-fips-dbgsym",
            "binary_version": "4.15.0-1138.149"
        },
        {
            "binary_name": "linux-image-unsigned-hmac-4.15.0-1138-fips",
            "binary_version": "4.15.0-1138.149"
        },
        {
            "binary_name": "linux-modules-4.15.0-1138-fips",
            "binary_version": "4.15.0-1138.149"
        },
        {
            "binary_name": "linux-modules-extra-4.15.0-1138-fips",
            "binary_version": "4.15.0-1138.149"
        },
        {
            "binary_name": "linux-tools-4.15.0-1138-fips",
            "binary_version": "4.15.0-1138.149"
        }
    ],
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro"
}

Ubuntu:Pro:FIPS-updates:18.04:LTS / linux-gcp-fips

Package

Name
linux-gcp-fips
Purl
pkg:deb/ubuntu/linux-gcp-fips@4.15.0-2084.90?arch=source&distro=fips-updates/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-2084.90

Affected versions

4.*

4.15.0-2013.14
4.15.0-2016.18
4.15.0-2017.19
4.15.0-2018.20
4.15.0-2019.21
4.15.0-2020.22
4.15.0-2021.23
4.15.0-2022.24
4.15.0-2024.26
4.15.0-2025.27
4.15.0-2026.28
4.15.0-2028.31
4.15.0-2029.32
4.15.0-2030.33
4.15.0-2031.34
4.15.0-2032.35
4.15.0-2034.37
4.15.0-2037.41
4.15.0-2040.45
4.15.0-2041.46
4.15.0-2043.48
4.15.0-2044.49
4.15.0-2045.50
4.15.0-2047.52
4.15.0-2050.55
4.15.0-2052.57
4.15.0-2054.59
4.15.0-2055.60
4.15.0-2056.61
4.15.0-2057.62
4.15.0-2058.63
4.15.0-2059.64
4.15.0-2060.65
4.15.0-2061.66
4.15.0-2062.67
4.15.0-2063.68
4.15.0-2064.69
4.15.0-2065.70
4.15.0-2066.71
4.15.0-2067.72
4.15.0-2068.73
4.15.0-2069.74
4.15.0-2070.75
4.15.0-2071.76
4.15.0-2072.77
4.15.0-2073.78
4.15.0-2074.79
4.15.0-2075.80
4.15.0-2076.81
4.15.0-2077.83
4.15.0-2078.84
4.15.0-2079.85
4.15.0-2080.86
4.15.0-2081.87
4.15.0-2082.88
4.15.0-2083.89

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-4.15.0-2084-gcp-fips",
            "binary_version": "4.15.0-2084.90"
        },
        {
            "binary_name": "linux-gcp-fips-headers-4.15.0-2084",
            "binary_version": "4.15.0-2084.90"
        },
        {
            "binary_name": "linux-gcp-fips-tools-4.15.0-2084",
            "binary_version": "4.15.0-2084.90"
        },
        {
            "binary_name": "linux-headers-4.15.0-2084-gcp-fips",
            "binary_version": "4.15.0-2084.90"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-2084-gcp-fips",
            "binary_version": "4.15.0-2084.90"
        },
        {
            "binary_name": "linux-image-unsigned-4.15.0-2084-gcp-fips-dbgsym",
            "binary_version": "4.15.0-2084.90"
        },
        {
            "binary_name": "linux-image-unsigned-hmac-4.15.0-2084-gcp-fips",
            "binary_version": "4.15.0-2084.90"
        },
        {
            "binary_name": "linux-modules-4.15.0-2084-gcp-fips",
            "binary_version": "4.15.0-2084.90"
        },
        {
            "binary_name": "linux-modules-extra-4.15.0-2084-gcp-fips",
            "binary_version": "4.15.0-2084.90"
        },
        {
            "binary_name": "linux-tools-4.15.0-2084-gcp-fips",
            "binary_version": "4.15.0-2084.90"
        }
    ],
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro"
}

Ubuntu:Pro:FIPS:18.04:LTS / linux-aws-fips

Package

Name
linux-aws-fips
Purl
pkg:deb/ubuntu/linux-aws-fips@4.15.0-2000.4?arch=source&distro=fips/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.15.0-2000.4

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:FIPS:18.04:LTS / linux-azure-fips

Package

Name
linux-azure-fips
Purl
pkg:deb/ubuntu/linux-azure-fips@4.15.0-1002.2?arch=source&distro=fips/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.15.0-1002.2

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:FIPS:18.04:LTS / linux-fips

Package

Name
linux-fips
Purl
pkg:deb/ubuntu/linux-fips@4.15.0-1011.12?arch=source&distro=fips/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.15.0-1011.12

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:FIPS:18.04:LTS / linux-gcp-fips

Package

Name
linux-gcp-fips
Purl
pkg:deb/ubuntu/linux-gcp-fips@4.15.0-1001.1?arch=source&distro=fips/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.15.0-1001.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:20.04:LTS / linux-aws-5.15

Package

Name
linux-aws-5.15
Purl
pkg:deb/ubuntu/linux-aws-5.15@5.15.0-1036.40~20.04.1?arch=source&distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1036.40~20.04.1

Affected versions

5.*

5.15.0-1014.18~20.04.1
5.15.0-1015.19~20.04.1
5.15.0-1017.21~20.04.1
5.15.0-1019.23~20.04.1
5.15.0-1020.24~20.04.1
5.15.0-1021.25~20.04.1
5.15.0-1022.26~20.04.1
5.15.0-1023.27~20.04.1
5.15.0-1026.30~20.04.2
5.15.0-1027.31~20.04.1
5.15.0-1028.32~20.04.1
5.15.0-1030.34~20.04.1
5.15.0-1031.35~20.04.1
5.15.0-1033.37~20.04.1
5.15.0-1034.38~20.04.1
5.15.0-1035.39~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-aws-5.15-cloud-tools-5.15.0-1036",
            "binary_version": "5.15.0-1036.40~20.04.1"
        },
        {
            "binary_name": "linux-aws-5.15-headers-5.15.0-1036",
            "binary_version": "5.15.0-1036.40~20.04.1"
        },
        {
            "binary_name": "linux-aws-5.15-tools-5.15.0-1036",
            "binary_version": "5.15.0-1036.40~20.04.1"
        },
        {
            "binary_name": "linux-buildinfo-5.15.0-1036-aws",
            "binary_version": "5.15.0-1036.40~20.04.1"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-1036-aws",
            "binary_version": "5.15.0-1036.40~20.04.1"
        },
        {
            "binary_name": "linux-headers-5.15.0-1036-aws",
            "binary_version": "5.15.0-1036.40~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1036-aws",
            "binary_version": "5.15.0-1036.40~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1036-aws-dbgsym",
            "binary_version": "5.15.0-1036.40~20.04.1"
        },
        {
            "binary_name": "linux-modules-5.15.0-1036-aws",
            "binary_version": "5.15.0-1036.40~20.04.1"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1036-aws",
            "binary_version": "5.15.0-1036.40~20.04.1"
        },
        {
            "binary_name": "linux-tools-5.15.0-1036-aws",
            "binary_version": "5.15.0-1036.40~20.04.1"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:20.04:LTS / linux-azure-5.15

Package

Name
linux-azure-5.15
Purl
pkg:deb/ubuntu/linux-azure-5.15@5.15.0-1038.45~20.04.1?arch=source&distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1038.45~20.04.1

Affected versions

5.*

5.15.0-1007.8~20.04.1
5.15.0-1008.9~20.04.1
5.15.0-1013.16~20.04.1
5.15.0-1014.17~20.04.1
5.15.0-1017.20~20.04.1
5.15.0-1019.24~20.04.1
5.15.0-1020.25~20.04.1
5.15.0-1021.26~20.04.1
5.15.0-1022.27~20.04.1
5.15.0-1023.29~20.04.1
5.15.0-1029.36~20.04.1
5.15.0-1030.37~20.04.1
5.15.0-1031.38~20.04.1
5.15.0-1033.40~20.04.1
5.15.0-1034.41~20.04.1
5.15.0-1035.42~20.04.1
5.15.0-1036.43~20.04.1
5.15.0-1037.44~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-azure-5.15-cloud-tools-5.15.0-1038",
            "binary_version": "5.15.0-1038.45~20.04.1"
        },
        {
            "binary_name": "linux-azure-5.15-headers-5.15.0-1038",
            "binary_version": "5.15.0-1038.45~20.04.1"
        },
        {
            "binary_name": "linux-azure-5.15-tools-5.15.0-1038",
            "binary_version": "5.15.0-1038.45~20.04.1"
        },
        {
            "binary_name": "linux-buildinfo-5.15.0-1038-azure",
            "binary_version": "5.15.0-1038.45~20.04.1"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-1038-azure",
            "binary_version": "5.15.0-1038.45~20.04.1"
        },
        {
            "binary_name": "linux-headers-5.15.0-1038-azure",
            "binary_version": "5.15.0-1038.45~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1038-azure",
            "binary_version": "5.15.0-1038.45~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1038-azure-dbgsym",
            "binary_version": "5.15.0-1038.45~20.04.1"
        },
        {
            "binary_name": "linux-modules-5.15.0-1038-azure",
            "binary_version": "5.15.0-1038.45~20.04.1"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1038-azure",
            "binary_version": "5.15.0-1038.45~20.04.1"
        },
        {
            "binary_name": "linux-tools-5.15.0-1038-azure",
            "binary_version": "5.15.0-1038.45~20.04.1"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:20.04:LTS / linux-gcp-5.15

Package

Name
linux-gcp-5.15
Purl
pkg:deb/ubuntu/linux-gcp-5.15@5.15.0-1034.42~20.04.1?arch=source&distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1034.42~20.04.1

Affected versions

5.*

5.15.0-1006.9~20.04.1
5.15.0-1012.17~20.04.1
5.15.0-1013.18~20.04.1
5.15.0-1016.21~20.04.1
5.15.0-1017.23~20.04.2
5.15.0-1018.24~20.04.1
5.15.0-1021.28~20.04.1
5.15.0-1022.29~20.04.1
5.15.0-1025.32~20.04.2
5.15.0-1026.33~20.04.1
5.15.0-1027.34~20.04.1
5.15.0-1029.36~20.04.1
5.15.0-1030.37~20.04.1
5.15.0-1031.38~20.04.1
5.15.0-1032.40~20.04.1
5.15.0-1033.41~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1034-gcp",
            "binary_version": "5.15.0-1034.42~20.04.1"
        },
        {
            "binary_name": "linux-gcp-5.15-headers-5.15.0-1034",
            "binary_version": "5.15.0-1034.42~20.04.1"
        },
        {
            "binary_name": "linux-gcp-5.15-tools-5.15.0-1034",
            "binary_version": "5.15.0-1034.42~20.04.1"
        },
        {
            "binary_name": "linux-headers-5.15.0-1034-gcp",
            "binary_version": "5.15.0-1034.42~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1034-gcp",
            "binary_version": "5.15.0-1034.42~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1034-gcp-dbgsym",
            "binary_version": "5.15.0-1034.42~20.04.1"
        },
        {
            "binary_name": "linux-modules-5.15.0-1034-gcp",
            "binary_version": "5.15.0-1034.42~20.04.1"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1034-gcp",
            "binary_version": "5.15.0-1034.42~20.04.1"
        },
        {
            "binary_name": "linux-modules-iwlwifi-5.15.0-1034-gcp",
            "binary_version": "5.15.0-1034.42~20.04.1"
        },
        {
            "binary_name": "linux-tools-5.15.0-1034-gcp",
            "binary_version": "5.15.0-1034.42~20.04.1"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:20.04:LTS / linux-hwe-5.15

Package

Name
linux-hwe-5.15
Purl
pkg:deb/ubuntu/linux-hwe-5.15@5.15.0-72.79~20.04.1?arch=source&distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-72.79~20.04.1

Affected versions

5.*

5.15.0-33.34~20.04.1
5.15.0-41.44~20.04.1
5.15.0-43.46~20.04.1
5.15.0-46.49~20.04.1
5.15.0-48.54~20.04.1
5.15.0-50.56~20.04.1
5.15.0-52.58~20.04.1
5.15.0-53.59~20.04.1
5.15.0-56.62~20.04.1
5.15.0-57.63~20.04.1
5.15.0-58.64~20.04.1
5.15.0-60.66~20.04.1
5.15.0-67.74~20.04.1
5.15.0-69.76~20.04.1
5.15.0-70.77~20.04.1
5.15.0-71.78~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-buildinfo-5.15.0-72-generic-64k",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-buildinfo-5.15.0-72-generic-lpae",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-headers-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-headers-5.15.0-72-generic-64k",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-headers-5.15.0-72-generic-lpae",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-hwe-5.15-cloud-tools-5.15.0-72",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-hwe-5.15-cloud-tools-common",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-hwe-5.15-headers-5.15.0-72",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-hwe-5.15-source-5.15.0",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-hwe-5.15-tools-5.15.0-72",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-hwe-5.15-tools-common",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-hwe-5.15-tools-host",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-image-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-image-5.15.0-72-generic-dbgsym",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-image-5.15.0-72-generic-lpae",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-image-5.15.0-72-generic-lpae-dbgsym",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-generic-64k",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-generic-64k-dbgsym",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-generic-dbgsym",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-modules-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-modules-5.15.0-72-generic-64k",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-modules-5.15.0-72-generic-lpae",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-modules-iwlwifi-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-tools-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-tools-5.15.0-72-generic-64k",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-tools-5.15.0-72-generic-lpae",
            "binary_version": "5.15.0-72.79~20.04.1"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:20.04:LTS / linux-intel-iotg-5.15

Package

Name
linux-intel-iotg-5.15
Purl
pkg:deb/ubuntu/linux-intel-iotg-5.15@5.15.0-1030.35~20.04.1?arch=source&distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1030.35~20.04.1

Affected versions

5.*

5.15.0-1003.5~20.04.1
5.15.0-1008.11~20.04.1
5.15.0-1010.14~20.04.1
5.15.0-1015.20~20.04.2
5.15.0-1016.21~20.04.1
5.15.0-1017.22~20.04.1
5.15.0-1018.23~20.04.1
5.15.0-1021.26~20.04.1
5.15.0-1023.28~20.04.1
5.15.0-1025.30~20.04.1
5.15.0-1026.31~20.04.1
5.15.0-1027.32~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35~20.04.1"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35~20.04.1"
        },
        {
            "binary_name": "linux-headers-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1030-intel-iotg-dbgsym",
            "binary_version": "5.15.0-1030.35~20.04.1"
        },
        {
            "binary_name": "linux-intel-iotg-5.15-cloud-tools-5.15.0-1030",
            "binary_version": "5.15.0-1030.35~20.04.1"
        },
        {
            "binary_name": "linux-intel-iotg-5.15-cloud-tools-common",
            "binary_version": "5.15.0-1030.35~20.04.1"
        },
        {
            "binary_name": "linux-intel-iotg-5.15-headers-5.15.0-1030",
            "binary_version": "5.15.0-1030.35~20.04.1"
        },
        {
            "binary_name": "linux-intel-iotg-5.15-tools-5.15.0-1030",
            "binary_version": "5.15.0-1030.35~20.04.1"
        },
        {
            "binary_name": "linux-intel-iotg-5.15-tools-common",
            "binary_version": "5.15.0-1030.35~20.04.1"
        },
        {
            "binary_name": "linux-intel-iotg-5.15-tools-host",
            "binary_version": "5.15.0-1030.35~20.04.1"
        },
        {
            "binary_name": "linux-modules-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35~20.04.1"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35~20.04.1"
        },
        {
            "binary_name": "linux-modules-iwlwifi-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35~20.04.1"
        },
        {
            "binary_name": "linux-tools-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35~20.04.1"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:20.04:LTS / linux-lowlatency-hwe-5.15

Package

Name
linux-lowlatency-hwe-5.15
Purl
pkg:deb/ubuntu/linux-lowlatency-hwe-5.15@5.15.0-72.79~20.04.1?arch=source&distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-72.79~20.04.1

Affected versions

5.*

5.15.0-33.34~20.04.1
5.15.0-42.45~20.04.1
5.15.0-43.46~20.04.1
5.15.0-46.49~20.04.1
5.15.0-48.54~20.04.1
5.15.0-50.56~20.04.1
5.15.0-52.58~20.04.1
5.15.0-53.59~20.04.1
5.15.0-56.62~20.04.1
5.15.0-58.64~20.04.1
5.15.0-60.66~20.04.1
5.15.0-67.74~20.04.1
5.15.0-69.76~20.04.1
5.15.0-70.77~20.04.1
5.15.0-71.78~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-72-lowlatency",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-buildinfo-5.15.0-72-lowlatency-64k",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-72-lowlatency",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-headers-5.15.0-72-lowlatency",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-headers-5.15.0-72-lowlatency-64k",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-lowlatency",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-lowlatency-64k",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-lowlatency-64k-dbgsym",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-lowlatency-dbgsym",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-lowlatency-hwe-5.15-cloud-tools-5.15.0-72",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-lowlatency-hwe-5.15-cloud-tools-common",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-lowlatency-hwe-5.15-headers-5.15.0-72",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-lowlatency-hwe-5.15-tools-5.15.0-72",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-lowlatency-hwe-5.15-tools-common",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-lowlatency-hwe-5.15-tools-host",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-modules-5.15.0-72-lowlatency",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-modules-5.15.0-72-lowlatency-64k",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-modules-iwlwifi-5.15.0-72-lowlatency",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-tools-5.15.0-72-lowlatency",
            "binary_version": "5.15.0-72.79~20.04.1"
        },
        {
            "binary_name": "linux-tools-5.15.0-72-lowlatency-64k",
            "binary_version": "5.15.0-72.79~20.04.1"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:20.04:LTS / linux-nvidia-tegra-5.15

Package

Name
linux-nvidia-tegra-5.15
Purl
pkg:deb/ubuntu/linux-nvidia-tegra-5.15@5.15.0-1014.14~20.04.1?arch=source&distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1014.14~20.04.1

Affected versions

5.*

5.15.0-1009.9~20.04.1
5.15.0-1010.10~20.04.1
5.15.0-1012.12~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1014-nvidia-tegra",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-buildinfo-5.15.0-1014-nvidia-tegra-rt",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-headers-5.15.0-1014-nvidia-tegra",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-headers-5.15.0-1014-nvidia-tegra-rt",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1014-nvidia-tegra",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1014-nvidia-tegra-dbgsym",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1014-nvidia-tegra-rt",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1014-nvidia-tegra-rt-dbgsym",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-modules-5.15.0-1014-nvidia-tegra",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-modules-5.15.0-1014-nvidia-tegra-rt",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1014-nvidia-tegra",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-nvidia-tegra-5.15-cloud-tools-common",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-nvidia-tegra-5.15-headers-5.15.0-1014",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-nvidia-tegra-5.15-tools-5.15.0-1014",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-nvidia-tegra-5.15-tools-common",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-nvidia-tegra-5.15-tools-host",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-tools-5.15.0-1014-nvidia-tegra",
            "binary_version": "5.15.0-1014.14~20.04.1"
        },
        {
            "binary_name": "linux-tools-5.15.0-1014-nvidia-tegra-rt",
            "binary_version": "5.15.0-1014.14~20.04.1"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:20.04:LTS / linux-oracle-5.15

Package

Name
linux-oracle-5.15
Purl
pkg:deb/ubuntu/linux-oracle-5.15@5.15.0-1035.41~20.04.1?arch=source&distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1035.41~20.04.1

Affected versions

5.*

5.15.0-1007.9~20.04.1
5.15.0-1013.17~20.04.1
5.15.0-1016.20~20.04.1
5.15.0-1017.22~20.04.1
5.15.0-1018.23~20.04.1
5.15.0-1019.24~20.04.1
5.15.0-1021.27~20.04.1
5.15.0-1022.28~20.04.1
5.15.0-1025.31~20.04.2
5.15.0-1027.33~20.04.1
5.15.0-1029.35~20.04.1
5.15.0-1030.36~20.04.1
5.15.0-1032.38~20.04.1
5.15.0-1033.39~20.04.1
5.15.0-1034.40~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1035-oracle",
            "binary_version": "5.15.0-1035.41~20.04.1"
        },
        {
            "binary_name": "linux-headers-5.15.0-1035-oracle",
            "binary_version": "5.15.0-1035.41~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1035-oracle",
            "binary_version": "5.15.0-1035.41~20.04.1"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1035-oracle-dbgsym",
            "binary_version": "5.15.0-1035.41~20.04.1"
        },
        {
            "binary_name": "linux-modules-5.15.0-1035-oracle",
            "binary_version": "5.15.0-1035.41~20.04.1"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1035-oracle",
            "binary_version": "5.15.0-1035.41~20.04.1"
        },
        {
            "binary_name": "linux-oracle-5.15-headers-5.15.0-1035",
            "binary_version": "5.15.0-1035.41~20.04.1"
        },
        {
            "binary_name": "linux-oracle-5.15-tools-5.15.0-1035",
            "binary_version": "5.15.0-1035.41~20.04.1"
        },
        {
            "binary_name": "linux-tools-5.15.0-1035-oracle",
            "binary_version": "5.15.0-1035.41~20.04.1"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:20.04:LTS / linux-riscv-5.15

Package

Name
linux-riscv-5.15
Purl
pkg:deb/ubuntu/linux-riscv-5.15@5.15.0-1033.37~20.04.1?arch=source&distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1033.37~20.04.1

Affected versions

5.*

5.15.0-1015.17~20.04.1
5.15.0-1017.19~20.04.1
5.15.0-1018.21~20.04.1
5.15.0-1019.22~20.04.1
5.15.0-1022.26~20.04.1
5.15.0-1023.27~20.04.1
5.15.0-1026.30~20.04.2
5.15.0-1027.31~20.04.1
5.15.0-1028.32~20.04.1
5.15.0-1029.33~20.04.1
5.15.0-1030.34~20.04.1
5.15.0-1031.35~20.04.1
5.15.0-1032.36~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1033-generic",
            "binary_version": "5.15.0-1033.37~20.04.1"
        },
        {
            "binary_name": "linux-headers-5.15.0-1033-generic",
            "binary_version": "5.15.0-1033.37~20.04.1"
        },
        {
            "binary_name": "linux-image-5.15.0-1033-generic",
            "binary_version": "5.15.0-1033.37~20.04.1"
        },
        {
            "binary_name": "linux-image-5.15.0-1033-generic-dbgsym",
            "binary_version": "5.15.0-1033.37~20.04.1"
        },
        {
            "binary_name": "linux-modules-5.15.0-1033-generic",
            "binary_version": "5.15.0-1033.37~20.04.1"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1033-generic",
            "binary_version": "5.15.0-1033.37~20.04.1"
        },
        {
            "binary_name": "linux-riscv-5.15-headers-5.15.0-1033",
            "binary_version": "5.15.0-1033.37~20.04.1"
        },
        {
            "binary_name": "linux-riscv-5.15-tools-5.15.0-1033",
            "binary_version": "5.15.0-1033.37~20.04.1"
        },
        {
            "binary_name": "linux-tools-5.15.0-1033-generic",
            "binary_version": "5.15.0-1033.37~20.04.1"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:Pro:20.04:LTS / linux

Package

Name
linux
Purl
pkg:deb/ubuntu/linux@5.4.0-219.239?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-18.19
5.3.0-24.26
5.4.0-9.12
5.4.0-18.22
5.4.0-21.25
5.4.0-24.28
5.4.0-25.29
5.4.0-26.30
5.4.0-28.32
5.4.0-29.33
5.4.0-31.35
5.4.0-33.37
5.4.0-37.41
5.4.0-39.43
5.4.0-40.44
5.4.0-42.46
5.4.0-45.49
5.4.0-47.51
5.4.0-48.52
5.4.0-51.56
5.4.0-52.57
5.4.0-53.59
5.4.0-54.60
5.4.0-56.62
5.4.0-58.64
5.4.0-59.65
5.4.0-60.67
5.4.0-62.70
5.4.0-64.72
5.4.0-65.73
5.4.0-66.74
5.4.0-67.75
5.4.0-70.78
5.4.0-71.79
5.4.0-72.80
5.4.0-73.82
5.4.0-74.83
5.4.0-77.86
5.4.0-80.90
5.4.0-81.91
5.4.0-84.94
5.4.0-86.97
5.4.0-88.99
5.4.0-89.100
5.4.0-90.101
5.4.0-91.102
5.4.0-92.103
5.4.0-94.106
5.4.0-96.109
5.4.0-97.110
5.4.0-99.112
5.4.0-100.113
5.4.0-104.118
5.4.0-105.119
5.4.0-107.121
5.4.0-109.123
5.4.0-110.124
5.4.0-113.127
5.4.0-117.132
5.4.0-120.136
5.4.0-121.137
5.4.0-122.138
5.4.0-124.140
5.4.0-125.141
5.4.0-126.142
5.4.0-128.144
5.4.0-131.147
5.4.0-132.148
5.4.0-135.152
5.4.0-136.153
5.4.0-137.154
5.4.0-139.156
5.4.0-144.161
5.4.0-146.163
5.4.0-147.164
5.4.0-148.165
5.4.0-149.166
5.4.0-150.167
5.4.0-152.169
5.4.0-153.170
5.4.0-155.172
5.4.0-156.173
5.4.0-159.176
5.4.0-162.179
5.4.0-163.180
5.4.0-164.181
5.4.0-165.182
5.4.0-166.183
5.4.0-167.184
5.4.0-169.187
5.4.0-170.188
5.4.0-171.189
5.4.0-172.190
5.4.0-173.191
5.4.0-174.193
5.4.0-176.196
5.4.0-177.197
5.4.0-181.201
5.4.0-182.202
5.4.0-186.206
5.4.0-187.207
5.4.0-189.209
5.4.0-190.210
5.4.0-192.212
5.4.0-193.213
5.4.0-195.215
5.4.0-196.216
5.4.0-198.218
5.4.0-200.220
5.4.0-202.222
5.4.0-204.224
5.4.0-205.225
5.4.0-208.228
5.4.0-211.231
5.4.0-212.232
5.4.0-214.234
5.4.0-215.235
5.4.0-216.236
5.4.0-218.238
5.4.0-219.239

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-aws

Package

Name
linux-aws
Purl
pkg:deb/ubuntu/linux-aws@5.4.0-1148.158?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-1003.3
5.3.0-1008.9
5.3.0-1009.10
5.3.0-1010.11
5.4.0-1005.5
5.4.0-1007.7
5.4.0-1008.8
5.4.0-1009.9
5.4.0-1011.11
5.4.0-1015.15
5.4.0-1017.17
5.4.0-1018.18
5.4.0-1020.20
5.4.0-1021.21
5.4.0-1022.22
5.4.0-1024.24
5.4.0-1025.25
5.4.0-1028.29
5.4.0-1029.30
5.4.0-1030.31
5.4.0-1032.33
5.4.0-1034.35
5.4.0-1035.37
5.4.0-1037.39
5.4.0-1038.40
5.4.0-1039.41
5.4.0-1041.43
5.4.0-1043.45
5.4.0-1045.47
5.4.0-1047.49
5.4.0-1048.50
5.4.0-1049.51
5.4.0-1051.53
5.4.0-1054.57
5.4.0-1055.58
5.4.0-1056.59
5.4.0-1057.60
5.4.0-1058.61
5.4.0-1059.62
5.4.0-1060.63
5.4.0-1061.64
5.4.0-1063.66
5.4.0-1064.67
5.4.0-1065.68
5.4.0-1066.69
5.4.0-1068.72
5.4.0-1069.73
5.4.0-1071.76
5.4.0-1072.77
5.4.0-1073.78
5.4.0-1075.80
5.4.0-1078.84
5.4.0-1080.87
5.4.0-1081.88
5.4.0-1083.90
5.4.0-1084.91
5.4.0-1085.92
5.4.0-1086.93
5.4.0-1088.96
5.4.0-1089.97
5.4.0-1092.100
5.4.0-1093.101
5.4.0-1094.102
5.4.0-1096.104
5.4.0-1097.105
5.4.0-1099.107
5.4.0-1100.108
5.4.0-1101.109
5.4.0-1102.110
5.4.0-1103.111
5.4.0-1104.112
5.4.0-1105.113
5.4.0-1106.114
5.4.0-1107.115
5.4.0-1108.116
5.4.0-1109.118
5.4.0-1110.119
5.4.0-1111.120
5.4.0-1112.121
5.4.0-1113.123
5.4.0-1114.124
5.4.0-1116.126
5.4.0-1117.127
5.4.0-1118.128
5.4.0-1119.129
5.4.0-1120.130
5.4.0-1121.131
5.4.0-1122.132
5.4.0-1123.133
5.4.0-1124.134
5.4.0-1125.135
5.4.0-1126.136
5.4.0-1127.137
5.4.0-1128.138
5.4.0-1129.139
5.4.0-1130.140
5.4.0-1131.141
5.4.0-1132.142
5.4.0-1133.143
5.4.0-1134.144
5.4.0-1135.145
5.4.0-1136.146
5.4.0-1137.147
5.4.0-1139.149
5.4.0-1140.150
5.4.0-1142.152
5.4.0-1144.154
5.4.0-1145.155
5.4.0-1146.156
5.4.0-1147.157
5.4.0-1148.158

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-aws-5.11

Package

Name
linux-aws-5.11
Purl
pkg:deb/ubuntu/linux-aws-5.11@5.11.0-1028.31~20.04.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.11.0-1009.9~20.04.2
5.11.0-1014.15~20.04.1
5.11.0-1016.17~20.04.1
5.11.0-1017.18~20.04.1
5.11.0-1019.20~20.04.1
5.11.0-1020.21~20.04.2
5.11.0-1021.22~20.04.2
5.11.0-1022.23~20.04.1
5.11.0-1023.24~20.04.1
5.11.0-1025.27~20.04.1
5.11.0-1027.30~20.04.1
5.11.0-1028.31~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-aws-5.13

Package

Name
linux-aws-5.13
Purl
pkg:deb/ubuntu/linux-aws-5.13@5.13.0-1031.35~20.04.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-1008.9~20.04.2
5.13.0-1011.12~20.04.1
5.13.0-1012.13~20.04.1
5.13.0-1014.15~20.04.1
5.13.0-1017.19~20.04.1
5.13.0-1019.21~20.04.1
5.13.0-1021.23~20.04.2
5.13.0-1022.24~20.04.1
5.13.0-1023.25~20.04.1
5.13.0-1025.27~20.04.1
5.13.0-1028.31~20.04.1
5.13.0-1029.32~20.04.1
5.13.0-1031.35~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-aws-5.8

Package

Name
linux-aws-5.8
Purl
pkg:deb/ubuntu/linux-aws-5.8@5.8.0-1042.44~20.04.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.8.0-1035.37~20.04.1
5.8.0-1038.40~20.04.1
5.8.0-1041.43~20.04.1
5.8.0-1042.44~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-azure

Package

Name
linux-azure
Purl
pkg:deb/ubuntu/linux-azure@5.4.0-1153.160?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-1003.3
5.3.0-1008.9
5.3.0-1009.10
5.4.0-1006.6
5.4.0-1008.8
5.4.0-1009.9
5.4.0-1010.10
5.4.0-1012.12
5.4.0-1016.16
5.4.0-1019.19
5.4.0-1020.20
5.4.0-1022.22
5.4.0-1023.23
5.4.0-1025.25
5.4.0-1026.26
5.4.0-1031.32
5.4.0-1032.33
5.4.0-1034.35
5.4.0-1035.36
5.4.0-1036.38
5.4.0-1039.41
5.4.0-1040.42
5.4.0-1041.43
5.4.0-1043.45
5.4.0-1044.46
5.4.0-1046.48
5.4.0-1047.49
5.4.0-1048.50
5.4.0-1049.51
5.4.0-1051.53
5.4.0-1055.57
5.4.0-1056.58
5.4.0-1058.60
5.4.0-1059.62
5.4.0-1061.64
5.4.0-1062.65
5.4.0-1063.66
5.4.0-1064.67
5.4.0-1065.68
5.4.0-1067.70
5.4.0-1068.71
5.4.0-1069.72
5.4.0-1070.73
5.4.0-1072.75
5.4.0-1073.76
5.4.0-1074.77
5.4.0-1077.80
5.4.0-1078.81
5.4.0-1080.83
5.4.0-1083.87
5.4.0-1085.90
5.4.0-1086.91
5.4.0-1089.94
5.4.0-1090.95
5.4.0-1091.96
5.4.0-1094.100
5.4.0-1095.101
5.4.0-1098.104
5.4.0-1100.106
5.4.0-1101.107
5.4.0-1103.109
5.4.0-1104.110
5.4.0-1105.111
5.4.0-1106.112
5.4.0-1107.113
5.4.0-1108.114
5.4.0-1109.115
5.4.0-1110.116
5.4.0-1111.117
5.4.0-1112.118
5.4.0-1113.119
5.4.0-1114.120
5.4.0-1115.122
5.4.0-1116.123
5.4.0-1117.124
5.4.0-1118.125
5.4.0-1119.126
5.4.0-1120.127
5.4.0-1121.128
5.4.0-1122.129
5.4.0-1123.130
5.4.0-1124.131
5.4.0-1126.133
5.4.0-1127.134
5.4.0-1128.135
5.4.0-1129.136
5.4.0-1130.137
5.4.0-1131.138
5.4.0-1132.139
5.4.0-1133.140
5.4.0-1134.141
5.4.0-1135.142
5.4.0-1136.143
5.4.0-1137.144
5.4.0-1138.145
5.4.0-1139.146
5.4.0-1140.147
5.4.0-1142.149
5.4.0-1143.150
5.4.0-1145.152
5.4.0-1147.154
5.4.0-1148.155
5.4.0-1149.156
5.4.0-1150.157
5.4.0-1151.158
5.4.0-1152.159
5.4.0-1153.160

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-azure-5.11

Package

Name
linux-azure-5.11
Purl
pkg:deb/ubuntu/linux-azure-5.11@5.11.0-1028.31~20.04.2?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.11.0-1007.7~20.04.2
5.11.0-1012.13~20.04.1
5.11.0-1013.14~20.04.1
5.11.0-1015.16~20.04.1
5.11.0-1017.18~20.04.1
5.11.0-1019.20~20.04.1
5.11.0-1020.21~20.04.1
5.11.0-1021.22~20.04.1
5.11.0-1022.23~20.04.1
5.11.0-1023.24~20.04.1
5.11.0-1025.27~20.04.1
5.11.0-1027.30~20.04.1
5.11.0-1028.31~20.04.2

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-azure-5.13

Package

Name
linux-azure-5.13
Purl
pkg:deb/ubuntu/linux-azure-5.13@5.13.0-1031.37~20.04.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-1009.10~20.04.2
5.13.0-1012.14~20.04.1
5.13.0-1013.15~20.04.1
5.13.0-1014.16~20.04.1
5.13.0-1017.19~20.04.1
5.13.0-1021.24~20.04.1
5.13.0-1022.26~20.04.1
5.13.0-1023.27~20.04.1
5.13.0-1025.29~20.04.1
5.13.0-1028.33~20.04.1
5.13.0-1029.34~20.04.1
5.13.0-1031.37~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-azure-5.8

Package

Name
linux-azure-5.8
Purl
pkg:deb/ubuntu/linux-azure-5.8@5.8.0-1043.46~20.04.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.8.0-1033.35~20.04.1
5.8.0-1036.38~20.04.1
5.8.0-1039.42~20.04.1
5.8.0-1040.43~20.04.1
5.8.0-1041.44~20.04.1
5.8.0-1042.45~20.04.1
5.8.0-1043.46~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-azure-fde

Package

Name
linux-azure-fde
Purl
pkg:deb/ubuntu/linux-azure-fde@5.4.0-1103.109+cvm1.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1063.66+cvm2.2
5.4.0-1063.66+cvm3.2
5.4.0-1064.67+cvm1.1
5.4.0-1065.68+cvm2.1
5.4.0-1067.70+cvm1.1
5.4.0-1068.71+cvm1.1
5.4.0-1069.72+cvm1.1
5.4.0-1070.73+cvm1.1
5.4.0-1072.75+cvm1.1
5.4.0-1073.76+cvm1.1
5.4.0-1074.77+cvm1.1
5.4.0-1076.79+cvm1.1
5.4.0-1078.81+cvm1.1
5.4.0-1080.83+cvm1.1
5.4.0-1083.87+cvm1.1
5.4.0-1085.90+cvm1.1
5.4.0-1085.90+cvm2.1
5.4.0-1086.91+cvm1.1
5.4.0-1089.94+cvm1.2
5.4.0-1090.95+cvm1.1
5.4.0-1091.96+cvm1.1
5.4.0-1092.97+cvm1.1
5.4.0-1095.101+cvm1.1
5.4.0-1098.104+cvm1.1
5.4.0-1100.106+cvm1.1
5.4.0-1103.109+cvm1.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-azure-fde-5.15

Package

Name
linux-azure-fde-5.15
Purl
pkg:deb/ubuntu/linux-azure-fde-5.15@5.15.0-1091.100~20.04.1.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.15.0-1019.24~20.04.1.1
5.15.0-1020.25~20.04.1.1
5.15.0-1021.26~20.04.1.1
5.15.0-1029.36~20.04.1.1
5.15.0-1030.37~20.04.1.1
5.15.0-1031.38~20.04.1.1
5.15.0-1033.40~20.04.1.1
5.15.0-1034.41~20.04.1.2
5.15.0-1035.42~20.04.1.1
5.15.0-1036.43~20.04.1.1
5.15.0-1037.44~20.04.1.1
5.15.0-1038.45~20.04.1.1
5.15.0-1039.46~20.04.1.1
5.15.0-1040.47~20.04.1.1
5.15.0-1041.48~20.04.1.1
5.15.0-1042.49~20.04.1.1
5.15.0-1043.50~20.04.1.1
5.15.0-1046.53~20.04.1.1
5.15.0-1047.54~20.04.1.1
5.15.0-1049.56~20.04.1.1
5.15.0-1050.57~20.04.1.1
5.15.0-1051.59~20.04.1.1
5.15.0-1052.60~20.04.1.1
5.15.0-1053.61~20.04.1.1
5.15.0-1054.62~20.04.1.1
5.15.0-1056.64~20.04.1.1
5.15.0-1057.65~20.04.1.1
5.15.0-1058.66~20.04.2.1
5.15.0-1059.67~20.04.1.1
5.15.0-1060.69~20.04.1.1
5.15.0-1061.70~20.04.1.1
5.15.0-1063.72~20.04.1.1
5.15.0-1064.73~20.04.1.1
5.15.0-1065.74~20.04.1.1
5.15.0-1067.76~20.04.1.1
5.15.0-1068.77~20.04.1.1
5.15.0-1070.79~20.04.1.1
5.15.0-1071.80~20.04.1.1
5.15.0-1072.81~20.04.1.1
5.15.0-1073.82~20.04.1.1
5.15.0-1074.83~20.04.1.1
5.15.0-1076.85~20.04.1.1
5.15.0-1078.87~20.04.1.1
5.15.0-1081.90~20.04.1.1
5.15.0-1082.91~20.04.1.1
5.15.0-1086.95~20.04.1.1
5.15.0-1087.96~20.04.1.1
5.15.0-1088.97~20.04.1.1
5.15.0-1089.98~20.04.1.1
5.15.0-1091.100~20.04.1.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-bluefield

Package

Name
linux-bluefield
Purl
pkg:deb/ubuntu/linux-bluefield@5.4.0-1107.114?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1007.10
5.4.0-1011.14
5.4.0-1012.15
5.4.0-1013.16
5.4.0-1016.19
5.4.0-1019.22
5.4.0-1020.23
5.4.0-1021.24
5.4.0-1022.25
5.4.0-1023.26
5.4.0-1025.28
5.4.0-1026.29
5.4.0-1028.31
5.4.0-1030.33
5.4.0-1032.35
5.4.0-1035.38
5.4.0-1036.39
5.4.0-1040.44
5.4.0-1042.47
5.4.0-1044.49
5.4.0-1045.50
5.4.0-1046.51
5.4.0-1047.52
5.4.0-1049.55
5.4.0-1050.56
5.4.0-1054.60
5.4.0-1058.64
5.4.0-1059.65
5.4.0-1060.66
5.4.0-1062.68
5.4.0-1064.70
5.4.0-1065.71
5.4.0-1066.72
5.4.0-1068.74
5.4.0-1070.76
5.4.0-1071.77
5.4.0-1072.78
5.4.0-1073.79
5.4.0-1074.80
5.4.0-1075.81
5.4.0-1076.82
5.4.0-1077.83
5.4.0-1078.84
5.4.0-1079.85
5.4.0-1080.87
5.4.0-1081.88
5.4.0-1082.89
5.4.0-1083.90
5.4.0-1084.91
5.4.0-1085.92
5.4.0-1086.93
5.4.0-1087.94
5.4.0-1088.95
5.4.0-1089.96
5.4.0-1090.97
5.4.0-1091.98
5.4.0-1092.99
5.4.0-1093.100
5.4.0-1094.101
5.4.0-1095.102
5.4.0-1096.103
5.4.0-1097.104
5.4.0-1098.105
5.4.0-1099.106
5.4.0-1101.108
5.4.0-1102.109
5.4.0-1103.110
5.4.0-1105.112
5.4.0-1106.113
5.4.0-1107.114

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-gcp

Package

Name
linux-gcp
Purl
pkg:deb/ubuntu/linux-gcp@5.4.0-1151.160?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-1004.4
5.3.0-1009.10
5.3.0-1011.12
5.4.0-1005.5
5.4.0-1007.7
5.4.0-1008.8
5.4.0-1009.9
5.4.0-1011.11
5.4.0-1015.15
5.4.0-1018.18
5.4.0-1019.19
5.4.0-1021.21
5.4.0-1022.22
5.4.0-1024.24
5.4.0-1025.25
5.4.0-1028.29
5.4.0-1029.31
5.4.0-1030.32
5.4.0-1032.34
5.4.0-1033.35
5.4.0-1034.37
5.4.0-1036.39
5.4.0-1037.40
5.4.0-1038.41
5.4.0-1040.43
5.4.0-1041.44
5.4.0-1042.45
5.4.0-1043.46
5.4.0-1044.47
5.4.0-1046.49
5.4.0-1049.53
5.4.0-1051.55
5.4.0-1052.56
5.4.0-1053.57
5.4.0-1055.59
5.4.0-1056.60
5.4.0-1057.61
5.4.0-1058.62
5.4.0-1059.63
5.4.0-1060.64
5.4.0-1062.66
5.4.0-1063.67
5.4.0-1064.68
5.4.0-1065.69
5.4.0-1067.71
5.4.0-1068.72
5.4.0-1069.73
5.4.0-1072.77
5.4.0-1073.78
5.4.0-1075.80
5.4.0-1078.84
5.4.0-1080.87
5.4.0-1083.91
5.4.0-1084.92
5.4.0-1086.94
5.4.0-1087.95
5.4.0-1089.97
5.4.0-1090.98
5.4.0-1092.101
5.4.0-1093.102
5.4.0-1096.105
5.4.0-1097.106
5.4.0-1098.107
5.4.0-1100.109
5.4.0-1101.110
5.4.0-1102.111
5.4.0-1103.112
5.4.0-1104.113
5.4.0-1105.114
5.4.0-1106.115
5.4.0-1107.116
5.4.0-1108.117
5.4.0-1109.118
5.4.0-1110.119
5.4.0-1111.120
5.4.0-1112.121
5.4.0-1113.122
5.4.0-1115.124
5.4.0-1116.125
5.4.0-1117.126
5.4.0-1118.127
5.4.0-1120.129
5.4.0-1121.130
5.4.0-1122.131
5.4.0-1123.132
5.4.0-1124.133
5.4.0-1125.134
5.4.0-1126.135
5.4.0-1127.136
5.4.0-1128.137
5.4.0-1129.138
5.4.0-1130.139
5.4.0-1131.140
5.4.0-1132.141
5.4.0-1133.142
5.4.0-1134.143
5.4.0-1135.144
5.4.0-1136.145
5.4.0-1137.146
5.4.0-1138.147
5.4.0-1139.148
5.4.0-1140.149
5.4.0-1141.150
5.4.0-1142.151
5.4.0-1143.152
5.4.0-1145.154
5.4.0-1146.155
5.4.0-1147.156
5.4.0-1148.157
5.4.0-1149.158
5.4.0-1150.159
5.4.0-1151.160

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-gcp-5.11

Package

Name
linux-gcp-5.11
Purl
pkg:deb/ubuntu/linux-gcp-5.11@5.11.0-1029.33~20.04.3?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.11.0-1009.10~20.04.1
5.11.0-1014.16~20.04.1
5.11.0-1017.19~20.04.1
5.11.0-1018.20~20.04.2
5.11.0-1020.22~20.04.1
5.11.0-1021.23~20.04.1
5.11.0-1022.24~20.04.1
5.11.0-1023.25~20.04.1
5.11.0-1024.26~20.04.1
5.11.0-1026.29~20.04.1
5.11.0-1028.32~20.04.1
5.11.0-1029.33~20.04.3

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-gcp-5.13

Package

Name
linux-gcp-5.13
Purl
pkg:deb/ubuntu/linux-gcp-5.13@5.13.0-1033.40~20.04.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-1008.9~20.04.3
5.13.0-1012.15~20.04.1
5.13.0-1013.16~20.04.1
5.13.0-1015.18~20.04.1
5.13.0-1019.23~20.04.1
5.13.0-1021.25~20.04.1
5.13.0-1023.28~20.04.1
5.13.0-1024.29~20.04.1
5.13.0-1025.30~20.04.1
5.13.0-1027.32~20.04.1
5.13.0-1030.36~20.04.1
5.13.0-1031.37~20.04.1
5.13.0-1033.40~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-gcp-5.8

Package

Name
linux-gcp-5.8
Purl
pkg:deb/ubuntu/linux-gcp-5.8@5.8.0-1039.41?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.8.0-1032.34~20.04.1
5.8.0-1035.37~20.04.1
5.8.0-1038.40~20.04.1
5.8.0-1039.41

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-gke

Package

Name
linux-gke
Purl
pkg:deb/ubuntu/linux-gke@5.4.0-1105.112?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1033.35
5.4.0-1035.37
5.4.0-1036.38
5.4.0-1037.39
5.4.0-1039.41
5.4.0-1041.43
5.4.0-1042.44
5.4.0-1043.45
5.4.0-1044.46
5.4.0-1046.48
5.4.0-1049.52
5.4.0-1051.54
5.4.0-1052.55
5.4.0-1053.56
5.4.0-1054.57
5.4.0-1055.58
5.4.0-1056.59
5.4.0-1057.60
5.4.0-1059.62
5.4.0-1061.64
5.4.0-1062.65
5.4.0-1063.66
5.4.0-1065.68
5.4.0-1066.69
5.4.0-1067.70
5.4.0-1068.71
5.4.0-1071.76
5.4.0-1072.77
5.4.0-1074.79
5.4.0-1076.82
5.4.0-1078.84
5.4.0-1080.86
5.4.0-1081.87
5.4.0-1083.89
5.4.0-1084.90
5.4.0-1086.93
5.4.0-1087.94
5.4.0-1090.97
5.4.0-1091.98
5.4.0-1094.101
5.4.0-1095.102
5.4.0-1096.103
5.4.0-1097.104
5.4.0-1098.105
5.4.0-1099.106
5.4.0-1100.107
5.4.0-1101.108
5.4.0-1102.109
5.4.0-1103.110
5.4.0-1104.111
5.4.0-1105.112

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-gke-5.15

Package

Name
linux-gke-5.15
Purl
pkg:deb/ubuntu/linux-gke-5.15@5.15.0-1039.44~20.04.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.15.0-1011.14~20.04.1
5.15.0-1014.17~20.04.1
5.15.0-1015.18~20.04.1
5.15.0-1016.19~20.04.1
5.15.0-1019.23~20.04.1
5.15.0-1020.25~20.04.1
5.15.0-1023.28~20.04.2
5.15.0-1027.32~20.04.1
5.15.0-1028.33~20.04.1
5.15.0-1029.34~20.04.1
5.15.0-1031.36~20.04.1
5.15.0-1032.37~20.04.1
5.15.0-1033.38~20.04.1
5.15.0-1034.39~20.04.1
5.15.0-1036.41~20.04.1
5.15.0-1037.42~20.04.1
5.15.0-1038.43~20.04.1
5.15.0-1039.44~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-gkeop

Package

Name
linux-gkeop
Purl
pkg:deb/ubuntu/linux-gkeop@5.4.0-1102.106?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1008.9
5.4.0-1009.10
5.4.0-1010.11
5.4.0-1011.12
5.4.0-1012.13
5.4.0-1013.14
5.4.0-1014.15
5.4.0-1015.16
5.4.0-1016.17
5.4.0-1018.19
5.4.0-1021.22
5.4.0-1022.23
5.4.0-1023.24
5.4.0-1024.25
5.4.0-1025.26
5.4.0-1026.27
5.4.0-1027.28
5.4.0-1029.30
5.4.0-1031.32
5.4.0-1032.33
5.4.0-1033.34
5.4.0-1034.35
5.4.0-1036.37
5.4.0-1037.38
5.4.0-1038.39
5.4.0-1039.40
5.4.0-1040.41
5.4.0-1043.44
5.4.0-1046.48
5.4.0-1048.51
5.4.0-1049.52
5.4.0-1051.54
5.4.0-1052.55
5.4.0-1053.56
5.4.0-1054.57
5.4.0-1056.60
5.4.0-1057.61
5.4.0-1060.64
5.4.0-1061.65
5.4.0-1062.66
5.4.0-1064.68
5.4.0-1065.69
5.4.0-1066.70
5.4.0-1067.71
5.4.0-1068.72
5.4.0-1069.73
5.4.0-1070.74
5.4.0-1071.75
5.4.0-1072.76
5.4.0-1073.77
5.4.0-1074.78
5.4.0-1075.79
5.4.0-1076.80
5.4.0-1077.81
5.4.0-1078.82
5.4.0-1079.83
5.4.0-1080.84
5.4.0-1081.85
5.4.0-1083.87
5.4.0-1084.88
5.4.0-1085.89
5.4.0-1086.90
5.4.0-1087.91
5.4.0-1088.92
5.4.0-1089.93
5.4.0-1090.94
5.4.0-1091.95
5.4.0-1092.96
5.4.0-1093.97
5.4.0-1094.98
5.4.0-1095.99
5.4.0-1096.100
5.4.0-1097.101
5.4.0-1098.102
5.4.0-1099.103
5.4.0-1100.104
5.4.0-1101.105
5.4.0-1102.106

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-gkeop-5.15

Package

Name
linux-gkeop-5.15
Purl
pkg:deb/ubuntu/linux-gkeop-5.15@5.15.0-1055.62~20.04.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.15.0-1003.5~20.04.2
5.15.0-1005.7~20.04.1
5.15.0-1007.10~20.04.1
5.15.0-1008.12~20.04.1
5.15.0-1011.15~20.04.2
5.15.0-1012.16~20.04.1
5.15.0-1013.17~20.04.1
5.15.0-1015.19~20.04.1
5.15.0-1016.21~20.04.1
5.15.0-1017.22~20.04.1
5.15.0-1018.23~20.04.1
5.15.0-1019.24~20.04.1
5.15.0-1020.25~20.04.1
5.15.0-1021.26~20.04.1
5.15.0-1022.27~20.04.1
5.15.0-1023.28~20.04.1
5.15.0-1024.29~20.04.1
5.15.0-1025.30~20.04.1
5.15.0-1026.31~20.04.1
5.15.0-1027.32~20.04.1
5.15.0-1028.33~20.04.1
5.15.0-1030.35~20.04.1
5.15.0-1031.37~20.04.1
5.15.0-1032.38~20.04.1
5.15.0-1033.39~20.04.1
5.15.0-1034.40~20.04.1
5.15.0-1035.41~20.04.1
5.15.0-1036.42~20.04.1
5.15.0-1037.43~20.04.1
5.15.0-1038.44~20.04.1
5.15.0-1039.45~20.04.1
5.15.0-1040.46~20.04.1
5.15.0-1043.50~20.04.1
5.15.0-1044.51~20.04.1
5.15.0-1045.52~20.04.1
5.15.0-1046.53~20.04.1
5.15.0-1047.54~20.04.1
5.15.0-1048.55~20.04.1
5.15.0-1049.56~20.04.1
5.15.0-1050.57~20.04.1
5.15.0-1051.58~20.04.1
5.15.0-1052.59~20.04.1
5.15.0-1053.60~20.04.1
5.15.0-1054.61~20.04.1
5.15.0-1055.62~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-hwe-5.11

Package

Name
linux-hwe-5.11
Purl
pkg:deb/ubuntu/linux-hwe-5.11@5.11.0-46.51~20.04.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.11.0-22.23~20.04.1
5.11.0-25.27~20.04.1
5.11.0-27.29~20.04.1
5.11.0-34.36~20.04.1
5.11.0-36.40~20.04.1
5.11.0-37.41~20.04.2
5.11.0-38.42~20.04.1
5.11.0-40.44~20.04.2
5.11.0-41.45~20.04.1
5.11.0-43.47~20.04.2
5.11.0-44.48~20.04.2
5.11.0-46.51~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-hwe-5.13

Package

Name
linux-hwe-5.13
Purl
pkg:deb/ubuntu/linux-hwe-5.13@5.13.0-52.59~20.04.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-21.21~20.04.1
5.13.0-22.22~20.04.1
5.13.0-23.23~20.04.2
5.13.0-25.26~20.04.1
5.13.0-27.29~20.04.1
5.13.0-28.31~20.04.1
5.13.0-30.33~20.04.1
5.13.0-35.40~20.04.1
5.13.0-37.42~20.04.1
5.13.0-39.44~20.04.1
5.13.0-40.45~20.04.1
5.13.0-41.46~20.04.1
5.13.0-44.49~20.04.1
5.13.0-48.54~20.04.1
5.13.0-51.58~20.04.1
5.13.0-52.59~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-hwe-5.8

Package

Name
linux-hwe-5.8
Purl
pkg:deb/ubuntu/linux-hwe-5.8@5.8.0-63.71~20.04.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.8.0-23.24~20.04.1
5.8.0-25.26~20.04.1
5.8.0-28.30~20.04.1
5.8.0-29.31~20.04.1
5.8.0-31.33~20.04.1
5.8.0-33.36~20.04.1
5.8.0-34.37~20.04.2
5.8.0-36.40~20.04.1
5.8.0-38.43~20.04.1
5.8.0-40.45~20.04.1
5.8.0-41.46~20.04.1
5.8.0-43.49~20.04.1
5.8.0-44.50~20.04.1
5.8.0-45.51~20.04.1
5.8.0-48.54~20.04.1
5.8.0-49.55~20.04.1
5.8.0-50.56~20.04.1
5.8.0-53.60~20.04.1
5.8.0-55.62~20.04.1
5.8.0-59.66~20.04.1
5.8.0-63.71~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-ibm

Package

Name
linux-ibm
Purl
pkg:deb/ubuntu/linux-ibm@5.4.0-1094.99?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1003.4
5.4.0-1004.5
5.4.0-1005.6
5.4.0-1006.7
5.4.0-1007.8
5.4.0-1008.9
5.4.0-1010.11
5.4.0-1012.13
5.4.0-1013.14
5.4.0-1014.15
5.4.0-1015.16
5.4.0-1017.19
5.4.0-1018.20
5.4.0-1019.21
5.4.0-1020.22
5.4.0-1021.23
5.4.0-1023.25
5.4.0-1026.29
5.4.0-1028.32
5.4.0-1029.33
5.4.0-1031.35
5.4.0-1032.36
5.4.0-1033.37
5.4.0-1034.38
5.4.0-1036.41
5.4.0-1037.42
5.4.0-1040.45
5.4.0-1041.46
5.4.0-1042.47
5.4.0-1044.49
5.4.0-1045.50
5.4.0-1046.51
5.4.0-1047.52
5.4.0-1048.53
5.4.0-1049.54
5.4.0-1050.55
5.4.0-1051.56
5.4.0-1052.57
5.4.0-1053.58
5.4.0-1054.59
5.4.0-1056.61
5.4.0-1057.62
5.4.0-1058.63
5.4.0-1059.64
5.4.0-1060.65
5.4.0-1061.66
5.4.0-1063.68
5.4.0-1064.69
5.4.0-1065.70
5.4.0-1066.71
5.4.0-1067.72
5.4.0-1068.73
5.4.0-1069.74
5.4.0-1070.75
5.4.0-1071.76
5.4.0-1072.77
5.4.0-1073.78
5.4.0-1074.79
5.4.0-1075.80
5.4.0-1076.81
5.4.0-1077.82
5.4.0-1078.83
5.4.0-1079.84
5.4.0-1080.85
5.4.0-1081.86
5.4.0-1082.87
5.4.0-1083.88
5.4.0-1084.89
5.4.0-1085.90
5.4.0-1086.91
5.4.0-1088.93
5.4.0-1089.94
5.4.0-1090.95
5.4.0-1091.96
5.4.0-1092.97
5.4.0-1093.98
5.4.0-1094.99

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-intel-5.13

Package

Name
linux-intel-5.13
Purl
pkg:deb/ubuntu/linux-intel-5.13@5.13.0-1017.19?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-1007.7
5.13.0-1008.8
5.13.0-1009.9
5.13.0-1010.10
5.13.0-1011.11
5.13.0-1014.15
5.13.0-1017.19

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-iot

Package

Name
linux-iot
Purl
pkg:deb/ubuntu/linux-iot@5.4.0-1052.55?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1001.3
5.4.0-1004.6
5.4.0-1005.7
5.4.0-1006.8
5.4.0-1009.11
5.4.0-1010.12
5.4.0-1011.13
5.4.0-1012.14
5.4.0-1013.15
5.4.0-1014.16
5.4.0-1017.18
5.4.0-1018.19
5.4.0-1019.20
5.4.0-1021.22
5.4.0-1022.23
5.4.0-1023.24
5.4.0-1024.25
5.4.0-1025.26
5.4.0-1026.27
5.4.0-1028.29
5.4.0-1029.30
5.4.0-1030.31
5.4.0-1031.32
5.4.0-1032.33
5.4.0-1033.34
5.4.0-1034.35
5.4.0-1035.36
5.4.0-1036.37
5.4.0-1037.38
5.4.0-1038.39
5.4.0-1039.40
5.4.0-1040.41
5.4.0-1041.42
5.4.0-1042.43
5.4.0-1043.44
5.4.0-1044.45
5.4.0-1045.46
5.4.0-1048.51
5.4.0-1049.52
5.4.0-1051.54
5.4.0-1052.55

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-kvm

Package

Name
linux-kvm
Purl
pkg:deb/ubuntu/linux-kvm@5.4.0-1135.144?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-1003.3
5.3.0-1008.9
5.3.0-1009.10
5.4.0-1004.4
5.4.0-1006.6
5.4.0-1007.7
5.4.0-1008.8
5.4.0-1009.9
5.4.0-1011.11
5.4.0-1015.15
5.4.0-1018.18
5.4.0-1020.20
5.4.0-1021.21
5.4.0-1023.23
5.4.0-1024.24
5.4.0-1026.27
5.4.0-1028.29
5.4.0-1030.31
5.4.0-1031.32
5.4.0-1032.33
5.4.0-1033.34
5.4.0-1034.35
5.4.0-1036.37
5.4.0-1037.38
5.4.0-1038.39
5.4.0-1039.40
5.4.0-1040.41
5.4.0-1041.42
5.4.0-1044.46
5.4.0-1045.47
5.4.0-1046.48
5.4.0-1047.49
5.4.0-1048.50
5.4.0-1049.51
5.4.0-1050.52
5.4.0-1051.53
5.4.0-1053.55
5.4.0-1054.56
5.4.0-1055.57
5.4.0-1056.58
5.4.0-1058.61
5.4.0-1059.62
5.4.0-1061.64
5.4.0-1062.65
5.4.0-1063.66
5.4.0-1065.68
5.4.0-1068.72
5.4.0-1070.75
5.4.0-1071.76
5.4.0-1073.78
5.4.0-1074.79
5.4.0-1075.80
5.4.0-1076.81
5.4.0-1078.84
5.4.0-1079.85
5.4.0-1082.88
5.4.0-1083.89
5.4.0-1084.90
5.4.0-1086.92
5.4.0-1087.93
5.4.0-1088.94
5.4.0-1089.95
5.4.0-1090.96
5.4.0-1091.97
5.4.0-1092.98
5.4.0-1093.99
5.4.0-1094.100
5.4.0-1095.101
5.4.0-1096.102
5.4.0-1097.103
5.4.0-1098.104
5.4.0-1099.105
5.4.0-1100.106
5.4.0-1101.107
5.4.0-1102.108
5.4.0-1103.110
5.4.0-1104.111
5.4.0-1105.112
5.4.0-1106.113
5.4.0-1107.114
5.4.0-1108.115
5.4.0-1109.116
5.4.0-1110.117
5.4.0-1111.118
5.4.0-1112.119
5.4.0-1113.120
5.4.0-1114.121
5.4.0-1115.122
5.4.0-1116.123
5.4.0-1117.124
5.4.0-1118.125
5.4.0-1119.127
5.4.0-1120.128
5.4.0-1121.129
5.4.0-1122.130
5.4.0-1123.131
5.4.0-1124.132
5.4.0-1125.133
5.4.0-1126.134
5.4.0-1127.136
5.4.0-1129.138
5.4.0-1130.139
5.4.0-1131.140
5.4.0-1132.141
5.4.0-1133.142
5.4.0-1134.143
5.4.0-1135.144

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-oem-5.10

Package

Name
linux-oem-5.10
Purl
pkg:deb/ubuntu/linux-oem-5.10@5.10.0-1057.61?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.10.0-1008.9
5.10.0-1011.12
5.10.0-1013.14
5.10.0-1014.15
5.10.0-1016.17
5.10.0-1017.18
5.10.0-1019.20
5.10.0-1021.22
5.10.0-1022.23
5.10.0-1023.24
5.10.0-1025.26
5.10.0-1026.27
5.10.0-1029.30
5.10.0-1032.33
5.10.0-1033.34
5.10.0-1034.35
5.10.0-1038.40
5.10.0-1044.46
5.10.0-1045.47
5.10.0-1049.51
5.10.0-1050.52
5.10.0-1051.53
5.10.0-1052.54
5.10.0-1053.55
5.10.0-1055.58
5.10.0-1057.61

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-oem-5.13

Package

Name
linux-oem-5.13
Purl
pkg:deb/ubuntu/linux-oem-5.13@5.13.0-1029.36?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-1009.10
5.13.0-1010.11
5.13.0-1012.16
5.13.0-1014.18
5.13.0-1017.21
5.13.0-1019.23
5.13.0-1020.24
5.13.0-1021.25
5.13.0-1022.26
5.13.0-1026.32
5.13.0-1028.35
5.13.0-1029.36

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-oem-5.14

Package

Name
linux-oem-5.14
Purl
pkg:deb/ubuntu/linux-oem-5.14@5.14.0-1059.67?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.14.0-1004.4
5.14.0-1005.5
5.14.0-1007.7
5.14.0-1008.8
5.14.0-1010.10
5.14.0-1011.11
5.14.0-1013.13
5.14.0-1018.19
5.14.0-1020.22
5.14.0-1022.24
5.14.0-1024.26
5.14.0-1027.30
5.14.0-1029.32
5.14.0-1031.34
5.14.0-1032.35
5.14.0-1033.36
5.14.0-1034.37
5.14.0-1036.40
5.14.0-1038.42
5.14.0-1042.47
5.14.0-1044.49
5.14.0-1045.51
5.14.0-1046.53
5.14.0-1047.54
5.14.0-1048.55
5.14.0-1049.56
5.14.0-1050.57
5.14.0-1051.58
5.14.0-1052.59
5.14.0-1054.61
5.14.0-1055.62
5.14.0-1056.63
5.14.0-1057.64
5.14.0-1058.66
5.14.0-1059.67

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-oem-5.6

Package

Name
linux-oem-5.6
Purl
pkg:deb/ubuntu/linux-oem-5.6@5.6.0-1056.60?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.6.0-1007.7
5.6.0-1008.8
5.6.0-1010.10
5.6.0-1011.11
5.6.0-1013.13
5.6.0-1017.17
5.6.0-1018.18
5.6.0-1020.20
5.6.0-1021.21
5.6.0-1023.23
5.6.0-1026.26
5.6.0-1027.27
5.6.0-1028.28
5.6.0-1031.32
5.6.0-1032.33
5.6.0-1033.35
5.6.0-1034.36
5.6.0-1035.37
5.6.0-1036.39
5.6.0-1039.43
5.6.0-1042.46
5.6.0-1047.51
5.6.0-1048.52
5.6.0-1050.54
5.6.0-1052.56
5.6.0-1053.57
5.6.0-1054.58
5.6.0-1055.59
5.6.0-1056.60

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-oracle

Package

Name
linux-oracle
Purl
pkg:deb/ubuntu/linux-oracle@5.4.0-1146.156?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-1002.2
5.3.0-1007.8
5.3.0-1008.9
5.4.0-1005.5
5.4.0-1007.7
5.4.0-1008.8
5.4.0-1009.9
5.4.0-1011.11
5.4.0-1015.15
5.4.0-1018.18
5.4.0-1019.19
5.4.0-1021.21
5.4.0-1022.22
5.4.0-1024.24
5.4.0-1025.25
5.4.0-1028.29
5.4.0-1029.31
5.4.0-1030.32
5.4.0-1032.34
5.4.0-1034.36
5.4.0-1035.38
5.4.0-1037.40
5.4.0-1038.41
5.4.0-1039.42
5.4.0-1041.44
5.4.0-1042.45
5.4.0-1043.46
5.4.0-1045.49
5.4.0-1046.50
5.4.0-1048.52
5.4.0-1049.53
5.4.0-1052.56
5.4.0-1053.57
5.4.0-1054.58
5.4.0-1055.59
5.4.0-1056.60
5.4.0-1057.61
5.4.0-1058.62
5.4.0-1059.63
5.4.0-1061.65
5.4.0-1062.66
5.4.0-1063.67
5.4.0-1064.68
5.4.0-1066.71
5.4.0-1067.72
5.4.0-1069.75
5.4.0-1070.76
5.4.0-1071.77
5.4.0-1073.79
5.4.0-1076.83
5.4.0-1078.86
5.4.0-1079.87
5.4.0-1081.89
5.4.0-1082.90
5.4.0-1083.91
5.4.0-1084.92
5.4.0-1086.95
5.4.0-1087.96
5.4.0-1090.99
5.4.0-1091.100
5.4.0-1092.101
5.4.0-1093.102
5.4.0-1094.103
5.4.0-1097.106
5.4.0-1098.107
5.4.0-1099.108
5.4.0-1100.109
5.4.0-1101.110
5.4.0-1102.111
5.4.0-1103.112
5.4.0-1104.113
5.4.0-1105.114
5.4.0-1106.115
5.4.0-1107.116
5.4.0-1108.117
5.4.0-1109.118
5.4.0-1110.119
5.4.0-1111.120
5.4.0-1112.121
5.4.0-1113.122
5.4.0-1115.124
5.4.0-1116.125
5.4.0-1117.126
5.4.0-1118.127
5.4.0-1119.128
5.4.0-1120.129
5.4.0-1121.130
5.4.0-1122.131
5.4.0-1123.132
5.4.0-1124.133
5.4.0-1125.134
5.4.0-1126.135
5.4.0-1127.136
5.4.0-1129.138
5.4.0-1130.139
5.4.0-1131.140
5.4.0-1132.141
5.4.0-1133.142
5.4.0-1134.143
5.4.0-1135.144
5.4.0-1136.145
5.4.0-1137.146
5.4.0-1138.147
5.4.0-1140.150
5.4.0-1141.151
5.4.0-1142.152
5.4.0-1143.153
5.4.0-1144.154
5.4.0-1145.155
5.4.0-1146.156

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-oracle-5.11

Package

Name
linux-oracle-5.11
Purl
pkg:deb/ubuntu/linux-oracle-5.11@5.11.0-1028.31~20.04.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.11.0-1008.8~20.04.1
5.11.0-1013.14~20.04.1
5.11.0-1016.17~20.04.1
5.11.0-1017.18~20.04.1
5.11.0-1019.20~20.04.1
5.11.0-1020.21~20.04.1
5.11.0-1021.22~20.04.1
5.11.0-1022.23~20.04.1
5.11.0-1023.24~20.04.1
5.11.0-1025.27~20.04.1
5.11.0-1027.30~20.04.1
5.11.0-1028.31~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-oracle-5.13

Package

Name
linux-oracle-5.13
Purl
pkg:deb/ubuntu/linux-oracle-5.13@5.13.0-1036.43~20.04.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-1011.13~20.04.2
5.13.0-1015.19~20.04.1
5.13.0-1016.20~20.04.1
5.13.0-1018.22~20.04.1
5.13.0-1021.26~20.04.1
5.13.0-1025.30~20.04.1
5.13.0-1027.32~20.04.1
5.13.0-1028.33~20.04.1
5.13.0-1030.35~20.04.1
5.13.0-1033.39~20.04.1
5.13.0-1034.40~20.04.1
5.13.0-1036.43~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-oracle-5.8

Package

Name
linux-oracle-5.8
Purl
pkg:deb/ubuntu/linux-oracle-5.8@5.8.0-1038.39~20.04.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.8.0-1031.32~20.04.2
5.8.0-1033.34~20.04.1
5.8.0-1034.35~20.04.2
5.8.0-1037.38~20.04.1
5.8.0-1038.39~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-raspi

Package

Name
linux-raspi
Purl
pkg:deb/ubuntu/linux-raspi@5.4.0-1131.144?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1007.7
5.4.0-1008.8
5.4.0-1011.11
5.4.0-1012.12
5.4.0-1013.13
5.4.0-1015.15
5.4.0-1016.17
5.4.0-1018.20
5.4.0-1019.21
5.4.0-1021.24
5.4.0-1022.25
5.4.0-1023.26
5.4.0-1025.28
5.4.0-1026.29
5.4.0-1028.31
5.4.0-1029.32
5.4.0-1030.33
5.4.0-1032.35
5.4.0-1033.36
5.4.0-1034.37
5.4.0-1035.38
5.4.0-1036.39
5.4.0-1038.41
5.4.0-1041.45
5.4.0-1042.46
5.4.0-1043.47
5.4.0-1044.48
5.4.0-1045.49
5.4.0-1046.50
5.4.0-1047.52
5.4.0-1048.53
5.4.0-1050.56
5.4.0-1052.58
5.4.0-1053.60
5.4.0-1055.62
5.4.0-1056.63
5.4.0-1058.65
5.4.0-1059.67
5.4.0-1060.68
5.4.0-1062.70
5.4.0-1065.75
5.4.0-1066.76
5.4.0-1068.78
5.4.0-1069.79
5.4.0-1070.80
5.4.0-1071.81
5.4.0-1073.84
5.4.0-1074.85
5.4.0-1077.88
5.4.0-1078.89
5.4.0-1079.90
5.4.0-1080.91
5.4.0-1081.92
5.4.0-1082.93
5.4.0-1083.94
5.4.0-1084.95
5.4.0-1085.96
5.4.0-1086.97
5.4.0-1088.99
5.4.0-1089.100
5.4.0-1090.101
5.4.0-1091.102
5.4.0-1092.103
5.4.0-1093.104
5.4.0-1094.105
5.4.0-1095.106
5.4.0-1096.107
5.4.0-1097.109
5.4.0-1098.110
5.4.0-1100.112
5.4.0-1101.113
5.4.0-1102.114
5.4.0-1103.115
5.4.0-1104.116
5.4.0-1105.117
5.4.0-1106.118
5.4.0-1107.119
5.4.0-1108.120
5.4.0-1109.121
5.4.0-1110.122
5.4.0-1111.123
5.4.0-1112.124
5.4.0-1113.125
5.4.0-1114.126
5.4.0-1115.127
5.4.0-1116.128
5.4.0-1117.129
5.4.0-1118.130
5.4.0-1119.131
5.4.0-1120.132
5.4.0-1121.133
5.4.0-1122.134
5.4.0-1129.142
5.4.0-1130.143
5.4.0-1131.144

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-raspi2

Package

Name
linux-raspi2
Purl
pkg:deb/ubuntu/linux-raspi2@5.4.0-1006.6?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-1007.8
5.3.0-1014.16
5.3.0-1015.17
5.3.0-1017.19
5.4.0-1004.4
5.4.0-1006.6

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-riscv

Package

Name
linux-riscv
Purl
pkg:deb/ubuntu/linux-riscv@5.4.0-40.45?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-24.28
5.4.0-26.30
5.4.0-27.31
5.4.0-28.32
5.4.0-30.34
5.4.0-31.35
5.4.0-33.37
5.4.0-34.38
5.4.0-36.41
5.4.0-37.42
5.4.0-39.44
5.4.0-40.45

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-riscv-5.11

Package

Name
linux-riscv-5.11
Purl
pkg:deb/ubuntu/linux-riscv-5.11@5.11.0-1031.35?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.11.0-1015.16~20.04.1
5.11.0-1017.18~20.04.1
5.11.0-1018.19~20.04.2
5.11.0-1020.21~20.04.1
5.11.0-1021.22~20.04.1
5.11.0-1022.23~20.04.1
5.11.0-1023.24~20.04.1
5.11.0-1024.25~20.04.1
5.11.0-1026.28~20.04.1
5.11.0-1028.31~20.04.1
5.11.0-1029.32~20.04.1
5.11.0-1030.34
5.11.0-1031.35

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-riscv-5.8

Package

Name
linux-riscv-5.8
Purl
pkg:deb/ubuntu/linux-riscv-5.8@5.8.0-29.31~20.04.1?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.8.0-14.16~20.04.1
5.8.0-14.16~20.04.3
5.8.0-16.18~20.04.1
5.8.0-17.19~20.04.1
5.8.0-18.20~20.04.1
5.8.0-20.22~20.04.1
5.8.0-22.24~20.04.1
5.8.0-25.27~20.04.1
5.8.0-26.28~20.04.1
5.8.0-29.31~20.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:20.04:LTS / linux-xilinx-zynqmp

Package

Name
linux-xilinx-zynqmp
Purl
pkg:deb/ubuntu/linux-xilinx-zynqmp@5.4.0-1066.70?arch=source&distro=esm-infra/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1020.24
5.4.0-1021.25
5.4.0-1022.26
5.4.0-1023.27
5.4.0-1024.28
5.4.0-1025.29
5.4.0-1026.30
5.4.0-1027.31
5.4.0-1028.32
5.4.0-1029.33
5.4.0-1030.34
5.4.0-1031.35
5.4.0-1032.36
5.4.0-1033.37
5.4.0-1034.38
5.4.0-1035.39
5.4.0-1036.40
5.4.0-1037.41
5.4.0-1038.42
5.4.0-1039.43
5.4.0-1040.44
5.4.0-1041.45
5.4.0-1042.46
5.4.0-1043.47
5.4.0-1044.48
5.4.0-1045.49
5.4.0-1046.50
5.4.0-1047.51
5.4.0-1048.52
5.4.0-1049.53
5.4.0-1050.54
5.4.0-1051.55
5.4.0-1052.56
5.4.0-1053.57
5.4.0-1054.58
5.4.0-1055.59
5.4.0-1056.60
5.4.0-1058.62
5.4.0-1060.64
5.4.0-1061.65
5.4.0-1062.66
5.4.0-1064.68
5.4.0-1065.69
5.4.0-1066.70

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:FIPS-updates:20.04:LTS / linux-aws-fips

Package

Name
linux-aws-fips
Purl
pkg:deb/ubuntu/linux-aws-fips@5.4.0-1148.158+fips1?arch=source&distro=fips-updates/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1021.21+fips2
5.4.0-1069.73+fips2
5.4.0-1071.76+fips1
5.4.0-1072.77+fips1
5.4.0-1073.78+fips1
5.4.0-1078.84+fips1
5.4.0-1080.87+fips1
5.4.0-1081.88+fips1
5.4.0-1083.90+fips1
5.4.0-1085.92+fips1
5.4.0-1086.93+fips1
5.4.0-1088.96+fips1
5.4.0-1089.97+fips1
5.4.0-1092.100+fips1
5.4.0-1093.101+fips1
5.4.0-1094.102+fips1
5.4.0-1096.104+fips1
5.4.0-1099.107+fips1
5.4.0-1100.108+fips1
5.4.0-1101.109+fips1
5.4.0-1102.110+fips1
5.4.0-1103.111+fips1
5.4.0-1104.112+fips1
5.4.0-1105.113+fips1
5.4.0-1106.114+fips1
5.4.0-1107.115+fips1
5.4.0-1108.116+fips1
5.4.0-1109.118+fips1
5.4.0-1110.119+fips1
5.4.0-1111.120+fips1
5.4.0-1112.121+fips1
5.4.0-1113.123+fips1
5.4.0-1114.124+fips1
5.4.0-1116.126+fips1
5.4.0-1117.127+fips1
5.4.0-1118.128+fips1
5.4.0-1119.129+fips1
5.4.0-1120.130+fips1
5.4.0-1121.131+fips1
5.4.0-1122.132+fips1
5.4.0-1123.133+fips1
5.4.0-1124.134+fips1
5.4.0-1125.135+fips1
5.4.0-1126.136+fips2
5.4.0-1127.137+fips1
5.4.0-1128.138+fips1
5.4.0-1129.139+fips1
5.4.0-1130.140+fips1
5.4.0-1131.141+fips1
5.4.0-1132.142+fips1
5.4.0-1133.143+fips1
5.4.0-1134.144+fips1
5.4.0-1135.145+fips1
5.4.0-1136.146+fips1
5.4.0-1137.147+fips1
5.4.0-1139.149+fips1
5.4.0-1140.151+fips1
5.4.0-1142.153+fips1
5.4.0-1144.155+fips1
5.4.0-1145.156+fips1
5.4.0-1146.156+fips1
5.4.0-1147.157+fips1
5.4.0-1148.158+fips1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:FIPS-updates:20.04:LTS / linux-azure-fips

Package

Name
linux-azure-fips
Purl
pkg:deb/ubuntu/linux-azure-fips@5.4.0-1154.161+fips1?arch=source&distro=fips-updates/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1022.22+fips1
5.4.0-1073.76+fips1
5.4.0-1074.77+fips1
5.4.0-1076.79+fips1
5.4.0-1078.81+fips1
5.4.0-1080.83+fips1
5.4.0-1083.87+fips1
5.4.0-1085.90+fips1
5.4.0-1086.91+fips1
5.4.0-1089.94+fips1
5.4.0-1090.95+fips1
5.4.0-1091.96+fips1
5.4.0-1094.100+fips1
5.4.0-1095.101+fips1
5.4.0-1098.104+fips1
5.4.0-1100.106+fips1
5.4.0-1101.107+fips1
5.4.0-1103.109+fips1
5.4.0-1104.110+fips1
5.4.0-1105.111+fips1
5.4.0-1106.112+fips1
5.4.0-1107.113+fips1
5.4.0-1108.114+fips1
5.4.0-1109.115+fips1
5.4.0-1110.116+fips1
5.4.0-1111.117+fips1
5.4.0-1112.118+fips1
5.4.0-1113.119+fips1
5.4.0-1114.120+fips1
5.4.0-1115.122+fips1
5.4.0-1116.123+fips1
5.4.0-1117.124+fips1
5.4.0-1118.125+fips1
5.4.0-1119.126+fips1
5.4.0-1121.128+fips1
5.4.0-1122.129+fips1
5.4.0-1123.130+fips1
5.4.0-1124.131+fips1
5.4.0-1126.133+fips1
5.4.0-1127.134+fips1
5.4.0-1128.135+fips1
5.4.0-1129.136+fips1
5.4.0-1130.137+fips1
5.4.0-1131.138+fips1
5.4.0-1132.139+fips1
5.4.0-1133.140+fips1
5.4.0-1134.141+fips1
5.4.0-1135.142+fips1
5.4.0-1136.143+fips1
5.4.0-1137.144+fips1
5.4.0-1138.145+fips1
5.4.0-1139.146+fips1
5.4.0-1140.147+fips1
5.4.0-1142.149+fips1
5.4.0-1143.150+fips1
5.4.0-1145.152+fips1
5.4.0-1147.154+fips1
5.4.0-1148.156+fips1
5.4.0-1149.157+fips1
5.4.0-1151.158+fips1
5.4.0-1152.159+fips1
5.4.0-1153.160+fips1
5.4.0-1154.161+fips1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:FIPS-updates:20.04:LTS / linux-fips

Package

Name
linux-fips
Purl
pkg:deb/ubuntu/linux-fips@5.4.0-1122.132?arch=source&distro=fips-updates/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1026.30
5.4.0-1028.32
5.4.0-1031.36
5.4.0-1032.37
5.4.0-1033.38
5.4.0-1034.40
5.4.0-1035.41
5.4.0-1036.42
5.4.0-1037.43
5.4.0-1038.44
5.4.0-1040.46
5.4.0-1041.47
5.4.0-1042.48
5.4.0-1043.49
5.4.0-1045.51
5.4.0-1046.52
5.4.0-1047.53
5.4.0-1048.54
5.4.0-1049.55
5.4.0-1051.57
5.4.0-1054.61
5.4.0-1056.64
5.4.0-1057.65
5.4.0-1059.67
5.4.0-1060.68
5.4.0-1061.69
5.4.0-1062.70
5.4.0-1064.73
5.4.0-1065.74
5.4.0-1068.77
5.4.0-1069.78
5.4.0-1070.79
5.4.0-1072.81
5.4.0-1073.82
5.4.0-1074.83
5.4.0-1075.84
5.4.0-1076.85
5.4.0-1077.86
5.4.0-1078.87
5.4.0-1079.88
5.4.0-1080.89
5.4.0-1081.90
5.4.0-1082.91
5.4.0-1083.92
5.4.0-1084.93
5.4.0-1085.94
5.4.0-1086.95
5.4.0-1087.96
5.4.0-1088.97
5.4.0-1089.98
5.4.0-1090.100
5.4.0-1091.101
5.4.0-1092.102
5.4.0-1094.104
5.4.0-1095.105
5.4.0-1096.106
5.4.0-1097.107
5.4.0-1098.108
5.4.0-1099.109
5.4.0-1100.110
5.4.0-1101.111
5.4.0-1102.112
5.4.0-1103.113
5.4.0-1104.114
5.4.0-1105.115
5.4.0-1106.116
5.4.0-1107.117
5.4.0-1108.118
5.4.0-1109.119
5.4.0-1110.120
5.4.0-1111.121
5.4.0-1112.122
5.4.0-1116.126
5.4.0-1117.127
5.4.0-1118.128
5.4.0-1119.129
5.4.0-1120.130
5.4.0-1121.131
5.4.0-1122.132

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:FIPS-updates:20.04:LTS / linux-gcp-fips

Package

Name
linux-gcp-fips
Purl
pkg:deb/ubuntu/linux-gcp-fips@5.4.0-1151.160+fips1?arch=source&distro=fips-updates/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1021.21+fips1
5.4.0-1067.71~20.04.1
5.4.0-1069.73+fips2
5.4.0-1071.75+fips1
5.4.0-1073.78+fips1
5.4.0-1075.80+fips1
5.4.0-1078.84+fips1
5.4.0-1080.87+fips1
5.4.0-1081.88+fips1
5.4.0-1086.94+fips1
5.4.0-1087.95+fips1
5.4.0-1089.97+fips1
5.4.0-1092.101+fips1
5.4.0-1093.102+fips1
5.4.0-1096.105+fips1
5.4.0-1097.106+fips1
5.4.0-1098.107+fips1
5.4.0-1100.109+fips1
5.4.0-1101.110+fips1
5.4.0-1102.111+fips1
5.4.0-1103.112+fips1
5.4.0-1104.113+fips1
5.4.0-1105.114+fips1
5.4.0-1106.115+fips1
5.4.0-1107.116+fips1
5.4.0-1108.117+fips1
5.4.0-1109.118+fips1
5.4.0-1110.119+fips1
5.4.0-1111.120+fips1
5.4.0-1112.121+fips1
5.4.0-1113.122+fips1
5.4.0-1115.124+fips1
5.4.0-1116.125+fips1
5.4.0-1117.126+fips1
5.4.0-1118.127+fips1
5.4.0-1120.129+fips1
5.4.0-1121.130+fips1
5.4.0-1122.131+fips1
5.4.0-1124.133+fips1
5.4.0-1125.134+fips1
5.4.0-1126.135+fips1
5.4.0-1127.136+fips1
5.4.0-1128.137+fips1
5.4.0-1129.138+fips1
5.4.0-1130.139+fips1
5.4.0-1131.140+fips1
5.4.0-1132.141+fips1
5.4.0-1133.142+fips1
5.4.0-1134.143+fips1
5.4.0-1135.144+fips1
5.4.0-1136.145+fips1
5.4.0-1137.146+fips1
5.4.0-1138.147+fips1
5.4.0-1139.148+fips1
5.4.0-1140.149+fips1
5.4.0-1141.150+fips1
5.4.0-1142.151+fips1
5.4.0-1143.152+fips1
5.4.0-1145.154+fips1
5.4.0-1146.155+fips1
5.4.0-1147.156+fips1
5.4.0-1148.157+fips1
5.4.0-1149.158+fips1
5.4.0-1150.159+fips1
5.4.0-1151.160+fips1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:FIPS:20.04:LTS / linux-aws-fips

Package

Name
linux-aws-fips
Purl
pkg:deb/ubuntu/linux-aws-fips@5.4.0-1021.21+fips2?arch=source&distro=fips/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1021.21+fips2

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:FIPS:20.04:LTS / linux-azure-fips

Package

Name
linux-azure-fips
Purl
pkg:deb/ubuntu/linux-azure-fips@5.4.0-1022.22+fips1?arch=source&distro=fips/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1022.22+fips1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:FIPS:20.04:LTS / linux-fips

Package

Name
linux-fips
Purl
pkg:deb/ubuntu/linux-fips@5.4.0-1007.8?arch=source&distro=fips/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1007.8

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:Pro:FIPS:20.04:LTS / linux-gcp-fips

Package

Name
linux-gcp-fips
Purl
pkg:deb/ubuntu/linux-gcp-fips@5.4.0-1021.21+fips1?arch=source&distro=fips/focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1021.21+fips1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux

Package

Name
linux
Purl
pkg:deb/ubuntu/linux@5.15.0-72.79?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-72.79

Affected versions

5.*

5.13.0-19.19
5.15.0-17.17
5.15.0-18.18
5.15.0-22.22
5.15.0-23.23
5.15.0-25.25
5.15.0-27.28
5.15.0-30.31
5.15.0-33.34
5.15.0-35.36
5.15.0-37.39
5.15.0-39.42
5.15.0-40.43
5.15.0-41.44
5.15.0-43.46
5.15.0-46.49
5.15.0-47.51
5.15.0-48.54
5.15.0-50.56
5.15.0-52.58
5.15.0-53.59
5.15.0-56.62
5.15.0-57.63
5.15.0-58.64
5.15.0-60.66
5.15.0-67.74
5.15.0-69.76
5.15.0-70.77
5.15.0-71.78

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-buildinfo-5.15.0-72-generic-64k",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-buildinfo-5.15.0-72-generic-lpae",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-72",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-cloud-tools-common",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-doc",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-headers-5.15.0-72",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-headers-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-headers-5.15.0-72-generic-64k",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-headers-5.15.0-72-generic-lpae",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-image-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-image-5.15.0-72-generic-dbgsym",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-image-5.15.0-72-generic-lpae",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-image-5.15.0-72-generic-lpae-dbgsym",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-generic-64k",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-generic-64k-dbgsym",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-generic-dbgsym",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-libc-dev",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-modules-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-modules-5.15.0-72-generic-64k",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-modules-5.15.0-72-generic-lpae",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-modules-iwlwifi-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-source-5.15.0",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-tools-5.15.0-72",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-tools-5.15.0-72-generic",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-tools-5.15.0-72-generic-64k",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-tools-5.15.0-72-generic-lpae",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-tools-common",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-tools-host",
            "binary_version": "5.15.0-72.79"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:22.04:LTS / linux-allwinner-5.19

Package

Name
linux-allwinner-5.19
Purl
pkg:deb/ubuntu/linux-allwinner-5.19@5.19.0-1015.15~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1007.7~22.04.1
5.19.0-1009.9~22.04.1
5.19.0-1010.10~22.04.1
5.19.0-1011.11~22.04.1
5.19.0-1012.12~22.04.1
5.19.0-1013.13~22.04.1
5.19.0-1014.14~22.04.1
5.19.0-1015.15~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-aws

Package

Name
linux-aws
Purl
pkg:deb/ubuntu/linux-aws@5.15.0-1036.40?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1036.40

Affected versions

5.*

5.13.0-1005.6
5.15.0-1002.4
5.15.0-1003.5
5.15.0-1004.6
5.15.0-1005.7
5.15.0-1008.10
5.15.0-1009.11
5.15.0-1011.14
5.15.0-1013.17
5.15.0-1014.18
5.15.0-1015.19
5.15.0-1017.21
5.15.0-1019.23
5.15.0-1020.24
5.15.0-1021.25
5.15.0-1022.26
5.15.0-1023.27
5.15.0-1026.30
5.15.0-1027.31
5.15.0-1028.32
5.15.0-1030.34
5.15.0-1031.35
5.15.0-1033.37
5.15.0-1034.38
5.15.0-1035.39

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-aws-cloud-tools-5.15.0-1036",
            "binary_version": "5.15.0-1036.40"
        },
        {
            "binary_name": "linux-aws-headers-5.15.0-1036",
            "binary_version": "5.15.0-1036.40"
        },
        {
            "binary_name": "linux-aws-tools-5.15.0-1036",
            "binary_version": "5.15.0-1036.40"
        },
        {
            "binary_name": "linux-buildinfo-5.15.0-1036-aws",
            "binary_version": "5.15.0-1036.40"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-1036-aws",
            "binary_version": "5.15.0-1036.40"
        },
        {
            "binary_name": "linux-headers-5.15.0-1036-aws",
            "binary_version": "5.15.0-1036.40"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1036-aws",
            "binary_version": "5.15.0-1036.40"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1036-aws-dbgsym",
            "binary_version": "5.15.0-1036.40"
        },
        {
            "binary_name": "linux-modules-5.15.0-1036-aws",
            "binary_version": "5.15.0-1036.40"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1036-aws",
            "binary_version": "5.15.0-1036.40"
        },
        {
            "binary_name": "linux-tools-5.15.0-1036-aws",
            "binary_version": "5.15.0-1036.40"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:22.04:LTS / linux-aws-5.19

Package

Name
linux-aws-5.19
Purl
pkg:deb/ubuntu/linux-aws-5.19@5.19.0-1029.30~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1019.20~22.04.1
5.19.0-1020.21~22.04.1
5.19.0-1022.23~22.04.1
5.19.0-1023.24~22.04.1
5.19.0-1024.25~22.04.1
5.19.0-1025.26~22.04.1
5.19.0-1026.27~22.04.1
5.19.0-1027.28~22.04.1
5.19.0-1028.29~22.04.1
5.19.0-1029.30~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-aws-6.2

Package

Name
linux-aws-6.2
Purl
pkg:deb/ubuntu/linux-aws-6.2@6.2.0-1018.18~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-1005.5~22.04.1
6.2.0-1006.6~22.04.1
6.2.0-1007.7~22.04.1
6.2.0-1008.8~22.04.1
6.2.0-1009.9~22.04.3
6.2.0-1010.10~22.04.1
6.2.0-1011.11~22.04.1
6.2.0-1012.12~22.04.1
6.2.0-1013.13~22.04.1
6.2.0-1014.14~22.04.1
6.2.0-1015.15~22.04.1
6.2.0-1016.16~22.04.1
6.2.0-1017.17~22.04.1
6.2.0-1018.18~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-aws-6.5

Package

Name
linux-aws-6.5
Purl
pkg:deb/ubuntu/linux-aws-6.5@6.5.0-1024.24~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1008.8~22.04.1
6.5.0-1010.10~22.04.1
6.5.0-1011.11~22.04.1
6.5.0-1012.12~22.04.1
6.5.0-1014.14~22.04.1
6.5.0-1015.15~22.04.1
6.5.0-1016.16~22.04.1
6.5.0-1017.17~22.04.2
6.5.0-1018.18~22.04.1
6.5.0-1020.20~22.04.1
6.5.0-1021.21~22.04.1
6.5.0-1022.22~22.04.1
6.5.0-1023.23~22.04.1
6.5.0-1024.24~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-azure

Package

Name
linux-azure
Purl
pkg:deb/ubuntu/linux-azure@5.15.0-1038.45?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1038.45

Affected versions

5.*

5.13.0-1006.7
5.15.0-1001.2
5.15.0-1002.3
5.15.0-1003.4
5.15.0-1005.6
5.15.0-1007.8
5.15.0-1008.9
5.15.0-1010.12
5.15.0-1012.15
5.15.0-1013.16
5.15.0-1014.17
5.15.0-1017.20
5.15.0-1019.24
5.15.0-1020.25
5.15.0-1021.26
5.15.0-1022.27
5.15.0-1023.29
5.15.0-1024.30
5.15.0-1029.36
5.15.0-1030.37
5.15.0-1031.38
5.15.0-1033.40
5.15.0-1034.41
5.15.0-1035.42
5.15.0-1036.43
5.15.0-1037.44

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-azure-cloud-tools-5.15.0-1038",
            "binary_version": "5.15.0-1038.45"
        },
        {
            "binary_name": "linux-azure-headers-5.15.0-1038",
            "binary_version": "5.15.0-1038.45"
        },
        {
            "binary_name": "linux-azure-tools-5.15.0-1038",
            "binary_version": "5.15.0-1038.45"
        },
        {
            "binary_name": "linux-buildinfo-5.15.0-1038-azure",
            "binary_version": "5.15.0-1038.45"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-1038-azure",
            "binary_version": "5.15.0-1038.45"
        },
        {
            "binary_name": "linux-headers-5.15.0-1038-azure",
            "binary_version": "5.15.0-1038.45"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1038-azure",
            "binary_version": "5.15.0-1038.45"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1038-azure-dbgsym",
            "binary_version": "5.15.0-1038.45"
        },
        {
            "binary_name": "linux-modules-5.15.0-1038-azure",
            "binary_version": "5.15.0-1038.45"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1038-azure",
            "binary_version": "5.15.0-1038.45"
        },
        {
            "binary_name": "linux-tools-5.15.0-1038-azure",
            "binary_version": "5.15.0-1038.45"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:22.04:LTS / linux-azure-5.19

Package

Name
linux-azure-5.19
Purl
pkg:deb/ubuntu/linux-azure-5.19@5.19.0-1027.30~22.04.2?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1020.21~22.04.1
5.19.0-1021.22~22.04.1
5.19.0-1022.23~22.04.1
5.19.0-1023.24~22.04.1
5.19.0-1025.28~22.04.1
5.19.0-1026.29~22.04.1
5.19.0-1027.30~22.04.2

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-azure-6.2

Package

Name
linux-azure-6.2
Purl
pkg:deb/ubuntu/linux-azure-6.2@6.2.0-1019.19~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-1005.5~22.04.1
6.2.0-1006.6~22.04.1
6.2.0-1007.7~22.04.1
6.2.0-1008.8~22.04.1
6.2.0-1009.9~22.04.3
6.2.0-1011.11~22.04.1
6.2.0-1012.12~22.04.1
6.2.0-1014.14~22.04.1
6.2.0-1015.15~22.04.1
6.2.0-1016.16~22.04.1
6.2.0-1017.17~22.04.1
6.2.0-1018.18~22.04.1
6.2.0-1019.19~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-azure-6.5

Package

Name
linux-azure-6.5
Purl
pkg:deb/ubuntu/linux-azure-6.5@6.5.0-1025.26~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1007.7~22.04.1
6.5.0-1009.9~22.04.1
6.5.0-1010.10~22.04.1
6.5.0-1011.11~22.04.1
6.5.0-1015.15~22.04.1
6.5.0-1016.16~22.04.1
6.5.0-1017.17~22.04.1
6.5.0-1018.19~22.04.2
6.5.0-1019.20~22.04.1
6.5.0-1021.22~22.04.1
6.5.0-1022.23~22.04.1
6.5.0-1023.24~22.04.1
6.5.0-1024.25~22.04.1
6.5.0-1025.26~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-azure-fde

Package

Name
linux-azure-fde
Purl
pkg:deb/ubuntu/linux-azure-fde@5.15.0-1092.101.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.15.0-1019.24.1
5.15.0-1024.30.1
5.15.0-1029.36.1
5.15.0-1030.37.1
5.15.0-1031.38.1
5.15.0-1033.40.1
5.15.0-1034.41.1
5.15.0-1035.42.1
5.15.0-1036.43.1
5.15.0-1037.44.1
5.15.0-1038.45.1
5.15.0-1039.46.1
5.15.0-1041.48.1
5.15.0-1042.49.1
5.15.0-1044.51.1
5.15.0-1045.52.1
5.15.0-1046.53.1
5.15.0-1047.54.1
5.15.0-1049.56.1
5.15.0-1050.57.1
5.15.0-1051.59.1
5.15.0-1052.60.1
5.15.0-1053.61.1
5.15.0-1054.62.1
5.15.0-1056.64.1
5.15.0-1057.65.1
5.15.0-1058.66.1
5.15.0-1059.67.1
5.15.0-1060.69.1
5.15.0-1061.70.1
5.15.0-1063.72.1
5.15.0-1064.73.1
5.15.0-1065.74.1
5.15.0-1067.76.1
5.15.0-1068.77.1
5.15.0-1070.79.1
5.15.0-1071.80.1
5.15.0-1072.81.1
5.15.0-1073.82.1
5.15.0-1076.85.1
5.15.0-1078.87.1
5.15.0-1081.90.1
5.15.0-1082.91.1
5.15.0-1084.93.1
5.15.0-1086.95.1
5.15.0-1087.96.1
5.15.0-1088.97.1
5.15.0-1089.98.1
5.15.0-1090.99.1
5.15.0-1091.100.1
5.15.0-1092.101.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-azure-fde-5.19

Package

Name
linux-azure-fde-5.19
Purl
pkg:deb/ubuntu/linux-azure-fde-5.19@5.19.0-1027.30~22.04.2.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1025.28~22.04.1.1
5.19.0-1026.29~22.04.1.1
5.19.0-1027.30~22.04.2.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-azure-fde-6.2

Package

Name
linux-azure-fde-6.2
Purl
pkg:deb/ubuntu/linux-azure-fde-6.2@6.2.0-1019.19~22.04.1.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-1008.8~22.04.1.1
6.2.0-1009.9~22.04.3.1
6.2.0-1011.11~22.04.1.1
6.2.0-1012.12~22.04.1.1
6.2.0-1014.14~22.04.1.1
6.2.0-1015.15~22.04.1.1
6.2.0-1016.16~22.04.1.1
6.2.0-1017.17~22.04.1.1
6.2.0-1018.18~22.04.1.1
6.2.0-1019.19~22.04.1.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-gcp

Package

Name
linux-gcp
Purl
pkg:deb/ubuntu/linux-gcp@5.15.0-1034.42?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1034.42

Affected versions

5.*

5.13.0-1005.6
5.15.0-1001.3
5.15.0-1002.5
5.15.0-1003.6
5.15.0-1004.7
5.15.0-1005.8
5.15.0-1006.9
5.15.0-1008.12
5.15.0-1010.15
5.15.0-1013.18
5.15.0-1016.21
5.15.0-1017.23
5.15.0-1018.24
5.15.0-1019.25
5.15.0-1021.28
5.15.0-1022.29
5.15.0-1025.32
5.15.0-1026.33
5.15.0-1027.34
5.15.0-1029.36
5.15.0-1030.37
5.15.0-1031.38
5.15.0-1032.40

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1034-gcp",
            "binary_version": "5.15.0-1034.42"
        },
        {
            "binary_name": "linux-gcp-headers-5.15.0-1034",
            "binary_version": "5.15.0-1034.42"
        },
        {
            "binary_name": "linux-gcp-tools-5.15.0-1034",
            "binary_version": "5.15.0-1034.42"
        },
        {
            "binary_name": "linux-headers-5.15.0-1034-gcp",
            "binary_version": "5.15.0-1034.42"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1034-gcp",
            "binary_version": "5.15.0-1034.42"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1034-gcp-dbgsym",
            "binary_version": "5.15.0-1034.42"
        },
        {
            "binary_name": "linux-modules-5.15.0-1034-gcp",
            "binary_version": "5.15.0-1034.42"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1034-gcp",
            "binary_version": "5.15.0-1034.42"
        },
        {
            "binary_name": "linux-modules-iwlwifi-5.15.0-1034-gcp",
            "binary_version": "5.15.0-1034.42"
        },
        {
            "binary_name": "linux-tools-5.15.0-1034-gcp",
            "binary_version": "5.15.0-1034.42"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:22.04:LTS / linux-gcp-5.19

Package

Name
linux-gcp-5.19
Purl
pkg:deb/ubuntu/linux-gcp-5.19@5.19.0-1030.32~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1020.22~22.04.2
5.19.0-1021.23~22.04.1
5.19.0-1022.24~22.04.1
5.19.0-1024.26~22.04.1
5.19.0-1025.27~22.04.1
5.19.0-1026.28~22.04.1
5.19.0-1027.29~22.04.1
5.19.0-1030.32~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-gcp-6.2

Package

Name
linux-gcp-6.2
Purl
pkg:deb/ubuntu/linux-gcp-6.2@6.2.0-1021.23~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-1009.9~22.04.3
6.2.0-1010.10~22.04.1
6.2.0-1011.11~22.04.1
6.2.0-1011.11~22.04.3
6.2.0-1012.12~22.04.1
6.2.0-1013.13~22.04.1
6.2.0-1014.14~22.04.1
6.2.0-1016.18~22.04.1
6.2.0-1017.19~22.04.1
6.2.0-1018.20~22.04.1
6.2.0-1019.21~22.04.1
6.2.0-1021.23~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-gcp-6.5

Package

Name
linux-gcp-6.5
Purl
pkg:deb/ubuntu/linux-gcp-6.5@6.5.0-1025.27~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1010.10~22.04.3
6.5.0-1011.11~22.04.1
6.5.0-1013.13~22.04.1
6.5.0-1014.14~22.04.1
6.5.0-1015.15~22.04.1
6.5.0-1016.16~22.04.1
6.5.0-1017.17~22.04.1
6.5.0-1018.18~22.04.1
6.5.0-1020.20~22.04.1
6.5.0-1022.24~22.04.1
6.5.0-1023.25~22.04.1
6.5.0-1024.26~22.04.1
6.5.0-1025.27~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-gke

Package

Name
linux-gke
Purl
pkg:deb/ubuntu/linux-gke@5.15.0-1033.38?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1033.38

Affected versions

5.*

5.15.0-1002.2
5.15.0-1003.3
5.15.0-1004.5
5.15.0-1005.6
5.15.0-1006.7
5.15.0-1008.10
5.15.0-1010.13
5.15.0-1011.14
5.15.0-1014.17
5.15.0-1015.18
5.15.0-1016.19
5.15.0-1017.20
5.15.0-1019.23
5.15.0-1020.25
5.15.0-1023.28
5.15.0-1024.29
5.15.0-1027.32
5.15.0-1028.33
5.15.0-1030.35
5.15.0-1031.36
5.15.0-1032.37

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1033-gke",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-gke-headers-5.15.0-1033",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-gke-tools-5.15.0-1033",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-headers-5.15.0-1033-gke",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1033-gke",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1033-gke-dbgsym",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-modules-5.15.0-1033-gke",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1033-gke",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-modules-iwlwifi-5.15.0-1033-gke",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-tools-5.15.0-1033-gke",
            "binary_version": "5.15.0-1033.38"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:22.04:LTS / linux-gkeop

Package

Name
linux-gkeop
Purl
pkg:deb/ubuntu/linux-gkeop@5.15.0-1020.25?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1020.25

Affected versions

5.*

5.15.0-1001.2
5.15.0-1002.4
5.15.0-1003.5
5.15.0-1004.6
5.15.0-1005.7
5.15.0-1007.10
5.15.0-1008.12
5.15.0-1011.15
5.15.0-1012.16
5.15.0-1013.17
5.15.0-1015.19
5.15.0-1016.21
5.15.0-1017.22
5.15.0-1018.23
5.15.0-1019.24

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1020-gkeop",
            "binary_version": "5.15.0-1020.25"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-1020-gkeop",
            "binary_version": "5.15.0-1020.25"
        },
        {
            "binary_name": "linux-gkeop-cloud-tools-5.15.0-1020",
            "binary_version": "5.15.0-1020.25"
        },
        {
            "binary_name": "linux-gkeop-headers-5.15.0-1020",
            "binary_version": "5.15.0-1020.25"
        },
        {
            "binary_name": "linux-gkeop-tools-5.15.0-1020",
            "binary_version": "5.15.0-1020.25"
        },
        {
            "binary_name": "linux-headers-5.15.0-1020-gkeop",
            "binary_version": "5.15.0-1020.25"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1020-gkeop",
            "binary_version": "5.15.0-1020.25"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1020-gkeop-dbgsym",
            "binary_version": "5.15.0-1020.25"
        },
        {
            "binary_name": "linux-modules-5.15.0-1020-gkeop",
            "binary_version": "5.15.0-1020.25"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1020-gkeop",
            "binary_version": "5.15.0-1020.25"
        },
        {
            "binary_name": "linux-tools-5.15.0-1020-gkeop",
            "binary_version": "5.15.0-1020.25"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:22.04:LTS / linux-hwe-5.19

Package

Name
linux-hwe-5.19
Purl
pkg:deb/ubuntu/linux-hwe-5.19@5.19.0-50.50?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-28.29~22.04.1
5.19.0-32.33~22.04.1
5.19.0-35.36~22.04.1
5.19.0-38.39~22.04.1
5.19.0-40.41~22.04.1
5.19.0-41.42~22.04.1
5.19.0-42.43~22.04.1
5.19.0-43.44~22.04.1
5.19.0-45.46~22.04.1
5.19.0-46.47~22.04.1
5.19.0-50.50

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-hwe-6.2

Package

Name
linux-hwe-6.2
Purl
pkg:deb/ubuntu/linux-hwe-6.2@6.2.0-39.40~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-25.25~22.04.2
6.2.0-26.26~22.04.1
6.2.0-31.31~22.04.1
6.2.0-32.32~22.04.1
6.2.0-33.33~22.04.1
6.2.0-34.34~22.04.1
6.2.0-35.35~22.04.1
6.2.0-36.37~22.04.1
6.2.0-37.38~22.04.1
6.2.0-39.40~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-hwe-6.5

Package

Name
linux-hwe-6.5
Purl
pkg:deb/ubuntu/linux-hwe-6.5@6.5.0-45.45~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-14.14~22.04.1
6.5.0-15.15~22.04.1
6.5.0-17.17~22.04.1
6.5.0-18.18~22.04.1
6.5.0-21.21~22.04.1
6.5.0-25.25~22.04.1
6.5.0-26.26~22.04.1
6.5.0-27.28~22.04.1
6.5.0-28.29~22.04.1
6.5.0-35.35~22.04.1
6.5.0-41.41~22.04.2
6.5.0-44.44~22.04.1
6.5.0-45.45~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-ibm

Package

Name
linux-ibm
Purl
pkg:deb/ubuntu/linux-ibm@5.15.0-1030.33?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1030.33

Affected versions

5.*

5.15.0-1002.2
5.15.0-1003.3
5.15.0-1004.4
5.15.0-1005.5
5.15.0-1007.8
5.15.0-1009.11
5.15.0-1010.12
5.15.0-1012.14
5.15.0-1013.15
5.15.0-1015.17
5.15.0-1017.20
5.15.0-1018.21
5.15.0-1021.24
5.15.0-1022.25
5.15.0-1023.26
5.15.0-1025.28
5.15.0-1026.29
5.15.0-1027.30
5.15.0-1028.31
5.15.0-1029.32

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1030-ibm",
            "binary_version": "5.15.0-1030.33"
        },
        {
            "binary_name": "linux-headers-5.15.0-1030-ibm",
            "binary_version": "5.15.0-1030.33"
        },
        {
            "binary_name": "linux-ibm-cloud-tools-common",
            "binary_version": "5.15.0-1030.33"
        },
        {
            "binary_name": "linux-ibm-headers-5.15.0-1030",
            "binary_version": "5.15.0-1030.33"
        },
        {
            "binary_name": "linux-ibm-source-5.15.0",
            "binary_version": "5.15.0-1030.33"
        },
        {
            "binary_name": "linux-ibm-tools-5.15.0-1030",
            "binary_version": "5.15.0-1030.33"
        },
        {
            "binary_name": "linux-ibm-tools-common",
            "binary_version": "5.15.0-1030.33"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1030-ibm",
            "binary_version": "5.15.0-1030.33"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1030-ibm-dbgsym",
            "binary_version": "5.15.0-1030.33"
        },
        {
            "binary_name": "linux-modules-5.15.0-1030-ibm",
            "binary_version": "5.15.0-1030.33"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1030-ibm",
            "binary_version": "5.15.0-1030.33"
        },
        {
            "binary_name": "linux-tools-5.15.0-1030-ibm",
            "binary_version": "5.15.0-1030.33"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:22.04:LTS / linux-intel-iotg

Package

Name
linux-intel-iotg
Purl
pkg:deb/ubuntu/linux-intel-iotg@5.15.0-1030.35?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1030.35

Affected versions

5.*

5.15.0-1004.6
5.15.0-1008.11
5.15.0-1010.14
5.15.0-1013.17
5.15.0-1015.20
5.15.0-1016.21
5.15.0-1017.22
5.15.0-1018.23
5.15.0-1021.26
5.15.0-1023.28
5.15.0-1025.30
5.15.0-1026.31
5.15.0-1027.32
5.15.0-1028.33

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35"
        },
        {
            "binary_name": "linux-headers-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1030-intel-iotg-dbgsym",
            "binary_version": "5.15.0-1030.35"
        },
        {
            "binary_name": "linux-intel-iotg-cloud-tools-5.15.0-1030",
            "binary_version": "5.15.0-1030.35"
        },
        {
            "binary_name": "linux-intel-iotg-cloud-tools-common",
            "binary_version": "5.15.0-1030.35"
        },
        {
            "binary_name": "linux-intel-iotg-headers-5.15.0-1030",
            "binary_version": "5.15.0-1030.35"
        },
        {
            "binary_name": "linux-intel-iotg-tools-5.15.0-1030",
            "binary_version": "5.15.0-1030.35"
        },
        {
            "binary_name": "linux-intel-iotg-tools-common",
            "binary_version": "5.15.0-1030.35"
        },
        {
            "binary_name": "linux-intel-iotg-tools-host",
            "binary_version": "5.15.0-1030.35"
        },
        {
            "binary_name": "linux-modules-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35"
        },
        {
            "binary_name": "linux-modules-iwlwifi-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35"
        },
        {
            "binary_name": "linux-tools-5.15.0-1030-intel-iotg",
            "binary_version": "5.15.0-1030.35"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:22.04:LTS / linux-kvm

Package

Name
linux-kvm
Purl
pkg:deb/ubuntu/linux-kvm@5.15.0-1033.38?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1033.38

Affected versions

5.*

5.13.0-1004.4
5.13.0-1006.6+22.04.1
5.13.0-1007.7+22.04.1
5.13.0-1010.11+22.04.1
5.15.0-1002.2
5.15.0-1004.4
5.15.0-1005.5
5.15.0-1007.7
5.15.0-1008.8
5.15.0-1010.11
5.15.0-1012.14
5.15.0-1013.16
5.15.0-1016.19
5.15.0-1017.21
5.15.0-1018.22
5.15.0-1019.23
5.15.0-1020.24
5.15.0-1021.26
5.15.0-1024.29
5.15.0-1025.30
5.15.0-1026.31
5.15.0-1028.33
5.15.0-1029.34
5.15.0-1030.35
5.15.0-1031.36
5.15.0-1032.37

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1033-kvm",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-headers-5.15.0-1033-kvm",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1033-kvm",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1033-kvm-dbgsym",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-kvm-headers-5.15.0-1033",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-kvm-tools-5.15.0-1033",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-modules-5.15.0-1033-kvm",
            "binary_version": "5.15.0-1033.38"
        },
        {
            "binary_name": "linux-tools-5.15.0-1033-kvm",
            "binary_version": "5.15.0-1033.38"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:22.04:LTS / linux-lowlatency

Package

Name
linux-lowlatency
Purl
pkg:deb/ubuntu/linux-lowlatency@5.15.0-72.79?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-72.79

Affected versions

5.*

5.15.0-22.22
5.15.0-23.23
5.15.0-24.24
5.15.0-27.28
5.15.0-30.31
5.15.0-33.34
5.15.0-35.36
5.15.0-37.39
5.15.0-39.42
5.15.0-40.43
5.15.0-41.44
5.15.0-43.46
5.15.0-46.49
5.15.0-47.53
5.15.0-48.54
5.15.0-50.56
5.15.0-52.58
5.15.0-53.59
5.15.0-56.62
5.15.0-57.63
5.15.0-58.64
5.15.0-60.66
5.15.0-67.74
5.15.0-69.76
5.15.0-70.77
5.15.0-71.78

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-72-lowlatency",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-buildinfo-5.15.0-72-lowlatency-64k",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-72-lowlatency",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-headers-5.15.0-72-lowlatency",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-headers-5.15.0-72-lowlatency-64k",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-lowlatency",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-lowlatency-64k",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-lowlatency-64k-dbgsym",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-72-lowlatency-dbgsym",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-lowlatency-cloud-tools-5.15.0-72",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-lowlatency-cloud-tools-common",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-lowlatency-headers-5.15.0-72",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-lowlatency-tools-5.15.0-72",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-lowlatency-tools-common",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-lowlatency-tools-host",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-modules-5.15.0-72-lowlatency",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-modules-5.15.0-72-lowlatency-64k",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-modules-iwlwifi-5.15.0-72-lowlatency",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-tools-5.15.0-72-lowlatency",
            "binary_version": "5.15.0-72.79"
        },
        {
            "binary_name": "linux-tools-5.15.0-72-lowlatency-64k",
            "binary_version": "5.15.0-72.79"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:22.04:LTS / linux-lowlatency-hwe-5.19

Package

Name
linux-lowlatency-hwe-5.19
Purl
pkg:deb/ubuntu/linux-lowlatency-hwe-5.19@5.19.0-1030.30?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1017.18~22.04.1
5.19.0-1018.19~22.04.1
5.19.0-1021.22~22.04.1
5.19.0-1022.23~22.04.1
5.19.0-1023.24~22.04.1
5.19.0-1024.25~22.04.1
5.19.0-1025.26~22.04.1
5.19.0-1027.28~22.04.1
5.19.0-1028.29~22.04.1
5.19.0-1030.30

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-lowlatency-hwe-6.2

Package

Name
linux-lowlatency-hwe-6.2
Purl
pkg:deb/ubuntu/linux-lowlatency-hwe-6.2@6.2.0-1018.18~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-1008.8~22.04.1
6.2.0-1009.9~22.04.1
6.2.0-1011.11~22.04.1
6.2.0-1012.12~22.04.1
6.2.0-1013.13~22.04.1
6.2.0-1014.14~22.04.1
6.2.0-1015.15~22.04.1
6.2.0-1016.16~22.04.1
6.2.0-1017.17~22.04.1
6.2.0-1018.18~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-lowlatency-hwe-6.5

Package

Name
linux-lowlatency-hwe-6.5
Purl
pkg:deb/ubuntu/linux-lowlatency-hwe-6.5@6.5.0-45.45.1~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-14.14.1~22.04.1
6.5.0-15.15.1.1~22.04.1
6.5.0-17.17.1.1.1~22.04.1
6.5.0-21.21.1~22.04.1
6.5.0-25.25.1~22.04.1
6.5.0-26.26.1~22.04.1
6.5.0-27.28.1~22.04.1
6.5.0-28.29.1~22.04.1
6.5.0-35.35.1~22.04.1
6.5.0-41.41.1~22.04.1
6.5.0-42.42.1~22.04.1
6.5.0-44.44.1~22.04.1
6.5.0-45.45.1~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-nvidia

Package

Name
linux-nvidia
Purl
pkg:deb/ubuntu/linux-nvidia@5.15.0-1025.25?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1025.25

Affected versions

5.*

5.15.0-1005.5
5.15.0-1007.7
5.15.0-1010.10
5.15.0-1015.15
5.15.0-1017.17
5.15.0-1018.18
5.15.0-1023.23

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1025-nvidia",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-buildinfo-5.15.0-1025-nvidia-lowlatency",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-1025-nvidia",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-1025-nvidia-lowlatency",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-headers-5.15.0-1025-nvidia",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-headers-5.15.0-1025-nvidia-lowlatency",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1025-nvidia",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1025-nvidia-dbgsym",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1025-nvidia-lowlatency",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1025-nvidia-lowlatency-dbgsym",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-modules-5.15.0-1025-nvidia",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-modules-5.15.0-1025-nvidia-lowlatency",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1025-nvidia",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-modules-nvidia-fs-5.15.0-1025-nvidia",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-modules-nvidia-fs-5.15.0-1025-nvidia-lowlatency",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-nvidia-cloud-tools-5.15.0-1025",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-nvidia-cloud-tools-common",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-nvidia-headers-5.15.0-1025",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-nvidia-tools-5.15.0-1025",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-nvidia-tools-common",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-nvidia-tools-host",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-tools-5.15.0-1025-nvidia",
            "binary_version": "5.15.0-1025.25"
        },
        {
            "binary_name": "linux-tools-5.15.0-1025-nvidia-lowlatency",
            "binary_version": "5.15.0-1025.25"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:22.04:LTS / linux-nvidia-6.2

Package

Name
linux-nvidia-6.2
Purl
pkg:deb/ubuntu/linux-nvidia-6.2@6.2.0-1015.15?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-1003.3~22.04.1
6.2.0-1009.9
6.2.0-1010.10
6.2.0-1011.11
6.2.0-1012.12
6.2.0-1013.13
6.2.0-1015.15

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-nvidia-6.5

Package

Name
linux-nvidia-6.5
Purl
pkg:deb/ubuntu/linux-nvidia-6.5@6.5.0-1024.25?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1004.4
6.5.0-1007.7
6.5.0-1013.13
6.5.0-1014.14
6.5.0-1015.15
6.5.0-1018.18
6.5.0-1019.19
6.5.0-1021.22
6.5.0-1022.23
6.5.0-1023.24
6.5.0-1024.25

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-oem-5.17

Package

Name
linux-oem-5.17
Purl
pkg:deb/ubuntu/linux-oem-5.17@5.17.0-1035.36?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.17.0-1003.3
5.17.0-1004.4
5.17.0-1006.6
5.17.0-1011.12
5.17.0-1012.13
5.17.0-1013.14
5.17.0-1014.15
5.17.0-1015.16
5.17.0-1016.17
5.17.0-1017.18
5.17.0-1018.19
5.17.0-1019.20
5.17.0-1020.21
5.17.0-1021.22
5.17.0-1024.25
5.17.0-1025.26
5.17.0-1026.27
5.17.0-1027.28
5.17.0-1028.29
5.17.0-1029.30
5.17.0-1030.31
5.17.0-1031.32
5.17.0-1032.33
5.17.0-1033.34
5.17.0-1034.35
5.17.0-1035.36

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-oem-6.0

Package

Name
linux-oem-6.0
Purl
pkg:deb/ubuntu/linux-oem-6.0@6.0.0-1021.21?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.0.0-1006.6
6.0.0-1007.7
6.0.0-1008.8
6.0.0-1009.9
6.0.0-1010.10
6.0.0-1011.11
6.0.0-1012.12
6.0.0-1013.13
6.0.0-1014.14
6.0.0-1015.15
6.0.0-1016.16
6.0.0-1017.17
6.0.0-1018.18
6.0.0-1019.19
6.0.0-1020.20
6.0.0-1021.21

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-oem-6.1

Package

Name
linux-oem-6.1
Purl
pkg:deb/ubuntu/linux-oem-6.1@6.1.0-1036.36?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.1.0-1004.4
6.1.0-1006.6
6.1.0-1007.7
6.1.0-1008.8
6.1.0-1009.9
6.1.0-1010.10
6.1.0-1012.12
6.1.0-1013.13
6.1.0-1014.14
6.1.0-1015.15
6.1.0-1016.16
6.1.0-1017.17
6.1.0-1019.19
6.1.0-1020.20
6.1.0-1021.21
6.1.0-1022.22
6.1.0-1023.23
6.1.0-1024.24
6.1.0-1025.25
6.1.0-1026.26
6.1.0-1027.27
6.1.0-1028.28
6.1.0-1029.29
6.1.0-1033.33
6.1.0-1034.34
6.1.0-1035.35
6.1.0-1036.36

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-oem-6.5

Package

Name
linux-oem-6.5
Purl
pkg:deb/ubuntu/linux-oem-6.5@6.5.0-1027.28?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1003.3
6.5.0-1004.4
6.5.0-1006.6
6.5.0-1007.7
6.5.0-1008.8
6.5.0-1009.10
6.5.0-1011.12
6.5.0-1013.14
6.5.0-1014.15
6.5.0-1015.16
6.5.0-1016.17
6.5.0-1018.19
6.5.0-1019.20
6.5.0-1020.21
6.5.0-1022.23
6.5.0-1023.24
6.5.0-1024.25
6.5.0-1025.26
6.5.0-1027.28

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-oracle

Package

Name
linux-oracle
Purl
pkg:deb/ubuntu/linux-oracle@5.15.0-1035.41?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1035.41

Affected versions

5.*

5.13.0-1008.10
5.15.0-1001.3
5.15.0-1002.4
5.15.0-1003.5
5.15.0-1006.8
5.15.0-1007.9
5.15.0-1009.12
5.15.0-1011.15
5.15.0-1013.17
5.15.0-1016.20
5.15.0-1017.22
5.15.0-1018.23
5.15.0-1019.24
5.15.0-1021.27
5.15.0-1022.28
5.15.0-1025.31
5.15.0-1026.32
5.15.0-1027.33
5.15.0-1029.35
5.15.0-1030.36
5.15.0-1032.38
5.15.0-1033.39
5.15.0-1034.40

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1035-oracle",
            "binary_version": "5.15.0-1035.41"
        },
        {
            "binary_name": "linux-headers-5.15.0-1035-oracle",
            "binary_version": "5.15.0-1035.41"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1035-oracle",
            "binary_version": "5.15.0-1035.41"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1035-oracle-dbgsym",
            "binary_version": "5.15.0-1035.41"
        },
        {
            "binary_name": "linux-modules-5.15.0-1035-oracle",
            "binary_version": "5.15.0-1035.41"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1035-oracle",
            "binary_version": "5.15.0-1035.41"
        },
        {
            "binary_name": "linux-oracle-headers-5.15.0-1035",
            "binary_version": "5.15.0-1035.41"
        },
        {
            "binary_name": "linux-oracle-tools-5.15.0-1035",
            "binary_version": "5.15.0-1035.41"
        },
        {
            "binary_name": "linux-tools-5.15.0-1035-oracle",
            "binary_version": "5.15.0-1035.41"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:22.04:LTS / linux-oracle-6.5

Package

Name
linux-oracle-6.5
Purl
pkg:deb/ubuntu/linux-oracle-6.5@6.5.0-1027.27~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1013.13~22.04.4
6.5.0-1014.14~22.04.1
6.5.0-1015.15~22.04.1
6.5.0-1016.16~22.04.1
6.5.0-1018.18~22.04.1
6.5.0-1019.19~22.04.1
6.5.0-1020.20~22.04.1
6.5.0-1021.21~22.04.1
6.5.0-1023.23~22.04.1
6.5.0-1024.24~22.04.1
6.5.0-1025.25~22.04.1
6.5.0-1026.26~22.04.1
6.5.0-1027.27~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-raspi

Package

Name
linux-raspi
Purl
pkg:deb/ubuntu/linux-raspi@5.15.0-1029.31?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1029.31

Affected versions

5.*

5.13.0-1008.9
5.15.0-1002.2
5.15.0-1003.3
5.15.0-1004.4
5.15.0-1005.5
5.15.0-1006.6
5.15.0-1008.8
5.15.0-1011.13
5.15.0-1012.14
5.15.0-1013.15
5.15.0-1014.16
5.15.0-1015.17
5.15.0-1016.18
5.15.0-1017.19
5.15.0-1018.20
5.15.0-1021.23
5.15.0-1022.24
5.15.0-1023.25
5.15.0-1024.26
5.15.0-1025.27
5.15.0-1026.28
5.15.0-1027.29
5.15.0-1028.30

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1029-raspi",
            "binary_version": "5.15.0-1029.31"
        },
        {
            "binary_name": "linux-buildinfo-5.15.0-1029-raspi-nolpae",
            "binary_version": "5.15.0-1029.31"
        },
        {
            "binary_name": "linux-headers-5.15.0-1029-raspi",
            "binary_version": "5.15.0-1029.31"
        },
        {
            "binary_name": "linux-headers-5.15.0-1029-raspi-nolpae",
            "binary_version": "5.15.0-1029.31"
        },
        {
            "binary_name": "linux-image-5.15.0-1029-raspi",
            "binary_version": "5.15.0-1029.31"
        },
        {
            "binary_name": "linux-image-5.15.0-1029-raspi-dbgsym",
            "binary_version": "5.15.0-1029.31"
        },
        {
            "binary_name": "linux-image-5.15.0-1029-raspi-nolpae",
            "binary_version": "5.15.0-1029.31"
        },
        {
            "binary_name": "linux-image-5.15.0-1029-raspi-nolpae-dbgsym",
            "binary_version": "5.15.0-1029.31"
        },
        {
            "binary_name": "linux-modules-5.15.0-1029-raspi",
            "binary_version": "5.15.0-1029.31"
        },
        {
            "binary_name": "linux-modules-5.15.0-1029-raspi-nolpae",
            "binary_version": "5.15.0-1029.31"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1029-raspi",
            "binary_version": "5.15.0-1029.31"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1029-raspi-nolpae",
            "binary_version": "5.15.0-1029.31"
        },
        {
            "binary_name": "linux-raspi-headers-5.15.0-1029",
            "binary_version": "5.15.0-1029.31"
        },
        {
            "binary_name": "linux-raspi-tools-5.15.0-1029",
            "binary_version": "5.15.0-1029.31"
        },
        {
            "binary_name": "linux-tools-5.15.0-1029-raspi",
            "binary_version": "5.15.0-1029.31"
        },
        {
            "binary_name": "linux-tools-5.15.0-1029-raspi-nolpae",
            "binary_version": "5.15.0-1029.31"
        }
    ],
    "availability": "No subscription required"
}

Ubuntu:22.04:LTS / linux-realtime

Package

Name
linux-realtime
Purl
pkg:deb/ubuntu/linux-realtime@5.15.0-1032.35?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.15.0-1032.35

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-riscv

Package

Name
linux-riscv
Purl
pkg:deb/ubuntu/linux-riscv@5.15.0-1028.32?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-1004.4
5.13.0-1006.6+22.04.1
5.13.0-1007.7+22.04.1
5.13.0-1010.11+22.04.1
5.15.0-1004.4
5.15.0-1005.5
5.15.0-1006.6
5.15.0-1007.7
5.15.0-1008.8
5.15.0-1011.12
5.15.0-1012.13
5.15.0-1014.16
5.15.0-1015.17
5.15.0-1016.18
5.15.0-1017.19
5.15.0-1018.21
5.15.0-1019.22
5.15.0-1020.23
5.15.0-1022.26
5.15.0-1023.27
5.15.0-1026.30
5.15.0-1027.31
5.15.0-1028.32

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-riscv-5.19

Package

Name
linux-riscv-5.19
Purl
pkg:deb/ubuntu/linux-riscv-5.19@5.19.0-1021.23~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1012.13~22.04.1
5.19.0-1015.16~22.04.1
5.19.0-1016.17~22.04.1
5.19.0-1017.18~22.04.1
5.19.0-1018.19~22.04.1
5.19.0-1019.21~22.04.1
5.19.0-1020.22~22.04.1
5.19.0-1021.23~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-riscv-6.5

Package

Name
linux-riscv-6.5
Purl
pkg:deb/ubuntu/linux-riscv-6.5@6.5.0-45.45.1~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-17.17.1.1~22.04.1
6.5.0-21.21.1~22.04.1
6.5.0-25.25.1~22.04.1
6.5.0-26.26.1~22.04.1
6.5.0-27.28.1~22.04.1
6.5.0-28.29.1~22.04.1
6.5.0-35.35.1~22.04.1
6.5.0-40.40.1~22.04.1
6.5.0-42.42.1~22.04.1
6.5.0-45.45.1~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-starfive-5.19

Package

Name
linux-starfive-5.19
Purl
pkg:deb/ubuntu/linux-starfive-5.19@5.19.0-1020.22~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1014.16~22.04.1
5.19.0-1015.17~22.04.1
5.19.0-1016.18~22.04.1
5.19.0-1017.19~22.04.1
5.19.0-1018.20~22.04.1
5.19.0-1019.21~22.04.1
5.19.0-1020.22~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-starfive-6.2

Package

Name
linux-starfive-6.2
Purl
pkg:deb/ubuntu/linux-starfive-6.2@6.2.0-1009.10~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-1006.7~22.04.1
6.2.0-1007.8~22.04.1
6.2.0-1009.10~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS / linux-starfive-6.5

Package

Name
linux-starfive-6.5
Purl
pkg:deb/ubuntu/linux-starfive-6.5@6.5.0-1018.19~22.04.1?arch=source&distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1007.8~22.04.1
6.5.0-1008.9~22.04.1
6.5.0-1009.10~22.04.1
6.5.0-1010.11~22.04.1
6.5.0-1011.12~22.04.1
6.5.0-1012.13~22.04.1
6.5.0-1014.15~22.04.1
6.5.0-1015.16~22.04.1
6.5.0-1016.17~22.04.1
6.5.0-1017.18~22.04.1
6.5.0-1018.19~22.04.1

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:22.04:LTS:for:NVIDIA:BlueField / linux-bluefield

Package

Name
linux-bluefield
Purl
pkg:deb/ubuntu/linux-bluefield@5.15.0-1017.19?arch=source&distro=bluefield/jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1017.19

Affected versions

5.*

5.15.0-1011.13
5.15.0-1014.16
5.15.0-1015.17

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-bluefield-cloud-tools-common",
            "binary_version": "5.15.0-1017.19"
        },
        {
            "binary_name": "linux-bluefield-headers-5.15.0-1017",
            "binary_version": "5.15.0-1017.19"
        },
        {
            "binary_name": "linux-bluefield-tools-5.15.0-1017",
            "binary_version": "5.15.0-1017.19"
        },
        {
            "binary_name": "linux-bluefield-tools-host",
            "binary_version": "5.15.0-1017.19"
        },
        {
            "binary_name": "linux-buildinfo-5.15.0-1017-bluefield",
            "binary_version": "5.15.0-1017.19"
        },
        {
            "binary_name": "linux-headers-5.15.0-1017-bluefield",
            "binary_version": "5.15.0-1017.19"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1017-bluefield",
            "binary_version": "5.15.0-1017.19"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1017-bluefield-dbgsym",
            "binary_version": "5.15.0-1017.19"
        },
        {
            "binary_name": "linux-modules-5.15.0-1017-bluefield",
            "binary_version": "5.15.0-1017.19"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1017-bluefield",
            "binary_version": "5.15.0-1017.19"
        },
        {
            "binary_name": "linux-tools-5.15.0-1017-bluefield",
            "binary_version": "5.15.0-1017.19"
        }
    ],
    "availability": "Available for NVIDIA BlueField platforms"
}

Ubuntu:Pro:22.04:LTS:Realtime:Kernel / linux-intel-iot-realtime

Package

Name
linux-intel-iot-realtime
Purl
pkg:deb/ubuntu/linux-intel-iot-realtime@5.15.0-1028.33?arch=source&distro=realtime/jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1028.33

Affected versions

5.*

5.15.0-1021.26
5.15.0-1022.27
5.15.0-1023.28
5.15.0-1024.29

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1028-intel-iot-realtime",
            "binary_version": "5.15.0-1028.33"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-1028-intel-iot-realtime",
            "binary_version": "5.15.0-1028.33"
        },
        {
            "binary_name": "linux-headers-5.15.0-1028-intel-iot-realtime",
            "binary_version": "5.15.0-1028.33"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1028-intel-iot-realtime",
            "binary_version": "5.15.0-1028.33"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1028-intel-iot-realtime-dbgsym",
            "binary_version": "5.15.0-1028.33"
        },
        {
            "binary_name": "linux-intel-iot-realtime-cloud-tools-5.15.0-1028",
            "binary_version": "5.15.0-1028.33"
        },
        {
            "binary_name": "linux-intel-iot-realtime-cloud-tools-common",
            "binary_version": "5.15.0-1028.33"
        },
        {
            "binary_name": "linux-intel-iot-realtime-headers-5.15.0-1028",
            "binary_version": "5.15.0-1028.33"
        },
        {
            "binary_name": "linux-intel-iot-realtime-tools-5.15.0-1028",
            "binary_version": "5.15.0-1028.33"
        },
        {
            "binary_name": "linux-intel-iot-realtime-tools-common",
            "binary_version": "5.15.0-1028.33"
        },
        {
            "binary_name": "linux-intel-iot-realtime-tools-host",
            "binary_version": "5.15.0-1028.33"
        },
        {
            "binary_name": "linux-modules-5.15.0-1028-intel-iot-realtime",
            "binary_version": "5.15.0-1028.33"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1028-intel-iot-realtime",
            "binary_version": "5.15.0-1028.33"
        },
        {
            "binary_name": "linux-tools-5.15.0-1028-intel-iot-realtime",
            "binary_version": "5.15.0-1028.33"
        }
    ],
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro"
}

Ubuntu:Pro:22.04:LTS:Realtime:Kernel / linux-realtime

Package

Name
linux-realtime
Purl
pkg:deb/ubuntu/linux-realtime@5.15.0-1038.41?arch=source&distro=realtime/jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1038.41

Affected versions

5.*

5.15.0-1006.6
5.15.0-1007.7
5.15.0-1009.9
5.15.0-1011.11
5.15.0-1014.14
5.15.0-1015.15
5.15.0-1016.16
5.15.0-1019.19
5.15.0-1020.20
5.15.0-1021.21
5.15.0-1022.22
5.15.0-1024.25
5.15.0-1025.28
5.15.0-1028.31
5.15.0-1029.32
5.15.0-1030.33
5.15.0-1032.35
5.15.0-1033.36
5.15.0-1034.37
5.15.0-1036.39
5.15.0-1037.40

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)",
    "binaries": [
        {
            "binary_name": "linux-buildinfo-5.15.0-1038-realtime",
            "binary_version": "5.15.0-1038.41"
        },
        {
            "binary_name": "linux-cloud-tools-5.15.0-1038-realtime",
            "binary_version": "5.15.0-1038.41"
        },
        {
            "binary_name": "linux-headers-5.15.0-1038-realtime",
            "binary_version": "5.15.0-1038.41"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1038-realtime",
            "binary_version": "5.15.0-1038.41"
        },
        {
            "binary_name": "linux-image-unsigned-5.15.0-1038-realtime-dbgsym",
            "binary_version": "5.15.0-1038.41"
        },
        {
            "binary_name": "linux-modules-5.15.0-1038-realtime",
            "binary_version": "5.15.0-1038.41"
        },
        {
            "binary_name": "linux-modules-extra-5.15.0-1038-realtime",
            "binary_version": "5.15.0-1038.41"
        },
        {
            "binary_name": "linux-realtime-cloud-tools-5.15.0-1038",
            "binary_version": "5.15.0-1038.41"
        },
        {
            "binary_name": "linux-realtime-cloud-tools-common",
            "binary_version": "5.15.0-1038.41"
        },
        {
            "binary_name": "linux-realtime-headers-5.15.0-1038",
            "binary_version": "5.15.0-1038.41"
        },
        {
            "binary_name": "linux-realtime-tools-5.15.0-1038",
            "binary_version": "5.15.0-1038.41"
        },
        {
            "binary_name": "linux-realtime-tools-common",
            "binary_version": "5.15.0-1038.41"
        },
        {
            "binary_name": "linux-realtime-tools-host",
            "binary_version": "5.15.0-1038.41"
        },
        {
            "binary_name": "linux-tools-5.15.0-1038-realtime",
            "binary_version": "5.15.0-1038.41"
        }
    ],
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro"
}

Ubuntu:24.04:LTS / linux-raspi-realtime

Package

Name
linux-raspi-realtime
Purl
pkg:deb/ubuntu/linux-raspi-realtime@6.8.0-2019.20?arch=source&distro=noble

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.8.0-2019.20

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}

Ubuntu:24.04:LTS / linux-realtime

Package

Name
linux-realtime
Purl
pkg:deb/ubuntu/linux-realtime@6.8.1-1015.16?arch=source&distro=noble

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.8.1-1015.16

Ecosystem specific

{
    "priority_reason": "This CVE is a potential UAF write that deals with the iSCSI (transport layer protocol that describes how SCSI packets should be transported over a TCP/IP network)"
}