UbuntuUpdates.org

Bugs fixes in "linux-oem-osp1"

Origin Bug number Title Date fixed
CVE CVE-2019-5108 An exploitable denial-of-service vulnerability exists in the Linux kernel prior to mainline 5.3. An attacker could exploit this vulnerability by trig 2020-02-06
Launchpad 1856603 fstrim on nvme / AMD CPU fails and produces kernel error messages 2020-02-06
Launchpad 1858832 invalid opcode xdr_buf_read_netobj on nfs4+krb5i directory 2020-02-06
Launchpad 1859093 Disco update: upstream stable patchset 2020-01-09 2020-02-06
Launchpad 1860799 Disco update: upstream stable patchset 2020-01-24 2020-02-06
Launchpad 1860014 Disco update: upstream stable patchset 2020-01-16 2020-02-06
Launchpad 1860699 Disco update: upstream stable patchset 2020-01-23 2020-02-06
Launchpad 1845959 QAT drivers for C3XXX and C62X not included as modules 2020-02-06
CVE CVE-2019-14615 Insufficient control flow in certain data structures for some Intel(R) ... 2020-01-22
CVE CVE-2020-7053 In the Linux kernel 4.14 longterm through 4.14.165 and 4.19 longterm t ... 2020-01-22
Launchpad 1859582 System hang with kernel traces while entering reboot process on a Disco ARM64 moonshot node 2020-01-22
Launchpad 1859522 use-after-free in i915_ppgtt_close 2020-01-22
CVE CVE-2019-14615 Insufficient control flow in certain data structures for some Intel(R) ... 2020-01-20
CVE CVE-2020-7053 In the Linux kernel 4.14 longterm through 4.14.165 and 4.19 longterm t ... 2020-01-20
Launchpad 1859582 System hang with kernel traces while entering reboot process on a Disco ARM64 moonshot node 2020-01-20
Launchpad 1859522 use-after-free in i915_ppgtt_close 2020-01-20
CVE CVE-2019-19050 A memory leak in the crypto_reportstat() function in crypto/crypto_user_stat.c in the Linux kernel through 5.3.11 allows attackers to cause a denial 2020-01-10
CVE CVE-2019-19332 KVM: x86: fix out-of-bounds write in KVM_GET_EMULATED_CPUID 2020-01-10
CVE CVE-2019-19077 A memory leak in the bnxt_re_create_srq() function in drivers/infiniband/hw/bnxt_re/ib_verbs.c in the Linux kernel through 5.3.11 allows attackers to 2020-01-10
CVE CVE-2019-19078 A memory leak in the ath10k_usb_hif_tx_sg() function in drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.3.11 allows attackers to 2020-01-10



About   -   Send Feedback to @ubuntu_updates