UbuntuUpdates.org

Bugs fixes in "linux-oem-5.6"

Origin Bug number Title Date fixed
Launchpad 1898716 Please trust Canonical Livepatch Service kmod signing key 2021-03-12
Launchpad 1898716 Please trust Canonical Livepatch Service kmod signing key 2021-03-12
CVE CVE-2021-20239 Untrusted Pointer Dereference in setsockopt system call 2021-02-26
CVE CVE-2020-25656 A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local u 2021-02-26
CVE CVE-2020-27675 An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. drivers/xen/events/events_base.c allows event-channel rem 2021-02-26
CVE CVE-2020-25705 A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw al 2021-02-26
CVE CVE-2020-25668 concurrency use-after-free in vt 2021-02-26
Launchpad 1902115 Focal update: v5.4.73 upstream stable release 2021-02-26
CVE CVE-2021-20239 Untrusted Pointer Dereference in setsockopt system call 2021-02-26
CVE CVE-2020-25656 A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local u 2021-02-26
CVE CVE-2020-27675 An issue was discovered in the Linux kernel through 5.9.1, as used with Xen through 4.14.x. drivers/xen/events/events_base.c allows event-channel rem 2021-02-26
CVE CVE-2020-25705 A flaw in the way reply ICMP packets are limited in the Linux kernel functionality was found that allows to quickly scan open UDP ports. This flaw al 2021-02-26
CVE CVE-2020-25668 concurrency use-after-free in vt 2021-02-26
Launchpad 1902115 Focal update: v5.4.73 upstream stable release 2021-02-26
CVE CVE-2020-15436 Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by l 2021-02-24
CVE CVE-2020-15437 The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() th 2021-02-24
CVE CVE-2020-28915 A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel mem 2021-02-24
CVE CVE-2020-27152 An issue was discovered in ioapic_lazy_update_eoi in arch/x86/kvm/ioapic.c in the Linux kernel before 5.9.2. It has an infinite loop related to impro 2021-02-24
CVE CVE-2020-10135 Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated use 2021-02-24
CVE CVE-2020-14314 A memory out-of-bounds read flaw was found in the Linux kernel before 5.9-rc2 with the ext3/ext4 file system, in the way it accesses a directory with 2021-02-24



About   -   Send Feedback to @ubuntu_updates