Bugs fixes in "linux-oem-6.0"
Origin | Bug number | Title | Date fixed |
---|---|---|---|
CVE | CVE-2022-47929 | In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of | 2023-07-24 |
CVE | CVE-2023-21106 | In adreno_set_param of adreno_gpu.c, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege wit | 2023-07-24 |
CVE | CVE-2023-31248 | Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active a | 2023-07-24 |
CVE | CVE-2023-35001 | Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or | 2023-07-24 |
CVE | CVE-2022-47929 | In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of | 2023-07-24 |
CVE | CVE-2023-21106 | In adreno_set_param of adreno_gpu.c, there is a possible memory corruption due to a double free. This could lead to local escalation of privilege wit | 2023-07-24 |
CVE | CVE-2023-31248 | Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active a | 2023-07-24 |
CVE | CVE-2023-35001 | Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or | 2023-07-24 |
CVE | CVE-2023-0459 | Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the "access_ok" check a | 2023-07-18 |
CVE | CVE-2023-1073 | A memory corruption flaw was found in the Linux kernel’s human interface device (HID) subsystem in how a user inserts a malicious USB device. This fl | 2023-07-18 |
CVE | CVE-2023-2176 | A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel. The improper cleanup results in out- | 2023-07-18 |
CVE | CVE-2023-0597 | A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location o | 2023-07-18 |
CVE | CVE-2023-2124 | An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty l | 2023-07-18 |
CVE | CVE-2022-4842 | A flaw NULL Pointer Dereference in the Linux kernel NTFS3 driver function attr_punch_hole() was found. A local user could use this flaw to crash the | 2023-07-18 |
CVE | CVE-2023-2430 | io_uring/msg_ring: fix missing lock on overflow for IOPOLL | 2023-07-18 |
Launchpad | 2023577 | cls_flower: off-by-one in fl_set_geneve_opt | 2023-07-18 |
CVE | CVE-2023-0459 | Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the "access_ok" check a | 2023-07-14 |
CVE | CVE-2023-1073 | A memory corruption flaw was found in the Linux kernel’s human interface device (HID) subsystem in how a user inserts a malicious USB device. This fl | 2023-07-14 |
CVE | CVE-2023-2176 | A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel. The improper cleanup results in out- | 2023-07-14 |
CVE | CVE-2023-0597 | A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location o | 2023-07-14 |
About
-
Send Feedback to @ubuntu_updates