UBUNTU-CVE-2023-6238

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2023-6238
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2023/UBUNTU-CVE-2023-6238.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2023-6238
Related
Published
2023-11-21T21:15:00Z
Modified
2023-11-21T21:15:00Z
Severity
  • 6.7 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

A buffer overflow vulnerability was found in the NVM Express (NVMe) driver in the Linux kernel. Only privileged user could specify a small meta buffer and let the device perform larger Direct Memory Access (DMA) into the same buffer, overwriting unrelated kernel memory, causing random kernel crashes and memory corruption.

References

Affected packages

Ubuntu:Pro:16.04:LTS / linux-hwe-edge

Package

Name
linux-hwe-edge

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.8.0-28.30~16.04.1
4.8.0-30.32~16.04.1
4.8.0-32.34~16.04.1
4.8.0-34.36~16.04.1
4.10.0-14.16~16.04.1
4.10.0-19.21~16.04.1
4.10.0-20.22~16.04.1
4.10.0-21.23~16.04.1
4.10.0-22.24~16.04.1
4.10.0-24.28~16.04.1
4.10.0-26.30~16.04.1
4.11.0-13.19~16.04.1
4.11.0-14.20~16.04.1
4.13.0-16.19~16.04.3
4.13.0-17.20~16.04.1
4.13.0-19.22~16.04.1
4.13.0-21.24~16.04.1
4.13.0-25.29~16.04.2
4.15.0-13.14~16.04.1
4.15.0-15.16~16.04.1
4.15.0-20.21~16.04.1
4.15.0-22.24~16.04.1
4.15.0-23.25~16.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:Pro:18.04:LTS / linux-aws-5.0

Package

Name
linux-aws-5.0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.0.0-1021.24~18.04.1
5.0.0-1022.25~18.04.1
5.0.0-1023.26~18.04.1
5.0.0-1024.27~18.04.1
5.0.0-1025.28
5.0.0-1027.30

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:Pro:18.04:LTS / linux-aws-5.3

Package

Name
linux-aws-5.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-1016.17~18.04.1
5.3.0-1017.18~18.04.1
5.3.0-1019.21~18.04.1
5.3.0-1023.25~18.04.1
5.3.0-1028.30~18.04.1
5.3.0-1030.32~18.04.1
5.3.0-1032.34~18.04.2
5.3.0-1033.35
5.3.0-1034.36
5.3.0-1035.37

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:Pro:18.04:LTS / linux-azure

Package

Name
linux-azure

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.15.0-1002.2
4.15.0-1003.3
4.15.0-1004.4
4.15.0-1008.8
4.15.0-1009.9
4.15.0-1012.12
4.15.0-1013.13
4.15.0-1014.14
4.15.0-1018.18
4.15.0-1019.19
4.15.0-1021.21
4.15.0-1022.23
4.15.0-1023.24
4.15.0-1025.26
4.15.0-1028.29
4.15.0-1030.31
4.15.0-1031.32
4.15.0-1032.33
4.15.0-1035.36
4.15.0-1036.38
4.15.0-1037.39
4.18.0-1011.11~18.04.1
4.18.0-1013.13~18.04.1
4.18.0-1014.14~18.04.1
4.18.0-1018.18~18.04.1
4.18.0-1019.19~18.04.1
4.18.0-1020.20~18.04.1
4.18.0-1023.24~18.04.1
4.18.0-1024.25~18.04.1
4.18.0-1025.27~18.04.1

5.*

5.0.0-1014.14~18.04.1
5.0.0-1016.17~18.04.1
5.0.0-1018.19~18.04.1
5.0.0-1020.21~18.04.1
5.0.0-1022.23~18.04.1
5.0.0-1023.24~18.04.1
5.0.0-1025.27~18.04.1
5.0.0-1027.29~18.04.1
5.0.0-1028.30~18.04.1
5.0.0-1029.31~18.04.1
5.0.0-1031.33
5.0.0-1032.34
5.0.0-1035.37
5.0.0-1036.38

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:Pro:18.04:LTS / linux-azure-5.3

Package

Name
linux-azure-5.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-1007.8~18.04.1
5.3.0-1008.9~18.04.1
5.3.0-1009.10~18.04.1
5.3.0-1010.11~18.04.1
5.3.0-1012.13~18.04.1
5.3.0-1013.14~18.04.1
5.3.0-1016.17~18.04.1
5.3.0-1018.19~18.04.1
5.3.0-1019.20~18.04.1
5.3.0-1020.21~18.04.1
5.3.0-1022.23~18.04.1
5.3.0-1028.29~18.04.1
5.3.0-1031.32~18.04.1
5.3.0-1032.33~18.04.1
5.3.0-1034.35~18.04.1
5.3.0-1035.36

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:Pro:18.04:LTS / linux-azure-edge

Package

Name
linux-azure-edge

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.18.0-1006.6~18.04.1
4.18.0-1007.7~18.04.1
4.18.0-1008.8~18.04.1

5.*

5.0.0-1012.12~18.04.2

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:Pro:18.04:LTS / linux-gcp

Package

Name
linux-gcp

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.15.0-1001.1
4.15.0-1003.3
4.15.0-1005.5
4.15.0-1006.6
4.15.0-1008.8
4.15.0-1009.9
4.15.0-1010.10
4.15.0-1014.14
4.15.0-1015.15
4.15.0-1017.18
4.15.0-1018.19
4.15.0-1019.20
4.15.0-1021.22
4.15.0-1023.24
4.15.0-1024.25
4.15.0-1025.26
4.15.0-1026.27
4.15.0-1027.28
4.15.0-1028.29
4.15.0-1029.31
4.15.0-1030.32
4.15.0-1032.34
4.15.0-1033.35
4.15.0-1034.36
4.15.0-1036.38
4.15.0-1037.39
4.15.0-1040.42
4.15.0-1042.45
4.15.0-1044.70

5.*

5.0.0-1020.20~18.04.1
5.0.0-1021.21~18.04.1
5.0.0-1025.26~18.04.1
5.0.0-1026.27~18.04.1
5.0.0-1028.29~18.04.1
5.0.0-1029.30~18.04.1
5.0.0-1031.32
5.0.0-1033.34
5.0.0-1034.35

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:Pro:18.04:LTS / linux-gcp-5.3

Package

Name
linux-gcp-5.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-1008.9~18.04.1
5.3.0-1009.10~18.04.1
5.3.0-1010.11~18.04.1
5.3.0-1012.13~18.04.1
5.3.0-1014.15~18.04.1
5.3.0-1016.17~18.04.1
5.3.0-1017.18~18.04.1
5.3.0-1018.19~18.04.1
5.3.0-1020.22~18.04.1
5.3.0-1026.28~18.04.1
5.3.0-1029.31~18.04.1
5.3.0-1030.32~18.04.1
5.3.0-1032.34~18.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:Pro:18.04:LTS / linux-gke-4.15

Package

Name
linux-gke-4.15

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.15.0-1030.32
4.15.0-1032.34
4.15.0-1033.35
4.15.0-1034.36
4.15.0-1036.38
4.15.0-1037.39
4.15.0-1040.42
4.15.0-1041.43
4.15.0-1042.44
4.15.0-1044.46
4.15.0-1045.48
4.15.0-1046.49
4.15.0-1048.51
4.15.0-1049.52
4.15.0-1050.53
4.15.0-1052.55
4.15.0-1055.58
4.15.0-1057.60
4.15.0-1058.61
4.15.0-1059.62
4.15.0-1063.66
4.15.0-1064.67
4.15.0-1066.69
4.15.0-1067.70
4.15.0-1069.72
4.15.0-1070.73
4.15.0-1072.76
4.15.0-1073.78
4.15.0-1074.79
4.15.0-1076.81
4.15.0-1077.82
4.15.0-1078.83
4.15.0-1079.84

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:Pro:18.04:LTS / linux-gke-5.4

Package

Name
linux-gke-5.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1025.25~18.04.1
5.4.0-1027.28~18.04.1
5.4.0-1029.31~18.04.1
5.4.0-1030.32~18.04.1
5.4.0-1032.34~18.04.1
5.4.0-1033.35~18.04.1
5.4.0-1035.37~18.04.1
5.4.0-1036.38~18.04.1
5.4.0-1037.39~18.04.1
5.4.0-1039.41~18.04.1
5.4.0-1040.42~18.04.1
5.4.0-1042.44~18.04.1
5.4.0-1043.45~18.04.1
5.4.0-1044.46~18.04.1
5.4.0-1046.48~18.04.1
5.4.0-1049.52~18.04.1
5.4.0-1051.54~18.04.1
5.4.0-1052.55~18.04.1
5.4.0-1053.56~18.04.1
5.4.0-1054.57~18.04.1
5.4.0-1055.58~18.04.1
5.4.0-1056.59~18.04.1
5.4.0-1057.60~18.04.1
5.4.0-1059.62~18.04.1
5.4.0-1061.64~18.04.1
5.4.0-1062.65~18.04.1
5.4.0-1063.66~18.04.1
5.4.0-1065.68~18.04.1
5.4.0-1066.69~18.04.1
5.4.0-1067.70~18.04.1
5.4.0-1068.71~18.04.1
5.4.0-1071.76~18.04.3
5.4.0-1072.77~18.04.1
5.4.0-1074.79~18.04.1
5.4.0-1076.82~18.04.1
5.4.0-1078.84~18.04.1
5.4.0-1080.86~18.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:Pro:18.04:LTS / linux-gkeop-5.4

Package

Name
linux-gkeop-5.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1001.1
5.4.0-1003.3
5.4.0-1004.5
5.4.0-1005.6
5.4.0-1007.8~18.04.1
5.4.0-1008.9~18.04.1
5.4.0-1009.10~18.04.1
5.4.0-1010.11~18.04.1
5.4.0-1011.12~18.04.2
5.4.0-1012.13~18.04.1
5.4.0-1013.14~18.04.1
5.4.0-1014.15~18.04.1
5.4.0-1015.16~18.04.1
5.4.0-1016.17~18.04.1
5.4.0-1018.19~18.04.1
5.4.0-1021.22~18.04.1
5.4.0-1022.23~18.04.1
5.4.0-1023.24~18.04.1
5.4.0-1024.25~18.04.1
5.4.0-1025.26~18.04.1
5.4.0-1026.27~18.04.1
5.4.0-1027.28~18.04.1
5.4.0-1029.30~18.04.2
5.4.0-1031.32~18.04.1
5.4.0-1032.33~18.04.1
5.4.0-1033.34~18.04.1
5.4.0-1034.35~18.04.1
5.4.0-1036.37~18.04.1
5.4.0-1037.38~18.04.1
5.4.0-1038.39~18.04.1
5.4.0-1039.40~18.04.1
5.4.0-1040.41~18.04.1
5.4.0-1043.44~18.04.1
5.4.0-1046.48~18.04.1
5.4.0-1048.51~18.04.1
5.4.0-1049.52~18.04.1
5.4.0-1051.54~18.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:Pro:18.04:LTS / linux-hwe

Package

Name
linux-hwe

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.18.0-13.14~18.04.1
4.18.0-14.15~18.04.1
4.18.0-15.16~18.04.1
4.18.0-16.17~18.04.1
4.18.0-17.18~18.04.1
4.18.0-18.19~18.04.1
4.18.0-20.21~18.04.1
4.18.0-21.22~18.04.1
4.18.0-22.23~18.04.1
4.18.0-24.25~18.04.1
4.18.0-25.26~18.04.1

5.*

5.0.0-23.24~18.04.1
5.0.0-25.26~18.04.1
5.0.0-27.28~18.04.1
5.0.0-29.31~18.04.1
5.0.0-31.33~18.04.1
5.0.0-32.34~18.04.2
5.0.0-35.38~18.04.1
5.0.0-36.39~18.04.1
5.0.0-37.40~18.04.1
5.3.0-26.28~18.04.1
5.3.0-28.30~18.04.1
5.3.0-40.32~18.04.1
5.3.0-42.34~18.04.1
5.3.0-45.37~18.04.1
5.3.0-46.38~18.04.1
5.3.0-51.44~18.04.2
5.3.0-53.47~18.04.1
5.3.0-59.53~18.04.1
5.3.0-61.55~18.04.1
5.3.0-62.56~18.04.1
5.3.0-64.58~18.04.1
5.3.0-65.59
5.3.0-66.60
5.3.0-67.61
5.3.0-68.63
5.3.0-69.65
5.3.0-70.66
5.3.0-72.68
5.3.0-73.69
5.3.0-74.70
5.3.0-75.71
5.3.0-76.72

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:Pro:18.04:LTS / linux-hwe-edge

Package

Name
linux-hwe-edge

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.0.0-15.16~18.04.1
5.0.0-16.17~18.04.1
5.0.0-17.18~18.04.1
5.0.0-19.20~18.04.1
5.0.0-20.21~18.04.1
5.3.0-19.20~18.04.2
5.3.0-22.24~18.04.1
5.3.0-23.25~18.04.1
5.3.0-23.25~18.04.2
5.3.0-24.26~18.04.2

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:Pro:18.04:LTS / linux-oem

Package

Name
linux-oem

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.15.0-1002.3
4.15.0-1004.5
4.15.0-1006.9
4.15.0-1008.11
4.15.0-1009.12
4.15.0-1012.15
4.15.0-1013.16
4.15.0-1015.18
4.15.0-1017.20
4.15.0-1018.21
4.15.0-1021.24
4.15.0-1024.29
4.15.0-1026.31
4.15.0-1028.33
4.15.0-1030.35
4.15.0-1033.38
4.15.0-1034.39
4.15.0-1035.40
4.15.0-1036.41
4.15.0-1038.43
4.15.0-1039.44
4.15.0-1043.48
4.15.0-1045.50
4.15.0-1050.57
4.15.0-1056.65
4.15.0-1057.66
4.15.0-1059.68
4.15.0-1063.72
4.15.0-1064.73
4.15.0-1065.75
4.15.0-1066.76
4.15.0-1067.77
4.15.0-1069.79
4.15.0-1073.83
4.15.0-1076.86
4.15.0-1079.89
4.15.0-1080.90
4.15.0-1081.91
4.15.0-1087.97
4.15.0-1090.100
4.15.0-1091.101
4.15.0-1093.103
4.15.0-1094.104
4.15.0-1096.106
4.15.0-1097.107
4.15.0-1099.109
4.15.0-1100.110
4.15.0-1101.112
4.15.0-1102.113
4.15.0-1103.114

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:Pro:18.04:LTS / linux-oracle-5.0

Package

Name
linux-oracle-5.0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.0.0-1007.12~18.04.1
5.0.0-1008.13~18.04.1
5.0.0-1009.14~18.04.1
5.0.0-1010.15~18.04.1
5.0.0-1011.16
5.0.0-1013.18
5.0.0-1014.19

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:Pro:18.04:LTS / linux-oracle-5.3

Package

Name
linux-oracle-5.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-1011.12~18.04.1
5.3.0-1013.14~18.04.1
5.3.0-1014.15~18.04.1
5.3.0-1016.18~18.04.1
5.3.0-1018.20~18.04.1
5.3.0-1024.26~18.04.1
5.3.0-1027.29~18.04.1
5.3.0-1028.30~18.04.1
5.3.0-1030.32~18.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux

Package

Name
linux
Purl
pkg:deb/ubuntu/linux@5.4.0-9.12?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-9.12

Affected versions

5.*

5.3.0-18.19
5.3.0-24.26

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "dasd-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-modules-5.4.0-9-snapdragon": "5.4.0-9.12",
            "linux-image-unsigned-5.4.0-9-snapdragon": "5.4.0-9.12",
            "kernel-image-5.4.0-9-generic-di": "5.4.0-9.12",
            "parport-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-headers-5.4.0-9-generic-lpae": "5.4.0-9.12",
            "md-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "linux-image-unsigned-5.4.0-9-lowlatency-dbgsym": "5.4.0-9.12",
            "storage-core-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-headers-5.4.0-9": "5.4.0-9.12",
            "ppp-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "plip-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "block-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "usb-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "vlan-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-udebs-generic": "5.4.0-9.12",
            "plip-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "nic-usb-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-modules-5.4.0-9-lowlatency": "5.4.0-9.12",
            "input-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "fs-core-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "ipmi-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "storage-core-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "linux-modules-extra-5.4.0-9-generic": "5.4.0-9.12",
            "block-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "linux-image-unsigned-5.4.0-9-generic-dbgsym": "5.4.0-9.12",
            "floppy-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "nic-shared-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "crypto-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "kernel-image-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "nic-pcmcia-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "virtio-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-image-5.4.0-9-generic-dbgsym": "5.4.0-9.12",
            "ipmi-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "pcmcia-storage-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-modules-5.4.0-9-generic": "5.4.0-9.12",
            "fb-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "nfs-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "linux-buildinfo-5.4.0-9-generic": "5.4.0-9.12",
            "linux-image-unsigned-5.4.0-9-snapdragon-dbgsym": "5.4.0-9.12",
            "ppp-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "linux-tools-5.4.0-9-generic": "5.4.0-9.12",
            "input-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "nic-shared-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-image-5.4.0-9-generic-lpae-dbgsym": "5.4.0-9.12",
            "nfs-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-headers-5.4.0-9-generic": "5.4.0-9.12",
            "linux-image-unsigned-5.4.0-9-lowlatency": "5.4.0-9.12",
            "linux-tools-5.4.0-9": "5.4.0-9.12",
            "crypto-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-headers-5.4.0-9-snapdragon": "5.4.0-9.12",
            "linux-buildinfo-5.4.0-9-lowlatency": "5.4.0-9.12",
            "linux-cloud-tools-common": "5.4.0-9.12",
            "md-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "serial-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "vlan-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "linux-libc-dev": "5.4.0-9.12",
            "linux-source-5.4.0": "5.4.0-9.12",
            "linux-tools-5.4.0-9-lowlatency": "5.4.0-9.12",
            "nic-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-doc": "5.4.0-9.12",
            "nic-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "parport-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "fat-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "fs-secondary-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "message-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-buildinfo-5.4.0-9-generic-lpae": "5.4.0-9.12",
            "linux-image-unsigned-5.4.0-9-generic": "5.4.0-9.12",
            "multipath-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "sata-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "pata-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-image-5.4.0-9-generic": "5.4.0-9.12",
            "linux-tools-5.4.0-9-generic-lpae": "5.4.0-9.12",
            "linux-cloud-tools-5.4.0-9": "5.4.0-9.12",
            "mouse-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-tools-5.4.0-9-snapdragon": "5.4.0-9.12",
            "linux-headers-5.4.0-9-lowlatency": "5.4.0-9.12",
            "dasd-extra-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-modules-5.4.0-9-generic-lpae": "5.4.0-9.12",
            "linux-tools-host": "5.4.0-9.12",
            "linux-cloud-tools-5.4.0-9-lowlatency": "5.4.0-9.12",
            "linux-buildinfo-5.4.0-9-snapdragon": "5.4.0-9.12",
            "linux-udebs-generic-lpae": "5.4.0-9.12",
            "pcmcia-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "nic-usb-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "multipath-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-cloud-tools-5.4.0-9-generic": "5.4.0-9.12",
            "sata-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "linux-image-5.4.0-9-generic-lpae": "5.4.0-9.12",
            "scsi-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "linux-tools-common": "5.4.0-9.12",
            "mouse-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "fs-secondary-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12",
            "scsi-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "usb-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "fs-core-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "firewire-core-modules-5.4.0-9-generic-di": "5.4.0-9.12",
            "fat-modules-5.4.0-9-generic-lpae-di": "5.4.0-9.12"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-aws

Package

Name
linux-aws
Purl
pkg:deb/ubuntu/linux-aws@5.4.0-1005.5?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1005.5

Affected versions

5.*

5.3.0-1003.3
5.3.0-1008.9
5.3.0-1009.10
5.3.0-1010.11

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-aws-cloud-tools-5.4.0-1005": "5.4.0-1005.5",
            "linux-image-5.4.0-1005-aws-dbgsym": "5.4.0-1005.5",
            "linux-modules-extra-5.4.0-1005-aws": "5.4.0-1005.5",
            "linux-headers-5.4.0-1005-aws": "5.4.0-1005.5",
            "linux-modules-5.4.0-1005-aws": "5.4.0-1005.5",
            "linux-image-5.4.0-1005-aws": "5.4.0-1005.5",
            "linux-aws-tools-5.4.0-1005": "5.4.0-1005.5",
            "linux-tools-5.4.0-1005-aws": "5.4.0-1005.5",
            "linux-aws-headers-5.4.0-1005": "5.4.0-1005.5",
            "linux-buildinfo-5.4.0-1005-aws": "5.4.0-1005.5",
            "linux-cloud-tools-5.4.0-1005-aws": "5.4.0-1005.5"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-aws-5.11

Package

Name
linux-aws-5.11

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.11.0-1009.9~20.04.2
5.11.0-1014.15~20.04.1
5.11.0-1016.17~20.04.1
5.11.0-1017.18~20.04.1
5.11.0-1019.20~20.04.1
5.11.0-1020.21~20.04.2
5.11.0-1021.22~20.04.2
5.11.0-1022.23~20.04.1
5.11.0-1023.24~20.04.1
5.11.0-1025.27~20.04.1
5.11.0-1027.30~20.04.1
5.11.0-1028.31~20.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-aws-5.13

Package

Name
linux-aws-5.13

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-1008.9~20.04.2
5.13.0-1011.12~20.04.1
5.13.0-1012.13~20.04.1
5.13.0-1014.15~20.04.1
5.13.0-1017.19~20.04.1
5.13.0-1019.21~20.04.1
5.13.0-1021.23~20.04.2
5.13.0-1022.24~20.04.1
5.13.0-1023.25~20.04.1
5.13.0-1025.27~20.04.1
5.13.0-1028.31~20.04.1
5.13.0-1029.32~20.04.1
5.13.0-1031.35~20.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-aws-5.15

Package

Name
linux-aws-5.15
Purl
pkg:deb/ubuntu/linux-aws-5.15@5.15.0-1014.18~20.04.1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1014.18~20.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-modules-extra-5.15.0-1014-aws": "5.15.0-1014.18~20.04.1",
            "linux-modules-5.15.0-1014-aws": "5.15.0-1014.18~20.04.1",
            "linux-aws-5.15-cloud-tools-5.15.0-1014": "5.15.0-1014.18~20.04.1",
            "linux-aws-5.15-headers-5.15.0-1014": "5.15.0-1014.18~20.04.1",
            "linux-cloud-tools-5.15.0-1014-aws": "5.15.0-1014.18~20.04.1",
            "linux-image-unsigned-5.15.0-1014-aws-dbgsym": "5.15.0-1014.18~20.04.1",
            "linux-buildinfo-5.15.0-1014-aws": "5.15.0-1014.18~20.04.1",
            "linux-image-unsigned-5.15.0-1014-aws": "5.15.0-1014.18~20.04.1",
            "linux-headers-5.15.0-1014-aws": "5.15.0-1014.18~20.04.1",
            "linux-aws-5.15-tools-5.15.0-1014": "5.15.0-1014.18~20.04.1",
            "linux-tools-5.15.0-1014-aws": "5.15.0-1014.18~20.04.1"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-aws-5.8

Package

Name
linux-aws-5.8

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.8.0-1035.37~20.04.1
5.8.0-1038.40~20.04.1
5.8.0-1041.43~20.04.1
5.8.0-1042.44~20.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-azure

Package

Name
linux-azure
Purl
pkg:deb/ubuntu/linux-azure@5.4.0-1006.6?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1006.6

Affected versions

5.*

5.3.0-1003.3
5.3.0-1008.9
5.3.0-1009.10

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-azure-headers-5.4.0-1006": "5.4.0-1006.6",
            "linux-image-unsigned-5.4.0-1006-azure-dbgsym": "5.4.0-1006.6",
            "linux-cloud-tools-5.4.0-1006-azure": "5.4.0-1006.6",
            "linux-buildinfo-5.4.0-1006-azure": "5.4.0-1006.6",
            "linux-headers-5.4.0-1006-azure": "5.4.0-1006.6",
            "linux-azure-cloud-tools-5.4.0-1006": "5.4.0-1006.6",
            "linux-modules-extra-5.4.0-1006-azure": "5.4.0-1006.6",
            "linux-image-unsigned-5.4.0-1006-azure": "5.4.0-1006.6",
            "linux-azure-tools-5.4.0-1006": "5.4.0-1006.6",
            "linux-tools-5.4.0-1006-azure": "5.4.0-1006.6",
            "linux-modules-5.4.0-1006-azure": "5.4.0-1006.6"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-azure-5.11

Package

Name
linux-azure-5.11

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.11.0-1007.7~20.04.2
5.11.0-1012.13~20.04.1
5.11.0-1013.14~20.04.1
5.11.0-1015.16~20.04.1
5.11.0-1017.18~20.04.1
5.11.0-1019.20~20.04.1
5.11.0-1020.21~20.04.1
5.11.0-1021.22~20.04.1
5.11.0-1022.23~20.04.1
5.11.0-1023.24~20.04.1
5.11.0-1025.27~20.04.1
5.11.0-1027.30~20.04.1
5.11.0-1028.31~20.04.2

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-azure-5.13

Package

Name
linux-azure-5.13

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-1009.10~20.04.2
5.13.0-1012.14~20.04.1
5.13.0-1013.15~20.04.1
5.13.0-1014.16~20.04.1
5.13.0-1017.19~20.04.1
5.13.0-1021.24~20.04.1
5.13.0-1022.26~20.04.1
5.13.0-1023.27~20.04.1
5.13.0-1025.29~20.04.1
5.13.0-1028.33~20.04.1
5.13.0-1029.34~20.04.1
5.13.0-1031.37~20.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-azure-5.15

Package

Name
linux-azure-5.15
Purl
pkg:deb/ubuntu/linux-azure-5.15@5.15.0-1007.8~20.04.1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1007.8~20.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-azure-5.15-tools-5.15.0-1007": "5.15.0-1007.8~20.04.1",
            "linux-azure-5.15-headers-5.15.0-1007": "5.15.0-1007.8~20.04.1",
            "linux-buildinfo-5.15.0-1007-azure": "5.15.0-1007.8~20.04.1",
            "linux-headers-5.15.0-1007-azure": "5.15.0-1007.8~20.04.1",
            "linux-modules-5.15.0-1007-azure": "5.15.0-1007.8~20.04.1",
            "linux-cloud-tools-5.15.0-1007-azure": "5.15.0-1007.8~20.04.1",
            "linux-image-unsigned-5.15.0-1007-azure": "5.15.0-1007.8~20.04.1",
            "linux-modules-extra-5.15.0-1007-azure": "5.15.0-1007.8~20.04.1",
            "linux-azure-5.15-cloud-tools-5.15.0-1007": "5.15.0-1007.8~20.04.1",
            "linux-tools-5.15.0-1007-azure": "5.15.0-1007.8~20.04.1",
            "linux-image-unsigned-5.15.0-1007-azure-dbgsym": "5.15.0-1007.8~20.04.1"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-azure-5.8

Package

Name
linux-azure-5.8

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.8.0-1033.35~20.04.1
5.8.0-1036.38~20.04.1
5.8.0-1039.42~20.04.1
5.8.0-1040.43~20.04.1
5.8.0-1041.44~20.04.1
5.8.0-1042.45~20.04.1
5.8.0-1043.46~20.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-azure-fde

Package

Name
linux-azure-fde

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1063.66+cvm2.2
5.4.0-1063.66+cvm3.2
5.4.0-1064.67+cvm1.1
5.4.0-1065.68+cvm2.1
5.4.0-1067.70+cvm1.1
5.4.0-1068.71+cvm1.1
5.4.0-1069.72+cvm1.1
5.4.0-1070.73+cvm1.1
5.4.0-1072.75+cvm1.1
5.4.0-1073.76+cvm1.1
5.4.0-1074.77+cvm1.1
5.4.0-1076.79+cvm1.1
5.4.0-1078.81+cvm1.1
5.4.0-1080.83+cvm1.1
5.4.0-1083.87+cvm1.1
5.4.0-1085.90+cvm1.1
5.4.0-1085.90+cvm2.1
5.4.0-1086.91+cvm1.1
5.4.0-1089.94+cvm1.2
5.4.0-1090.95+cvm1.1
5.4.0-1091.96+cvm1.1
5.4.0-1092.97+cvm1.1
5.4.0-1095.101+cvm1.1
5.4.0-1098.104+cvm1.1
5.4.0-1100.106+cvm1.1
5.4.0-1103.109+cvm1.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-azure-fde-5.15

Package

Name
linux-azure-fde-5.15
Purl
pkg:deb/ubuntu/linux-azure-fde-5.15@5.15.0-1019.24~20.04.1.1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1019.24~20.04.1.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-image-unsigned-5.15.0-1019-azure-fde": "5.15.0-1019.24~20.04.1.1",
            "linux-image-unsigned-5.15.0-1019-azure-fde-dbgsym": "5.15.0-1019.24~20.04.1.1"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-bluefield

Package

Name
linux-bluefield
Purl
pkg:deb/ubuntu/linux-bluefield@5.4.0-1007.10?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1007.10

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-modules-5.4.0-1007-bluefield": "5.4.0-1007.10",
            "linux-bluefield-tools-5.4.0-1007": "5.4.0-1007.10",
            "linux-buildinfo-5.4.0-1007-bluefield": "5.4.0-1007.10",
            "linux-headers-5.4.0-1007-bluefield": "5.4.0-1007.10",
            "linux-bluefield-headers-5.4.0-1007": "5.4.0-1007.10",
            "linux-image-unsigned-5.4.0-1007-bluefield": "5.4.0-1007.10",
            "linux-tools-5.4.0-1007-bluefield": "5.4.0-1007.10"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-gcp

Package

Name
linux-gcp
Purl
pkg:deb/ubuntu/linux-gcp@5.4.0-1005.5?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1005.5

Affected versions

5.*

5.3.0-1004.4
5.3.0-1009.10
5.3.0-1011.12

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-buildinfo-5.4.0-1005-gcp": "5.4.0-1005.5",
            "linux-image-unsigned-5.4.0-1005-gcp": "5.4.0-1005.5",
            "linux-modules-5.4.0-1005-gcp": "5.4.0-1005.5",
            "linux-tools-5.4.0-1005-gcp": "5.4.0-1005.5",
            "linux-modules-extra-5.4.0-1005-gcp": "5.4.0-1005.5",
            "linux-gcp-headers-5.4.0-1005": "5.4.0-1005.5",
            "linux-image-unsigned-5.4.0-1005-gcp-dbgsym": "5.4.0-1005.5",
            "linux-gcp-tools-5.4.0-1005": "5.4.0-1005.5",
            "linux-headers-5.4.0-1005-gcp": "5.4.0-1005.5"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-gcp-5.11

Package

Name
linux-gcp-5.11

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.11.0-1009.10~20.04.1
5.11.0-1014.16~20.04.1
5.11.0-1017.19~20.04.1
5.11.0-1018.20~20.04.2
5.11.0-1020.22~20.04.1
5.11.0-1021.23~20.04.1
5.11.0-1022.24~20.04.1
5.11.0-1023.25~20.04.1
5.11.0-1024.26~20.04.1
5.11.0-1026.29~20.04.1
5.11.0-1028.32~20.04.1
5.11.0-1029.33~20.04.3

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-gcp-5.13

Package

Name
linux-gcp-5.13

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-1008.9~20.04.3
5.13.0-1012.15~20.04.1
5.13.0-1013.16~20.04.1
5.13.0-1015.18~20.04.1
5.13.0-1019.23~20.04.1
5.13.0-1021.25~20.04.1
5.13.0-1023.28~20.04.1
5.13.0-1024.29~20.04.1
5.13.0-1025.30~20.04.1
5.13.0-1027.32~20.04.1
5.13.0-1030.36~20.04.1
5.13.0-1031.37~20.04.1
5.13.0-1033.40~20.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-gcp-5.15

Package

Name
linux-gcp-5.15
Purl
pkg:deb/ubuntu/linux-gcp-5.15@5.15.0-1006.9~20.04.1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1006.9~20.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-tools-5.15.0-1006-gcp": "5.15.0-1006.9~20.04.1",
            "linux-image-unsigned-5.15.0-1006-gcp-dbgsym": "5.15.0-1006.9~20.04.1",
            "linux-modules-5.15.0-1006-gcp": "5.15.0-1006.9~20.04.1",
            "linux-gcp-5.15-headers-5.15.0-1006": "5.15.0-1006.9~20.04.1",
            "linux-image-unsigned-5.15.0-1006-gcp": "5.15.0-1006.9~20.04.1",
            "linux-buildinfo-5.15.0-1006-gcp": "5.15.0-1006.9~20.04.1",
            "linux-headers-5.15.0-1006-gcp": "5.15.0-1006.9~20.04.1",
            "linux-gcp-5.15-tools-5.15.0-1006": "5.15.0-1006.9~20.04.1",
            "linux-modules-extra-5.15.0-1006-gcp": "5.15.0-1006.9~20.04.1"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-gcp-5.8

Package

Name
linux-gcp-5.8

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.8.0-1032.34~20.04.1
5.8.0-1035.37~20.04.1
5.8.0-1038.40~20.04.1
5.8.0-1039.41

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-gke

Package

Name
linux-gke

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-1033.35
5.4.0-1035.37
5.4.0-1036.38
5.4.0-1037.39
5.4.0-1039.41
5.4.0-1041.43
5.4.0-1042.44
5.4.0-1043.45
5.4.0-1044.46
5.4.0-1046.48
5.4.0-1049.52
5.4.0-1051.54
5.4.0-1052.55
5.4.0-1053.56
5.4.0-1054.57
5.4.0-1055.58
5.4.0-1056.59
5.4.0-1057.60
5.4.0-1059.62
5.4.0-1061.64
5.4.0-1062.65
5.4.0-1063.66
5.4.0-1065.68
5.4.0-1066.69
5.4.0-1067.70
5.4.0-1068.71
5.4.0-1071.76
5.4.0-1072.77
5.4.0-1074.79
5.4.0-1076.82
5.4.0-1078.84
5.4.0-1080.86
5.4.0-1081.87
5.4.0-1083.89
5.4.0-1084.90
5.4.0-1086.93
5.4.0-1087.94
5.4.0-1090.97
5.4.0-1091.98
5.4.0-1094.101
5.4.0-1095.102
5.4.0-1096.103
5.4.0-1097.104
5.4.0-1098.105
5.4.0-1099.106
5.4.0-1100.107
5.4.0-1101.108
5.4.0-1102.109
5.4.0-1103.110
5.4.0-1104.111
5.4.0-1105.112

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-gke-5.15

Package

Name
linux-gke-5.15

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.15.0-1011.14~20.04.1
5.15.0-1014.17~20.04.1
5.15.0-1015.18~20.04.1
5.15.0-1016.19~20.04.1
5.15.0-1019.23~20.04.1
5.15.0-1020.25~20.04.1
5.15.0-1023.28~20.04.2
5.15.0-1027.32~20.04.1
5.15.0-1028.33~20.04.1
5.15.0-1029.34~20.04.1
5.15.0-1031.36~20.04.1
5.15.0-1032.37~20.04.1
5.15.0-1033.38~20.04.1
5.15.0-1034.39~20.04.1
5.15.0-1036.41~20.04.1
5.15.0-1037.42~20.04.1
5.15.0-1038.43~20.04.1
5.15.0-1039.44~20.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-gkeop

Package

Name
linux-gkeop
Purl
pkg:deb/ubuntu/linux-gkeop@5.4.0-1008.9?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1008.9

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-gkeop-tools-5.4.0-1008": "5.4.0-1008.9",
            "linux-cloud-tools-5.4.0-1008-gkeop": "5.4.0-1008.9",
            "linux-gkeop-source-5.4.0": "5.4.0-1008.9",
            "linux-headers-5.4.0-1008-gkeop": "5.4.0-1008.9",
            "linux-image-unsigned-5.4.0-1008-gkeop-dbgsym": "5.4.0-1008.9",
            "linux-modules-extra-5.4.0-1008-gkeop": "5.4.0-1008.9",
            "linux-image-unsigned-5.4.0-1008-gkeop": "5.4.0-1008.9",
            "linux-gkeop-headers-5.4.0-1008": "5.4.0-1008.9",
            "linux-gkeop-cloud-tools-5.4.0-1008": "5.4.0-1008.9",
            "linux-modules-5.4.0-1008-gkeop": "5.4.0-1008.9",
            "linux-tools-5.4.0-1008-gkeop": "5.4.0-1008.9",
            "linux-buildinfo-5.4.0-1008-gkeop": "5.4.0-1008.9"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-gkeop-5.15

Package

Name
linux-gkeop-5.15
Purl
pkg:deb/ubuntu/linux-gkeop-5.15@5.15.0-1003.5~20.04.2?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1003.5~20.04.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-tools-5.15.0-1003-gkeop": "5.15.0-1003.5~20.04.2",
            "linux-gkeop-5.15-cloud-tools-5.15.0-1003": "5.15.0-1003.5~20.04.2",
            "linux-gkeop-5.15-tools-5.15.0-1003": "5.15.0-1003.5~20.04.2",
            "linux-modules-extra-5.15.0-1003-gkeop": "5.15.0-1003.5~20.04.2",
            "linux-image-unsigned-5.15.0-1003-gkeop": "5.15.0-1003.5~20.04.2",
            "linux-buildinfo-5.15.0-1003-gkeop": "5.15.0-1003.5~20.04.2",
            "linux-image-unsigned-5.15.0-1003-gkeop-dbgsym": "5.15.0-1003.5~20.04.2",
            "linux-headers-5.15.0-1003-gkeop": "5.15.0-1003.5~20.04.2",
            "linux-cloud-tools-5.15.0-1003-gkeop": "5.15.0-1003.5~20.04.2",
            "linux-gkeop-5.15-headers-5.15.0-1003": "5.15.0-1003.5~20.04.2",
            "linux-modules-5.15.0-1003-gkeop": "5.15.0-1003.5~20.04.2"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-hwe-5.11

Package

Name
linux-hwe-5.11

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.11.0-22.23~20.04.1
5.11.0-25.27~20.04.1
5.11.0-27.29~20.04.1
5.11.0-34.36~20.04.1
5.11.0-36.40~20.04.1
5.11.0-37.41~20.04.2
5.11.0-38.42~20.04.1
5.11.0-40.44~20.04.2
5.11.0-41.45~20.04.1
5.11.0-43.47~20.04.2
5.11.0-44.48~20.04.2
5.11.0-46.51~20.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-hwe-5.13

Package

Name
linux-hwe-5.13

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-21.21~20.04.1
5.13.0-22.22~20.04.1
5.13.0-23.23~20.04.2
5.13.0-25.26~20.04.1
5.13.0-27.29~20.04.1
5.13.0-28.31~20.04.1
5.13.0-30.33~20.04.1
5.13.0-35.40~20.04.1
5.13.0-37.42~20.04.1
5.13.0-39.44~20.04.1
5.13.0-40.45~20.04.1
5.13.0-41.46~20.04.1
5.13.0-44.49~20.04.1
5.13.0-48.54~20.04.1
5.13.0-51.58~20.04.1
5.13.0-52.59~20.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-hwe-5.15

Package

Name
linux-hwe-5.15
Purl
pkg:deb/ubuntu/linux-hwe-5.15@5.15.0-33.34~20.04.1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-33.34~20.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-image-unsigned-5.15.0-33-generic": "5.15.0-33.34~20.04.1",
            "linux-hwe-5.15-cloud-tools-common": "5.15.0-33.34~20.04.1",
            "linux-modules-5.15.0-33-generic-lpae": "5.15.0-33.34~20.04.1",
            "linux-hwe-5.15-tools-common": "5.15.0-33.34~20.04.1",
            "linux-cloud-tools-5.15.0-33-generic": "5.15.0-33.34~20.04.1",
            "linux-headers-5.15.0-33-generic": "5.15.0-33.34~20.04.1",
            "linux-hwe-5.15-cloud-tools-5.15.0-33": "5.15.0-33.34~20.04.1",
            "linux-hwe-5.15-source-5.15.0": "5.15.0-33.34~20.04.1",
            "linux-buildinfo-5.15.0-33-generic-lpae": "5.15.0-33.34~20.04.1",
            "linux-modules-5.15.0-33-generic-64k": "5.15.0-33.34~20.04.1",
            "linux-tools-5.15.0-33-generic-64k": "5.15.0-33.34~20.04.1",
            "linux-buildinfo-5.15.0-33-generic-64k": "5.15.0-33.34~20.04.1",
            "linux-image-unsigned-5.15.0-33-generic-64k": "5.15.0-33.34~20.04.1",
            "linux-image-5.15.0-33-generic-lpae": "5.15.0-33.34~20.04.1",
            "linux-hwe-5.15-tools-5.15.0-33": "5.15.0-33.34~20.04.1",
            "linux-image-5.15.0-33-generic": "5.15.0-33.34~20.04.1",
            "linux-headers-5.15.0-33-generic-64k": "5.15.0-33.34~20.04.1",
            "linux-hwe-5.15-headers-5.15.0-33": "5.15.0-33.34~20.04.1",
            "linux-modules-5.15.0-33-generic": "5.15.0-33.34~20.04.1",
            "linux-image-5.15.0-33-generic-dbgsym": "5.15.0-33.34~20.04.1",
            "linux-tools-5.15.0-33-generic-lpae": "5.15.0-33.34~20.04.1",
            "linux-image-unsigned-5.15.0-33-generic-64k-dbgsym": "5.15.0-33.34~20.04.1",
            "linux-image-unsigned-5.15.0-33-generic-dbgsym": "5.15.0-33.34~20.04.1",
            "linux-tools-5.15.0-33-generic": "5.15.0-33.34~20.04.1",
            "linux-buildinfo-5.15.0-33-generic": "5.15.0-33.34~20.04.1",
            "linux-headers-5.15.0-33-generic-lpae": "5.15.0-33.34~20.04.1",
            "linux-modules-extra-5.15.0-33-generic": "5.15.0-33.34~20.04.1",
            "linux-hwe-5.15-tools-host": "5.15.0-33.34~20.04.1",
            "linux-image-5.15.0-33-generic-lpae-dbgsym": "5.15.0-33.34~20.04.1"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-hwe-5.8

Package

Name
linux-hwe-5.8

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.8.0-23.24~20.04.1
5.8.0-25.26~20.04.1
5.8.0-28.30~20.04.1
5.8.0-29.31~20.04.1
5.8.0-31.33~20.04.1
5.8.0-33.36~20.04.1
5.8.0-34.37~20.04.2
5.8.0-36.40~20.04.1
5.8.0-38.43~20.04.1
5.8.0-40.45~20.04.1
5.8.0-41.46~20.04.1
5.8.0-43.49~20.04.1
5.8.0-44.50~20.04.1
5.8.0-45.51~20.04.1
5.8.0-48.54~20.04.1
5.8.0-49.55~20.04.1
5.8.0-50.56~20.04.1
5.8.0-53.60~20.04.1
5.8.0-55.62~20.04.1
5.8.0-59.66~20.04.1
5.8.0-63.71~20.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-ibm

Package

Name
linux-ibm
Purl
pkg:deb/ubuntu/linux-ibm@5.4.0-1003.4?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1003.4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-ibm-cloud-tools-common": "5.4.0-1003.4",
            "linux-ibm-tools-common": "5.4.0-1003.4",
            "linux-ibm-headers-5.4.0-1003": "5.4.0-1003.4",
            "linux-ibm-tools-5.4.0-1003": "5.4.0-1003.4",
            "linux-image-unsigned-5.4.0-1003-ibm": "5.4.0-1003.4",
            "linux-tools-5.4.0-1003-ibm": "5.4.0-1003.4",
            "linux-modules-5.4.0-1003-ibm": "5.4.0-1003.4",
            "linux-headers-5.4.0-1003-ibm": "5.4.0-1003.4",
            "linux-ibm-source-5.4.0": "5.4.0-1003.4",
            "linux-image-unsigned-5.4.0-1003-ibm-dbgsym": "5.4.0-1003.4",
            "linux-modules-extra-5.4.0-1003-ibm": "5.4.0-1003.4",
            "linux-buildinfo-5.4.0-1003-ibm": "5.4.0-1003.4"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-ibm-5.15

Package

Name
linux-ibm-5.15
Purl
pkg:deb/ubuntu/linux-ibm-5.15@5.15.0-1033.36~20.04.1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1033.36~20.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-image-unsigned-5.15.0-1033-ibm-dbgsym": "5.15.0-1033.36~20.04.1",
            "linux-buildinfo-5.15.0-1033-ibm": "5.15.0-1033.36~20.04.1",
            "linux-ibm-5.15-source-5.15.0": "5.15.0-1033.36~20.04.1",
            "linux-image-unsigned-5.15.0-1033-ibm": "5.15.0-1033.36~20.04.1",
            "linux-headers-5.15.0-1033-ibm": "5.15.0-1033.36~20.04.1",
            "linux-ibm-5.15-headers-5.15.0-1033": "5.15.0-1033.36~20.04.1",
            "linux-tools-5.15.0-1033-ibm": "5.15.0-1033.36~20.04.1",
            "linux-modules-extra-5.15.0-1033-ibm": "5.15.0-1033.36~20.04.1",
            "linux-ibm-5.15-tools-5.15.0-1033": "5.15.0-1033.36~20.04.1",
            "linux-modules-5.15.0-1033-ibm": "5.15.0-1033.36~20.04.1"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-intel-5.13

Package

Name
linux-intel-5.13

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-1007.7
5.13.0-1008.8
5.13.0-1009.9
5.13.0-1010.10
5.13.0-1011.11
5.13.0-1014.15
5.13.0-1017.19

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-intel-iotg-5.15

Package

Name
linux-intel-iotg-5.15
Purl
pkg:deb/ubuntu/linux-intel-iotg-5.15@5.15.0-1003.5~20.04.1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1003.5~20.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-intel-iotg-5.15-tools-common": "5.15.0-1003.5~20.04.1",
            "linux-modules-5.15.0-1003-intel-iotg": "5.15.0-1003.5~20.04.1",
            "linux-intel-iotg-5.15-headers-5.15.0-1003": "5.15.0-1003.5~20.04.1",
            "linux-tools-5.15.0-1003-intel-iotg": "5.15.0-1003.5~20.04.1",
            "linux-image-unsigned-5.15.0-1003-intel-iotg-dbgsym": "5.15.0-1003.5~20.04.1",
            "linux-intel-iotg-5.15-tools-5.15.0-1003": "5.15.0-1003.5~20.04.1",
            "linux-buildinfo-5.15.0-1003-intel-iotg": "5.15.0-1003.5~20.04.1",
            "linux-cloud-tools-5.15.0-1003-intel-iotg": "5.15.0-1003.5~20.04.1",
            "linux-modules-extra-5.15.0-1003-intel-iotg": "5.15.0-1003.5~20.04.1",
            "linux-intel-iotg-5.15-cloud-tools-5.15.0-1003": "5.15.0-1003.5~20.04.1",
            "linux-intel-iotg-5.15-cloud-tools-common": "5.15.0-1003.5~20.04.1",
            "linux-image-unsigned-5.15.0-1003-intel-iotg": "5.15.0-1003.5~20.04.1",
            "linux-intel-iotg-5.15-tools-host": "5.15.0-1003.5~20.04.1",
            "linux-headers-5.15.0-1003-intel-iotg": "5.15.0-1003.5~20.04.1"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-iot

Package

Name
linux-iot
Purl
pkg:deb/ubuntu/linux-iot@5.4.0-1001.3?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1001.3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-modules-5.4.0-1001-iot": "5.4.0-1001.3",
            "linux-iot-tools-5.4.0-1001": "5.4.0-1001.3",
            "linux-iot-headers-5.4.0-1001": "5.4.0-1001.3",
            "linux-iot-tools-common": "5.4.0-1001.3",
            "linux-tools-5.4.0-1001-iot": "5.4.0-1001.3",
            "linux-buildinfo-5.4.0-1001-iot": "5.4.0-1001.3",
            "linux-image-unsigned-5.4.0-1001-iot": "5.4.0-1001.3",
            "linux-headers-5.4.0-1001-iot": "5.4.0-1001.3",
            "linux-image-unsigned-5.4.0-1001-iot-dbgsym": "5.4.0-1001.3"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-kvm

Package

Name
linux-kvm
Purl
pkg:deb/ubuntu/linux-kvm@5.4.0-1004.4?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1004.4

Affected versions

5.*

5.3.0-1003.3
5.3.0-1008.9
5.3.0-1009.10

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-image-5.4.0-1004-kvm": "5.4.0-1004.4",
            "linux-buildinfo-5.4.0-1004-kvm": "5.4.0-1004.4",
            "linux-headers-5.4.0-1004-kvm": "5.4.0-1004.4",
            "linux-image-5.4.0-1004-kvm-dbgsym": "5.4.0-1004.4",
            "linux-kvm-tools-5.4.0-1004": "5.4.0-1004.4",
            "linux-kvm-headers-5.4.0-1004": "5.4.0-1004.4",
            "linux-tools-5.4.0-1004-kvm": "5.4.0-1004.4",
            "linux-modules-5.4.0-1004-kvm": "5.4.0-1004.4"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-lowlatency-hwe-5.15

Package

Name
linux-lowlatency-hwe-5.15
Purl
pkg:deb/ubuntu/linux-lowlatency-hwe-5.15@5.15.0-33.34~20.04.1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-33.34~20.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-headers-5.15.0-33-lowlatency-64k": "5.15.0-33.34~20.04.1",
            "linux-image-unsigned-5.15.0-33-lowlatency-64k-dbgsym": "5.15.0-33.34~20.04.1",
            "linux-image-unsigned-5.15.0-33-lowlatency": "5.15.0-33.34~20.04.1",
            "linux-headers-5.15.0-33-lowlatency": "5.15.0-33.34~20.04.1",
            "linux-lowlatency-hwe-5.15-cloud-tools-5.15.0-33": "5.15.0-33.34~20.04.1",
            "linux-modules-5.15.0-33-lowlatency-64k": "5.15.0-33.34~20.04.1",
            "linux-lowlatency-hwe-5.15-tools-5.15.0-33": "5.15.0-33.34~20.04.1",
            "linux-cloud-tools-5.15.0-33-lowlatency": "5.15.0-33.34~20.04.1",
            "linux-lowlatency-hwe-5.15-cloud-tools-common": "5.15.0-33.34~20.04.1",
            "linux-modules-5.15.0-33-lowlatency": "5.15.0-33.34~20.04.1",
            "linux-lowlatency-hwe-5.15-tools-common": "5.15.0-33.34~20.04.1",
            "linux-buildinfo-5.15.0-33-lowlatency": "5.15.0-33.34~20.04.1",
            "linux-image-unsigned-5.15.0-33-lowlatency-dbgsym": "5.15.0-33.34~20.04.1",
            "linux-lowlatency-hwe-5.15-tools-host": "5.15.0-33.34~20.04.1",
            "linux-lowlatency-hwe-5.15-headers-5.15.0-33": "5.15.0-33.34~20.04.1",
            "linux-tools-5.15.0-33-lowlatency": "5.15.0-33.34~20.04.1",
            "linux-buildinfo-5.15.0-33-lowlatency-64k": "5.15.0-33.34~20.04.1",
            "linux-image-unsigned-5.15.0-33-lowlatency-64k": "5.15.0-33.34~20.04.1",
            "linux-tools-5.15.0-33-lowlatency-64k": "5.15.0-33.34~20.04.1"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-oem-5.10

Package

Name
linux-oem-5.10

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.10.0-1008.9
5.10.0-1011.12
5.10.0-1013.14
5.10.0-1014.15
5.10.0-1016.17
5.10.0-1017.18
5.10.0-1019.20
5.10.0-1021.22
5.10.0-1022.23
5.10.0-1023.24
5.10.0-1025.26
5.10.0-1026.27
5.10.0-1029.30
5.10.0-1032.33
5.10.0-1033.34
5.10.0-1034.35
5.10.0-1038.40
5.10.0-1044.46
5.10.0-1045.47
5.10.0-1049.51
5.10.0-1050.52
5.10.0-1051.53
5.10.0-1052.54
5.10.0-1053.55
5.10.0-1055.58
5.10.0-1057.61

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-oem-5.13

Package

Name
linux-oem-5.13

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-1009.10
5.13.0-1010.11
5.13.0-1012.16
5.13.0-1014.18
5.13.0-1017.21
5.13.0-1019.23
5.13.0-1020.24
5.13.0-1021.25
5.13.0-1022.26
5.13.0-1026.32
5.13.0-1028.35
5.13.0-1029.36

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-oem-5.14

Package

Name
linux-oem-5.14

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.14.0-1004.4
5.14.0-1005.5
5.14.0-1007.7
5.14.0-1008.8
5.14.0-1010.10
5.14.0-1011.11
5.14.0-1013.13
5.14.0-1018.19
5.14.0-1020.22
5.14.0-1022.24
5.14.0-1024.26
5.14.0-1027.30
5.14.0-1029.32
5.14.0-1031.34
5.14.0-1032.35
5.14.0-1033.36
5.14.0-1034.37
5.14.0-1036.40
5.14.0-1038.42
5.14.0-1042.47
5.14.0-1044.49
5.14.0-1045.51
5.14.0-1046.53
5.14.0-1047.54
5.14.0-1048.55
5.14.0-1049.56
5.14.0-1050.57
5.14.0-1051.58
5.14.0-1052.59
5.14.0-1054.61
5.14.0-1055.62
5.14.0-1056.63
5.14.0-1057.64
5.14.0-1058.66
5.14.0-1059.67

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-oem-5.6

Package

Name
linux-oem-5.6

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.6.0-1007.7
5.6.0-1008.8
5.6.0-1010.10
5.6.0-1011.11
5.6.0-1013.13
5.6.0-1017.17
5.6.0-1018.18
5.6.0-1020.20
5.6.0-1021.21
5.6.0-1023.23
5.6.0-1026.26
5.6.0-1027.27
5.6.0-1028.28
5.6.0-1031.32
5.6.0-1032.33
5.6.0-1033.35
5.6.0-1034.36
5.6.0-1035.37
5.6.0-1036.39
5.6.0-1039.43
5.6.0-1042.46
5.6.0-1047.51
5.6.0-1048.52
5.6.0-1050.54
5.6.0-1052.56
5.6.0-1053.57
5.6.0-1054.58
5.6.0-1055.59
5.6.0-1056.60

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-oracle

Package

Name
linux-oracle
Purl
pkg:deb/ubuntu/linux-oracle@5.4.0-1005.5?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1005.5

Affected versions

5.*

5.3.0-1002.2
5.3.0-1007.8
5.3.0-1008.9

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-buildinfo-5.4.0-1005-oracle": "5.4.0-1005.5",
            "linux-headers-5.4.0-1005-oracle": "5.4.0-1005.5",
            "linux-image-unsigned-5.4.0-1005-oracle-dbgsym": "5.4.0-1005.5",
            "linux-oracle-tools-5.4.0-1005": "5.4.0-1005.5",
            "linux-modules-extra-5.4.0-1005-oracle": "5.4.0-1005.5",
            "linux-oracle-headers-5.4.0-1005": "5.4.0-1005.5",
            "linux-modules-5.4.0-1005-oracle": "5.4.0-1005.5",
            "linux-tools-5.4.0-1005-oracle": "5.4.0-1005.5",
            "linux-image-unsigned-5.4.0-1005-oracle": "5.4.0-1005.5"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-oracle-5.11

Package

Name
linux-oracle-5.11

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.11.0-1008.8~20.04.1
5.11.0-1013.14~20.04.1
5.11.0-1016.17~20.04.1
5.11.0-1017.18~20.04.1
5.11.0-1019.20~20.04.1
5.11.0-1020.21~20.04.1
5.11.0-1021.22~20.04.1
5.11.0-1022.23~20.04.1
5.11.0-1023.24~20.04.1
5.11.0-1025.27~20.04.1
5.11.0-1027.30~20.04.1
5.11.0-1028.31~20.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-oracle-5.13

Package

Name
linux-oracle-5.13

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-1011.13~20.04.2
5.13.0-1015.19~20.04.1
5.13.0-1016.20~20.04.1
5.13.0-1018.22~20.04.1
5.13.0-1021.26~20.04.1
5.13.0-1025.30~20.04.1
5.13.0-1027.32~20.04.1
5.13.0-1028.33~20.04.1
5.13.0-1030.35~20.04.1
5.13.0-1033.39~20.04.1
5.13.0-1034.40~20.04.1
5.13.0-1036.43~20.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-oracle-5.15

Package

Name
linux-oracle-5.15
Purl
pkg:deb/ubuntu/linux-oracle-5.15@5.15.0-1007.9~20.04.1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1007.9~20.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-image-unsigned-5.15.0-1007-oracle": "5.15.0-1007.9~20.04.1",
            "linux-headers-5.15.0-1007-oracle": "5.15.0-1007.9~20.04.1",
            "linux-oracle-5.15-tools-5.15.0-1007": "5.15.0-1007.9~20.04.1",
            "linux-tools-5.15.0-1007-oracle": "5.15.0-1007.9~20.04.1",
            "linux-oracle-5.15-headers-5.15.0-1007": "5.15.0-1007.9~20.04.1",
            "linux-buildinfo-5.15.0-1007-oracle": "5.15.0-1007.9~20.04.1",
            "linux-modules-5.15.0-1007-oracle": "5.15.0-1007.9~20.04.1",
            "linux-image-unsigned-5.15.0-1007-oracle-dbgsym": "5.15.0-1007.9~20.04.1",
            "linux-modules-extra-5.15.0-1007-oracle": "5.15.0-1007.9~20.04.1"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-oracle-5.8

Package

Name
linux-oracle-5.8

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.8.0-1031.32~20.04.2
5.8.0-1033.34~20.04.1
5.8.0-1034.35~20.04.2
5.8.0-1037.38~20.04.1
5.8.0-1038.39~20.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-raspi

Package

Name
linux-raspi
Purl
pkg:deb/ubuntu/linux-raspi@5.4.0-1007.7?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1007.7

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-buildinfo-5.4.0-1007-raspi": "5.4.0-1007.7",
            "linux-headers-5.4.0-1007-raspi": "5.4.0-1007.7",
            "linux-raspi-headers-5.4.0-1007": "5.4.0-1007.7",
            "linux-tools-5.4.0-1007-raspi": "5.4.0-1007.7",
            "linux-image-5.4.0-1007-raspi": "5.4.0-1007.7",
            "linux-modules-5.4.0-1007-raspi": "5.4.0-1007.7",
            "linux-image-5.4.0-1007-raspi-dbgsym": "5.4.0-1007.7",
            "linux-raspi-tools-5.4.0-1007": "5.4.0-1007.7"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-raspi2

Package

Name
linux-raspi2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.3.0-1007.8
5.3.0-1014.16
5.3.0-1015.17
5.3.0-1017.19
5.4.0-1004.4
5.4.0-1006.6

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-riscv

Package

Name
linux-riscv

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.4.0-24.28
5.4.0-26.30
5.4.0-27.31
5.4.0-28.32
5.4.0-30.34
5.4.0-31.35
5.4.0-33.37
5.4.0-34.38
5.4.0-36.41
5.4.0-37.42
5.4.0-39.44
5.4.0-40.45

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-riscv-5.11

Package

Name
linux-riscv-5.11

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.11.0-1015.16~20.04.1
5.11.0-1017.18~20.04.1
5.11.0-1018.19~20.04.2
5.11.0-1020.21~20.04.1
5.11.0-1021.22~20.04.1
5.11.0-1022.23~20.04.1
5.11.0-1023.24~20.04.1
5.11.0-1024.25~20.04.1
5.11.0-1026.28~20.04.1
5.11.0-1028.31~20.04.1
5.11.0-1029.32~20.04.1
5.11.0-1030.34
5.11.0-1031.35

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-riscv-5.15

Package

Name
linux-riscv-5.15
Purl
pkg:deb/ubuntu/linux-riscv-5.15@5.15.0-1015.17~20.04.1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1015.17~20.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-image-5.15.0-1015-generic": "5.15.0-1015.17~20.04.1",
            "linux-riscv-5.15-headers-5.15.0-1015": "5.15.0-1015.17~20.04.1",
            "linux-tools-5.15.0-1015-generic": "5.15.0-1015.17~20.04.1",
            "linux-modules-extra-5.15.0-1015-generic": "5.15.0-1015.17~20.04.1",
            "linux-buildinfo-5.15.0-1015-generic": "5.15.0-1015.17~20.04.1",
            "linux-riscv-5.15-tools-5.15.0-1015": "5.15.0-1015.17~20.04.1",
            "linux-image-5.15.0-1015-generic-dbgsym": "5.15.0-1015.17~20.04.1",
            "linux-modules-5.15.0-1015-generic": "5.15.0-1015.17~20.04.1",
            "linux-headers-5.15.0-1015-generic": "5.15.0-1015.17~20.04.1"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-riscv-5.8

Package

Name
linux-riscv-5.8

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.8.0-14.16~20.04.1
5.8.0-14.16~20.04.3
5.8.0-16.18~20.04.1
5.8.0-17.19~20.04.1
5.8.0-18.20~20.04.1
5.8.0-20.22~20.04.1
5.8.0-22.24~20.04.1
5.8.0-25.27~20.04.1
5.8.0-26.28~20.04.1
5.8.0-29.31~20.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:20.04:LTS / linux-xilinx-zynqmp

Package

Name
linux-xilinx-zynqmp
Purl
pkg:deb/ubuntu/linux-xilinx-zynqmp@5.4.0-1020.24?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1020.24

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-modules-5.4.0-1020-xilinx-zynqmp": "5.4.0-1020.24",
            "linux-image-5.4.0-1020-xilinx-zynqmp": "5.4.0-1020.24",
            "linux-xilinx-zynqmp-headers-5.4.0-1020": "5.4.0-1020.24",
            "linux-xilinx-zynqmp-tools-5.4.0-1020": "5.4.0-1020.24",
            "linux-image-5.4.0-1020-xilinx-zynqmp-dbgsym": "5.4.0-1020.24",
            "linux-tools-5.4.0-1020-xilinx-zynqmp": "5.4.0-1020.24",
            "linux-buildinfo-5.4.0-1020-xilinx-zynqmp": "5.4.0-1020.24",
            "linux-headers-5.4.0-1020-xilinx-zynqmp": "5.4.0-1020.24"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux

Package

Name
linux
Purl
pkg:deb/ubuntu/linux@5.13.0-19.19?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.13.0-19.19

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-cloud-tools-5.13.0-19": "5.13.0-19.19",
            "linux-cloud-tools-5.13.0-19-generic": "5.13.0-19.19",
            "linux-cloud-tools-common": "5.13.0-19.19",
            "linux-libc-dev": "5.13.0-19.19",
            "linux-tools-5.13.0-19-lowlatency": "5.13.0-19.19",
            "linux-doc": "5.13.0-19.19",
            "linux-tools-5.13.0-19-generic-lpae": "5.13.0-19.19",
            "linux-modules-5.13.0-19-generic-64k": "5.13.0-19.19",
            "linux-image-unsigned-5.13.0-19-lowlatency": "5.13.0-19.19",
            "linux-image-unsigned-5.13.0-19-generic-64k": "5.13.0-19.19",
            "linux-image-5.13.0-19-generic": "5.13.0-19.19",
            "linux-headers-5.13.0-19-lowlatency": "5.13.0-19.19",
            "linux-image-unsigned-5.13.0-19-generic-dbgsym": "5.13.0-19.19",
            "linux-buildinfo-5.13.0-19-lowlatency": "5.13.0-19.19",
            "linux-buildinfo-5.13.0-19-generic-64k": "5.13.0-19.19",
            "linux-tools-5.13.0-19-generic": "5.13.0-19.19",
            "linux-image-unsigned-5.13.0-19-generic-64k-dbgsym": "5.13.0-19.19",
            "linux-source-5.13.0": "5.13.0-19.19",
            "linux-image-5.13.0-19-generic-lpae": "5.13.0-19.19",
            "linux-tools-host": "5.13.0-19.19",
            "linux-modules-extra-5.13.0-19-generic": "5.13.0-19.19",
            "linux-buildinfo-5.13.0-19-generic-lpae": "5.13.0-19.19",
            "linux-cloud-tools-5.13.0-19-lowlatency": "5.13.0-19.19",
            "linux-buildinfo-5.13.0-19-generic": "5.13.0-19.19",
            "linux-image-5.13.0-19-generic-lpae-dbgsym": "5.13.0-19.19",
            "linux-modules-5.13.0-19-generic-lpae": "5.13.0-19.19",
            "linux-image-unsigned-5.13.0-19-generic": "5.13.0-19.19",
            "linux-image-5.13.0-19-generic-dbgsym": "5.13.0-19.19",
            "linux-image-unsigned-5.13.0-19-lowlatency-dbgsym": "5.13.0-19.19",
            "linux-tools-5.13.0-19": "5.13.0-19.19",
            "linux-headers-5.13.0-19-generic": "5.13.0-19.19",
            "linux-tools-common": "5.13.0-19.19",
            "linux-modules-5.13.0-19-generic": "5.13.0-19.19",
            "linux-tools-5.13.0-19-generic-64k": "5.13.0-19.19",
            "linux-headers-5.13.0-19": "5.13.0-19.19",
            "linux-modules-5.13.0-19-lowlatency": "5.13.0-19.19",
            "linux-headers-5.13.0-19-generic-64k": "5.13.0-19.19",
            "linux-headers-5.13.0-19-generic-lpae": "5.13.0-19.19"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-allwinner-5.19

Package

Name
linux-allwinner-5.19

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1007.7~22.04.1
5.19.0-1009.9~22.04.1
5.19.0-1010.10~22.04.1
5.19.0-1011.11~22.04.1
5.19.0-1012.12~22.04.1
5.19.0-1013.13~22.04.1
5.19.0-1014.14~22.04.1
5.19.0-1015.15~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-aws

Package

Name
linux-aws
Purl
pkg:deb/ubuntu/linux-aws@5.13.0-1005.6?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.13.0-1005.6

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-image-5.13.0-1005-aws": "5.13.0-1005.6",
            "linux-buildinfo-5.13.0-1005-aws": "5.13.0-1005.6",
            "linux-tools-5.13.0-1005-aws": "5.13.0-1005.6",
            "linux-aws-cloud-tools-5.13.0-1005": "5.13.0-1005.6",
            "linux-headers-5.13.0-1005-aws": "5.13.0-1005.6",
            "linux-aws-tools-5.13.0-1005": "5.13.0-1005.6",
            "linux-modules-5.13.0-1005-aws": "5.13.0-1005.6",
            "linux-cloud-tools-5.13.0-1005-aws": "5.13.0-1005.6",
            "linux-aws-headers-5.13.0-1005": "5.13.0-1005.6",
            "linux-image-5.13.0-1005-aws-dbgsym": "5.13.0-1005.6",
            "linux-modules-extra-5.13.0-1005-aws": "5.13.0-1005.6"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-aws-5.19

Package

Name
linux-aws-5.19

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1019.20~22.04.1
5.19.0-1020.21~22.04.1
5.19.0-1022.23~22.04.1
5.19.0-1023.24~22.04.1
5.19.0-1024.25~22.04.1
5.19.0-1025.26~22.04.1
5.19.0-1026.27~22.04.1
5.19.0-1027.28~22.04.1
5.19.0-1028.29~22.04.1
5.19.0-1029.30~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-aws-6.2

Package

Name
linux-aws-6.2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-1005.5~22.04.1
6.2.0-1006.6~22.04.1
6.2.0-1007.7~22.04.1
6.2.0-1008.8~22.04.1
6.2.0-1009.9~22.04.3
6.2.0-1010.10~22.04.1
6.2.0-1011.11~22.04.1
6.2.0-1012.12~22.04.1
6.2.0-1013.13~22.04.1
6.2.0-1014.14~22.04.1
6.2.0-1015.15~22.04.1
6.2.0-1016.16~22.04.1
6.2.0-1017.17~22.04.1
6.2.0-1018.18~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-aws-6.5

Package

Name
linux-aws-6.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1008.8~22.04.1
6.5.0-1010.10~22.04.1
6.5.0-1011.11~22.04.1
6.5.0-1012.12~22.04.1
6.5.0-1014.14~22.04.1
6.5.0-1015.15~22.04.1
6.5.0-1016.16~22.04.1
6.5.0-1017.17~22.04.2
6.5.0-1018.18~22.04.1
6.5.0-1020.20~22.04.1
6.5.0-1021.21~22.04.1
6.5.0-1022.22~22.04.1
6.5.0-1023.23~22.04.1
6.5.0-1024.24~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-azure

Package

Name
linux-azure
Purl
pkg:deb/ubuntu/linux-azure@5.13.0-1006.7?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.13.0-1006.7

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-azure-headers-5.13.0-1006": "5.13.0-1006.7",
            "linux-image-unsigned-5.13.0-1006-azure-dbgsym": "5.13.0-1006.7",
            "linux-buildinfo-5.13.0-1006-azure": "5.13.0-1006.7",
            "linux-azure-cloud-tools-5.13.0-1006": "5.13.0-1006.7",
            "linux-cloud-tools-5.13.0-1006-azure": "5.13.0-1006.7",
            "linux-image-unsigned-5.13.0-1006-azure": "5.13.0-1006.7",
            "linux-headers-5.13.0-1006-azure": "5.13.0-1006.7",
            "linux-azure-tools-5.13.0-1006": "5.13.0-1006.7",
            "linux-tools-5.13.0-1006-azure": "5.13.0-1006.7",
            "linux-modules-extra-5.13.0-1006-azure": "5.13.0-1006.7",
            "linux-modules-5.13.0-1006-azure": "5.13.0-1006.7"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-azure-5.19

Package

Name
linux-azure-5.19

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1020.21~22.04.1
5.19.0-1021.22~22.04.1
5.19.0-1022.23~22.04.1
5.19.0-1023.24~22.04.1
5.19.0-1025.28~22.04.1
5.19.0-1026.29~22.04.1
5.19.0-1027.30~22.04.2

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-azure-6.2

Package

Name
linux-azure-6.2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-1005.5~22.04.1
6.2.0-1006.6~22.04.1
6.2.0-1007.7~22.04.1
6.2.0-1008.8~22.04.1
6.2.0-1009.9~22.04.3
6.2.0-1011.11~22.04.1
6.2.0-1012.12~22.04.1
6.2.0-1014.14~22.04.1
6.2.0-1015.15~22.04.1
6.2.0-1016.16~22.04.1
6.2.0-1017.17~22.04.1
6.2.0-1018.18~22.04.1
6.2.0-1019.19~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-azure-6.5

Package

Name
linux-azure-6.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1007.7~22.04.1
6.5.0-1009.9~22.04.1
6.5.0-1010.10~22.04.1
6.5.0-1011.11~22.04.1
6.5.0-1015.15~22.04.1
6.5.0-1016.16~22.04.1
6.5.0-1017.17~22.04.1
6.5.0-1018.19~22.04.2
6.5.0-1019.20~22.04.1
6.5.0-1021.22~22.04.1
6.5.0-1022.23~22.04.1
6.5.0-1023.24~22.04.1
6.5.0-1024.25~22.04.1
6.5.0-1025.26~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-azure-fde

Package

Name
linux-azure-fde
Purl
pkg:deb/ubuntu/linux-azure-fde@5.15.0-1019.24.1?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1019.24.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-image-unsigned-5.15.0-1019-azure-fde": "5.15.0-1019.24.1",
            "linux-image-unsigned-5.15.0-1019-azure-fde-dbgsym": "5.15.0-1019.24.1"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-azure-fde-5.19

Package

Name
linux-azure-fde-5.19

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1025.28~22.04.1.1
5.19.0-1026.29~22.04.1.1
5.19.0-1027.30~22.04.2.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-azure-fde-6.2

Package

Name
linux-azure-fde-6.2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-1008.8~22.04.1.1
6.2.0-1009.9~22.04.3.1
6.2.0-1011.11~22.04.1.1
6.2.0-1012.12~22.04.1.1
6.2.0-1014.14~22.04.1.1
6.2.0-1015.15~22.04.1.1
6.2.0-1016.16~22.04.1.1
6.2.0-1017.17~22.04.1.1
6.2.0-1018.18~22.04.1.1
6.2.0-1019.19~22.04.1.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-gcp

Package

Name
linux-gcp
Purl
pkg:deb/ubuntu/linux-gcp@5.13.0-1005.6?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.13.0-1005.6

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-image-unsigned-5.13.0-1005-gcp": "5.13.0-1005.6",
            "linux-headers-5.13.0-1005-gcp": "5.13.0-1005.6",
            "linux-buildinfo-5.13.0-1005-gcp": "5.13.0-1005.6",
            "linux-gcp-tools-5.13.0-1005": "5.13.0-1005.6",
            "linux-gcp-headers-5.13.0-1005": "5.13.0-1005.6",
            "linux-modules-5.13.0-1005-gcp": "5.13.0-1005.6",
            "linux-image-unsigned-5.13.0-1005-gcp-dbgsym": "5.13.0-1005.6",
            "linux-modules-extra-5.13.0-1005-gcp": "5.13.0-1005.6",
            "linux-tools-5.13.0-1005-gcp": "5.13.0-1005.6"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-gcp-5.19

Package

Name
linux-gcp-5.19

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1020.22~22.04.2
5.19.0-1021.23~22.04.1
5.19.0-1022.24~22.04.1
5.19.0-1024.26~22.04.1
5.19.0-1025.27~22.04.1
5.19.0-1026.28~22.04.1
5.19.0-1027.29~22.04.1
5.19.0-1030.32~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-gcp-6.2

Package

Name
linux-gcp-6.2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-1009.9~22.04.3
6.2.0-1010.10~22.04.1
6.2.0-1011.11~22.04.1
6.2.0-1011.11~22.04.3
6.2.0-1012.12~22.04.1
6.2.0-1013.13~22.04.1
6.2.0-1014.14~22.04.1
6.2.0-1016.18~22.04.1
6.2.0-1017.19~22.04.1
6.2.0-1018.20~22.04.1
6.2.0-1019.21~22.04.1
6.2.0-1021.23~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-gcp-6.5

Package

Name
linux-gcp-6.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1010.10~22.04.3
6.5.0-1011.11~22.04.1
6.5.0-1013.13~22.04.1
6.5.0-1014.14~22.04.1
6.5.0-1015.15~22.04.1
6.5.0-1016.16~22.04.1
6.5.0-1017.17~22.04.1
6.5.0-1018.18~22.04.1
6.5.0-1020.20~22.04.1
6.5.0-1022.24~22.04.1
6.5.0-1023.25~22.04.1
6.5.0-1024.26~22.04.1
6.5.0-1025.27~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-gke

Package

Name
linux-gke
Purl
pkg:deb/ubuntu/linux-gke@5.15.0-1002.2?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1002.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-gke-headers-5.15.0-1002": "5.15.0-1002.2",
            "linux-headers-5.15.0-1002-gke": "5.15.0-1002.2",
            "linux-buildinfo-5.15.0-1002-gke": "5.15.0-1002.2",
            "linux-image-unsigned-5.15.0-1002-gke": "5.15.0-1002.2",
            "linux-tools-5.15.0-1002-gke": "5.15.0-1002.2",
            "linux-gke-tools-5.15.0-1002": "5.15.0-1002.2",
            "linux-modules-extra-5.15.0-1002-gke": "5.15.0-1002.2",
            "linux-modules-5.15.0-1002-gke": "5.15.0-1002.2",
            "linux-image-unsigned-5.15.0-1002-gke-dbgsym": "5.15.0-1002.2"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-gkeop

Package

Name
linux-gkeop
Purl
pkg:deb/ubuntu/linux-gkeop@5.15.0-1001.2?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1001.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-tools-5.15.0-1001-gkeop": "5.15.0-1001.2",
            "linux-image-unsigned-5.15.0-1001-gkeop": "5.15.0-1001.2",
            "linux-modules-5.15.0-1001-gkeop": "5.15.0-1001.2",
            "linux-modules-extra-5.15.0-1001-gkeop": "5.15.0-1001.2",
            "linux-image-unsigned-5.15.0-1001-gkeop-dbgsym": "5.15.0-1001.2",
            "linux-cloud-tools-5.15.0-1001-gkeop": "5.15.0-1001.2",
            "linux-headers-5.15.0-1001-gkeop": "5.15.0-1001.2",
            "linux-gkeop-cloud-tools-5.15.0-1001": "5.15.0-1001.2",
            "linux-gkeop-tools-5.15.0-1001": "5.15.0-1001.2",
            "linux-gkeop-headers-5.15.0-1001": "5.15.0-1001.2",
            "linux-buildinfo-5.15.0-1001-gkeop": "5.15.0-1001.2"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-hwe-5.19

Package

Name
linux-hwe-5.19

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-28.29~22.04.1
5.19.0-32.33~22.04.1
5.19.0-35.36~22.04.1
5.19.0-38.39~22.04.1
5.19.0-40.41~22.04.1
5.19.0-41.42~22.04.1
5.19.0-42.43~22.04.1
5.19.0-43.44~22.04.1
5.19.0-45.46~22.04.1
5.19.0-46.47~22.04.1
5.19.0-50.50

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-hwe-6.2

Package

Name
linux-hwe-6.2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-25.25~22.04.2
6.2.0-26.26~22.04.1
6.2.0-31.31~22.04.1
6.2.0-32.32~22.04.1
6.2.0-33.33~22.04.1
6.2.0-34.34~22.04.1
6.2.0-35.35~22.04.1
6.2.0-36.37~22.04.1
6.2.0-37.38~22.04.1
6.2.0-39.40~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-hwe-6.5

Package

Name
linux-hwe-6.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-14.14~22.04.1
6.5.0-15.15~22.04.1
6.5.0-17.17~22.04.1
6.5.0-18.18~22.04.1
6.5.0-21.21~22.04.1
6.5.0-25.25~22.04.1
6.5.0-26.26~22.04.1
6.5.0-27.28~22.04.1
6.5.0-28.29~22.04.1
6.5.0-35.35~22.04.1
6.5.0-41.41~22.04.2
6.5.0-44.44~22.04.1
6.5.0-45.45~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-hwe-6.8

Package

Name
linux-hwe-6.8

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.8.0-38.38~22.04.1
6.8.0-39.39~22.04.1
6.8.0-40.40~22.04.3

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-ibm

Package

Name
linux-ibm
Purl
pkg:deb/ubuntu/linux-ibm@5.15.0-1002.2?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1002.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-ibm-tools-5.15.0-1002": "5.15.0-1002.2",
            "linux-ibm-tools-common": "5.15.0-1002.2",
            "linux-ibm-source-5.15.0": "5.15.0-1002.2",
            "linux-modules-5.15.0-1002-ibm": "5.15.0-1002.2",
            "linux-tools-5.15.0-1002-ibm": "5.15.0-1002.2",
            "linux-image-unsigned-5.15.0-1002-ibm": "5.15.0-1002.2",
            "linux-modules-extra-5.15.0-1002-ibm": "5.15.0-1002.2",
            "linux-image-unsigned-5.15.0-1002-ibm-dbgsym": "5.15.0-1002.2",
            "linux-ibm-headers-5.15.0-1002": "5.15.0-1002.2",
            "linux-headers-5.15.0-1002-ibm": "5.15.0-1002.2",
            "linux-ibm-cloud-tools-common": "5.15.0-1002.2",
            "linux-buildinfo-5.15.0-1002-ibm": "5.15.0-1002.2"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-intel-iotg

Package

Name
linux-intel-iotg
Purl
pkg:deb/ubuntu/linux-intel-iotg@5.15.0-1004.6?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1004.6

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-intel-iotg-tools-5.15.0-1004": "5.15.0-1004.6",
            "linux-intel-iotg-tools-host": "5.15.0-1004.6",
            "linux-image-unsigned-5.15.0-1004-intel-iotg": "5.15.0-1004.6",
            "linux-headers-5.15.0-1004-intel-iotg": "5.15.0-1004.6",
            "linux-intel-iotg-cloud-tools-common": "5.15.0-1004.6",
            "linux-intel-iotg-cloud-tools-5.15.0-1004": "5.15.0-1004.6",
            "linux-intel-iotg-tools-common": "5.15.0-1004.6",
            "linux-buildinfo-5.15.0-1004-intel-iotg": "5.15.0-1004.6",
            "linux-intel-iotg-headers-5.15.0-1004": "5.15.0-1004.6",
            "linux-cloud-tools-5.15.0-1004-intel-iotg": "5.15.0-1004.6",
            "linux-tools-5.15.0-1004-intel-iotg": "5.15.0-1004.6",
            "linux-image-unsigned-5.15.0-1004-intel-iotg-dbgsym": "5.15.0-1004.6",
            "linux-modules-extra-5.15.0-1004-intel-iotg": "5.15.0-1004.6",
            "linux-modules-5.15.0-1004-intel-iotg": "5.15.0-1004.6"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-kvm

Package

Name
linux-kvm
Purl
pkg:deb/ubuntu/linux-kvm@5.13.0-1004.4?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.13.0-1004.4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-image-unsigned-5.13.0-1004-kvm": "5.13.0-1004.4",
            "linux-kvm-headers-5.13.0-1004": "5.13.0-1004.4",
            "linux-buildinfo-5.13.0-1004-kvm": "5.13.0-1004.4",
            "linux-modules-5.13.0-1004-kvm": "5.13.0-1004.4",
            "linux-tools-5.13.0-1004-kvm": "5.13.0-1004.4",
            "linux-image-unsigned-5.13.0-1004-kvm-dbgsym": "5.13.0-1004.4",
            "linux-headers-5.13.0-1004-kvm": "5.13.0-1004.4",
            "linux-kvm-tools-5.13.0-1004": "5.13.0-1004.4"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-lowlatency

Package

Name
linux-lowlatency
Purl
pkg:deb/ubuntu/linux-lowlatency@5.15.0-22.22?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-22.22

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-tools-5.15.0-22-lowlatency": "5.15.0-22.22",
            "linux-lowlatency-headers-5.15.0-22": "5.15.0-22.22",
            "linux-modules-5.15.0-22-lowlatency": "5.15.0-22.22",
            "linux-lowlatency-tools-common": "5.15.0-22.22",
            "linux-buildinfo-5.15.0-22-lowlatency-64k": "5.15.0-22.22",
            "linux-image-unsigned-5.15.0-22-lowlatency-dbgsym": "5.15.0-22.22",
            "linux-lowlatency-tools-host": "5.15.0-22.22",
            "linux-lowlatency-tools-5.15.0-22": "5.15.0-22.22",
            "linux-lowlatency-cloud-tools-common": "5.15.0-22.22",
            "linux-cloud-tools-5.15.0-22-lowlatency": "5.15.0-22.22",
            "linux-image-unsigned-5.15.0-22-lowlatency": "5.15.0-22.22",
            "linux-image-unsigned-5.15.0-22-lowlatency-64k-dbgsym": "5.15.0-22.22",
            "linux-image-unsigned-5.15.0-22-lowlatency-64k": "5.15.0-22.22",
            "linux-modules-5.15.0-22-lowlatency-64k": "5.15.0-22.22",
            "linux-tools-5.15.0-22-lowlatency-64k": "5.15.0-22.22",
            "linux-lowlatency-cloud-tools-5.15.0-22": "5.15.0-22.22",
            "linux-headers-5.15.0-22-lowlatency": "5.15.0-22.22",
            "linux-buildinfo-5.15.0-22-lowlatency": "5.15.0-22.22",
            "linux-headers-5.15.0-22-lowlatency-64k": "5.15.0-22.22"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-lowlatency-hwe-5.19

Package

Name
linux-lowlatency-hwe-5.19

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1017.18~22.04.1
5.19.0-1018.19~22.04.1
5.19.0-1021.22~22.04.1
5.19.0-1022.23~22.04.1
5.19.0-1023.24~22.04.1
5.19.0-1024.25~22.04.1
5.19.0-1025.26~22.04.1
5.19.0-1027.28~22.04.1
5.19.0-1028.29~22.04.1
5.19.0-1030.30

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-lowlatency-hwe-6.2

Package

Name
linux-lowlatency-hwe-6.2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-1008.8~22.04.1
6.2.0-1009.9~22.04.1
6.2.0-1011.11~22.04.1
6.2.0-1012.12~22.04.1
6.2.0-1013.13~22.04.1
6.2.0-1014.14~22.04.1
6.2.0-1015.15~22.04.1
6.2.0-1016.16~22.04.1
6.2.0-1017.17~22.04.1
6.2.0-1018.18~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-lowlatency-hwe-6.5

Package

Name
linux-lowlatency-hwe-6.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-14.14.1~22.04.1
6.5.0-15.15.1.1~22.04.1
6.5.0-17.17.1.1.1~22.04.1
6.5.0-21.21.1~22.04.1
6.5.0-25.25.1~22.04.1
6.5.0-26.26.1~22.04.1
6.5.0-27.28.1~22.04.1
6.5.0-28.29.1~22.04.1
6.5.0-35.35.1~22.04.1
6.5.0-41.41.1~22.04.1
6.5.0-42.42.1~22.04.1
6.5.0-44.44.1~22.04.1
6.5.0-45.45.1~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-lowlatency-hwe-6.8

Package

Name
linux-lowlatency-hwe-6.8

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.8.0-38.38.1~22.04.2
6.8.0-40.40.1~22.04.1
6.8.0-44.44.1~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-nvidia

Package

Name
linux-nvidia
Purl
pkg:deb/ubuntu/linux-nvidia@5.15.0-1005.5?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1005.5

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-image-unsigned-5.15.0-1005-nvidia-64k": "5.15.0-1005.5",
            "linux-modules-5.15.0-1005-nvidia-64k": "5.15.0-1005.5",
            "linux-nvidia-cloud-tools-common": "5.15.0-1005.5",
            "linux-nvidia-tools-5.15.0-1005": "5.15.0-1005.5",
            "linux-headers-5.15.0-1005-nvidia-64k": "5.15.0-1005.5",
            "linux-nvidia-cloud-tools-5.15.0-1005": "5.15.0-1005.5",
            "linux-nvidia-tools-common": "5.15.0-1005.5",
            "linux-image-unsigned-5.15.0-1005-nvidia": "5.15.0-1005.5",
            "linux-modules-5.15.0-1005-nvidia": "5.15.0-1005.5",
            "linux-headers-5.15.0-1005-nvidia": "5.15.0-1005.5",
            "linux-tools-5.15.0-1005-nvidia": "5.15.0-1005.5",
            "linux-nvidia-headers-5.15.0-1005": "5.15.0-1005.5",
            "linux-buildinfo-5.15.0-1005-nvidia": "5.15.0-1005.5",
            "linux-tools-5.15.0-1005-nvidia-64k": "5.15.0-1005.5",
            "linux-cloud-tools-5.15.0-1005-nvidia": "5.15.0-1005.5",
            "linux-modules-iwlwifi-5.15.0-1005-nvidia": "5.15.0-1005.5",
            "linux-buildinfo-5.15.0-1005-nvidia-64k": "5.15.0-1005.5",
            "linux-nvidia-tools-host": "5.15.0-1005.5",
            "linux-modules-extra-5.15.0-1005-nvidia": "5.15.0-1005.5"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-nvidia-6.2

Package

Name
linux-nvidia-6.2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-1003.3~22.04.1
6.2.0-1009.9
6.2.0-1010.10
6.2.0-1011.11
6.2.0-1012.12
6.2.0-1013.13
6.2.0-1015.15

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-nvidia-6.5

Package

Name
linux-nvidia-6.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1004.4
6.5.0-1007.7
6.5.0-1013.13
6.5.0-1014.14
6.5.0-1015.15
6.5.0-1018.18
6.5.0-1019.19
6.5.0-1021.22
6.5.0-1022.23
6.5.0-1023.24
6.5.0-1024.25

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-nvidia-6.8

Package

Name
linux-nvidia-6.8

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.8.0-1008.8~22.04.1
6.8.0-1009.9~22.04.1
6.8.0-1010.10~22.04.1
6.8.0-1011.11~22.04.1
6.8.0-1012.12~22.04.1
6.8.0-1013.14~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-oem-5.17

Package

Name
linux-oem-5.17

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.17.0-1003.3
5.17.0-1004.4
5.17.0-1006.6
5.17.0-1011.12
5.17.0-1012.13
5.17.0-1013.14
5.17.0-1014.15
5.17.0-1015.16
5.17.0-1016.17
5.17.0-1017.18
5.17.0-1018.19
5.17.0-1019.20
5.17.0-1020.21
5.17.0-1021.22
5.17.0-1024.25
5.17.0-1025.26
5.17.0-1026.27
5.17.0-1027.28
5.17.0-1028.29
5.17.0-1029.30
5.17.0-1030.31
5.17.0-1031.32
5.17.0-1032.33
5.17.0-1033.34
5.17.0-1034.35
5.17.0-1035.36

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-oem-6.0

Package

Name
linux-oem-6.0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.0.0-1006.6
6.0.0-1007.7
6.0.0-1008.8
6.0.0-1009.9
6.0.0-1010.10
6.0.0-1011.11
6.0.0-1012.12
6.0.0-1013.13
6.0.0-1014.14
6.0.0-1015.15
6.0.0-1016.16
6.0.0-1017.17
6.0.0-1018.18
6.0.0-1019.19
6.0.0-1020.20
6.0.0-1021.21

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-oem-6.1

Package

Name
linux-oem-6.1
Purl
pkg:deb/ubuntu/linux-oem-6.1@6.1.0-1004.4?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.0-1004.4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-modules-6.1.0-1004-oem": "6.1.0-1004.4",
            "linux-headers-6.1.0-1004-oem": "6.1.0-1004.4",
            "linux-image-unsigned-6.1.0-1004-oem-dbgsym": "6.1.0-1004.4",
            "linux-modules-ipu6-6.1.0-1004-oem": "6.1.0-1004.4",
            "linux-oem-6.1-tools-6.1.0-1004": "6.1.0-1004.4",
            "linux-buildinfo-6.1.0-1004-oem": "6.1.0-1004.4",
            "linux-image-unsigned-6.1.0-1004-oem": "6.1.0-1004.4",
            "linux-oem-6.1-tools-host": "6.1.0-1004.4",
            "linux-oem-6.1-headers-6.1.0-1004": "6.1.0-1004.4",
            "linux-modules-ivsc-6.1.0-1004-oem": "6.1.0-1004.4",
            "linux-tools-6.1.0-1004-oem": "6.1.0-1004.4"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-oem-6.5

Package

Name
linux-oem-6.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1003.3
6.5.0-1004.4
6.5.0-1006.6
6.5.0-1007.7
6.5.0-1008.8
6.5.0-1009.10
6.5.0-1011.12
6.5.0-1013.14
6.5.0-1014.15
6.5.0-1015.16
6.5.0-1016.17
6.5.0-1018.19
6.5.0-1019.20
6.5.0-1020.21
6.5.0-1022.23
6.5.0-1023.24
6.5.0-1024.25
6.5.0-1025.26
6.5.0-1027.28

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-oracle

Package

Name
linux-oracle
Purl
pkg:deb/ubuntu/linux-oracle@5.13.0-1008.10?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.13.0-1008.10

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-image-unsigned-5.13.0-1008-oracle": "5.13.0-1008.10",
            "linux-image-unsigned-5.13.0-1008-oracle-dbgsym": "5.13.0-1008.10",
            "linux-tools-5.13.0-1008-oracle": "5.13.0-1008.10",
            "linux-oracle-tools-5.13.0-1008": "5.13.0-1008.10",
            "linux-modules-5.13.0-1008-oracle": "5.13.0-1008.10",
            "linux-headers-5.13.0-1008-oracle": "5.13.0-1008.10",
            "linux-buildinfo-5.13.0-1008-oracle": "5.13.0-1008.10",
            "linux-modules-extra-5.13.0-1008-oracle": "5.13.0-1008.10",
            "linux-oracle-headers-5.13.0-1008": "5.13.0-1008.10"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-oracle-6.5

Package

Name
linux-oracle-6.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1013.13~22.04.4
6.5.0-1014.14~22.04.1
6.5.0-1015.15~22.04.1
6.5.0-1016.16~22.04.1
6.5.0-1018.18~22.04.1
6.5.0-1019.19~22.04.1
6.5.0-1020.20~22.04.1
6.5.0-1021.21~22.04.1
6.5.0-1023.23~22.04.1
6.5.0-1024.24~22.04.1
6.5.0-1025.25~22.04.1
6.5.0-1026.26~22.04.1
6.5.0-1027.27~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-raspi

Package

Name
linux-raspi
Purl
pkg:deb/ubuntu/linux-raspi@5.13.0-1008.9?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.13.0-1008.9

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-image-5.13.0-1008-raspi-nolpae": "5.13.0-1008.9",
            "linux-modules-extra-5.13.0-1008-raspi-nolpae": "5.13.0-1008.9",
            "linux-image-5.13.0-1008-raspi-nolpae-dbgsym": "5.13.0-1008.9",
            "linux-buildinfo-5.13.0-1008-raspi-nolpae": "5.13.0-1008.9",
            "linux-modules-5.13.0-1008-raspi-nolpae": "5.13.0-1008.9",
            "linux-headers-5.13.0-1008-raspi-nolpae": "5.13.0-1008.9",
            "linux-modules-extra-5.13.0-1008-raspi": "5.13.0-1008.9",
            "linux-tools-5.13.0-1008-raspi-nolpae": "5.13.0-1008.9",
            "linux-image-5.13.0-1008-raspi": "5.13.0-1008.9",
            "linux-raspi-headers-5.13.0-1008": "5.13.0-1008.9",
            "linux-tools-5.13.0-1008-raspi": "5.13.0-1008.9",
            "linux-headers-5.13.0-1008-raspi": "5.13.0-1008.9",
            "linux-modules-5.13.0-1008-raspi": "5.13.0-1008.9",
            "linux-image-5.13.0-1008-raspi-dbgsym": "5.13.0-1008.9",
            "linux-buildinfo-5.13.0-1008-raspi": "5.13.0-1008.9",
            "linux-raspi-tools-5.13.0-1008": "5.13.0-1008.9"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-realtime

Package

Name
linux-realtime

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.15.0-1032.35

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-riscv

Package

Name
linux-riscv

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.13.0-1004.4
5.13.0-1006.6+22.04.1
5.13.0-1007.7+22.04.1
5.13.0-1010.11+22.04.1
5.15.0-1004.4
5.15.0-1005.5
5.15.0-1006.6
5.15.0-1007.7
5.15.0-1008.8
5.15.0-1011.12
5.15.0-1012.13
5.15.0-1014.16
5.15.0-1015.17
5.15.0-1016.18
5.15.0-1017.19
5.15.0-1018.21
5.15.0-1019.22
5.15.0-1020.23
5.15.0-1022.26
5.15.0-1023.27
5.15.0-1026.30
5.15.0-1027.31
5.15.0-1028.32

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-riscv-5.19

Package

Name
linux-riscv-5.19

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1012.13~22.04.1
5.19.0-1015.16~22.04.1
5.19.0-1016.17~22.04.1
5.19.0-1017.18~22.04.1
5.19.0-1018.19~22.04.1
5.19.0-1019.21~22.04.1
5.19.0-1020.22~22.04.1
5.19.0-1021.23~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-riscv-6.5

Package

Name
linux-riscv-6.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-17.17.1.1~22.04.1
6.5.0-21.21.1~22.04.1
6.5.0-25.25.1~22.04.1
6.5.0-26.26.1~22.04.1
6.5.0-27.28.1~22.04.1
6.5.0-28.29.1~22.04.1
6.5.0-35.35.1~22.04.1
6.5.0-40.40.1~22.04.1
6.5.0-42.42.1~22.04.1
6.5.0-45.45.1~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-riscv-6.8

Package

Name
linux-riscv-6.8

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.8.0-38.38.1~22.04.1
6.8.0-39.39.1~22.04.1
6.8.0-40.40.1~22.04.1
6.8.0-41.41.1~22.04.1
6.8.0-44.44.1~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-starfive-5.19

Package

Name
linux-starfive-5.19

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

5.*

5.19.0-1014.16~22.04.1
5.19.0-1015.17~22.04.1
5.19.0-1016.18~22.04.1
5.19.0-1017.19~22.04.1
5.19.0-1018.20~22.04.1
5.19.0-1019.21~22.04.1
5.19.0-1020.22~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-starfive-6.2

Package

Name
linux-starfive-6.2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.2.0-1006.7~22.04.1
6.2.0-1007.8~22.04.1
6.2.0-1009.10~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-starfive-6.5

Package

Name
linux-starfive-6.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1007.8~22.04.1
6.5.0-1008.9~22.04.1
6.5.0-1009.10~22.04.1
6.5.0-1010.11~22.04.1
6.5.0-1011.12~22.04.1
6.5.0-1012.13~22.04.1
6.5.0-1014.15~22.04.1
6.5.0-1015.16~22.04.1
6.5.0-1016.17~22.04.1
6.5.0-1017.18~22.04.1
6.5.0-1018.19~22.04.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:22.04:LTS / linux-xilinx-zynqmp

Package

Name
linux-xilinx-zynqmp
Purl
pkg:deb/ubuntu/linux-xilinx-zynqmp@5.15.0-1022.26?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.15.0-1022.26

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "linux-headers-5.15.0-1022-xilinx-zynqmp": "5.15.0-1022.26",
            "linux-image-5.15.0-1022-xilinx-zynqmp": "5.15.0-1022.26",
            "linux-tools-5.15.0-1022-xilinx-zynqmp": "5.15.0-1022.26",
            "linux-image-5.15.0-1022-xilinx-zynqmp-dbgsym": "5.15.0-1022.26",
            "linux-modules-5.15.0-1022-xilinx-zynqmp": "5.15.0-1022.26",
            "linux-xilinx-zynqmp-tools-5.15.0-1022": "5.15.0-1022.26",
            "linux-xilinx-zynqmp-tools-host": "5.15.0-1022.26",
            "linux-xilinx-zynqmp-tools-common": "5.15.0-1022.26",
            "linux-xilinx-zynqmp-headers-5.15.0-1022": "5.15.0-1022.26",
            "linux-buildinfo-5.15.0-1022-xilinx-zynqmp": "5.15.0-1022.26"
        }
    ],
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:24.04:LTS / linux

Package

Name
linux

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-9.9
6.6.0-14.14
6.8.0-11.11
6.8.0-20.20
6.8.0-22.22
6.8.0-28.28
6.8.0-31.31
6.8.0-35.35
6.8.0-36.36
6.8.0-38.38
6.8.0-39.39
6.8.0-40.40
6.8.0-41.41
6.8.0-44.44

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:24.04:LTS / linux-aws

Package

Name
linux-aws

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1008.8
6.6.0-1001.1
6.8.0-1001.1
6.8.0-1006.6
6.8.0-1008.8
6.8.0-1009.9
6.8.0-1010.10
6.8.0-1011.12
6.8.0-1012.13
6.8.0-1013.14
6.8.0-1014.15
6.8.0-1015.16

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:24.04:LTS / linux-azure

Package

Name
linux-azure

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1007.7
6.6.0-1001.1
6.8.0-1001.1
6.8.0-1005.5
6.8.0-1006.6
6.8.0-1007.7
6.8.0-1008.8
6.8.0-1009.9
6.8.0-1010.10
6.8.0-1012.14
6.8.0-1013.15
6.8.0-1014.16

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:24.04:LTS / linux-gcp

Package

Name
linux-gcp

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1007.7
6.6.0-1001.1
6.8.0-1002.2
6.8.0-1005.5
6.8.0-1006.6
6.8.0-1007.7
6.8.0-1008.9
6.8.0-1009.10
6.8.0-1010.11
6.8.0-1011.12
6.8.0-1012.13
6.8.0-1013.14
6.8.0-1014.16

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:24.04:LTS / linux-gke

Package

Name
linux-gke

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.8.0-1003.5
6.8.0-1004.7
6.8.0-1005.8
6.8.0-1006.9
6.8.0-1007.10
6.8.0-1008.11
6.8.0-1009.12
6.8.0-1010.13

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:24.04:LTS / linux-ibm

Package

Name
linux-ibm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1009.9
6.8.0-1001.1
6.8.0-1003.3
6.8.0-1004.4
6.8.0-1005.5
6.8.0-1006.6
6.8.0-1007.7
6.8.0-1008.8
6.8.0-1009.9
6.8.0-1010.10
6.8.0-1011.11
6.8.0-1012.12

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:24.04:LTS / linux-intel

Package

Name
linux-intel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.8.0-1005.12
6.8.0-1006.13
6.8.0-1007.14

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:24.04:LTS / linux-lowlatency

Package

Name
linux-lowlatency

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-9.9.1
6.6.0-14.14.1
6.8.0-7.7.1
6.8.0-25.25.3
6.8.0-28.28.1
6.8.0-31.31.1
6.8.0-35.35.1
6.8.0-36.36.1
6.8.0-38.38.1
6.8.0-39.39.1
6.8.0-40.40.1
6.8.0-41.41.1
6.8.0-44.44.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:24.04:LTS / linux-nvidia

Package

Name
linux-nvidia

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.8.0-1007.7
6.8.0-1008.8
6.8.0-1009.9
6.8.0-1010.10
6.8.0-1011.11
6.8.0-1012.12
6.8.0-1013.14

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:24.04:LTS / linux-nvidia-lowlatency

Package

Name
linux-nvidia-lowlatency

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.8.0-1009.9.1
6.8.0-1011.11.1
6.8.0-1012.12.1
6.8.0-1013.14.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:24.04:LTS / linux-oem-6.8

Package

Name
linux-oem-6.8

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.8.0-1003.3
6.8.0-1004.4
6.8.0-1005.5
6.8.0-1006.6
6.8.0-1007.7
6.8.0-1008.8
6.8.0-1009.9
6.8.0-1010.10
6.8.0-1011.11
6.8.0-1012.12

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:24.04:LTS / linux-oracle

Package

Name
linux-oracle

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1010.10
6.6.0-1001.1
6.8.0-1001.1
6.8.0-1004.4
6.8.0-1005.5
6.8.0-1006.6
6.8.0-1008.8
6.8.0-1010.10
6.8.0-1011.11
6.8.0-1012.12

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:24.04:LTS / linux-raspi

Package

Name
linux-raspi

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-1005.7
6.7.0-1001.1
6.8.0-1001.1
6.8.0-1002.2
6.8.0-1003.3
6.8.0-1004.4
6.8.0-1005.5
6.8.0-1006.6
6.8.0-1007.7
6.8.0-1008.8
6.8.0-1009.10
6.8.0-1010.11

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}

Ubuntu:24.04:LTS / linux-riscv

Package

Name
linux-riscv

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

6.*

6.5.0-9.9.1
6.8.0-20.20.1
6.8.0-28.28.1
6.8.0-31.31.1
6.8.0-35.35.1
6.8.0-36.36.1
6.8.0-38.38.1
6.8.0-39.39.1
6.8.0-40.40.1
6.8.0-41.41.1
6.8.0-44.44.1

Ecosystem specific

{
    "ubuntu_priority": "low",
    "priority_reason": "Requires a privileged user to grant access to the device in order to exploit."
}