Debian Package Tracker
Register | Log in
Subscribe

linux

Choose email to subscribe with

general
  • source: linux (main)
  • version: 6.5.3-1
  • maintainer: Debian Kernel Team (archive) (DMD)
  • uploaders: Bastian Blank [DMD] – Ben Hutchings [DMD] – Salvatore Bonaccorso [DMD] – maximilian attems [DMD]
  • arch: all
  • std-ver: 4.2.0
  • VCS: Git (Browse, QA)
versions [more versions can be listed by madison] [old versions available from snapshot.debian.org]
[pool directory]
  • o-o-stable: 4.19.249-2
  • o-o-sec: 4.19.289-2
  • o-o-bpo: 5.10.127-2~bpo10+1
  • oldstable: 5.10.178-3
  • old-sec: 5.10.191-1
  • old-bpo: 6.1.38-4~bpo11+1
  • old-p-u: 5.10.197-1
  • stable: 6.1.38-1
  • stable-sec: 6.1.52-1
  • stable-bpo: 6.4.4-3~bpo12+1
  • stable-p-u: 6.1.55-1
  • testing: 6.5.3-1
  • unstable: 6.5.3-1
versioned links
  • 4.19.235-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.19.249-2: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.19.289-2: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.127-2~bpo10+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.158-2: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.178-3: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.179-3: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.179-5: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.191-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.197-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.1.27-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.1.38-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.1.38-2: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.1.38-4~bpo11+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.1.38-4: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.1.52-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.1.55-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.4.4-3~bpo12+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.4.11-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.4.13-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.5.3-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
binaries
  • acpi-modules-6.5.0-1-686-di
  • acpi-modules-6.5.0-1-686-pae-di
  • acpi-modules-6.5.0-1-amd64-di
  • affs-modules-6.5.0-1-4kc-malta-di
  • affs-modules-6.5.0-1-5kc-malta-di
  • affs-modules-6.5.0-1-loongson-3-di
  • affs-modules-6.5.0-1-m68k-di
  • affs-modules-6.5.0-1-mips32r2eb-di
  • affs-modules-6.5.0-1-mips32r2el-di
  • affs-modules-6.5.0-1-mips32r6eb-di
  • affs-modules-6.5.0-1-mips32r6el-di
  • affs-modules-6.5.0-1-mips64r2eb-di
  • affs-modules-6.5.0-1-mips64r2el-di
  • affs-modules-6.5.0-1-mips64r6eb-di
  • affs-modules-6.5.0-1-mips64r6el-di
  • affs-modules-6.5.0-1-octeon-di
  • affs-modules-6.5.0-1-powerpc-di
  • affs-modules-6.5.0-1-powerpc64-di
  • ata-modules-6.5.0-1-4kc-malta-di
  • ata-modules-6.5.0-1-5kc-malta-di
  • ata-modules-6.5.0-1-686-di
  • ata-modules-6.5.0-1-686-pae-di
  • ata-modules-6.5.0-1-alpha-generic-di
  • ata-modules-6.5.0-1-amd64-di
  • ata-modules-6.5.0-1-arm64-di
  • ata-modules-6.5.0-1-armmp-di
  • ata-modules-6.5.0-1-itanium-di
  • ata-modules-6.5.0-1-loongson-3-di
  • ata-modules-6.5.0-1-m68k-di
  • ata-modules-6.5.0-1-mips32r2eb-di
  • ata-modules-6.5.0-1-mips32r2el-di
  • ata-modules-6.5.0-1-mips32r6eb-di
  • ata-modules-6.5.0-1-mips32r6el-di
  • ata-modules-6.5.0-1-mips64r2eb-di
  • ata-modules-6.5.0-1-mips64r2el-di
  • ata-modules-6.5.0-1-mips64r6eb-di
  • ata-modules-6.5.0-1-mips64r6el-di
  • ata-modules-6.5.0-1-octeon-di
  • ata-modules-6.5.0-1-parisc-di
  • ata-modules-6.5.0-1-parisc64-di
  • ata-modules-6.5.0-1-powerpc-di
  • ata-modules-6.5.0-1-powerpc64-di
  • ata-modules-6.5.0-1-powerpc64le-di
  • ata-modules-6.5.0-1-riscv64-di
  • ata-modules-6.5.0-1-sh7785lcr-di
  • ata-modules-6.5.0-1-sparc64-di
  • bpftool (3 bugs: 0, 1, 2, 0)
  • btrfs-modules-6.5.0-1-4kc-malta-di
  • btrfs-modules-6.5.0-1-5kc-malta-di
  • btrfs-modules-6.5.0-1-686-di
  • btrfs-modules-6.5.0-1-686-pae-di
  • btrfs-modules-6.5.0-1-alpha-generic-di
  • btrfs-modules-6.5.0-1-amd64-di
  • btrfs-modules-6.5.0-1-arm64-di
  • btrfs-modules-6.5.0-1-armmp-di
  • btrfs-modules-6.5.0-1-itanium-di
  • btrfs-modules-6.5.0-1-loongson-3-di
  • btrfs-modules-6.5.0-1-m68k-di
  • btrfs-modules-6.5.0-1-marvell-di
  • btrfs-modules-6.5.0-1-mips32r2eb-di
  • btrfs-modules-6.5.0-1-mips32r2el-di
  • btrfs-modules-6.5.0-1-mips32r6eb-di
  • btrfs-modules-6.5.0-1-mips32r6el-di
  • btrfs-modules-6.5.0-1-mips64r2eb-di
  • btrfs-modules-6.5.0-1-mips64r2el-di
  • btrfs-modules-6.5.0-1-mips64r6eb-di
  • btrfs-modules-6.5.0-1-mips64r6el-di
  • btrfs-modules-6.5.0-1-octeon-di
  • btrfs-modules-6.5.0-1-parisc-di
  • btrfs-modules-6.5.0-1-parisc64-di
  • btrfs-modules-6.5.0-1-powerpc-di
  • btrfs-modules-6.5.0-1-powerpc64-di
  • btrfs-modules-6.5.0-1-powerpc64le-di
  • btrfs-modules-6.5.0-1-riscv64-di
  • btrfs-modules-6.5.0-1-s390x-di
  • btrfs-modules-6.5.0-1-sh7751r-di
  • btrfs-modules-6.5.0-1-sh7785lcr-di
  • btrfs-modules-6.5.0-1-sparc64-di
  • cdrom-core-modules-6.5.0-1-4kc-malta-di
  • cdrom-core-modules-6.5.0-1-5kc-malta-di
  • cdrom-core-modules-6.5.0-1-686-di
  • cdrom-core-modules-6.5.0-1-686-pae-di
  • cdrom-core-modules-6.5.0-1-alpha-generic-di
  • cdrom-core-modules-6.5.0-1-amd64-di
  • cdrom-core-modules-6.5.0-1-arm64-di
  • cdrom-core-modules-6.5.0-1-armmp-di
  • cdrom-core-modules-6.5.0-1-itanium-di
  • cdrom-core-modules-6.5.0-1-loongson-3-di
  • cdrom-core-modules-6.5.0-1-m68k-di
  • cdrom-core-modules-6.5.0-1-marvell-di
  • cdrom-core-modules-6.5.0-1-mips32r2eb-di
  • cdrom-core-modules-6.5.0-1-mips32r2el-di
  • cdrom-core-modules-6.5.0-1-mips32r6eb-di
  • cdrom-core-modules-6.5.0-1-mips32r6el-di
  • cdrom-core-modules-6.5.0-1-mips64r2eb-di
  • cdrom-core-modules-6.5.0-1-mips64r2el-di
  • cdrom-core-modules-6.5.0-1-mips64r6eb-di
  • cdrom-core-modules-6.5.0-1-mips64r6el-di
  • cdrom-core-modules-6.5.0-1-octeon-di
  • cdrom-core-modules-6.5.0-1-parisc-di
  • cdrom-core-modules-6.5.0-1-parisc64-di
  • cdrom-core-modules-6.5.0-1-powerpc-di
  • cdrom-core-modules-6.5.0-1-powerpc64-di
  • cdrom-core-modules-6.5.0-1-powerpc64le-di
  • cdrom-core-modules-6.5.0-1-riscv64-di
  • cdrom-core-modules-6.5.0-1-s390x-di
  • cdrom-core-modules-6.5.0-1-sh7751r-di
  • cdrom-core-modules-6.5.0-1-sh7785lcr-di
  • cdrom-core-modules-6.5.0-1-sparc64-di
  • crc-modules-6.5.0-1-4kc-malta-di
  • crc-modules-6.5.0-1-5kc-malta-di
  • crc-modules-6.5.0-1-686-di
  • crc-modules-6.5.0-1-686-pae-di
  • crc-modules-6.5.0-1-alpha-generic-di
  • crc-modules-6.5.0-1-amd64-di
  • crc-modules-6.5.0-1-arm64-di
  • crc-modules-6.5.0-1-armmp-di
  • crc-modules-6.5.0-1-itanium-di
  • crc-modules-6.5.0-1-loongson-3-di
  • crc-modules-6.5.0-1-m68k-di
  • crc-modules-6.5.0-1-marvell-di
  • crc-modules-6.5.0-1-mips32r2eb-di
  • crc-modules-6.5.0-1-mips32r2el-di
  • crc-modules-6.5.0-1-mips32r6eb-di
  • crc-modules-6.5.0-1-mips32r6el-di
  • crc-modules-6.5.0-1-mips64r2eb-di
  • crc-modules-6.5.0-1-mips64r2el-di
  • crc-modules-6.5.0-1-mips64r6eb-di
  • crc-modules-6.5.0-1-mips64r6el-di
  • crc-modules-6.5.0-1-octeon-di
  • crc-modules-6.5.0-1-parisc-di
  • crc-modules-6.5.0-1-parisc64-di
  • crc-modules-6.5.0-1-powerpc-di
  • crc-modules-6.5.0-1-powerpc64-di
  • crc-modules-6.5.0-1-powerpc64le-di
  • crc-modules-6.5.0-1-riscv64-di
  • crc-modules-6.5.0-1-s390x-di
  • crc-modules-6.5.0-1-sh7751r-di
  • crc-modules-6.5.0-1-sh7785lcr-di
  • crc-modules-6.5.0-1-sparc64-di
  • crypto-dm-modules-6.5.0-1-4kc-malta-di
  • crypto-dm-modules-6.5.0-1-5kc-malta-di
  • crypto-dm-modules-6.5.0-1-686-di
  • crypto-dm-modules-6.5.0-1-686-pae-di
  • crypto-dm-modules-6.5.0-1-alpha-generic-di
  • crypto-dm-modules-6.5.0-1-amd64-di
  • crypto-dm-modules-6.5.0-1-arm64-di
  • crypto-dm-modules-6.5.0-1-armmp-di
  • crypto-dm-modules-6.5.0-1-itanium-di
  • crypto-dm-modules-6.5.0-1-loongson-3-di
  • crypto-dm-modules-6.5.0-1-marvell-di
  • crypto-dm-modules-6.5.0-1-mips32r2eb-di
  • crypto-dm-modules-6.5.0-1-mips32r2el-di
  • crypto-dm-modules-6.5.0-1-mips32r6eb-di
  • crypto-dm-modules-6.5.0-1-mips32r6el-di
  • crypto-dm-modules-6.5.0-1-mips64r2eb-di
  • crypto-dm-modules-6.5.0-1-mips64r2el-di
  • crypto-dm-modules-6.5.0-1-mips64r6eb-di
  • crypto-dm-modules-6.5.0-1-mips64r6el-di
  • crypto-dm-modules-6.5.0-1-octeon-di
  • crypto-dm-modules-6.5.0-1-parisc-di
  • crypto-dm-modules-6.5.0-1-parisc64-di
  • crypto-dm-modules-6.5.0-1-powerpc-di
  • crypto-dm-modules-6.5.0-1-powerpc64-di
  • crypto-dm-modules-6.5.0-1-powerpc64le-di
  • crypto-dm-modules-6.5.0-1-riscv64-di
  • crypto-dm-modules-6.5.0-1-s390x-di
  • crypto-dm-modules-6.5.0-1-sh7751r-di
  • crypto-dm-modules-6.5.0-1-sh7785lcr-di
  • crypto-dm-modules-6.5.0-1-sparc64-di
  • crypto-modules-6.5.0-1-4kc-malta-di
  • crypto-modules-6.5.0-1-5kc-malta-di
  • crypto-modules-6.5.0-1-686-di
  • crypto-modules-6.5.0-1-686-pae-di
  • crypto-modules-6.5.0-1-alpha-generic-di
  • crypto-modules-6.5.0-1-amd64-di
  • crypto-modules-6.5.0-1-arm64-di
  • crypto-modules-6.5.0-1-armmp-di
  • crypto-modules-6.5.0-1-itanium-di
  • crypto-modules-6.5.0-1-loongson-3-di
  • crypto-modules-6.5.0-1-m68k-di
  • crypto-modules-6.5.0-1-marvell-di
  • crypto-modules-6.5.0-1-mips32r2eb-di
  • crypto-modules-6.5.0-1-mips32r2el-di
  • crypto-modules-6.5.0-1-mips32r6eb-di
  • crypto-modules-6.5.0-1-mips32r6el-di
  • crypto-modules-6.5.0-1-mips64r2eb-di
  • crypto-modules-6.5.0-1-mips64r2el-di
  • crypto-modules-6.5.0-1-mips64r6eb-di
  • crypto-modules-6.5.0-1-mips64r6el-di
  • crypto-modules-6.5.0-1-octeon-di
  • crypto-modules-6.5.0-1-parisc-di
  • crypto-modules-6.5.0-1-parisc64-di
  • crypto-modules-6.5.0-1-powerpc-di
  • crypto-modules-6.5.0-1-powerpc64-di
  • crypto-modules-6.5.0-1-powerpc64le-di
  • crypto-modules-6.5.0-1-riscv64-di
  • crypto-modules-6.5.0-1-s390x-di
  • crypto-modules-6.5.0-1-sh7751r-di
  • crypto-modules-6.5.0-1-sh7785lcr-di
  • crypto-modules-6.5.0-1-sparc64-di
  • dasd-extra-modules-6.5.0-1-s390x-di
  • dasd-modules-6.5.0-1-s390x-di
  • efi-modules-6.5.0-1-686-di
  • efi-modules-6.5.0-1-686-pae-di
  • efi-modules-6.5.0-1-amd64-di
  • efi-modules-6.5.0-1-arm64-di
  • efi-modules-6.5.0-1-armmp-di
  • event-modules-6.5.0-1-4kc-malta-di
  • event-modules-6.5.0-1-5kc-malta-di
  • event-modules-6.5.0-1-686-di
  • event-modules-6.5.0-1-686-pae-di
  • event-modules-6.5.0-1-alpha-generic-di
  • event-modules-6.5.0-1-amd64-di
  • event-modules-6.5.0-1-arm64-di
  • event-modules-6.5.0-1-armmp-di
  • event-modules-6.5.0-1-itanium-di
  • event-modules-6.5.0-1-loongson-3-di
  • event-modules-6.5.0-1-marvell-di
  • event-modules-6.5.0-1-mips32r2eb-di
  • event-modules-6.5.0-1-mips32r2el-di
  • event-modules-6.5.0-1-mips32r6eb-di
  • event-modules-6.5.0-1-mips32r6el-di
  • event-modules-6.5.0-1-mips64r2eb-di
  • event-modules-6.5.0-1-mips64r2el-di
  • event-modules-6.5.0-1-mips64r6eb-di
  • event-modules-6.5.0-1-mips64r6el-di
  • event-modules-6.5.0-1-octeon-di
  • event-modules-6.5.0-1-parisc-di
  • event-modules-6.5.0-1-parisc64-di
  • event-modules-6.5.0-1-powerpc-di
  • event-modules-6.5.0-1-powerpc64-di
  • event-modules-6.5.0-1-powerpc64le-di
  • event-modules-6.5.0-1-riscv64-di
  • ext4-modules-6.5.0-1-4kc-malta-di
  • ext4-modules-6.5.0-1-5kc-malta-di
  • ext4-modules-6.5.0-1-686-di
  • ext4-modules-6.5.0-1-686-pae-di
  • ext4-modules-6.5.0-1-alpha-generic-di
  • ext4-modules-6.5.0-1-amd64-di
  • ext4-modules-6.5.0-1-arm64-di
  • ext4-modules-6.5.0-1-armmp-di
  • ext4-modules-6.5.0-1-itanium-di
  • ext4-modules-6.5.0-1-loongson-3-di
  • ext4-modules-6.5.0-1-m68k-di
  • ext4-modules-6.5.0-1-marvell-di
  • ext4-modules-6.5.0-1-mips32r2eb-di
  • ext4-modules-6.5.0-1-mips32r2el-di
  • ext4-modules-6.5.0-1-mips32r6eb-di
  • ext4-modules-6.5.0-1-mips32r6el-di
  • ext4-modules-6.5.0-1-mips64r2eb-di
  • ext4-modules-6.5.0-1-mips64r2el-di
  • ext4-modules-6.5.0-1-mips64r6eb-di
  • ext4-modules-6.5.0-1-mips64r6el-di
  • ext4-modules-6.5.0-1-octeon-di
  • ext4-modules-6.5.0-1-parisc-di
  • ext4-modules-6.5.0-1-parisc64-di
  • ext4-modules-6.5.0-1-powerpc-di
  • ext4-modules-6.5.0-1-powerpc64-di
  • ext4-modules-6.5.0-1-powerpc64le-di
  • ext4-modules-6.5.0-1-riscv64-di
  • ext4-modules-6.5.0-1-s390x-di
  • ext4-modules-6.5.0-1-sh7751r-di
  • ext4-modules-6.5.0-1-sh7785lcr-di
  • ext4-modules-6.5.0-1-sparc64-di
  • f2fs-modules-6.5.0-1-4kc-malta-di
  • f2fs-modules-6.5.0-1-5kc-malta-di
  • f2fs-modules-6.5.0-1-686-di
  • f2fs-modules-6.5.0-1-686-pae-di
  • f2fs-modules-6.5.0-1-alpha-generic-di
  • f2fs-modules-6.5.0-1-amd64-di
  • f2fs-modules-6.5.0-1-arm64-di
  • f2fs-modules-6.5.0-1-armmp-di
  • f2fs-modules-6.5.0-1-itanium-di
  • f2fs-modules-6.5.0-1-loongson-3-di
  • f2fs-modules-6.5.0-1-marvell-di
  • f2fs-modules-6.5.0-1-mips32r2eb-di
  • f2fs-modules-6.5.0-1-mips32r2el-di
  • f2fs-modules-6.5.0-1-mips32r6eb-di
  • f2fs-modules-6.5.0-1-mips32r6el-di
  • f2fs-modules-6.5.0-1-mips64r2eb-di
  • f2fs-modules-6.5.0-1-mips64r2el-di
  • f2fs-modules-6.5.0-1-mips64r6eb-di
  • f2fs-modules-6.5.0-1-mips64r6el-di
  • f2fs-modules-6.5.0-1-octeon-di
  • f2fs-modules-6.5.0-1-parisc-di
  • f2fs-modules-6.5.0-1-parisc64-di
  • f2fs-modules-6.5.0-1-powerpc-di
  • f2fs-modules-6.5.0-1-powerpc64-di
  • f2fs-modules-6.5.0-1-powerpc64le-di
  • f2fs-modules-6.5.0-1-riscv64-di
  • f2fs-modules-6.5.0-1-s390x-di
  • f2fs-modules-6.5.0-1-sh7751r-di
  • f2fs-modules-6.5.0-1-sh7785lcr-di
  • f2fs-modules-6.5.0-1-sparc64-di
  • fancontrol-modules-6.5.0-1-powerpc64-di
  • fancontrol-modules-6.5.0-1-powerpc64le-di
  • fat-modules-6.5.0-1-4kc-malta-di
  • fat-modules-6.5.0-1-5kc-malta-di
  • fat-modules-6.5.0-1-686-di
  • fat-modules-6.5.0-1-686-pae-di
  • fat-modules-6.5.0-1-alpha-generic-di
  • fat-modules-6.5.0-1-amd64-di
  • fat-modules-6.5.0-1-arm64-di
  • fat-modules-6.5.0-1-armmp-di
  • fat-modules-6.5.0-1-itanium-di
  • fat-modules-6.5.0-1-loongson-3-di
  • fat-modules-6.5.0-1-m68k-di
  • fat-modules-6.5.0-1-marvell-di
  • fat-modules-6.5.0-1-mips32r2eb-di
  • fat-modules-6.5.0-1-mips32r2el-di
  • fat-modules-6.5.0-1-mips32r6eb-di
  • fat-modules-6.5.0-1-mips32r6el-di
  • fat-modules-6.5.0-1-mips64r2eb-di
  • fat-modules-6.5.0-1-mips64r2el-di
  • fat-modules-6.5.0-1-mips64r6eb-di
  • fat-modules-6.5.0-1-mips64r6el-di
  • fat-modules-6.5.0-1-octeon-di
  • fat-modules-6.5.0-1-parisc-di
  • fat-modules-6.5.0-1-parisc64-di
  • fat-modules-6.5.0-1-powerpc-di
  • fat-modules-6.5.0-1-powerpc64-di
  • fat-modules-6.5.0-1-powerpc64le-di
  • fat-modules-6.5.0-1-riscv64-di
  • fat-modules-6.5.0-1-s390x-di
  • fat-modules-6.5.0-1-sh7751r-di
  • fat-modules-6.5.0-1-sh7785lcr-di
  • fat-modules-6.5.0-1-sparc64-di
  • fb-modules-6.5.0-1-4kc-malta-di
  • fb-modules-6.5.0-1-5kc-malta-di
  • fb-modules-6.5.0-1-686-di
  • fb-modules-6.5.0-1-686-pae-di
  • fb-modules-6.5.0-1-alpha-generic-di
  • fb-modules-6.5.0-1-amd64-di
  • fb-modules-6.5.0-1-arm64-di
  • fb-modules-6.5.0-1-armmp-di
  • fb-modules-6.5.0-1-itanium-di
  • fb-modules-6.5.0-1-loongson-3-di
  • fb-modules-6.5.0-1-marvell-di
  • fb-modules-6.5.0-1-mips32r2eb-di
  • fb-modules-6.5.0-1-mips32r2el-di
  • fb-modules-6.5.0-1-mips32r6eb-di
  • fb-modules-6.5.0-1-mips32r6el-di
  • fb-modules-6.5.0-1-mips64r2eb-di
  • fb-modules-6.5.0-1-mips64r2el-di
  • fb-modules-6.5.0-1-mips64r6eb-di
  • fb-modules-6.5.0-1-mips64r6el-di
  • fb-modules-6.5.0-1-octeon-di
  • fb-modules-6.5.0-1-parisc64-di
  • fb-modules-6.5.0-1-powerpc-di
  • fb-modules-6.5.0-1-powerpc64-di
  • fb-modules-6.5.0-1-powerpc64le-di
  • fb-modules-6.5.0-1-riscv64-di
  • fb-modules-6.5.0-1-sparc64-di
  • firewire-core-modules-6.5.0-1-4kc-malta-di
  • firewire-core-modules-6.5.0-1-5kc-malta-di
  • firewire-core-modules-6.5.0-1-686-di
  • firewire-core-modules-6.5.0-1-686-pae-di
  • firewire-core-modules-6.5.0-1-amd64-di
  • firewire-core-modules-6.5.0-1-itanium-di
  • firewire-core-modules-6.5.0-1-loongson-3-di
  • firewire-core-modules-6.5.0-1-mips32r2eb-di
  • firewire-core-modules-6.5.0-1-mips32r2el-di
  • firewire-core-modules-6.5.0-1-mips32r6eb-di
  • firewire-core-modules-6.5.0-1-mips32r6el-di
  • firewire-core-modules-6.5.0-1-mips64r2eb-di
  • firewire-core-modules-6.5.0-1-mips64r2el-di
  • firewire-core-modules-6.5.0-1-mips64r6eb-di
  • firewire-core-modules-6.5.0-1-mips64r6el-di
  • firewire-core-modules-6.5.0-1-octeon-di
  • firewire-core-modules-6.5.0-1-powerpc-di
  • firewire-core-modules-6.5.0-1-powerpc64-di
  • firewire-core-modules-6.5.0-1-powerpc64le-di
  • firewire-core-modules-6.5.0-1-sh7751r-di
  • firewire-core-modules-6.5.0-1-sh7785lcr-di
  • fuse-modules-6.5.0-1-4kc-malta-di
  • fuse-modules-6.5.0-1-5kc-malta-di
  • fuse-modules-6.5.0-1-686-di
  • fuse-modules-6.5.0-1-686-pae-di
  • fuse-modules-6.5.0-1-alpha-generic-di
  • fuse-modules-6.5.0-1-amd64-di
  • fuse-modules-6.5.0-1-arm64-di
  • fuse-modules-6.5.0-1-armmp-di
  • fuse-modules-6.5.0-1-itanium-di
  • fuse-modules-6.5.0-1-loongson-3-di
  • fuse-modules-6.5.0-1-m68k-di
  • fuse-modules-6.5.0-1-marvell-di
  • fuse-modules-6.5.0-1-mips32r2eb-di
  • fuse-modules-6.5.0-1-mips32r2el-di
  • fuse-modules-6.5.0-1-mips32r6eb-di
  • fuse-modules-6.5.0-1-mips32r6el-di
  • fuse-modules-6.5.0-1-mips64r2eb-di
  • fuse-modules-6.5.0-1-mips64r2el-di
  • fuse-modules-6.5.0-1-mips64r6eb-di
  • fuse-modules-6.5.0-1-mips64r6el-di
  • fuse-modules-6.5.0-1-octeon-di
  • fuse-modules-6.5.0-1-parisc-di
  • fuse-modules-6.5.0-1-parisc64-di
  • fuse-modules-6.5.0-1-powerpc-di
  • fuse-modules-6.5.0-1-powerpc64-di
  • fuse-modules-6.5.0-1-powerpc64le-di
  • fuse-modules-6.5.0-1-riscv64-di
  • fuse-modules-6.5.0-1-s390x-di
  • fuse-modules-6.5.0-1-sh7751r-di
  • fuse-modules-6.5.0-1-sh7785lcr-di
  • fuse-modules-6.5.0-1-sparc64-di
  • hfs-modules-6.5.0-1-m68k-di
  • hfs-modules-6.5.0-1-powerpc-di
  • hfs-modules-6.5.0-1-powerpc64-di
  • hyperv-daemons (2 bugs: 0, 2, 0, 0)
  • hypervisor-modules-6.5.0-1-powerpc64-di
  • hypervisor-modules-6.5.0-1-powerpc64le-di
  • i2c-modules-6.5.0-1-686-di
  • i2c-modules-6.5.0-1-686-pae-di
  • i2c-modules-6.5.0-1-alpha-generic-di
  • i2c-modules-6.5.0-1-amd64-di
  • i2c-modules-6.5.0-1-arm64-di
  • i2c-modules-6.5.0-1-armmp-di
  • i2c-modules-6.5.0-1-itanium-di
  • i2c-modules-6.5.0-1-parisc-di
  • i2c-modules-6.5.0-1-powerpc64-di
  • i2c-modules-6.5.0-1-powerpc64le-di
  • i2c-modules-6.5.0-1-riscv64-di
  • i2c-modules-6.5.0-1-sh7751r-di
  • i2c-modules-6.5.0-1-sh7785lcr-di
  • i2c-modules-6.5.0-1-sparc64-di
  • input-modules-6.5.0-1-4kc-malta-di
  • input-modules-6.5.0-1-5kc-malta-di
  • input-modules-6.5.0-1-686-di
  • input-modules-6.5.0-1-686-pae-di
  • input-modules-6.5.0-1-alpha-generic-di
  • input-modules-6.5.0-1-amd64-di
  • input-modules-6.5.0-1-arm64-di
  • input-modules-6.5.0-1-armmp-di
  • input-modules-6.5.0-1-itanium-di
  • input-modules-6.5.0-1-loongson-3-di
  • input-modules-6.5.0-1-marvell-di
  • input-modules-6.5.0-1-mips32r2eb-di
  • input-modules-6.5.0-1-mips32r2el-di
  • input-modules-6.5.0-1-mips32r6eb-di
  • input-modules-6.5.0-1-mips32r6el-di
  • input-modules-6.5.0-1-mips64r2eb-di
  • input-modules-6.5.0-1-mips64r2el-di
  • input-modules-6.5.0-1-mips64r6eb-di
  • input-modules-6.5.0-1-mips64r6el-di
  • input-modules-6.5.0-1-octeon-di
  • input-modules-6.5.0-1-parisc-di
  • input-modules-6.5.0-1-parisc64-di
  • input-modules-6.5.0-1-powerpc-di
  • input-modules-6.5.0-1-powerpc64-di
  • input-modules-6.5.0-1-powerpc64le-di
  • input-modules-6.5.0-1-riscv64-di
  • input-modules-6.5.0-1-sparc64-di
  • ipv6-modules-6.5.0-1-marvell-di
  • isofs-modules-6.5.0-1-4kc-malta-di
  • isofs-modules-6.5.0-1-5kc-malta-di
  • isofs-modules-6.5.0-1-686-di
  • isofs-modules-6.5.0-1-686-pae-di
  • isofs-modules-6.5.0-1-alpha-generic-di
  • isofs-modules-6.5.0-1-amd64-di
  • isofs-modules-6.5.0-1-arm64-di
  • isofs-modules-6.5.0-1-armmp-di
  • isofs-modules-6.5.0-1-itanium-di
  • isofs-modules-6.5.0-1-loongson-3-di
  • isofs-modules-6.5.0-1-m68k-di
  • isofs-modules-6.5.0-1-marvell-di
  • isofs-modules-6.5.0-1-mips32r2eb-di
  • isofs-modules-6.5.0-1-mips32r2el-di
  • isofs-modules-6.5.0-1-mips32r6eb-di
  • isofs-modules-6.5.0-1-mips32r6el-di
  • isofs-modules-6.5.0-1-mips64r2eb-di
  • isofs-modules-6.5.0-1-mips64r2el-di
  • isofs-modules-6.5.0-1-mips64r6eb-di
  • isofs-modules-6.5.0-1-mips64r6el-di
  • isofs-modules-6.5.0-1-octeon-di
  • isofs-modules-6.5.0-1-parisc-di
  • isofs-modules-6.5.0-1-parisc64-di
  • isofs-modules-6.5.0-1-powerpc-di
  • isofs-modules-6.5.0-1-powerpc64-di
  • isofs-modules-6.5.0-1-powerpc64le-di
  • isofs-modules-6.5.0-1-riscv64-di
  • isofs-modules-6.5.0-1-s390x-di
  • isofs-modules-6.5.0-1-sh7751r-di
  • isofs-modules-6.5.0-1-sh7785lcr-di
  • isofs-modules-6.5.0-1-sparc64-di
  • jffs2-modules-6.5.0-1-marvell-di
  • jfs-modules-6.5.0-1-4kc-malta-di
  • jfs-modules-6.5.0-1-5kc-malta-di
  • jfs-modules-6.5.0-1-686-di
  • jfs-modules-6.5.0-1-686-pae-di
  • jfs-modules-6.5.0-1-alpha-generic-di
  • jfs-modules-6.5.0-1-amd64-di
  • jfs-modules-6.5.0-1-arm64-di
  • jfs-modules-6.5.0-1-armmp-di
  • jfs-modules-6.5.0-1-itanium-di
  • jfs-modules-6.5.0-1-loongson-3-di
  • jfs-modules-6.5.0-1-marvell-di
  • jfs-modules-6.5.0-1-mips32r2eb-di
  • jfs-modules-6.5.0-1-mips32r2el-di
  • jfs-modules-6.5.0-1-mips32r6eb-di
  • jfs-modules-6.5.0-1-mips32r6el-di
  • jfs-modules-6.5.0-1-mips64r2eb-di
  • jfs-modules-6.5.0-1-mips64r2el-di
  • jfs-modules-6.5.0-1-mips64r6eb-di
  • jfs-modules-6.5.0-1-mips64r6el-di
  • jfs-modules-6.5.0-1-octeon-di
  • jfs-modules-6.5.0-1-parisc-di
  • jfs-modules-6.5.0-1-parisc64-di
  • jfs-modules-6.5.0-1-powerpc-di
  • jfs-modules-6.5.0-1-powerpc64-di
  • jfs-modules-6.5.0-1-powerpc64le-di
  • jfs-modules-6.5.0-1-riscv64-di
  • jfs-modules-6.5.0-1-sh7751r-di
  • jfs-modules-6.5.0-1-sh7785lcr-di
  • jfs-modules-6.5.0-1-sparc64-di
  • kernel-image-6.5.0-1-4kc-malta-di
  • kernel-image-6.5.0-1-5kc-malta-di
  • kernel-image-6.5.0-1-686-di
  • kernel-image-6.5.0-1-686-pae-di
  • kernel-image-6.5.0-1-alpha-generic-di
  • kernel-image-6.5.0-1-amd64-di
  • kernel-image-6.5.0-1-arm64-di
  • kernel-image-6.5.0-1-armmp-di
  • kernel-image-6.5.0-1-itanium-di
  • kernel-image-6.5.0-1-loongson-3-di
  • kernel-image-6.5.0-1-m68k-di
  • kernel-image-6.5.0-1-marvell-di
  • kernel-image-6.5.0-1-mips32r2eb-di
  • kernel-image-6.5.0-1-mips32r2el-di
  • kernel-image-6.5.0-1-mips32r6eb-di
  • kernel-image-6.5.0-1-mips32r6el-di
  • kernel-image-6.5.0-1-mips64r2eb-di
  • kernel-image-6.5.0-1-mips64r2el-di
  • kernel-image-6.5.0-1-mips64r6eb-di
  • kernel-image-6.5.0-1-mips64r6el-di
  • kernel-image-6.5.0-1-octeon-di
  • kernel-image-6.5.0-1-parisc-di
  • kernel-image-6.5.0-1-parisc64-di
  • kernel-image-6.5.0-1-powerpc-di
  • kernel-image-6.5.0-1-powerpc64-di
  • kernel-image-6.5.0-1-powerpc64le-di
  • kernel-image-6.5.0-1-riscv64-di
  • kernel-image-6.5.0-1-s390x-di
  • kernel-image-6.5.0-1-sh7751r-di
  • kernel-image-6.5.0-1-sh7785lcr-di
  • kernel-image-6.5.0-1-sparc64-di
  • leds-modules-6.5.0-1-arm64-di
  • leds-modules-6.5.0-1-armmp-di
  • leds-modules-6.5.0-1-marvell-di
  • libcpupower-dev
  • libcpupower1
  • linux-bootwrapper-6.5.0-1
  • linux-compiler-gcc-13-arm
  • linux-compiler-gcc-13-s390
  • linux-compiler-gcc-13-x86
  • linux-config-6.5
  • linux-cpupower (2 bugs: 0, 1, 1, 0)
  • linux-doc
  • linux-doc-6.5
  • linux-headers-4kc-malta
  • linux-headers-5kc-malta
  • linux-headers-6.5.0-1-4kc-malta
  • linux-headers-6.5.0-1-5kc-malta
  • linux-headers-6.5.0-1-686
  • linux-headers-6.5.0-1-686-pae
  • linux-headers-6.5.0-1-alpha-generic
  • linux-headers-6.5.0-1-alpha-smp
  • linux-headers-6.5.0-1-amd64
  • linux-headers-6.5.0-1-arm64
  • linux-headers-6.5.0-1-armmp
  • linux-headers-6.5.0-1-armmp-lpae
  • linux-headers-6.5.0-1-cloud-amd64
  • linux-headers-6.5.0-1-cloud-arm64
  • linux-headers-6.5.0-1-common
  • linux-headers-6.5.0-1-common-rt
  • linux-headers-6.5.0-1-itanium
  • linux-headers-6.5.0-1-loongson-3
  • linux-headers-6.5.0-1-m68k
  • linux-headers-6.5.0-1-marvell
  • linux-headers-6.5.0-1-mckinley
  • linux-headers-6.5.0-1-mips32r2eb
  • linux-headers-6.5.0-1-mips32r2el
  • linux-headers-6.5.0-1-mips32r6eb
  • linux-headers-6.5.0-1-mips32r6el
  • linux-headers-6.5.0-1-mips64r2eb
  • linux-headers-6.5.0-1-mips64r2el
  • linux-headers-6.5.0-1-mips64r6eb
  • linux-headers-6.5.0-1-mips64r6el
  • linux-headers-6.5.0-1-octeon
  • linux-headers-6.5.0-1-parisc
  • linux-headers-6.5.0-1-parisc64
  • linux-headers-6.5.0-1-powerpc
  • linux-headers-6.5.0-1-powerpc-smp
  • linux-headers-6.5.0-1-powerpc64
  • linux-headers-6.5.0-1-powerpc64le
  • linux-headers-6.5.0-1-riscv64
  • linux-headers-6.5.0-1-rpi
  • linux-headers-6.5.0-1-rt-686-pae
  • linux-headers-6.5.0-1-rt-amd64
  • linux-headers-6.5.0-1-rt-arm64
  • linux-headers-6.5.0-1-rt-armmp
  • linux-headers-6.5.0-1-s390x
  • linux-headers-6.5.0-1-sh7751r
  • linux-headers-6.5.0-1-sh7785lcr
  • linux-headers-6.5.0-1-sparc64
  • linux-headers-6.5.0-1-sparc64-smp
  • linux-headers-alpha-generic
  • linux-headers-alpha-smp
  • linux-headers-armmp
  • linux-headers-armmp-lpae
  • linux-headers-itanium
  • linux-headers-loongson-3
  • linux-headers-m68k
  • linux-headers-marvell
  • linux-headers-mckinley
  • linux-headers-mips32r2eb
  • linux-headers-mips32r2el
  • linux-headers-mips32r6eb
  • linux-headers-mips32r6el
  • linux-headers-mips64r2eb
  • linux-headers-mips64r2el
  • linux-headers-mips64r6eb
  • linux-headers-mips64r6el
  • linux-headers-octeon
  • linux-headers-parisc
  • linux-headers-parisc64
  • linux-headers-powerpc
  • linux-headers-powerpc-smp
  • linux-headers-powerpc64
  • linux-headers-powerpc64le
  • linux-headers-riscv64
  • linux-headers-rpi
  • linux-headers-rt-armmp
  • linux-headers-s390x
  • linux-headers-sh7751r
  • linux-headers-sh7785lcr
  • linux-headers-sparc64
  • linux-headers-sparc64-smp
  • linux-image-4kc-malta
  • linux-image-4kc-malta-dbg
  • linux-image-5kc-malta
  • linux-image-5kc-malta-dbg
  • linux-image-6.5.0-1-4kc-malta
  • linux-image-6.5.0-1-4kc-malta-dbg
  • linux-image-6.5.0-1-5kc-malta
  • linux-image-6.5.0-1-5kc-malta-dbg
  • linux-image-6.5.0-1-686-dbg
  • linux-image-6.5.0-1-686-pae-dbg
  • linux-image-6.5.0-1-686-pae-unsigned
  • linux-image-6.5.0-1-686-unsigned
  • linux-image-6.5.0-1-alpha-generic
  • linux-image-6.5.0-1-alpha-generic-dbg
  • linux-image-6.5.0-1-alpha-smp
  • linux-image-6.5.0-1-alpha-smp-dbg
  • linux-image-6.5.0-1-amd64-dbg
  • linux-image-6.5.0-1-amd64-unsigned
  • linux-image-6.5.0-1-arm64-dbg
  • linux-image-6.5.0-1-arm64-unsigned
  • linux-image-6.5.0-1-armmp
  • linux-image-6.5.0-1-armmp-dbg
  • linux-image-6.5.0-1-armmp-lpae
  • linux-image-6.5.0-1-armmp-lpae-dbg
  • linux-image-6.5.0-1-cloud-amd64-dbg
  • linux-image-6.5.0-1-cloud-amd64-unsigned
  • linux-image-6.5.0-1-cloud-arm64-dbg
  • linux-image-6.5.0-1-cloud-arm64-unsigned
  • linux-image-6.5.0-1-itanium
  • linux-image-6.5.0-1-itanium-dbg
  • linux-image-6.5.0-1-loongson-3
  • linux-image-6.5.0-1-loongson-3-dbg
  • linux-image-6.5.0-1-m68k
  • linux-image-6.5.0-1-m68k-dbg
  • linux-image-6.5.0-1-marvell
  • linux-image-6.5.0-1-marvell-dbg
  • linux-image-6.5.0-1-mckinley
  • linux-image-6.5.0-1-mckinley-dbg
  • linux-image-6.5.0-1-mips32r2eb
  • linux-image-6.5.0-1-mips32r2eb-dbg
  • linux-image-6.5.0-1-mips32r2el
  • linux-image-6.5.0-1-mips32r2el-dbg
  • linux-image-6.5.0-1-mips32r6eb
  • linux-image-6.5.0-1-mips32r6eb-dbg
  • linux-image-6.5.0-1-mips32r6el
  • linux-image-6.5.0-1-mips32r6el-dbg
  • linux-image-6.5.0-1-mips64r2eb
  • linux-image-6.5.0-1-mips64r2eb-dbg
  • linux-image-6.5.0-1-mips64r2el
  • linux-image-6.5.0-1-mips64r2el-dbg
  • linux-image-6.5.0-1-mips64r6eb
  • linux-image-6.5.0-1-mips64r6eb-dbg
  • linux-image-6.5.0-1-mips64r6el
  • linux-image-6.5.0-1-mips64r6el-dbg
  • linux-image-6.5.0-1-octeon
  • linux-image-6.5.0-1-octeon-dbg
  • linux-image-6.5.0-1-parisc
  • linux-image-6.5.0-1-parisc-dbg
  • linux-image-6.5.0-1-parisc64
  • linux-image-6.5.0-1-parisc64-dbg
  • linux-image-6.5.0-1-powerpc
  • linux-image-6.5.0-1-powerpc-dbg
  • linux-image-6.5.0-1-powerpc-smp
  • linux-image-6.5.0-1-powerpc-smp-dbg
  • linux-image-6.5.0-1-powerpc64
  • linux-image-6.5.0-1-powerpc64-dbg
  • linux-image-6.5.0-1-powerpc64le
  • linux-image-6.5.0-1-powerpc64le-dbg
  • linux-image-6.5.0-1-riscv64
  • linux-image-6.5.0-1-riscv64-dbg
  • linux-image-6.5.0-1-rpi
  • linux-image-6.5.0-1-rpi-dbg
  • linux-image-6.5.0-1-rt-686-pae-dbg
  • linux-image-6.5.0-1-rt-686-pae-unsigned
  • linux-image-6.5.0-1-rt-amd64-dbg
  • linux-image-6.5.0-1-rt-amd64-unsigned
  • linux-image-6.5.0-1-rt-arm64-dbg
  • linux-image-6.5.0-1-rt-arm64-unsigned
  • linux-image-6.5.0-1-rt-armmp
  • linux-image-6.5.0-1-rt-armmp-dbg
  • linux-image-6.5.0-1-s390x
  • linux-image-6.5.0-1-s390x-dbg
  • linux-image-6.5.0-1-sh7751r
  • linux-image-6.5.0-1-sh7751r-dbg
  • linux-image-6.5.0-1-sh7785lcr
  • linux-image-6.5.0-1-sh7785lcr-dbg
  • linux-image-6.5.0-1-sparc64
  • linux-image-6.5.0-1-sparc64-dbg
  • linux-image-6.5.0-1-sparc64-smp
  • linux-image-6.5.0-1-sparc64-smp-dbg
  • linux-image-686-dbg
  • linux-image-686-pae-dbg
  • linux-image-alpha-generic
  • linux-image-alpha-generic-dbg
  • linux-image-alpha-smp
  • linux-image-alpha-smp-dbg
  • linux-image-amd64-dbg
  • linux-image-amd64-signed-template
  • linux-image-arm64-dbg
  • linux-image-arm64-signed-template
  • linux-image-armmp (1 bugs: 0, 1, 0, 0)
  • linux-image-armmp-dbg
  • linux-image-armmp-lpae
  • linux-image-armmp-lpae-dbg
  • linux-image-cloud-amd64-dbg
  • linux-image-cloud-arm64-dbg
  • linux-image-i386-signed-template
  • linux-image-itanium
  • linux-image-itanium-dbg
  • linux-image-loongson-3
  • linux-image-loongson-3-dbg
  • linux-image-m68k
  • linux-image-m68k-dbg
  • linux-image-marvell
  • linux-image-marvell-dbg
  • linux-image-mckinley
  • linux-image-mckinley-dbg
  • linux-image-mips32r2eb
  • linux-image-mips32r2eb-dbg
  • linux-image-mips32r2el
  • linux-image-mips32r2el-dbg
  • linux-image-mips32r6eb
  • linux-image-mips32r6eb-dbg
  • linux-image-mips32r6el
  • linux-image-mips32r6el-dbg
  • linux-image-mips64r2eb
  • linux-image-mips64r2eb-dbg
  • linux-image-mips64r2el
  • linux-image-mips64r2el-dbg
  • linux-image-mips64r6eb
  • linux-image-mips64r6eb-dbg
  • linux-image-mips64r6el
  • linux-image-mips64r6el-dbg
  • linux-image-octeon
  • linux-image-octeon-dbg
  • linux-image-parisc
  • linux-image-parisc-dbg
  • linux-image-parisc-smp
  • linux-image-parisc64
  • linux-image-parisc64-dbg
  • linux-image-parisc64-smp
  • linux-image-powerpc
  • linux-image-powerpc-dbg
  • linux-image-powerpc-smp
  • linux-image-powerpc-smp-dbg
  • linux-image-powerpc64
  • linux-image-powerpc64-dbg
  • linux-image-powerpc64le
  • linux-image-powerpc64le-dbg
  • linux-image-riscv64
  • linux-image-riscv64-dbg
  • linux-image-rpi
  • linux-image-rpi-dbg
  • linux-image-rt-686-pae-dbg
  • linux-image-rt-amd64-dbg
  • linux-image-rt-arm64-dbg
  • linux-image-rt-armmp
  • linux-image-rt-armmp-dbg
  • linux-image-s390x
  • linux-image-s390x-dbg
  • linux-image-sh7751r
  • linux-image-sh7751r-dbg
  • linux-image-sh7785lcr
  • linux-image-sh7785lcr-dbg
  • linux-image-sparc64
  • linux-image-sparc64-dbg
  • linux-image-sparc64-smp
  • linux-image-sparc64-smp-dbg
  • linux-kbuild-6.5.0-1
  • linux-libc-dev (5 bugs: 0, 1, 4, 0)
  • linux-perf (1 bugs: 0, 0, 1, 0)
  • linux-source (1 bugs: 0, 1, 0, 0)
  • linux-source-6.5
  • linux-support-6.5.0-1
  • loop-modules-6.5.0-1-4kc-malta-di
  • loop-modules-6.5.0-1-5kc-malta-di
  • loop-modules-6.5.0-1-686-di
  • loop-modules-6.5.0-1-686-pae-di
  • loop-modules-6.5.0-1-alpha-generic-di
  • loop-modules-6.5.0-1-amd64-di
  • loop-modules-6.5.0-1-arm64-di
  • loop-modules-6.5.0-1-armmp-di
  • loop-modules-6.5.0-1-itanium-di
  • loop-modules-6.5.0-1-loongson-3-di
  • loop-modules-6.5.0-1-m68k-di
  • loop-modules-6.5.0-1-marvell-di
  • loop-modules-6.5.0-1-mips32r2eb-di
  • loop-modules-6.5.0-1-mips32r2el-di
  • loop-modules-6.5.0-1-mips32r6eb-di
  • loop-modules-6.5.0-1-mips32r6el-di
  • loop-modules-6.5.0-1-mips64r2eb-di
  • loop-modules-6.5.0-1-mips64r2el-di
  • loop-modules-6.5.0-1-mips64r6eb-di
  • loop-modules-6.5.0-1-mips64r6el-di
  • loop-modules-6.5.0-1-octeon-di
  • loop-modules-6.5.0-1-parisc-di
  • loop-modules-6.5.0-1-parisc64-di
  • loop-modules-6.5.0-1-powerpc-di
  • loop-modules-6.5.0-1-powerpc64-di
  • loop-modules-6.5.0-1-powerpc64le-di
  • loop-modules-6.5.0-1-riscv64-di
  • loop-modules-6.5.0-1-s390x-di
  • loop-modules-6.5.0-1-sh7751r-di
  • loop-modules-6.5.0-1-sh7785lcr-di
  • md-modules-6.5.0-1-4kc-malta-di
  • md-modules-6.5.0-1-5kc-malta-di
  • md-modules-6.5.0-1-686-di
  • md-modules-6.5.0-1-686-pae-di
  • md-modules-6.5.0-1-alpha-generic-di
  • md-modules-6.5.0-1-amd64-di
  • md-modules-6.5.0-1-arm64-di
  • md-modules-6.5.0-1-armmp-di
  • md-modules-6.5.0-1-itanium-di
  • md-modules-6.5.0-1-loongson-3-di
  • md-modules-6.5.0-1-m68k-di
  • md-modules-6.5.0-1-marvell-di
  • md-modules-6.5.0-1-mips32r2eb-di
  • md-modules-6.5.0-1-mips32r2el-di
  • md-modules-6.5.0-1-mips32r6eb-di
  • md-modules-6.5.0-1-mips32r6el-di
  • md-modules-6.5.0-1-mips64r2eb-di
  • md-modules-6.5.0-1-mips64r2el-di
  • md-modules-6.5.0-1-mips64r6eb-di
  • md-modules-6.5.0-1-mips64r6el-di
  • md-modules-6.5.0-1-octeon-di
  • md-modules-6.5.0-1-parisc-di
  • md-modules-6.5.0-1-parisc64-di
  • md-modules-6.5.0-1-powerpc-di
  • md-modules-6.5.0-1-powerpc64-di
  • md-modules-6.5.0-1-powerpc64le-di
  • md-modules-6.5.0-1-riscv64-di
  • md-modules-6.5.0-1-s390x-di
  • md-modules-6.5.0-1-sh7751r-di
  • md-modules-6.5.0-1-sh7785lcr-di
  • md-modules-6.5.0-1-sparc64-di
  • minix-modules-6.5.0-1-4kc-malta-di
  • minix-modules-6.5.0-1-5kc-malta-di
  • minix-modules-6.5.0-1-loongson-3-di
  • minix-modules-6.5.0-1-marvell-di
  • minix-modules-6.5.0-1-mips32r2eb-di
  • minix-modules-6.5.0-1-mips32r2el-di
  • minix-modules-6.5.0-1-mips32r6eb-di
  • minix-modules-6.5.0-1-mips32r6el-di
  • minix-modules-6.5.0-1-mips64r2eb-di
  • minix-modules-6.5.0-1-mips64r2el-di
  • minix-modules-6.5.0-1-mips64r6eb-di
  • minix-modules-6.5.0-1-mips64r6el-di
  • minix-modules-6.5.0-1-octeon-di
  • minix-modules-6.5.0-1-sh7751r-di
  • minix-modules-6.5.0-1-sh7785lcr-di
  • mmc-core-modules-6.5.0-1-4kc-malta-di
  • mmc-core-modules-6.5.0-1-5kc-malta-di
  • mmc-core-modules-6.5.0-1-686-di
  • mmc-core-modules-6.5.0-1-686-pae-di
  • mmc-core-modules-6.5.0-1-amd64-di
  • mmc-core-modules-6.5.0-1-loongson-3-di
  • mmc-core-modules-6.5.0-1-marvell-di
  • mmc-core-modules-6.5.0-1-mips32r2eb-di
  • mmc-core-modules-6.5.0-1-mips32r2el-di
  • mmc-core-modules-6.5.0-1-mips32r6eb-di
  • mmc-core-modules-6.5.0-1-mips32r6el-di
  • mmc-core-modules-6.5.0-1-mips64r2eb-di
  • mmc-core-modules-6.5.0-1-mips64r2el-di
  • mmc-core-modules-6.5.0-1-mips64r6eb-di
  • mmc-core-modules-6.5.0-1-mips64r6el-di
  • mmc-core-modules-6.5.0-1-octeon-di
  • mmc-core-modules-6.5.0-1-powerpc-di
  • mmc-core-modules-6.5.0-1-powerpc64-di
  • mmc-core-modules-6.5.0-1-riscv64-di
  • mmc-modules-6.5.0-1-4kc-malta-di
  • mmc-modules-6.5.0-1-5kc-malta-di
  • mmc-modules-6.5.0-1-686-di
  • mmc-modules-6.5.0-1-686-pae-di
  • mmc-modules-6.5.0-1-amd64-di
  • mmc-modules-6.5.0-1-arm64-di
  • mmc-modules-6.5.0-1-armmp-di
  • mmc-modules-6.5.0-1-loongson-3-di
  • mmc-modules-6.5.0-1-marvell-di
  • mmc-modules-6.5.0-1-mips32r2eb-di
  • mmc-modules-6.5.0-1-mips32r2el-di
  • mmc-modules-6.5.0-1-mips32r6eb-di
  • mmc-modules-6.5.0-1-mips32r6el-di
  • mmc-modules-6.5.0-1-mips64r2eb-di
  • mmc-modules-6.5.0-1-mips64r2el-di
  • mmc-modules-6.5.0-1-mips64r6eb-di
  • mmc-modules-6.5.0-1-mips64r6el-di
  • mmc-modules-6.5.0-1-octeon-di
  • mmc-modules-6.5.0-1-riscv64-di
  • mouse-modules-6.5.0-1-4kc-malta-di
  • mouse-modules-6.5.0-1-5kc-malta-di
  • mouse-modules-6.5.0-1-686-di
  • mouse-modules-6.5.0-1-686-pae-di
  • mouse-modules-6.5.0-1-alpha-generic-di
  • mouse-modules-6.5.0-1-amd64-di
  • mouse-modules-6.5.0-1-itanium-di
  • mouse-modules-6.5.0-1-loongson-3-di
  • mouse-modules-6.5.0-1-marvell-di
  • mouse-modules-6.5.0-1-mips32r2eb-di
  • mouse-modules-6.5.0-1-mips32r2el-di
  • mouse-modules-6.5.0-1-mips32r6eb-di
  • mouse-modules-6.5.0-1-mips32r6el-di
  • mouse-modules-6.5.0-1-mips64r2eb-di
  • mouse-modules-6.5.0-1-mips64r2el-di
  • mouse-modules-6.5.0-1-mips64r6eb-di
  • mouse-modules-6.5.0-1-mips64r6el-di
  • mouse-modules-6.5.0-1-octeon-di
  • mouse-modules-6.5.0-1-parisc-di
  • mouse-modules-6.5.0-1-parisc64-di
  • mouse-modules-6.5.0-1-powerpc-di
  • mouse-modules-6.5.0-1-powerpc64-di
  • mouse-modules-6.5.0-1-powerpc64le-di
  • mtd-core-modules-6.5.0-1-686-di
  • mtd-core-modules-6.5.0-1-686-pae-di
  • mtd-core-modules-6.5.0-1-amd64-di
  • mtd-core-modules-6.5.0-1-arm64-di
  • mtd-core-modules-6.5.0-1-itanium-di
  • mtd-core-modules-6.5.0-1-marvell-di
  • mtd-core-modules-6.5.0-1-powerpc64-di
  • mtd-core-modules-6.5.0-1-powerpc64le-di
  • mtd-core-modules-6.5.0-1-riscv64-di
  • mtd-core-modules-6.5.0-1-s390x-di
  • mtd-modules-6.5.0-1-armmp-di
  • mtd-modules-6.5.0-1-marvell-di
  • mtd-modules-6.5.0-1-riscv64-di
  • multipath-modules-6.5.0-1-4kc-malta-di
  • multipath-modules-6.5.0-1-5kc-malta-di
  • multipath-modules-6.5.0-1-686-di
  • multipath-modules-6.5.0-1-686-pae-di
  • multipath-modules-6.5.0-1-alpha-generic-di
  • multipath-modules-6.5.0-1-amd64-di
  • multipath-modules-6.5.0-1-arm64-di
  • multipath-modules-6.5.0-1-armmp-di
  • multipath-modules-6.5.0-1-itanium-di
  • multipath-modules-6.5.0-1-loongson-3-di
  • multipath-modules-6.5.0-1-marvell-di
  • multipath-modules-6.5.0-1-mips32r2eb-di
  • multipath-modules-6.5.0-1-mips32r2el-di
  • multipath-modules-6.5.0-1-mips32r6eb-di
  • multipath-modules-6.5.0-1-mips32r6el-di
  • multipath-modules-6.5.0-1-mips64r2eb-di
  • multipath-modules-6.5.0-1-mips64r2el-di
  • multipath-modules-6.5.0-1-mips64r6eb-di
  • multipath-modules-6.5.0-1-mips64r6el-di
  • multipath-modules-6.5.0-1-octeon-di
  • multipath-modules-6.5.0-1-parisc-di
  • multipath-modules-6.5.0-1-parisc64-di
  • multipath-modules-6.5.0-1-powerpc-di
  • multipath-modules-6.5.0-1-powerpc64-di
  • multipath-modules-6.5.0-1-powerpc64le-di
  • multipath-modules-6.5.0-1-riscv64-di
  • multipath-modules-6.5.0-1-s390x-di
  • multipath-modules-6.5.0-1-sh7751r-di
  • multipath-modules-6.5.0-1-sh7785lcr-di
  • multipath-modules-6.5.0-1-sparc64-di
  • nbd-modules-6.5.0-1-4kc-malta-di
  • nbd-modules-6.5.0-1-5kc-malta-di
  • nbd-modules-6.5.0-1-686-di
  • nbd-modules-6.5.0-1-686-pae-di
  • nbd-modules-6.5.0-1-alpha-generic-di
  • nbd-modules-6.5.0-1-amd64-di
  • nbd-modules-6.5.0-1-arm64-di
  • nbd-modules-6.5.0-1-armmp-di
  • nbd-modules-6.5.0-1-itanium-di
  • nbd-modules-6.5.0-1-loongson-3-di
  • nbd-modules-6.5.0-1-m68k-di
  • nbd-modules-6.5.0-1-marvell-di
  • nbd-modules-6.5.0-1-mips32r2eb-di
  • nbd-modules-6.5.0-1-mips32r2el-di
  • nbd-modules-6.5.0-1-mips32r6eb-di
  • nbd-modules-6.5.0-1-mips32r6el-di
  • nbd-modules-6.5.0-1-mips64r2eb-di
  • nbd-modules-6.5.0-1-mips64r2el-di
  • nbd-modules-6.5.0-1-mips64r6eb-di
  • nbd-modules-6.5.0-1-mips64r6el-di
  • nbd-modules-6.5.0-1-octeon-di
  • nbd-modules-6.5.0-1-parisc-di
  • nbd-modules-6.5.0-1-parisc64-di
  • nbd-modules-6.5.0-1-powerpc-di
  • nbd-modules-6.5.0-1-powerpc64-di
  • nbd-modules-6.5.0-1-powerpc64le-di
  • nbd-modules-6.5.0-1-riscv64-di
  • nbd-modules-6.5.0-1-s390x-di
  • nbd-modules-6.5.0-1-sh7751r-di
  • nbd-modules-6.5.0-1-sh7785lcr-di
  • nbd-modules-6.5.0-1-sparc64-di
  • nfs-modules-6.5.0-1-4kc-malta-di
  • nfs-modules-6.5.0-1-5kc-malta-di
  • nfs-modules-6.5.0-1-loongson-3-di
  • nfs-modules-6.5.0-1-mips32r2eb-di
  • nfs-modules-6.5.0-1-mips32r2el-di
  • nfs-modules-6.5.0-1-mips32r6eb-di
  • nfs-modules-6.5.0-1-mips32r6el-di
  • nfs-modules-6.5.0-1-mips64r2eb-di
  • nfs-modules-6.5.0-1-mips64r2el-di
  • nfs-modules-6.5.0-1-mips64r6eb-di
  • nfs-modules-6.5.0-1-mips64r6el-di
  • nfs-modules-6.5.0-1-octeon-di
  • nic-modules-6.5.0-1-4kc-malta-di
  • nic-modules-6.5.0-1-5kc-malta-di
  • nic-modules-6.5.0-1-686-di
  • nic-modules-6.5.0-1-686-pae-di
  • nic-modules-6.5.0-1-alpha-generic-di
  • nic-modules-6.5.0-1-amd64-di
  • nic-modules-6.5.0-1-arm64-di
  • nic-modules-6.5.0-1-armmp-di
  • nic-modules-6.5.0-1-itanium-di
  • nic-modules-6.5.0-1-loongson-3-di
  • nic-modules-6.5.0-1-m68k-di
  • nic-modules-6.5.0-1-marvell-di
  • nic-modules-6.5.0-1-mips32r2eb-di
  • nic-modules-6.5.0-1-mips32r2el-di
  • nic-modules-6.5.0-1-mips32r6eb-di
  • nic-modules-6.5.0-1-mips32r6el-di
  • nic-modules-6.5.0-1-mips64r2eb-di
  • nic-modules-6.5.0-1-mips64r2el-di
  • nic-modules-6.5.0-1-mips64r6eb-di
  • nic-modules-6.5.0-1-mips64r6el-di
  • nic-modules-6.5.0-1-octeon-di
  • nic-modules-6.5.0-1-parisc-di
  • nic-modules-6.5.0-1-parisc64-di
  • nic-modules-6.5.0-1-powerpc-di
  • nic-modules-6.5.0-1-powerpc64-di
  • nic-modules-6.5.0-1-powerpc64le-di
  • nic-modules-6.5.0-1-riscv64-di
  • nic-modules-6.5.0-1-s390x-di
  • nic-modules-6.5.0-1-sh7751r-di
  • nic-modules-6.5.0-1-sh7785lcr-di
  • nic-modules-6.5.0-1-sparc64-di
  • nic-pcmcia-modules-6.5.0-1-686-di
  • nic-pcmcia-modules-6.5.0-1-686-pae-di
  • nic-pcmcia-modules-6.5.0-1-alpha-generic-di
  • nic-pcmcia-modules-6.5.0-1-amd64-di
  • nic-pcmcia-modules-6.5.0-1-powerpc-di
  • nic-pcmcia-modules-6.5.0-1-powerpc64-di
  • nic-shared-modules-6.5.0-1-4kc-malta-di
  • nic-shared-modules-6.5.0-1-5kc-malta-di
  • nic-shared-modules-6.5.0-1-686-di
  • nic-shared-modules-6.5.0-1-686-pae-di
  • nic-shared-modules-6.5.0-1-alpha-generic-di
  • nic-shared-modules-6.5.0-1-amd64-di
  • nic-shared-modules-6.5.0-1-arm64-di
  • nic-shared-modules-6.5.0-1-armmp-di
  • nic-shared-modules-6.5.0-1-itanium-di
  • nic-shared-modules-6.5.0-1-loongson-3-di
  • nic-shared-modules-6.5.0-1-m68k-di
  • nic-shared-modules-6.5.0-1-marvell-di
  • nic-shared-modules-6.5.0-1-mips32r2eb-di
  • nic-shared-modules-6.5.0-1-mips32r2el-di
  • nic-shared-modules-6.5.0-1-mips32r6eb-di
  • nic-shared-modules-6.5.0-1-mips32r6el-di
  • nic-shared-modules-6.5.0-1-mips64r2eb-di
  • nic-shared-modules-6.5.0-1-mips64r2el-di
  • nic-shared-modules-6.5.0-1-mips64r6eb-di
  • nic-shared-modules-6.5.0-1-mips64r6el-di
  • nic-shared-modules-6.5.0-1-octeon-di
  • nic-shared-modules-6.5.0-1-parisc-di
  • nic-shared-modules-6.5.0-1-parisc64-di
  • nic-shared-modules-6.5.0-1-powerpc-di
  • nic-shared-modules-6.5.0-1-powerpc64-di
  • nic-shared-modules-6.5.0-1-powerpc64le-di
  • nic-shared-modules-6.5.0-1-riscv64-di
  • nic-shared-modules-6.5.0-1-sh7751r-di
  • nic-shared-modules-6.5.0-1-sh7785lcr-di
  • nic-shared-modules-6.5.0-1-sparc64-di
  • nic-usb-modules-6.5.0-1-4kc-malta-di
  • nic-usb-modules-6.5.0-1-5kc-malta-di
  • nic-usb-modules-6.5.0-1-686-di
  • nic-usb-modules-6.5.0-1-686-pae-di
  • nic-usb-modules-6.5.0-1-alpha-generic-di
  • nic-usb-modules-6.5.0-1-amd64-di
  • nic-usb-modules-6.5.0-1-arm64-di
  • nic-usb-modules-6.5.0-1-armmp-di
  • nic-usb-modules-6.5.0-1-itanium-di
  • nic-usb-modules-6.5.0-1-loongson-3-di
  • nic-usb-modules-6.5.0-1-marvell-di
  • nic-usb-modules-6.5.0-1-mips32r2eb-di
  • nic-usb-modules-6.5.0-1-mips32r2el-di
  • nic-usb-modules-6.5.0-1-mips32r6eb-di
  • nic-usb-modules-6.5.0-1-mips32r6el-di
  • nic-usb-modules-6.5.0-1-mips64r2eb-di
  • nic-usb-modules-6.5.0-1-mips64r2el-di
  • nic-usb-modules-6.5.0-1-mips64r6eb-di
  • nic-usb-modules-6.5.0-1-mips64r6el-di
  • nic-usb-modules-6.5.0-1-octeon-di
  • nic-usb-modules-6.5.0-1-parisc-di
  • nic-usb-modules-6.5.0-1-parisc64-di
  • nic-usb-modules-6.5.0-1-powerpc-di
  • nic-usb-modules-6.5.0-1-powerpc64-di
  • nic-usb-modules-6.5.0-1-powerpc64le-di
  • nic-usb-modules-6.5.0-1-riscv64-di
  • nic-usb-modules-6.5.0-1-sh7751r-di
  • nic-usb-modules-6.5.0-1-sh7785lcr-di
  • nic-usb-modules-6.5.0-1-sparc64-di
  • nic-wireless-modules-6.5.0-1-4kc-malta-di
  • nic-wireless-modules-6.5.0-1-5kc-malta-di
  • nic-wireless-modules-6.5.0-1-686-di
  • nic-wireless-modules-6.5.0-1-686-pae-di
  • nic-wireless-modules-6.5.0-1-alpha-generic-di
  • nic-wireless-modules-6.5.0-1-amd64-di
  • nic-wireless-modules-6.5.0-1-arm64-di
  • nic-wireless-modules-6.5.0-1-armmp-di
  • nic-wireless-modules-6.5.0-1-loongson-3-di
  • nic-wireless-modules-6.5.0-1-mips32r2eb-di
  • nic-wireless-modules-6.5.0-1-mips32r2el-di
  • nic-wireless-modules-6.5.0-1-mips32r6eb-di
  • nic-wireless-modules-6.5.0-1-mips32r6el-di
  • nic-wireless-modules-6.5.0-1-mips64r2eb-di
  • nic-wireless-modules-6.5.0-1-mips64r2el-di
  • nic-wireless-modules-6.5.0-1-mips64r6eb-di
  • nic-wireless-modules-6.5.0-1-mips64r6el-di
  • nic-wireless-modules-6.5.0-1-octeon-di
  • nic-wireless-modules-6.5.0-1-powerpc-di
  • nic-wireless-modules-6.5.0-1-powerpc64-di
  • nic-wireless-modules-6.5.0-1-powerpc64le-di
  • nic-wireless-modules-6.5.0-1-riscv64-di
  • pata-modules-6.5.0-1-4kc-malta-di
  • pata-modules-6.5.0-1-5kc-malta-di
  • pata-modules-6.5.0-1-686-di
  • pata-modules-6.5.0-1-686-pae-di
  • pata-modules-6.5.0-1-alpha-generic-di
  • pata-modules-6.5.0-1-amd64-di
  • pata-modules-6.5.0-1-armmp-di
  • pata-modules-6.5.0-1-itanium-di
  • pata-modules-6.5.0-1-loongson-3-di
  • pata-modules-6.5.0-1-m68k-di
  • pata-modules-6.5.0-1-mips32r2eb-di
  • pata-modules-6.5.0-1-mips32r2el-di
  • pata-modules-6.5.0-1-mips32r6eb-di
  • pata-modules-6.5.0-1-mips32r6el-di
  • pata-modules-6.5.0-1-mips64r2eb-di
  • pata-modules-6.5.0-1-mips64r2el-di
  • pata-modules-6.5.0-1-mips64r6eb-di
  • pata-modules-6.5.0-1-mips64r6el-di
  • pata-modules-6.5.0-1-octeon-di
  • pata-modules-6.5.0-1-parisc-di
  • pata-modules-6.5.0-1-parisc64-di
  • pata-modules-6.5.0-1-powerpc-di
  • pata-modules-6.5.0-1-powerpc64-di
  • pata-modules-6.5.0-1-riscv64-di
  • pata-modules-6.5.0-1-sh7751r-di
  • pata-modules-6.5.0-1-sh7785lcr-di
  • pata-modules-6.5.0-1-sparc64-di
  • pcmcia-modules-6.5.0-1-686-di
  • pcmcia-modules-6.5.0-1-686-pae-di
  • pcmcia-modules-6.5.0-1-alpha-generic-di
  • pcmcia-modules-6.5.0-1-amd64-di
  • pcmcia-modules-6.5.0-1-itanium-di
  • pcmcia-modules-6.5.0-1-powerpc-di
  • pcmcia-modules-6.5.0-1-powerpc64-di
  • pcmcia-storage-modules-6.5.0-1-686-di
  • pcmcia-storage-modules-6.5.0-1-686-pae-di
  • pcmcia-storage-modules-6.5.0-1-amd64-di
  • pcmcia-storage-modules-6.5.0-1-powerpc-di
  • pcmcia-storage-modules-6.5.0-1-powerpc64-di
  • ppp-modules-6.5.0-1-4kc-malta-di
  • ppp-modules-6.5.0-1-5kc-malta-di
  • ppp-modules-6.5.0-1-686-di
  • ppp-modules-6.5.0-1-686-pae-di
  • ppp-modules-6.5.0-1-alpha-generic-di
  • ppp-modules-6.5.0-1-amd64-di
  • ppp-modules-6.5.0-1-arm64-di
  • ppp-modules-6.5.0-1-armmp-di
  • ppp-modules-6.5.0-1-itanium-di
  • ppp-modules-6.5.0-1-loongson-3-di
  • ppp-modules-6.5.0-1-m68k-di
  • ppp-modules-6.5.0-1-marvell-di
  • ppp-modules-6.5.0-1-mips32r2eb-di
  • ppp-modules-6.5.0-1-mips32r2el-di
  • ppp-modules-6.5.0-1-mips32r6eb-di
  • ppp-modules-6.5.0-1-mips32r6el-di
  • ppp-modules-6.5.0-1-mips64r2eb-di
  • ppp-modules-6.5.0-1-mips64r2el-di
  • ppp-modules-6.5.0-1-mips64r6eb-di
  • ppp-modules-6.5.0-1-mips64r6el-di
  • ppp-modules-6.5.0-1-octeon-di
  • ppp-modules-6.5.0-1-parisc-di
  • ppp-modules-6.5.0-1-parisc64-di
  • ppp-modules-6.5.0-1-powerpc-di
  • ppp-modules-6.5.0-1-powerpc64-di
  • ppp-modules-6.5.0-1-powerpc64le-di
  • ppp-modules-6.5.0-1-riscv64-di
  • ppp-modules-6.5.0-1-sh7751r-di
  • ppp-modules-6.5.0-1-sh7785lcr-di
  • ppp-modules-6.5.0-1-sparc64-di
  • rfkill-modules-6.5.0-1-686-di
  • rfkill-modules-6.5.0-1-686-pae-di
  • rfkill-modules-6.5.0-1-amd64-di
  • rtla
  • sata-modules-6.5.0-1-4kc-malta-di
  • sata-modules-6.5.0-1-5kc-malta-di
  • sata-modules-6.5.0-1-686-di
  • sata-modules-6.5.0-1-686-pae-di
  • sata-modules-6.5.0-1-alpha-generic-di
  • sata-modules-6.5.0-1-amd64-di
  • sata-modules-6.5.0-1-arm64-di
  • sata-modules-6.5.0-1-armmp-di
  • sata-modules-6.5.0-1-itanium-di
  • sata-modules-6.5.0-1-loongson-3-di
  • sata-modules-6.5.0-1-marvell-di
  • sata-modules-6.5.0-1-mips32r2eb-di
  • sata-modules-6.5.0-1-mips32r2el-di
  • sata-modules-6.5.0-1-mips32r6eb-di
  • sata-modules-6.5.0-1-mips32r6el-di
  • sata-modules-6.5.0-1-mips64r2eb-di
  • sata-modules-6.5.0-1-mips64r2el-di
  • sata-modules-6.5.0-1-mips64r6eb-di
  • sata-modules-6.5.0-1-mips64r6el-di
  • sata-modules-6.5.0-1-octeon-di
  • sata-modules-6.5.0-1-parisc-di
  • sata-modules-6.5.0-1-parisc64-di
  • sata-modules-6.5.0-1-powerpc-di
  • sata-modules-6.5.0-1-powerpc64-di
  • sata-modules-6.5.0-1-powerpc64le-di
  • sata-modules-6.5.0-1-riscv64-di
  • sata-modules-6.5.0-1-sh7751r-di
  • sata-modules-6.5.0-1-sh7785lcr-di
  • sata-modules-6.5.0-1-sparc64-di
  • scsi-core-modules-6.5.0-1-4kc-malta-di
  • scsi-core-modules-6.5.0-1-5kc-malta-di
  • scsi-core-modules-6.5.0-1-686-di
  • scsi-core-modules-6.5.0-1-686-pae-di
  • scsi-core-modules-6.5.0-1-alpha-generic-di
  • scsi-core-modules-6.5.0-1-amd64-di
  • scsi-core-modules-6.5.0-1-arm64-di
  • scsi-core-modules-6.5.0-1-armmp-di
  • scsi-core-modules-6.5.0-1-itanium-di
  • scsi-core-modules-6.5.0-1-loongson-3-di
  • scsi-core-modules-6.5.0-1-m68k-di
  • scsi-core-modules-6.5.0-1-marvell-di
  • scsi-core-modules-6.5.0-1-mips32r2eb-di
  • scsi-core-modules-6.5.0-1-mips32r2el-di
  • scsi-core-modules-6.5.0-1-mips32r6eb-di
  • scsi-core-modules-6.5.0-1-mips32r6el-di
  • scsi-core-modules-6.5.0-1-mips64r2eb-di
  • scsi-core-modules-6.5.0-1-mips64r2el-di
  • scsi-core-modules-6.5.0-1-mips64r6eb-di
  • scsi-core-modules-6.5.0-1-mips64r6el-di
  • scsi-core-modules-6.5.0-1-octeon-di
  • scsi-core-modules-6.5.0-1-parisc-di
  • scsi-core-modules-6.5.0-1-parisc64-di
  • scsi-core-modules-6.5.0-1-powerpc-di
  • scsi-core-modules-6.5.0-1-powerpc64-di
  • scsi-core-modules-6.5.0-1-powerpc64le-di
  • scsi-core-modules-6.5.0-1-riscv64-di
  • scsi-core-modules-6.5.0-1-s390x-di
  • scsi-core-modules-6.5.0-1-sh7785lcr-di
  • scsi-core-modules-6.5.0-1-sparc64-di
  • scsi-modules-6.5.0-1-4kc-malta-di
  • scsi-modules-6.5.0-1-5kc-malta-di
  • scsi-modules-6.5.0-1-686-di
  • scsi-modules-6.5.0-1-686-pae-di
  • scsi-modules-6.5.0-1-alpha-generic-di
  • scsi-modules-6.5.0-1-amd64-di
  • scsi-modules-6.5.0-1-arm64-di
  • scsi-modules-6.5.0-1-armmp-di
  • scsi-modules-6.5.0-1-itanium-di
  • scsi-modules-6.5.0-1-loongson-3-di
  • scsi-modules-6.5.0-1-m68k-di
  • scsi-modules-6.5.0-1-mips32r2eb-di
  • scsi-modules-6.5.0-1-mips32r2el-di
  • scsi-modules-6.5.0-1-mips32r6eb-di
  • scsi-modules-6.5.0-1-mips32r6el-di
  • scsi-modules-6.5.0-1-mips64r2eb-di
  • scsi-modules-6.5.0-1-mips64r2el-di
  • scsi-modules-6.5.0-1-mips64r6eb-di
  • scsi-modules-6.5.0-1-mips64r6el-di
  • scsi-modules-6.5.0-1-octeon-di
  • scsi-modules-6.5.0-1-parisc-di
  • scsi-modules-6.5.0-1-parisc64-di
  • scsi-modules-6.5.0-1-powerpc-di
  • scsi-modules-6.5.0-1-powerpc64-di
  • scsi-modules-6.5.0-1-powerpc64le-di
  • scsi-modules-6.5.0-1-riscv64-di
  • scsi-modules-6.5.0-1-s390x-di
  • scsi-modules-6.5.0-1-sparc64-di
  • scsi-nic-modules-6.5.0-1-4kc-malta-di
  • scsi-nic-modules-6.5.0-1-5kc-malta-di
  • scsi-nic-modules-6.5.0-1-686-di
  • scsi-nic-modules-6.5.0-1-686-pae-di
  • scsi-nic-modules-6.5.0-1-alpha-generic-di
  • scsi-nic-modules-6.5.0-1-amd64-di
  • scsi-nic-modules-6.5.0-1-arm64-di
  • scsi-nic-modules-6.5.0-1-armmp-di
  • scsi-nic-modules-6.5.0-1-itanium-di
  • scsi-nic-modules-6.5.0-1-loongson-3-di
  • scsi-nic-modules-6.5.0-1-mips32r2eb-di
  • scsi-nic-modules-6.5.0-1-mips32r2el-di
  • scsi-nic-modules-6.5.0-1-mips32r6eb-di
  • scsi-nic-modules-6.5.0-1-mips32r6el-di
  • scsi-nic-modules-6.5.0-1-mips64r2eb-di
  • scsi-nic-modules-6.5.0-1-mips64r2el-di
  • scsi-nic-modules-6.5.0-1-mips64r6eb-di
  • scsi-nic-modules-6.5.0-1-mips64r6el-di
  • scsi-nic-modules-6.5.0-1-octeon-di
  • scsi-nic-modules-6.5.0-1-powerpc-di
  • scsi-nic-modules-6.5.0-1-powerpc64-di
  • scsi-nic-modules-6.5.0-1-powerpc64le-di
  • scsi-nic-modules-6.5.0-1-riscv64-di
  • serial-modules-6.5.0-1-686-di
  • serial-modules-6.5.0-1-686-pae-di
  • serial-modules-6.5.0-1-alpha-generic-di
  • serial-modules-6.5.0-1-amd64-di
  • serial-modules-6.5.0-1-itanium-di
  • serial-modules-6.5.0-1-parisc-di
  • serial-modules-6.5.0-1-parisc64-di
  • serial-modules-6.5.0-1-powerpc-di
  • serial-modules-6.5.0-1-powerpc64-di
  • serial-modules-6.5.0-1-powerpc64le-di
  • sound-modules-6.5.0-1-4kc-malta-di
  • sound-modules-6.5.0-1-5kc-malta-di
  • sound-modules-6.5.0-1-686-di
  • sound-modules-6.5.0-1-686-pae-di
  • sound-modules-6.5.0-1-amd64-di
  • sound-modules-6.5.0-1-arm64-di
  • sound-modules-6.5.0-1-armmp-di
  • sound-modules-6.5.0-1-loongson-3-di
  • sound-modules-6.5.0-1-mips32r2eb-di
  • sound-modules-6.5.0-1-mips32r2el-di
  • sound-modules-6.5.0-1-mips32r6eb-di
  • sound-modules-6.5.0-1-mips32r6el-di
  • sound-modules-6.5.0-1-mips64r2eb-di
  • sound-modules-6.5.0-1-mips64r2el-di
  • sound-modules-6.5.0-1-mips64r6eb-di
  • sound-modules-6.5.0-1-mips64r6el-di
  • sound-modules-6.5.0-1-octeon-di
  • sound-modules-6.5.0-1-sh7751r-di
  • sound-modules-6.5.0-1-sh7785lcr-di
  • speakup-modules-6.5.0-1-4kc-malta-di
  • speakup-modules-6.5.0-1-5kc-malta-di
  • speakup-modules-6.5.0-1-686-di
  • speakup-modules-6.5.0-1-686-pae-di
  • speakup-modules-6.5.0-1-amd64-di
  • speakup-modules-6.5.0-1-arm64-di
  • speakup-modules-6.5.0-1-armmp-di
  • speakup-modules-6.5.0-1-loongson-3-di
  • speakup-modules-6.5.0-1-mips32r2eb-di
  • speakup-modules-6.5.0-1-mips32r2el-di
  • speakup-modules-6.5.0-1-mips32r6eb-di
  • speakup-modules-6.5.0-1-mips32r6el-di
  • speakup-modules-6.5.0-1-mips64r2eb-di
  • speakup-modules-6.5.0-1-mips64r2el-di
  • speakup-modules-6.5.0-1-mips64r6eb-di
  • speakup-modules-6.5.0-1-mips64r6el-di
  • speakup-modules-6.5.0-1-octeon-di
  • speakup-modules-6.5.0-1-sh7751r-di
  • speakup-modules-6.5.0-1-sh7785lcr-di
  • squashfs-modules-6.5.0-1-4kc-malta-di
  • squashfs-modules-6.5.0-1-5kc-malta-di
  • squashfs-modules-6.5.0-1-686-di
  • squashfs-modules-6.5.0-1-686-pae-di
  • squashfs-modules-6.5.0-1-alpha-generic-di
  • squashfs-modules-6.5.0-1-amd64-di
  • squashfs-modules-6.5.0-1-arm64-di
  • squashfs-modules-6.5.0-1-armmp-di
  • squashfs-modules-6.5.0-1-itanium-di
  • squashfs-modules-6.5.0-1-loongson-3-di
  • squashfs-modules-6.5.0-1-m68k-di
  • squashfs-modules-6.5.0-1-marvell-di
  • squashfs-modules-6.5.0-1-mips32r2eb-di
  • squashfs-modules-6.5.0-1-mips32r2el-di
  • squashfs-modules-6.5.0-1-mips32r6eb-di
  • squashfs-modules-6.5.0-1-mips32r6el-di
  • squashfs-modules-6.5.0-1-mips64r2eb-di
  • squashfs-modules-6.5.0-1-mips64r2el-di
  • squashfs-modules-6.5.0-1-mips64r6eb-di
  • squashfs-modules-6.5.0-1-mips64r6el-di
  • squashfs-modules-6.5.0-1-octeon-di
  • squashfs-modules-6.5.0-1-parisc-di
  • squashfs-modules-6.5.0-1-parisc64-di
  • squashfs-modules-6.5.0-1-powerpc-di
  • squashfs-modules-6.5.0-1-powerpc64-di
  • squashfs-modules-6.5.0-1-powerpc64le-di
  • squashfs-modules-6.5.0-1-riscv64-di
  • squashfs-modules-6.5.0-1-sh7751r-di
  • squashfs-modules-6.5.0-1-sh7785lcr-di
  • squashfs-modules-6.5.0-1-sparc64-di
  • srm-modules-6.5.0-1-alpha-generic-di
  • udf-modules-6.5.0-1-4kc-malta-di
  • udf-modules-6.5.0-1-5kc-malta-di
  • udf-modules-6.5.0-1-686-di
  • udf-modules-6.5.0-1-686-pae-di
  • udf-modules-6.5.0-1-amd64-di
  • udf-modules-6.5.0-1-arm64-di
  • udf-modules-6.5.0-1-armmp-di
  • udf-modules-6.5.0-1-itanium-di
  • udf-modules-6.5.0-1-loongson-3-di
  • udf-modules-6.5.0-1-m68k-di
  • udf-modules-6.5.0-1-marvell-di
  • udf-modules-6.5.0-1-mips32r2eb-di
  • udf-modules-6.5.0-1-mips32r2el-di
  • udf-modules-6.5.0-1-mips32r6eb-di
  • udf-modules-6.5.0-1-mips32r6el-di
  • udf-modules-6.5.0-1-mips64r2eb-di
  • udf-modules-6.5.0-1-mips64r2el-di
  • udf-modules-6.5.0-1-mips64r6eb-di
  • udf-modules-6.5.0-1-mips64r6el-di
  • udf-modules-6.5.0-1-octeon-di
  • udf-modules-6.5.0-1-powerpc-di
  • udf-modules-6.5.0-1-powerpc64-di
  • udf-modules-6.5.0-1-powerpc64le-di
  • udf-modules-6.5.0-1-riscv64-di
  • udf-modules-6.5.0-1-s390x-di
  • udf-modules-6.5.0-1-sh7751r-di
  • udf-modules-6.5.0-1-sh7785lcr-di
  • udf-modules-6.5.0-1-sparc64-di
  • ufs-modules-6.5.0-1-sparc64-di
  • uinput-modules-6.5.0-1-686-di
  • uinput-modules-6.5.0-1-686-pae-di
  • uinput-modules-6.5.0-1-amd64-di
  • uinput-modules-6.5.0-1-arm64-di
  • uinput-modules-6.5.0-1-armmp-di
  • uinput-modules-6.5.0-1-itanium-di
  • uinput-modules-6.5.0-1-marvell-di
  • uinput-modules-6.5.0-1-powerpc-di
  • uinput-modules-6.5.0-1-powerpc64-di
  • uinput-modules-6.5.0-1-powerpc64le-di
  • usb-modules-6.5.0-1-4kc-malta-di
  • usb-modules-6.5.0-1-5kc-malta-di
  • usb-modules-6.5.0-1-686-di
  • usb-modules-6.5.0-1-686-pae-di
  • usb-modules-6.5.0-1-alpha-generic-di
  • usb-modules-6.5.0-1-amd64-di
  • usb-modules-6.5.0-1-arm64-di
  • usb-modules-6.5.0-1-armmp-di
  • usb-modules-6.5.0-1-itanium-di
  • usb-modules-6.5.0-1-loongson-3-di
  • usb-modules-6.5.0-1-marvell-di
  • usb-modules-6.5.0-1-mips32r2eb-di
  • usb-modules-6.5.0-1-mips32r2el-di
  • usb-modules-6.5.0-1-mips32r6eb-di
  • usb-modules-6.5.0-1-mips32r6el-di
  • usb-modules-6.5.0-1-mips64r2eb-di
  • usb-modules-6.5.0-1-mips64r2el-di
  • usb-modules-6.5.0-1-mips64r6eb-di
  • usb-modules-6.5.0-1-mips64r6el-di
  • usb-modules-6.5.0-1-octeon-di
  • usb-modules-6.5.0-1-parisc-di
  • usb-modules-6.5.0-1-parisc64-di
  • usb-modules-6.5.0-1-powerpc-di
  • usb-modules-6.5.0-1-powerpc64-di
  • usb-modules-6.5.0-1-powerpc64le-di
  • usb-modules-6.5.0-1-riscv64-di
  • usb-modules-6.5.0-1-sh7785lcr-di
  • usb-modules-6.5.0-1-sparc64-di
  • usb-serial-modules-6.5.0-1-4kc-malta-di
  • usb-serial-modules-6.5.0-1-5kc-malta-di
  • usb-serial-modules-6.5.0-1-686-di
  • usb-serial-modules-6.5.0-1-686-pae-di
  • usb-serial-modules-6.5.0-1-alpha-generic-di
  • usb-serial-modules-6.5.0-1-amd64-di
  • usb-serial-modules-6.5.0-1-arm64-di
  • usb-serial-modules-6.5.0-1-armmp-di
  • usb-serial-modules-6.5.0-1-itanium-di
  • usb-serial-modules-6.5.0-1-loongson-3-di
  • usb-serial-modules-6.5.0-1-marvell-di
  • usb-serial-modules-6.5.0-1-mips32r2eb-di
  • usb-serial-modules-6.5.0-1-mips32r2el-di
  • usb-serial-modules-6.5.0-1-mips32r6eb-di
  • usb-serial-modules-6.5.0-1-mips32r6el-di
  • usb-serial-modules-6.5.0-1-mips64r2eb-di
  • usb-serial-modules-6.5.0-1-mips64r2el-di
  • usb-serial-modules-6.5.0-1-mips64r6eb-di
  • usb-serial-modules-6.5.0-1-mips64r6el-di
  • usb-serial-modules-6.5.0-1-octeon-di
  • usb-serial-modules-6.5.0-1-parisc-di
  • usb-serial-modules-6.5.0-1-parisc64-di
  • usb-serial-modules-6.5.0-1-powerpc-di
  • usb-serial-modules-6.5.0-1-powerpc64-di
  • usb-serial-modules-6.5.0-1-powerpc64le-di
  • usb-serial-modules-6.5.0-1-riscv64-di
  • usb-serial-modules-6.5.0-1-sh7751r-di
  • usb-serial-modules-6.5.0-1-sh7785lcr-di
  • usb-serial-modules-6.5.0-1-sparc64-di
  • usb-storage-modules-6.5.0-1-4kc-malta-di
  • usb-storage-modules-6.5.0-1-5kc-malta-di
  • usb-storage-modules-6.5.0-1-686-di
  • usb-storage-modules-6.5.0-1-686-pae-di
  • usb-storage-modules-6.5.0-1-alpha-generic-di
  • usb-storage-modules-6.5.0-1-amd64-di
  • usb-storage-modules-6.5.0-1-arm64-di
  • usb-storage-modules-6.5.0-1-armmp-di
  • usb-storage-modules-6.5.0-1-itanium-di
  • usb-storage-modules-6.5.0-1-loongson-3-di
  • usb-storage-modules-6.5.0-1-marvell-di
  • usb-storage-modules-6.5.0-1-mips32r2eb-di
  • usb-storage-modules-6.5.0-1-mips32r2el-di
  • usb-storage-modules-6.5.0-1-mips32r6eb-di
  • usb-storage-modules-6.5.0-1-mips32r6el-di
  • usb-storage-modules-6.5.0-1-mips64r2eb-di
  • usb-storage-modules-6.5.0-1-mips64r2el-di
  • usb-storage-modules-6.5.0-1-mips64r6eb-di
  • usb-storage-modules-6.5.0-1-mips64r6el-di
  • usb-storage-modules-6.5.0-1-octeon-di
  • usb-storage-modules-6.5.0-1-parisc-di
  • usb-storage-modules-6.5.0-1-parisc64-di
  • usb-storage-modules-6.5.0-1-powerpc-di
  • usb-storage-modules-6.5.0-1-powerpc64-di
  • usb-storage-modules-6.5.0-1-powerpc64le-di
  • usb-storage-modules-6.5.0-1-riscv64-di
  • usb-storage-modules-6.5.0-1-sh7751r-di
  • usb-storage-modules-6.5.0-1-sparc64-di
  • usbip (1 bugs: 0, 1, 0, 0)
  • xfs-modules-6.5.0-1-4kc-malta-di
  • xfs-modules-6.5.0-1-5kc-malta-di
  • xfs-modules-6.5.0-1-686-di
  • xfs-modules-6.5.0-1-686-pae-di
  • xfs-modules-6.5.0-1-alpha-generic-di
  • xfs-modules-6.5.0-1-amd64-di
  • xfs-modules-6.5.0-1-arm64-di
  • xfs-modules-6.5.0-1-itanium-di
  • xfs-modules-6.5.0-1-loongson-3-di
  • xfs-modules-6.5.0-1-mips32r2eb-di
  • xfs-modules-6.5.0-1-mips32r2el-di
  • xfs-modules-6.5.0-1-mips32r6eb-di
  • xfs-modules-6.5.0-1-mips32r6el-di
  • xfs-modules-6.5.0-1-mips64r2eb-di
  • xfs-modules-6.5.0-1-mips64r2el-di
  • xfs-modules-6.5.0-1-mips64r6eb-di
  • xfs-modules-6.5.0-1-mips64r6el-di
  • xfs-modules-6.5.0-1-octeon-di
  • xfs-modules-6.5.0-1-parisc-di
  • xfs-modules-6.5.0-1-parisc64-di
  • xfs-modules-6.5.0-1-powerpc-di
  • xfs-modules-6.5.0-1-powerpc64-di
  • xfs-modules-6.5.0-1-powerpc64le-di
  • xfs-modules-6.5.0-1-s390x-di
  • xfs-modules-6.5.0-1-sh7751r-di
  • xfs-modules-6.5.0-1-sh7785lcr-di
  • xfs-modules-6.5.0-1-sparc64-di
action needed
A new upstream version is available: 6.6~rc3 high
A new upstream version 6.6~rc3 is available, you should consider packaging it.
Created: 2022-10-20 Last update: 2023-09-30 19:34
29 security issues in trixie high

There are 29 open security issues in trixie.

29 important issues:
  • CVE-2013-7445: The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
  • CVE-2020-0347: In iptables, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136658008
  • CVE-2021-3847: An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system.
  • CVE-2021-3864: A flaw was found in the way the dumpable flag setting was handled when certain SUID binaries executed its descendants. The prerequisite is a SUID binary that sets real UID equal to effective UID, and real GID equal to effective GID. The descendant will then have a dumpable value set to 1. As a result, if the descendant process crashes and core_pattern is set to a relative value, its core dump is stored in the current directory with uid:gid permissions. An unprivileged local user with eligible root SUID binary could use this flaw to place core dumps into root-owned directories, potentially resulting in escalation of privileges.
  • CVE-2022-4543: A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.
  • CVE-2023-0160: A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the system.
  • CVE-2023-1192:
  • CVE-2023-1193:
  • CVE-2023-3397:
  • CVE-2023-3640: A possible unauthorized memory access flaw was found in the Linux kernel's cpu_entry_area mapping of X86 CPU data to memory, where a user may guess the location of exception stacks or other important data. Based on the previous CVE-2023-0597, the 'Randomize per-cpu entry area' feature was implemented in /arch/x86/mm/cpu_entry_area.c, which works through the init_cea_offsets() function when KASLR is enabled. However, despite this feature, there is still a risk of per-cpu entry area leaks. This issue could allow a local user to gain access to some important data with memory in an expected location and potentially escalate their privileges on the system.
  • CVE-2023-4010: A flaw was found in the USB Host Controller Driver framework in the Linux kernel. The usb_giveback_urb function has a logic loophole in its implementation. Due to the inappropriate judgment condition of the goto statement, the function cannot return under the input of a specific malformed descriptor file, so it falls into an endless loop, resulting in a denial of service.
  • CVE-2023-4921: A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.
  • CVE-2023-5158: A flaw was found in vringh_kiov_advance in drivers/vhost/vringh.c in the host side of a virtio ring in the Linux Kernel. This issue may result in a denial of service from guest to host via zero length descriptor.
  • CVE-2023-5197: A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.
  • CVE-2018-12928: In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.
  • CVE-2019-15213: An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.
  • CVE-2019-16089: An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.
  • CVE-2019-19449: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).
  • CVE-2019-19814: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
  • CVE-2019-20794: An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.
  • CVE-2020-14304: A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
  • CVE-2020-36694: An issue was discovered in netfilter in the Linux kernel before 5.10. There can be a use-after-free in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. This could be exploited with the CAP_NET_ADMIN capability in an unprivileged namespace. NOTE: cc00bca was reverted in 5.12.
  • CVE-2022-36402: An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2023-31082: An issue was discovered in drivers/tty/n_gsm.c in the Linux kernel 6.2. There is a sleeping function called from an invalid context in gsmld_write, which will block the kernel.
  • CVE-2023-31083: An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu->proto is set. A NULL pointer dereference may occur.
  • CVE-2023-35827: An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.
  • CVE-2023-37453: An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.
  • CVE-2023-37454: An issue was discovered in the Linux kernel through 6.4.2. A crafted UDF filesystem image causes a use-after-free write operation in the udf_put_super and udf_close_lvid functions in fs/udf/super.c. NOTE: the suse.com reference has a different perspective about this.
  • CVE-2023-42756: A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system.
Created: 2023-06-11 Last update: 2023-09-30 06:14
29 security issues in sid high

There are 29 open security issues in sid.

29 important issues:
  • CVE-2013-7445: The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
  • CVE-2020-0347: In iptables, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136658008
  • CVE-2021-3847: An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system.
  • CVE-2021-3864: A flaw was found in the way the dumpable flag setting was handled when certain SUID binaries executed its descendants. The prerequisite is a SUID binary that sets real UID equal to effective UID, and real GID equal to effective GID. The descendant will then have a dumpable value set to 1. As a result, if the descendant process crashes and core_pattern is set to a relative value, its core dump is stored in the current directory with uid:gid permissions. An unprivileged local user with eligible root SUID binary could use this flaw to place core dumps into root-owned directories, potentially resulting in escalation of privileges.
  • CVE-2022-4543: A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.
  • CVE-2023-0160: A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the system.
  • CVE-2023-1192:
  • CVE-2023-1193:
  • CVE-2023-3397:
  • CVE-2023-3640: A possible unauthorized memory access flaw was found in the Linux kernel's cpu_entry_area mapping of X86 CPU data to memory, where a user may guess the location of exception stacks or other important data. Based on the previous CVE-2023-0597, the 'Randomize per-cpu entry area' feature was implemented in /arch/x86/mm/cpu_entry_area.c, which works through the init_cea_offsets() function when KASLR is enabled. However, despite this feature, there is still a risk of per-cpu entry area leaks. This issue could allow a local user to gain access to some important data with memory in an expected location and potentially escalate their privileges on the system.
  • CVE-2023-4010: A flaw was found in the USB Host Controller Driver framework in the Linux kernel. The usb_giveback_urb function has a logic loophole in its implementation. Due to the inappropriate judgment condition of the goto statement, the function cannot return under the input of a specific malformed descriptor file, so it falls into an endless loop, resulting in a denial of service.
  • CVE-2023-4921: A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.
  • CVE-2023-5158: A flaw was found in vringh_kiov_advance in drivers/vhost/vringh.c in the host side of a virtio ring in the Linux Kernel. This issue may result in a denial of service from guest to host via zero length descriptor.
  • CVE-2023-5197: A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.
  • CVE-2018-12928: In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.
  • CVE-2019-15213: An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.
  • CVE-2019-16089: An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.
  • CVE-2019-19449: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).
  • CVE-2019-19814: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
  • CVE-2019-20794: An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.
  • CVE-2020-14304: A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
  • CVE-2020-36694: An issue was discovered in netfilter in the Linux kernel before 5.10. There can be a use-after-free in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. This could be exploited with the CAP_NET_ADMIN capability in an unprivileged namespace. NOTE: cc00bca was reverted in 5.12.
  • CVE-2022-36402: An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2023-31082: An issue was discovered in drivers/tty/n_gsm.c in the Linux kernel 6.2. There is a sleeping function called from an invalid context in gsmld_write, which will block the kernel.
  • CVE-2023-31083: An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu->proto is set. A NULL pointer dereference may occur.
  • CVE-2023-35827: An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.
  • CVE-2023-37453: An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.
  • CVE-2023-37454: An issue was discovered in the Linux kernel through 6.4.2. A crafted UDF filesystem image causes a use-after-free write operation in the udf_put_super and udf_close_lvid functions in fs/udf/super.c. NOTE: the suse.com reference has a different perspective about this.
  • CVE-2023-42756: A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system.
Created: 2022-07-04 Last update: 2023-09-30 06:14
113 security issues in buster high

There are 113 open security issues in buster.

95 important issues:
  • CVE-2020-0347: In iptables, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136658008
  • CVE-2021-3493: The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system. Due to the combination of unprivileged user namespaces along with a patch carried in the Ubuntu kernel to allow unprivileged overlay mounts, an attacker could use this to gain elevated privileges.
  • CVE-2021-3669: A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.
  • CVE-2021-3759: A memory overflow vulnerability was found in the Linux kernel’s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.
  • CVE-2021-3847: An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system.
  • CVE-2021-3864: A flaw was found in the way the dumpable flag setting was handled when certain SUID binaries executed its descendants. The prerequisite is a SUID binary that sets real UID equal to effective UID, and real GID equal to effective GID. The descendant will then have a dumpable value set to 1. As a result, if the descendant process crashes and core_pattern is set to a relative value, its core dump is stored in the current directory with uid:gid permissions. An unprivileged local user with eligible root SUID binary could use this flaw to place core dumps into root-owned directories, potentially resulting in escalation of privileges.
  • CVE-2021-4037: A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.
  • CVE-2022-1184: A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel’s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.
  • CVE-2022-1280: A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.
  • CVE-2022-3061: Found Linux Kernel flaw in the i740 driver. The Userspace program could pass any values to the driver through ioctl() interface. The driver doesn't check the value of 'pixclock', so it may cause a divide by zero error.
  • CVE-2022-3108: An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().
  • CVE-2022-3115: An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.
  • CVE-2022-3169: A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.
  • CVE-2022-3176: There exists a use-after-free in io_uring in the Linux kernel. Signalfd_poll() and binder_poll() use a waitqueue whose lifetime is the current task. It will send a POLLFREE notification to all waiters before the queue is freed. Unfortunately, the io_uring poll doesn't handle POLLFREE. This allows a use-after-free to occur if a signalfd or binder fd is polled with io_uring poll, and the waitqueue gets freed. We recommend upgrading past commit fc78b2fc21f10c4c9c4d5d659a685710ffa63659
  • CVE-2022-3303: A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition
  • CVE-2022-3344: A flaw was found in the KVM's AMD nested virtualization (SVM). A malicious L1 guest could purposely fail to intercept the shutdown of a cooperative nested guest (L2), possibly leading to a page fault and kernel panic in the host (L0).
  • CVE-2022-3523: A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is an unknown function of the file mm/memory.c of the component Driver Handler. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211020.
  • CVE-2022-3566: A vulnerability, which was classified as problematic, was found in Linux Kernel. This affects the function tcp_getsockopt/tcp_setsockopt of the component TCP Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. The identifier VDB-211089 was assigned to this vulnerability.
  • CVE-2022-3567: A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the identifier assigned to this vulnerability.
  • CVE-2022-3903: An incorrect read request flaw was found in the Infrared Transceiver USB driver in the Linux kernel. This issue occurs when a user attaches a malicious USB device. A local user could use this flaw to starve the resources, causing denial of service or potentially crashing the system.
  • CVE-2022-4129: A flaw was found in the Linux kernel's Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.
  • CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.
  • CVE-2022-4382: A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.
  • CVE-2022-4543: A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.
  • CVE-2023-0030: A use-after-free flaw was found in the Linux kernel’s nouveau driver in how a user triggers a memory overflow that causes the nvkm_vma_tail function to fail. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2023-0160: A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the system.
  • CVE-2023-0386: A flaw was found in the Linux kernel, where unauthorized access to the execution of the setuid file with capabilities was found in the Linux kernel’s OverlayFS subsystem in how a user copies a capable file from a nosuid mount into another mount. This uid mapping bug allows a local user to escalate their privileges on the system.
  • CVE-2023-0590: A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 ("net: sched: fix race condition in qdisc_graft()") not applied yet, then kernel could be affected.
  • CVE-2023-0597: A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location of exception stack(s) or other important data. A local user could use this flaw to get access to some important data with expected location in memory.
  • CVE-2023-1076: A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.
  • CVE-2023-1077: In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.
  • CVE-2023-1192:
  • CVE-2023-1206: A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.
  • CVE-2023-1249: A use-after-free flaw was found in the Linux kernel’s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 ("coredump: Use the vma snapshot in fill_files_note") not applied yet, then kernel could be affected.
  • CVE-2023-1582: A race problem was found in fs/proc/task_mmu.c in the memory management sub-component in the Linux kernel. This issue may allow a local attacker with user privilege to cause a denial of service.
  • CVE-2023-2124: An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2023-2177: A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.
  • CVE-2023-3022: A flaw was found in the IPv6 module of the Linux kernel. The arg.result was not used consistently in fib6_rule_lookup, sometimes holding rt6_info and other times fib6_info. This was not accounted for in other parts of the code where rt6_info was expected unconditionally, potentially leading to a kernel panic in fib6_rule_suppress.
  • CVE-2023-3212: A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kernel panic.
  • CVE-2023-3390: A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.
  • CVE-2023-3397:
  • CVE-2023-3609: A use-after-free vulnerability in the Linux kernel's net/sched: cls_u32 component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, u32_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability. We recommend upgrading past commit 04c55383fa5689357bcdd2c8036725a55ed632bc.
  • CVE-2023-3611: An out-of-bounds write vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. The qfq_change_agg() function in net/sched/sch_qfq.c allows an out-of-bounds write because lmax is updated according to packet sizes without bounds checks. We recommend upgrading past commit 3e337087c3b5805fe0b8a46ba622a962880b5d64.
  • CVE-2023-3640: A possible unauthorized memory access flaw was found in the Linux kernel's cpu_entry_area mapping of X86 CPU data to memory, where a user may guess the location of exception stacks or other important data. Based on the previous CVE-2023-0597, the 'Randomize per-cpu entry area' feature was implemented in /arch/x86/mm/cpu_entry_area.c, which works through the init_cea_offsets() function when KASLR is enabled. However, despite this feature, there is still a risk of per-cpu entry area leaks. This issue could allow a local user to gain access to some important data with memory in an expected location and potentially escalate their privileges on the system.
  • CVE-2023-3772: A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.
  • CVE-2023-3776: A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability. We recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.
  • CVE-2023-3863: A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.
  • CVE-2023-4010: A flaw was found in the USB Host Controller Driver framework in the Linux kernel. The usb_giveback_urb function has a logic loophole in its implementation. Due to the inappropriate judgment condition of the goto statement, the function cannot return under the input of a specific malformed descriptor file, so it falls into an endless loop, resulting in a denial of service.
  • CVE-2023-4128: A use-after-free flaw was found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel. This flaw allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue.
  • CVE-2023-4132: A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel. The bug occurs during device initialization when the siano device is plugged in. This flaw allows a local user to crash the system, causing a denial of service condition.
  • CVE-2023-4133: A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.
  • CVE-2023-4194: A flaw was found in the Linux kernel's TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 ("tun: tun_chr_open(): correctly initialize socket uid"), - 66b2c338adce ("tap: tap_open(): correctly initialize socket uid"), pass "inode->i_uid" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.
  • CVE-2023-4206: A use-after-free vulnerability in the Linux kernel's net/sched: cls_route component can be exploited to achieve local privilege escalation. When route4_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading to a use-after-free. We recommend upgrading past commit b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8.
  • CVE-2023-4207: A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation. When fw_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading to a use-after-free. We recommend upgrading past commit 76e42ae831991c828cffa8c37736ebfb831ad5ec.
  • CVE-2023-4208: A use-after-free vulnerability in the Linux kernel's net/sched: cls_u32 component can be exploited to achieve local privilege escalation. When u32_change() is called on an existing filter, the whole tcf_result struct is always copied into the new instance of the filter. This causes a problem when updating a filter bound to a class, as tcf_unbind_filter() is always called on the old instance in the success path, decreasing filter_cnt of the still referenced class and allowing it to be deleted, leading to a use-after-free. We recommend upgrading past commit 3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81.
  • CVE-2023-4244: A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability. We recommend upgrading past commit 3e91b0ebd994635df2346353322ac51ce84ce6d8.
  • CVE-2023-4273: A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.
  • CVE-2023-4569: A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause a double-deactivations of catchall elements, which results in a memory leak.
  • CVE-2023-4622: A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer's recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free. We recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.
  • CVE-2023-4623: A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation. If a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free. We recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.
  • CVE-2023-4921: A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.
  • CVE-2019-15213: An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.
  • CVE-2019-15794: Overlayfs in the Linux kernel and shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, both replace vma->vm_file in their mmap handlers. On error the original value is not restored, and the reference is put for the file to which vm_file points. On upstream kernels this is not an issue, as no callers dereference vm_file following after call_mmap() returns an error. However, the aufs patchs change mmap_region() to replace the fput() using a local variable with vma_fput(), which will fput() vm_file, leading to a refcount underflow.
  • CVE-2020-16120: Overlayfs did not properly perform permission checking when copying up files in an overlayfs and could be exploited from within a user namespace, if, for example, unprivileged user namespaces were allowed. It was possible to have a file not readable by an unprivileged user to be copied to a mountpoint controlled by the user, like a removable device. This was introduced in kernel version 4.19 by commit d1d04ef ("ovl: stack file ops"). This was fixed in kernel version 5.8 by commits 56230d9 ("ovl: verify permissions in ovl_path_open()"), 48bd024 ("ovl: switch to mounter creds in readdir") and 05acefb ("ovl: check permission to open real file"). Additionally, commits 130fdbc ("ovl: pass correct flags for opening real directory") and 292f902 ("ovl: call secutiry hook in ovl_real_ioctl()") in kernel 5.8 might also be desired or necessary. These additional commits introduced a regression in overlay mounts within user namespaces which prevented access to files with ownership outside of the user namespace. This regression was mitigated by subsequent commit b6650da ("ovl: do not fail because of O_NOATIMEi") in kernel 5.11.
  • CVE-2020-26141: An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.
  • CVE-2020-26145: An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.
  • CVE-2020-26541: The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.
  • CVE-2020-27835: A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.
  • CVE-2020-36310: An issue was discovered in the Linux kernel before 5.8. arch/x86/kvm/svm/svm.c allows a set_memory_region_test infinite loop for certain nested page faults, aka CID-e72436bc3a52.
  • CVE-2020-36385: An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.
  • CVE-2020-36691: An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c allows attackers to cause a denial of service (unbounded recursion) via a nested Netlink policy with a back reference.
  • CVE-2020-36694: An issue was discovered in netfilter in the Linux kernel before 5.10. There can be a use-after-free in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. This could be exploited with the CAP_NET_ADMIN capability in an unprivileged namespace. NOTE: cc00bca was reverted in 5.12.
  • CVE-2021-33061: Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.
  • CVE-2021-44879: In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.
  • CVE-2022-27672: When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.
  • CVE-2022-36402: An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-39189: An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.
  • CVE-2022-43945: The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-47518: An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management frames.
  • CVE-2022-47519: An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_OPER_CHANNEL in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger an out-of-bounds write when parsing the channel list attribute from Wi-Fi management frames.
  • CVE-2022-47520: An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.
  • CVE-2022-47521: An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_CHANNEL_LIST in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when parsing the operating channel attribute from Wi-Fi management frames.
  • CVE-2023-20588: A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. 
  • CVE-2023-21255: In multiple functions of binder.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
  • CVE-2023-31082: An issue was discovered in drivers/tty/n_gsm.c in the Linux kernel 6.2. There is a sleeping function called from an invalid context in gsmld_write, which will block the kernel.
  • CVE-2023-31083: An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu->proto is set. A NULL pointer dereference may occur.
  • CVE-2023-33288: An issue was discovered in the Linux kernel before 6.2.9. A use-after-free was found in bq24190_remove in drivers/power/supply/bq24190_charger.c. It could allow a local attacker to crash the system due to a race condition.
  • CVE-2023-34319: The fix for XSA-423 added logic to Linux'es netback driver to deal with a frontend splitting a packet in a way such that not all of the headers would come in one piece. Unfortunately the logic introduced there didn't account for the extreme case of the entire packet being split into as many pieces as permitted by the protocol, yet still being smaller than the area that's specially dealt with to keep all (possible) headers together. Such an unusual packet would therefore trigger a buffer overrun in the driver.
  • CVE-2023-35001: Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace
  • CVE-2023-35827: An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.
  • CVE-2023-37453: An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.
  • CVE-2023-37454: An issue was discovered in the Linux kernel through 6.4.2. A crafted UDF filesystem image causes a use-after-free write operation in the udf_put_super and udf_close_lvid functions in fs/udf/super.c. NOTE: the suse.com reference has a different perspective about this.
  • CVE-2023-40283: An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.
  • CVE-2023-42753: An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.
  • CVE-2023-42755:
4 issues postponed or untriaged:
  • CVE-2019-16089: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.
  • CVE-2019-19449: (postponed; to be fixed through a stable update) In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).
  • CVE-2019-19814: (needs triaging) In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
  • CVE-2019-20794: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.
14 ignored issues:
  • CVE-2013-7445: The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
  • CVE-2022-0480: A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.
  • CVE-2023-3006: A known cache speculation vulnerability, known as Branch History Injection (BHI) or Spectre-BHB, becomes actual again for the new hw AmpereOne. Spectre-BHB is similar to Spectre v2, except that malicious code uses the shared branch history (stored in the CPU Branch History Buffer, or BHB) to influence mispredicted branches within the victim's hardware context. Once that occurs, speculation caused by the mispredicted branches can cause cache allocation. This issue leads to obtaining information that should not be accessible.
  • CVE-2018-12928: In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.
  • CVE-2020-12362: Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.
  • CVE-2020-12363: Improper input validation in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
  • CVE-2020-12364: Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
  • CVE-2020-14304: A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
  • CVE-2021-38207: drivers/net/ethernet/xilinx/ll_temac_main.c in the Linux kernel before 5.12.13 allows remote attackers to cause a denial of service (buffer overflow and lockup) by sending heavy network traffic for about ten minutes.
  • CVE-2022-21499: KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
  • CVE-2022-29900: Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.
  • CVE-2023-20569: A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled?address, potentially leading to information disclosure.
  • CVE-2023-20938: In binder_transaction_buffer_release of binder.c, there is a possible use after free due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-257685302References: Upstream kernel
  • CVE-2023-28466: do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).
Created: 2022-07-04 Last update: 2023-09-30 06:14
63 security issues in bullseye high

There are 63 open security issues in bullseye.

49 important issues:
  • CVE-2020-0347: In iptables, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136658008
  • CVE-2021-3669: A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.
  • CVE-2021-3847: An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system.
  • CVE-2021-3864: A flaw was found in the way the dumpable flag setting was handled when certain SUID binaries executed its descendants. The prerequisite is a SUID binary that sets real UID equal to effective UID, and real GID equal to effective GID. The descendant will then have a dumpable value set to 1. As a result, if the descendant process crashes and core_pattern is set to a relative value, its core dump is stored in the current directory with uid:gid permissions. An unprivileged local user with eligible root SUID binary could use this flaw to place core dumps into root-owned directories, potentially resulting in escalation of privileges.
  • CVE-2021-4023: A flaw was found in the io-workqueue implementation in the Linux kernel versions prior to 5.15-rc1. The kernel can panic when an improper cancellation operation triggers the submission of new io-uring operations during a shortage of free space. This flaw allows a local user with permissions to execute io-uring requests to possibly crash the system.
  • CVE-2021-4149: A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.
  • CVE-2021-4204: An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.
  • CVE-2022-0500: A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system.
  • CVE-2022-1280: A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.
  • CVE-2022-3108: An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().
  • CVE-2022-3114: An issue was discovered in the Linux kernel through 5.16-rc6. imx_register_uart_clocks in drivers/clk/imx/clk.c lacks check of the return value of kcalloc() and will cause the null pointer dereference.
  • CVE-2022-3344: A flaw was found in the KVM's AMD nested virtualization (SVM). A malicious L1 guest could purposely fail to intercept the shutdown of a cooperative nested guest (L2), possibly leading to a page fault and kernel panic in the host (L0).
  • CVE-2022-3523: A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is an unknown function of the file mm/memory.c of the component Driver Handler. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211020.
  • CVE-2022-3566: A vulnerability, which was classified as problematic, was found in Linux Kernel. This affects the function tcp_getsockopt/tcp_setsockopt of the component TCP Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. The identifier VDB-211089 was assigned to this vulnerability.
  • CVE-2022-3567: A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the identifier assigned to this vulnerability.
  • CVE-2023-0160: A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the system.
  • CVE-2023-0597: A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location of exception stack(s) or other important data. A local user could use this flaw to get access to some important data with expected location in memory.
  • CVE-2023-1075: A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectly checks for list emptiness, potentially accessing a type confused entry to the list_head, leaking the last byte of the confused field that overlaps with rec->tx_ready.
  • CVE-2023-1192:
  • CVE-2023-3397:
  • CVE-2023-3640: A possible unauthorized memory access flaw was found in the Linux kernel's cpu_entry_area mapping of X86 CPU data to memory, where a user may guess the location of exception stacks or other important data. Based on the previous CVE-2023-0597, the 'Randomize per-cpu entry area' feature was implemented in /arch/x86/mm/cpu_entry_area.c, which works through the init_cea_offsets() function when KASLR is enabled. However, despite this feature, there is still a risk of per-cpu entry area leaks. This issue could allow a local user to gain access to some important data with memory in an expected location and potentially escalate their privileges on the system.
  • CVE-2023-3772: A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.
  • CVE-2023-3773: A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive heap data to userspace.
  • CVE-2023-4010: A flaw was found in the USB Host Controller Driver framework in the Linux kernel. The usb_giveback_urb function has a logic loophole in its implementation. Due to the inappropriate judgment condition of the goto statement, the function cannot return under the input of a specific malformed descriptor file, so it falls into an endless loop, resulting in a denial of service.
  • CVE-2023-4133: A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.
  • CVE-2023-4244: A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability. We recommend upgrading past commit 3e91b0ebd994635df2346353322ac51ce84ce6d8.
  • CVE-2023-4569: A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause a double-deactivations of catchall elements, which results in a memory leak.
  • CVE-2023-4622: A use-after-free vulnerability in the Linux kernel's af_unix component can be exploited to achieve local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer's recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free. We recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.
  • CVE-2023-4623: A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation. If a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free. We recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.
  • CVE-2023-4921: A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.
  • CVE-2023-5197: A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.
  • CVE-2019-15794: Overlayfs in the Linux kernel and shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, both replace vma->vm_file in their mmap handlers. On error the original value is not restored, and the reference is put for the file to which vm_file points. On upstream kernels this is not an issue, as no callers dereference vm_file following after call_mmap() returns an error. However, the aufs patchs change mmap_region() to replace the fput() using a local variable with vma_fput(), which will fput() vm_file, leading to a refcount underflow.
  • CVE-2020-36694: An issue was discovered in netfilter in the Linux kernel before 5.10. There can be a use-after-free in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. This could be exploited with the CAP_NET_ADMIN capability in an unprivileged namespace. NOTE: cc00bca was reverted in 5.12.
  • CVE-2021-33061: Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.
  • CVE-2021-39686: In several functions of binder.c, there is a possible way to represent the wrong domain to SELinux due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-200688826References: Upstream kernel
  • CVE-2021-44879: In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.
  • CVE-2022-27672: When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.
  • CVE-2022-36402: An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-38457: A use-after-free(UAF) vulnerability was found in function 'vmw_cmd_res_check' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-40133: A use-after-free(UAF) vulnerability was found in function 'vmw_execbuf_tie_context' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-43945: The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-31082: An issue was discovered in drivers/tty/n_gsm.c in the Linux kernel 6.2. There is a sleeping function called from an invalid context in gsmld_write, which will block the kernel.
  • CVE-2023-31083: An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu->proto is set. A NULL pointer dereference may occur.
  • CVE-2023-35827: An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.
  • CVE-2023-37453: An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.
  • CVE-2023-37454: An issue was discovered in the Linux kernel through 6.4.2. A crafted UDF filesystem image causes a use-after-free write operation in the udf_put_super and udf_close_lvid functions in fs/udf/super.c. NOTE: the suse.com reference has a different perspective about this.
  • CVE-2023-42753: An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.
  • CVE-2023-42755:
  • CVE-2023-42756: A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system.
6 issues left for the package maintainer to handle:
  • CVE-2022-4543: (postponed; to be fixed through a stable update) A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.
  • CVE-2019-15213: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.
  • CVE-2019-16089: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.
  • CVE-2019-19449: (postponed; to be fixed through a stable update) In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).
  • CVE-2019-19814: (needs triaging) In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
  • CVE-2019-20794: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.

You can find information about how to handle these issues in the security team's documentation.

8 ignored issues:
  • CVE-2013-7445: The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
  • CVE-2022-0480: A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.
  • CVE-2018-12928: In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.
  • CVE-2020-12362: Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.
  • CVE-2020-12363: Improper input validation in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
  • CVE-2020-12364: Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
  • CVE-2020-14304: A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
  • CVE-2020-24504: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 may allow an authenticated user to potentially enable denial of service via local access.
Created: 2022-07-04 Last update: 2023-09-30 06:14
40 security issues in bookworm high

There are 40 open security issues in bookworm.

31 important issues:
  • CVE-2020-0347: In iptables, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136658008
  • CVE-2021-3847: An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system.
  • CVE-2021-3864: A flaw was found in the way the dumpable flag setting was handled when certain SUID binaries executed its descendants. The prerequisite is a SUID binary that sets real UID equal to effective UID, and real GID equal to effective GID. The descendant will then have a dumpable value set to 1. As a result, if the descendant process crashes and core_pattern is set to a relative value, its core dump is stored in the current directory with uid:gid permissions. An unprivileged local user with eligible root SUID binary could use this flaw to place core dumps into root-owned directories, potentially resulting in escalation of privileges.
  • CVE-2023-0160: A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the system.
  • CVE-2023-0597: A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location of exception stack(s) or other important data. A local user could use this flaw to get access to some important data with expected location in memory.
  • CVE-2023-1192:
  • CVE-2023-1193:
  • CVE-2023-2176: A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux Kernel. The improper cleanup results in out-of-boundary read, where a local user can utilize this problem to crash the system or escalation of privilege.
  • CVE-2023-3397:
  • CVE-2023-3640: A possible unauthorized memory access flaw was found in the Linux kernel's cpu_entry_area mapping of X86 CPU data to memory, where a user may guess the location of exception stacks or other important data. Based on the previous CVE-2023-0597, the 'Randomize per-cpu entry area' feature was implemented in /arch/x86/mm/cpu_entry_area.c, which works through the init_cea_offsets() function when KASLR is enabled. However, despite this feature, there is still a risk of per-cpu entry area leaks. This issue could allow a local user to gain access to some important data with memory in an expected location and potentially escalate their privileges on the system.
  • CVE-2023-4010: A flaw was found in the USB Host Controller Driver framework in the Linux kernel. The usb_giveback_urb function has a logic loophole in its implementation. Due to the inappropriate judgment condition of the goto statement, the function cannot return under the input of a specific malformed descriptor file, so it falls into an endless loop, resulting in a denial of service.
  • CVE-2023-4133: A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.
  • CVE-2023-4244: A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability. We recommend upgrading past commit 3e91b0ebd994635df2346353322ac51ce84ce6d8.
  • CVE-2023-4623: A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation. If a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free. We recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.
  • CVE-2023-4921: A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.
  • CVE-2023-5158: A flaw was found in vringh_kiov_advance in drivers/vhost/vringh.c in the host side of a virtio ring in the Linux Kernel. This issue may result in a denial of service from guest to host via zero length descriptor.
  • CVE-2023-5197: A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.
  • CVE-2020-36694: An issue was discovered in netfilter in the Linux kernel before 5.10. There can be a use-after-free in the packet processing context, because the per-CPU sequence count is mishandled during concurrent iptables rules replacement. This could be exploited with the CAP_NET_ADMIN capability in an unprivileged namespace. NOTE: cc00bca was reverted in 5.12.
  • CVE-2022-36402: An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2023-21264: In multiple functions of mem_protect.c, there is a possible way to access hypervisor memory due to a memory access check in the wrong place. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
  • CVE-2023-23005: ** DISPUTED ** In the Linux kernel before 6.2, mm/memory-tiers.c misinterprets the alloc_memory_type return value (expects it to be NULL in the error case, whereas it is actually an error pointer). NOTE: this is disputed by third parties because there are no realistic cases in which a user can cause the alloc_memory_type error case to be reached.
  • CVE-2023-25775: Improper access control in the Intel(R) Ethernet Controller RDMA driver for linux before version 1.9.30 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
  • CVE-2023-31082: An issue was discovered in drivers/tty/n_gsm.c in the Linux kernel 6.2. There is a sleeping function called from an invalid context in gsmld_write, which will block the kernel.
  • CVE-2023-31083: An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu->proto is set. A NULL pointer dereference may occur.
  • CVE-2023-35827: An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.
  • CVE-2023-37453: An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.
  • CVE-2023-37454: An issue was discovered in the Linux kernel through 6.4.2. A crafted UDF filesystem image causes a use-after-free write operation in the udf_put_super and udf_close_lvid functions in fs/udf/super.c. NOTE: the suse.com reference has a different perspective about this.
  • CVE-2023-42752:
  • CVE-2023-42753: An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.
  • CVE-2023-42755:
  • CVE-2023-42756: A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system.
6 issues left for the package maintainer to handle:
  • CVE-2022-4543: (postponed; to be fixed through a stable update) A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.
  • CVE-2019-15213: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.
  • CVE-2019-16089: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.
  • CVE-2019-19449: (postponed; to be fixed through a stable update) In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).
  • CVE-2019-19814: (needs triaging) In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
  • CVE-2019-20794: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.

You can find information about how to handle these issues in the security team's documentation.

3 ignored issues:
  • CVE-2013-7445: The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
  • CVE-2018-12928: In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.
  • CVE-2020-14304: A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
Created: 2022-07-04 Last update: 2023-09-30 06:14
lintian reports 2 errors and 81 warnings high
Lintian reports 2 errors and 81 warnings about this package. You should make the package lintian clean getting rid of them.
Created: 2023-09-14 Last update: 2023-09-15 20:09
Failed to analyze the VCS repository. Please troubleshoot and fix the issue. high
vcswatch reports that there is an error with this package's VCS, or the debian/changelog file inside it. Please check the error shown below and try to fix it. You might have to update the VCS URL in the debian/control file to point to the correct repository.

Repository size 1135554560 exceeds 1 GiB, blocking it
Created: 2023-01-22 Last update: 2023-09-14 10:52
21 bugs tagged patch in the BTS normal
The BTS contains patches fixing 21 bugs (22 if counting merged bugs), consider including or untagging them.
Created: 2023-09-13 Last update: 2023-09-30 21:32
debian/patches: 32 patches to forward upstream low

Among the 83 debian patches available in version 6.5.3-1 of the package, we noticed the following issues:

  • 32 patches where the metadata indicates that the patch has not yet been forwarded upstream. You should either forward the patch upstream or update the metadata to document its real status.
Created: 2023-02-26 Last update: 2023-09-14 18:11
Build log checks report 2 warnings low
Build log checks report 2 warnings
Created: 2023-04-23 Last update: 2023-04-23 16:36
Standards version of the package is outdated. wishlist
The package should be updated to follow the last version of Debian Policy (Standards-Version 4.6.2 instead of 4.2.0).
Created: 2017-12-02 Last update: 2023-09-14 10:55
testing migrations
  • This package will soon be part of the auto-perl transition. You might want to ensure that your package is ready for it. You can probably find supplementary information in the debian-release archives or in the corresponding release.debian.org bug.
news
[rss feed]
  • [2023-09-29] Accepted linux 5.10.197-1 (source) into oldstable-proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-09-29] Accepted linux 6.1.55-1 (source) into proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-09-29] Accepted linux 6.1.52-1 (source) into proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-09-24] linux 6.5.3-1 MIGRATED to testing (Debian testing watch)
  • [2023-09-14] Accepted linux 6.5.3-1 (source) into unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-09-09] Accepted linux 6.1.52-1 (source) into stable-security (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-09-07] linux 6.4.13-1 MIGRATED to testing (Debian testing watch)
  • [2023-09-03] Accepted linux 6.5.1-1~exp1 (source) into experimental (Salvatore Bonaccorso)
  • [2023-09-01] Accepted linux 6.4.13-1 (source) into unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-08-30] Accepted linux 6.1.38-2~bpo11+1 (source) into bullseye-backports (Debian FTP Masters) (signed by: Ben Hutchings)
  • [2023-08-30] Accepted linux 6.1.38-4~bpo11+1 (source) into bullseye-backports (Debian FTP Masters) (signed by: Ben Hutchings)
  • [2023-08-26] Accepted linux 5.10.191-1 (source) into oldstable-proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-08-24] linux 6.4.11-1 MIGRATED to testing (Debian testing watch)
  • [2023-08-22] Accepted linux 6.5~rc7-1~exp1 (source) into experimental (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-08-18] Accepted linux 5.10.191-1 (source) into oldstable-security (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-08-18] Accepted linux 6.4.11-1 (source) into unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-08-15] Accepted linux 6.4.4-1~bpo12+1 (source) into stable-backports (Debian FTP Masters) (signed by: Ben Hutchings)
  • [2023-08-15] Accepted linux 6.4.4-3~bpo12+1 (source) into stable-backports (Debian FTP Masters) (signed by: Ben Hutchings)
  • [2023-08-15] Accepted linux 6.3.7-1~bpo12+1 (source) into stable-backports (Debian FTP Masters) (signed by: Ben Hutchings)
  • [2023-08-15] Accepted linux 6.5~rc6-1~exp1 (source) into experimental (Salvatore Bonaccorso)
  • [2023-08-13] linux 6.4.4-3 MIGRATED to testing (Debian testing watch)
  • [2023-08-12] Accepted linux 6.1.38-4 (source) into proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-08-12] Accepted linux 6.1.38-3 (source) into proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-08-12] Accepted linux 5.10.179-5 (source) into oldstable-proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-08-12] Accepted linux 5.10.179-4 (source) into oldstable-proposed-updates (Debian FTP Masters) (signed by: Ben Hutchings)
  • [2023-08-10] Accepted linux 5.10.179-5 (source) into oldstable-security (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-08-10] Accepted linux 5.10.179-4 (source) into oldstable-security (Debian FTP Masters) (signed by: Ben Hutchings)
  • [2023-08-10] Accepted linux 6.1.38-3 (source) into stable-security (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-08-10] Accepted linux 6.1.38-4 (source) into stable-security (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-08-08] Accepted linux 6.4.4-3 (source) into unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • 1
  • 2
bugs [bug history graph]
  • all: 918 959
  • RC: 3
  • I&N: 784 816
  • M&W: 131 140
  • F&P: 0
  • patch: 21 22
links
  • homepage
  • lintian (2, 81)
  • buildd: logs, checks, reproducibility
  • popcon
  • browse source code
  • edit tags
  • other distros
  • security tracker
  • l10n (-, 50)
  • debian patches
  • debci
ubuntu Ubuntu logo [Information about Ubuntu for Debian Developers]
  • version: 6.5.0-5.5
  • 8498 bugs (312 patches)

Debian Package Tracker — Copyright 2013-2018 The Distro Tracker Developers
Report problems to the tracker.debian.org pseudo-package in the Debian BTS.
Documentation — Bugs — Git Repository — Contributing