UbuntuUpdates.org

Bugs fixes in "linux-aws-5.4"

Origin Bug number Title Date fixed
CVE CVE-2024-26589 In the Linux kernel, the following vulnerability has been resolved: bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS For PTR_TO_FLOW_KEYS, check 2024-04-10
CVE CVE-2024-26581 In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_rbtree: skip end interval element from gc rbtree lazy gc on 2024-04-10
CVE CVE-2023-52603 In the Linux kernel, the following vulnerability has been resolved: UBSAN: array-index-out-of-bounds in dtSplitRoot Syzkaller reported the followin 2024-04-10
CVE CVE-2023-52600 In the Linux kernel, the following vulnerability has been resolved: jfs: fix uaf in jfs_evict_inode When the execution of diMount(ipimap) fails, th 2024-04-10
CVE CVE-2023-24023 Bluetooth BR/EDR devices with Secure Simple Pairing and Secure Connections pairing in Bluetooth Core Specification 4.2 through 5.4 allow certain man- 2024-04-10
Launchpad 2056373 Problems with HVCS and hotplugging 2024-04-10
Launchpad 2058948 Focal update: v5.4.269 upstream stable release 2024-04-10
Launchpad 2059143 Remove getabis scripts 2024-04-10
CVE CVE-2023-1670 A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the syst 2023-06-12
CVE CVE-2023-1859 A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow 2023-06-12
CVE CVE-2023-30456 An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4. 2023-06-12
CVE CVE-2023-1380 A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. 2023-06-12
CVE CVE-2023-31436 qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX. 2023-06-12
CVE CVE-2023-2612 Jean-Baptiste Cayrou discovered that the shiftfs file system in the Ub ... 2023-06-12
CVE CVE-2023-32233 In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and 2023-06-12
Launchpad 2017691 Focal update: v5.4.234 upstream stable release 2023-06-12
Launchpad 2017706 Focal update: Focal update: v5.4.235 upstream stable release 2023-06-12
CVE CVE-2023-1670 A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the syst 2023-06-02
CVE CVE-2023-1859 A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow 2023-06-02
CVE CVE-2023-30456 An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kernel before 6.2.8. nVMX on x86_64 lacks consistency checks for CR0 and CR4. 2023-06-02



About   -   Send Feedback to @ubuntu_updates