UbuntuUpdates.org

Bugs fixes in "linux-hwe-5.0"

Origin Bug number Title Date fixed
Launchpad 1861238 Root can lift kernel lockdown via USB/IP 2020-02-20
Launchpad 1849947 Dell XPS 13 (7390) Display Flickering - 19.10 2020-02-20
Launchpad 1786013 Packaging resync 2020-02-20
CVE CVE-2019-2214 In binder_transaction of binder.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of priv 2020-02-20
CVE CVE-2019-19072 A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c in the Linux kernel through 5.3.11 allows attackers to cause a 2020-02-20
CVE CVE-2019-19055 ** DISPUTED ** A memory leak in the nl80211_get_ftm_responder_stats() function in net/wireless/nl80211.c in the Linux kernel through 5.3.11 allows at 2020-02-20
CVE CVE-2019-18660 The Linux kernel through 5.3.13 on powerpc allows Information Exposure ... 2020-02-20
CVE CVE-2019-14895 A heap-based buffer overflow was discovered in the Linux kernel, all v ... 2020-02-20
CVE CVE-2019-14897 A stack-based buffer overflow was found in the Linux kernel, version k ... 2020-02-20
CVE CVE-2019-14896 A heap-based buffer overflow vulnerability was found in the Linux kern ... 2020-02-20
CVE CVE-2019-14901 A heap overflow flaw was found in the Linux kernel, all versions 3.x.x ... 2020-02-20
CVE CVE-2019-19050 A memory leak in the crypto_reportstat() function in crypto/crypto_user_stat.c in the Linux kernel through 5.3.11 allows attackers to cause a denial 2020-02-20
CVE CVE-2019-19332 KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID 2020-02-20
CVE CVE-2019-19077 A memory leak in the bnxt_re_create_srq() function in drivers/infiniband/hw/bnxt_re/ib_verbs.c in the Linux kernel through 5.3.11 allows attackers to 2020-02-20
CVE CVE-2019-19078 A memory leak in the ath10k_usb_hif_tx_sg() function in drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.3.11 allows attackers to 2020-02-20
CVE CVE-2019-19082 Memory leaks in *create_resource_pool() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel through 5.3.11 allow attackers to cause a 2020-02-20
CVE CVE-2019-18885 fs/btrfs/volumes.c in the Linux kernel before 5.1 allows a btrfs_verify_dev_extents NULL pointer dereference via a crafted btrfs image because fs_dev 2020-02-20
CVE CVE-2019-14615 Insufficient control flow in certain data structures for some Intel(R) ... 2020-02-20
CVE CVE-2020-7053 In the Linux kernel 4.14 longterm through 4.14.165 and 4.19 longterm t ... 2020-02-20
CVE CVE-2019-20096 In the Linux kernel before 5.1, there is a memory leak in __feat_register_sp() in net/dccp/feat.c, which may cause denial of service, aka CID-1d3ff09 2020-02-20



About   -   Send Feedback to @ubuntu_updates