Debian Package Tracker
Register | Log in
Subscribe

linux

Choose email to subscribe with

general
  • source: linux (main)
  • version: 6.1.8-1
  • maintainer: Debian Kernel Team (archive) (DMD)
  • uploaders: Bastian Blank [DMD] – Ben Hutchings [DMD] – Salvatore Bonaccorso [DMD] – maximilian attems [DMD]
  • arch: all
  • std-ver: 4.2.0
  • VCS: Git (Browse, QA)
versions [more versions can be listed by madison] [old versions available from snapshot.debian.org]
[pool directory]
  • o-o-stable: 4.9.228-1
  • o-o-sec: 4.9.320-2
  • o-o-bpo: 4.19.118-2+deb10u1~bpo9+1
  • oldstable: 4.19.249-2
  • old-sec: 4.19.269-1
  • old-bpo: 5.10.127-2~bpo10+1
  • stable: 5.10.140-1
  • stable-sec: 5.10.162-1
  • stable-bpo: 6.0.12-1~bpo11+1
  • stable-p-u: 5.10.162-1
  • testing: 6.1.8-1
  • unstable: 6.1.8-1
versioned links
  • 4.9.228-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.9.303-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.9.320-2: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.19.118-2+deb10u1~bpo9+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.19.232-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.19.235-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.19.249-2: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.19.260-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.19.269-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.103-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.113-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.120-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.127-2~bpo10+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.127-2: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.136-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.140-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.149-2: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.162-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.18.16-1~bpo11+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.19.11-1~bpo11+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.0.3-1~bpo11+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.0.12-1~bpo11+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.0.12-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.1.4-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.1.7-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 6.1.8-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
binaries
  • acpi-modules-6.1.0-3-686-di
  • acpi-modules-6.1.0-3-686-pae-di
  • acpi-modules-6.1.0-3-amd64-di
  • affs-modules-6.1.0-3-4kc-malta-di
  • affs-modules-6.1.0-3-5kc-malta-di
  • affs-modules-6.1.0-3-loongson-3-di
  • affs-modules-6.1.0-3-m68k-di
  • affs-modules-6.1.0-3-mips32r2eb-di
  • affs-modules-6.1.0-3-mips32r2el-di
  • affs-modules-6.1.0-3-mips32r6eb-di
  • affs-modules-6.1.0-3-mips32r6el-di
  • affs-modules-6.1.0-3-mips64r2eb-di
  • affs-modules-6.1.0-3-mips64r2el-di
  • affs-modules-6.1.0-3-mips64r6eb-di
  • affs-modules-6.1.0-3-mips64r6el-di
  • affs-modules-6.1.0-3-octeon-di
  • affs-modules-6.1.0-3-powerpc-di
  • affs-modules-6.1.0-3-powerpc64-di
  • ata-modules-6.1.0-3-4kc-malta-di
  • ata-modules-6.1.0-3-5kc-malta-di
  • ata-modules-6.1.0-3-686-di
  • ata-modules-6.1.0-3-686-pae-di
  • ata-modules-6.1.0-3-alpha-generic-di
  • ata-modules-6.1.0-3-amd64-di
  • ata-modules-6.1.0-3-arm64-di
  • ata-modules-6.1.0-3-armmp-di
  • ata-modules-6.1.0-3-itanium-di
  • ata-modules-6.1.0-3-loongson-3-di
  • ata-modules-6.1.0-3-m68k-di
  • ata-modules-6.1.0-3-mips32r2eb-di
  • ata-modules-6.1.0-3-mips32r2el-di
  • ata-modules-6.1.0-3-mips32r6eb-di
  • ata-modules-6.1.0-3-mips32r6el-di
  • ata-modules-6.1.0-3-mips64r2eb-di
  • ata-modules-6.1.0-3-mips64r2el-di
  • ata-modules-6.1.0-3-mips64r6eb-di
  • ata-modules-6.1.0-3-mips64r6el-di
  • ata-modules-6.1.0-3-octeon-di
  • ata-modules-6.1.0-3-parisc-di
  • ata-modules-6.1.0-3-parisc64-di
  • ata-modules-6.1.0-3-powerpc-di
  • ata-modules-6.1.0-3-powerpc64-di
  • ata-modules-6.1.0-3-powerpc64le-di
  • ata-modules-6.1.0-3-riscv64-di
  • ata-modules-6.1.0-3-sparc64-di
  • bpftool (3 bugs: 0, 1, 2, 0)
  • btrfs-modules-6.1.0-3-4kc-malta-di
  • btrfs-modules-6.1.0-3-5kc-malta-di
  • btrfs-modules-6.1.0-3-686-di
  • btrfs-modules-6.1.0-3-686-pae-di
  • btrfs-modules-6.1.0-3-alpha-generic-di
  • btrfs-modules-6.1.0-3-amd64-di
  • btrfs-modules-6.1.0-3-arm64-di
  • btrfs-modules-6.1.0-3-armmp-di
  • btrfs-modules-6.1.0-3-itanium-di
  • btrfs-modules-6.1.0-3-loongson-3-di
  • btrfs-modules-6.1.0-3-m68k-di
  • btrfs-modules-6.1.0-3-marvell-di
  • btrfs-modules-6.1.0-3-mips32r2eb-di
  • btrfs-modules-6.1.0-3-mips32r2el-di
  • btrfs-modules-6.1.0-3-mips32r6eb-di
  • btrfs-modules-6.1.0-3-mips32r6el-di
  • btrfs-modules-6.1.0-3-mips64r2eb-di
  • btrfs-modules-6.1.0-3-mips64r2el-di
  • btrfs-modules-6.1.0-3-mips64r6eb-di
  • btrfs-modules-6.1.0-3-mips64r6el-di
  • btrfs-modules-6.1.0-3-octeon-di
  • btrfs-modules-6.1.0-3-parisc-di
  • btrfs-modules-6.1.0-3-parisc64-di
  • btrfs-modules-6.1.0-3-powerpc-di
  • btrfs-modules-6.1.0-3-powerpc64-di
  • btrfs-modules-6.1.0-3-powerpc64le-di
  • btrfs-modules-6.1.0-3-riscv64-di
  • btrfs-modules-6.1.0-3-s390x-di
  • btrfs-modules-6.1.0-3-sh7751r-di
  • btrfs-modules-6.1.0-3-sh7785lcr-di
  • btrfs-modules-6.1.0-3-sparc64-di
  • cdrom-core-modules-6.1.0-3-4kc-malta-di
  • cdrom-core-modules-6.1.0-3-5kc-malta-di
  • cdrom-core-modules-6.1.0-3-686-di
  • cdrom-core-modules-6.1.0-3-686-pae-di
  • cdrom-core-modules-6.1.0-3-alpha-generic-di
  • cdrom-core-modules-6.1.0-3-amd64-di
  • cdrom-core-modules-6.1.0-3-arm64-di
  • cdrom-core-modules-6.1.0-3-armmp-di
  • cdrom-core-modules-6.1.0-3-itanium-di
  • cdrom-core-modules-6.1.0-3-loongson-3-di
  • cdrom-core-modules-6.1.0-3-m68k-di
  • cdrom-core-modules-6.1.0-3-marvell-di
  • cdrom-core-modules-6.1.0-3-mips32r2eb-di
  • cdrom-core-modules-6.1.0-3-mips32r2el-di
  • cdrom-core-modules-6.1.0-3-mips32r6eb-di
  • cdrom-core-modules-6.1.0-3-mips32r6el-di
  • cdrom-core-modules-6.1.0-3-mips64r2eb-di
  • cdrom-core-modules-6.1.0-3-mips64r2el-di
  • cdrom-core-modules-6.1.0-3-mips64r6eb-di
  • cdrom-core-modules-6.1.0-3-mips64r6el-di
  • cdrom-core-modules-6.1.0-3-octeon-di
  • cdrom-core-modules-6.1.0-3-parisc-di
  • cdrom-core-modules-6.1.0-3-parisc64-di
  • cdrom-core-modules-6.1.0-3-powerpc-di
  • cdrom-core-modules-6.1.0-3-powerpc64-di
  • cdrom-core-modules-6.1.0-3-powerpc64le-di
  • cdrom-core-modules-6.1.0-3-riscv64-di
  • cdrom-core-modules-6.1.0-3-s390x-di
  • cdrom-core-modules-6.1.0-3-sh7751r-di
  • cdrom-core-modules-6.1.0-3-sh7785lcr-di
  • cdrom-core-modules-6.1.0-3-sparc64-di
  • crc-modules-6.1.0-3-4kc-malta-di
  • crc-modules-6.1.0-3-5kc-malta-di
  • crc-modules-6.1.0-3-686-di
  • crc-modules-6.1.0-3-686-pae-di
  • crc-modules-6.1.0-3-alpha-generic-di
  • crc-modules-6.1.0-3-amd64-di
  • crc-modules-6.1.0-3-arm64-di
  • crc-modules-6.1.0-3-armmp-di
  • crc-modules-6.1.0-3-itanium-di
  • crc-modules-6.1.0-3-loongson-3-di
  • crc-modules-6.1.0-3-m68k-di
  • crc-modules-6.1.0-3-marvell-di
  • crc-modules-6.1.0-3-mips32r2eb-di
  • crc-modules-6.1.0-3-mips32r2el-di
  • crc-modules-6.1.0-3-mips32r6eb-di
  • crc-modules-6.1.0-3-mips32r6el-di
  • crc-modules-6.1.0-3-mips64r2eb-di
  • crc-modules-6.1.0-3-mips64r2el-di
  • crc-modules-6.1.0-3-mips64r6eb-di
  • crc-modules-6.1.0-3-mips64r6el-di
  • crc-modules-6.1.0-3-octeon-di
  • crc-modules-6.1.0-3-parisc-di
  • crc-modules-6.1.0-3-parisc64-di
  • crc-modules-6.1.0-3-powerpc-di
  • crc-modules-6.1.0-3-powerpc64-di
  • crc-modules-6.1.0-3-powerpc64le-di
  • crc-modules-6.1.0-3-riscv64-di
  • crc-modules-6.1.0-3-s390x-di
  • crc-modules-6.1.0-3-sh7751r-di
  • crc-modules-6.1.0-3-sh7785lcr-di
  • crc-modules-6.1.0-3-sparc64-di
  • crypto-dm-modules-6.1.0-3-4kc-malta-di
  • crypto-dm-modules-6.1.0-3-5kc-malta-di
  • crypto-dm-modules-6.1.0-3-686-di
  • crypto-dm-modules-6.1.0-3-686-pae-di
  • crypto-dm-modules-6.1.0-3-alpha-generic-di
  • crypto-dm-modules-6.1.0-3-amd64-di
  • crypto-dm-modules-6.1.0-3-arm64-di
  • crypto-dm-modules-6.1.0-3-armmp-di
  • crypto-dm-modules-6.1.0-3-itanium-di
  • crypto-dm-modules-6.1.0-3-loongson-3-di
  • crypto-dm-modules-6.1.0-3-marvell-di
  • crypto-dm-modules-6.1.0-3-mips32r2eb-di
  • crypto-dm-modules-6.1.0-3-mips32r2el-di
  • crypto-dm-modules-6.1.0-3-mips32r6eb-di
  • crypto-dm-modules-6.1.0-3-mips32r6el-di
  • crypto-dm-modules-6.1.0-3-mips64r2eb-di
  • crypto-dm-modules-6.1.0-3-mips64r2el-di
  • crypto-dm-modules-6.1.0-3-mips64r6eb-di
  • crypto-dm-modules-6.1.0-3-mips64r6el-di
  • crypto-dm-modules-6.1.0-3-octeon-di
  • crypto-dm-modules-6.1.0-3-parisc-di
  • crypto-dm-modules-6.1.0-3-parisc64-di
  • crypto-dm-modules-6.1.0-3-powerpc-di
  • crypto-dm-modules-6.1.0-3-powerpc64-di
  • crypto-dm-modules-6.1.0-3-powerpc64le-di
  • crypto-dm-modules-6.1.0-3-riscv64-di
  • crypto-dm-modules-6.1.0-3-s390x-di
  • crypto-dm-modules-6.1.0-3-sh7751r-di
  • crypto-dm-modules-6.1.0-3-sh7785lcr-di
  • crypto-dm-modules-6.1.0-3-sparc64-di
  • crypto-modules-6.1.0-3-4kc-malta-di
  • crypto-modules-6.1.0-3-5kc-malta-di
  • crypto-modules-6.1.0-3-686-di
  • crypto-modules-6.1.0-3-686-pae-di
  • crypto-modules-6.1.0-3-alpha-generic-di
  • crypto-modules-6.1.0-3-amd64-di
  • crypto-modules-6.1.0-3-arm64-di
  • crypto-modules-6.1.0-3-armmp-di
  • crypto-modules-6.1.0-3-itanium-di
  • crypto-modules-6.1.0-3-loongson-3-di
  • crypto-modules-6.1.0-3-m68k-di
  • crypto-modules-6.1.0-3-marvell-di
  • crypto-modules-6.1.0-3-mips32r2eb-di
  • crypto-modules-6.1.0-3-mips32r2el-di
  • crypto-modules-6.1.0-3-mips32r6eb-di
  • crypto-modules-6.1.0-3-mips32r6el-di
  • crypto-modules-6.1.0-3-mips64r2eb-di
  • crypto-modules-6.1.0-3-mips64r2el-di
  • crypto-modules-6.1.0-3-mips64r6eb-di
  • crypto-modules-6.1.0-3-mips64r6el-di
  • crypto-modules-6.1.0-3-octeon-di
  • crypto-modules-6.1.0-3-parisc-di
  • crypto-modules-6.1.0-3-parisc64-di
  • crypto-modules-6.1.0-3-powerpc-di
  • crypto-modules-6.1.0-3-powerpc64-di
  • crypto-modules-6.1.0-3-powerpc64le-di
  • crypto-modules-6.1.0-3-riscv64-di
  • crypto-modules-6.1.0-3-s390x-di
  • crypto-modules-6.1.0-3-sh7751r-di
  • crypto-modules-6.1.0-3-sh7785lcr-di
  • crypto-modules-6.1.0-3-sparc64-di
  • dasd-extra-modules-6.1.0-3-s390x-di
  • dasd-modules-6.1.0-3-s390x-di
  • efi-modules-6.1.0-3-686-di
  • efi-modules-6.1.0-3-686-pae-di
  • efi-modules-6.1.0-3-amd64-di
  • efi-modules-6.1.0-3-arm64-di
  • efi-modules-6.1.0-3-armmp-di
  • event-modules-6.1.0-3-4kc-malta-di
  • event-modules-6.1.0-3-5kc-malta-di
  • event-modules-6.1.0-3-686-di
  • event-modules-6.1.0-3-686-pae-di
  • event-modules-6.1.0-3-alpha-generic-di
  • event-modules-6.1.0-3-amd64-di
  • event-modules-6.1.0-3-arm64-di
  • event-modules-6.1.0-3-armmp-di
  • event-modules-6.1.0-3-itanium-di
  • event-modules-6.1.0-3-loongson-3-di
  • event-modules-6.1.0-3-marvell-di
  • event-modules-6.1.0-3-mips32r2eb-di
  • event-modules-6.1.0-3-mips32r2el-di
  • event-modules-6.1.0-3-mips32r6eb-di
  • event-modules-6.1.0-3-mips32r6el-di
  • event-modules-6.1.0-3-mips64r2eb-di
  • event-modules-6.1.0-3-mips64r2el-di
  • event-modules-6.1.0-3-mips64r6eb-di
  • event-modules-6.1.0-3-mips64r6el-di
  • event-modules-6.1.0-3-octeon-di
  • event-modules-6.1.0-3-parisc-di
  • event-modules-6.1.0-3-parisc64-di
  • event-modules-6.1.0-3-powerpc-di
  • event-modules-6.1.0-3-powerpc64-di
  • event-modules-6.1.0-3-powerpc64le-di
  • event-modules-6.1.0-3-riscv64-di
  • ext4-modules-6.1.0-3-4kc-malta-di
  • ext4-modules-6.1.0-3-5kc-malta-di
  • ext4-modules-6.1.0-3-686-di
  • ext4-modules-6.1.0-3-686-pae-di
  • ext4-modules-6.1.0-3-alpha-generic-di
  • ext4-modules-6.1.0-3-amd64-di
  • ext4-modules-6.1.0-3-arm64-di
  • ext4-modules-6.1.0-3-armmp-di
  • ext4-modules-6.1.0-3-itanium-di
  • ext4-modules-6.1.0-3-loongson-3-di
  • ext4-modules-6.1.0-3-m68k-di
  • ext4-modules-6.1.0-3-marvell-di
  • ext4-modules-6.1.0-3-mips32r2eb-di
  • ext4-modules-6.1.0-3-mips32r2el-di
  • ext4-modules-6.1.0-3-mips32r6eb-di
  • ext4-modules-6.1.0-3-mips32r6el-di
  • ext4-modules-6.1.0-3-mips64r2eb-di
  • ext4-modules-6.1.0-3-mips64r2el-di
  • ext4-modules-6.1.0-3-mips64r6eb-di
  • ext4-modules-6.1.0-3-mips64r6el-di
  • ext4-modules-6.1.0-3-octeon-di
  • ext4-modules-6.1.0-3-parisc-di
  • ext4-modules-6.1.0-3-parisc64-di
  • ext4-modules-6.1.0-3-powerpc-di
  • ext4-modules-6.1.0-3-powerpc64-di
  • ext4-modules-6.1.0-3-powerpc64le-di
  • ext4-modules-6.1.0-3-riscv64-di
  • ext4-modules-6.1.0-3-s390x-di
  • ext4-modules-6.1.0-3-sh7751r-di
  • ext4-modules-6.1.0-3-sh7785lcr-di
  • ext4-modules-6.1.0-3-sparc64-di
  • f2fs-modules-6.1.0-3-4kc-malta-di
  • f2fs-modules-6.1.0-3-5kc-malta-di
  • f2fs-modules-6.1.0-3-686-di
  • f2fs-modules-6.1.0-3-686-pae-di
  • f2fs-modules-6.1.0-3-alpha-generic-di
  • f2fs-modules-6.1.0-3-amd64-di
  • f2fs-modules-6.1.0-3-arm64-di
  • f2fs-modules-6.1.0-3-armmp-di
  • f2fs-modules-6.1.0-3-itanium-di
  • f2fs-modules-6.1.0-3-loongson-3-di
  • f2fs-modules-6.1.0-3-marvell-di
  • f2fs-modules-6.1.0-3-mips32r2eb-di
  • f2fs-modules-6.1.0-3-mips32r2el-di
  • f2fs-modules-6.1.0-3-mips32r6eb-di
  • f2fs-modules-6.1.0-3-mips32r6el-di
  • f2fs-modules-6.1.0-3-mips64r2eb-di
  • f2fs-modules-6.1.0-3-mips64r2el-di
  • f2fs-modules-6.1.0-3-mips64r6eb-di
  • f2fs-modules-6.1.0-3-mips64r6el-di
  • f2fs-modules-6.1.0-3-octeon-di
  • f2fs-modules-6.1.0-3-parisc-di
  • f2fs-modules-6.1.0-3-parisc64-di
  • f2fs-modules-6.1.0-3-powerpc-di
  • f2fs-modules-6.1.0-3-powerpc64-di
  • f2fs-modules-6.1.0-3-powerpc64le-di
  • f2fs-modules-6.1.0-3-riscv64-di
  • f2fs-modules-6.1.0-3-s390x-di
  • f2fs-modules-6.1.0-3-sh7751r-di
  • f2fs-modules-6.1.0-3-sh7785lcr-di
  • f2fs-modules-6.1.0-3-sparc64-di
  • fancontrol-modules-6.1.0-3-powerpc64-di
  • fancontrol-modules-6.1.0-3-powerpc64le-di
  • fat-modules-6.1.0-3-4kc-malta-di
  • fat-modules-6.1.0-3-5kc-malta-di
  • fat-modules-6.1.0-3-686-di
  • fat-modules-6.1.0-3-686-pae-di
  • fat-modules-6.1.0-3-alpha-generic-di
  • fat-modules-6.1.0-3-amd64-di
  • fat-modules-6.1.0-3-arm64-di
  • fat-modules-6.1.0-3-armmp-di
  • fat-modules-6.1.0-3-itanium-di
  • fat-modules-6.1.0-3-loongson-3-di
  • fat-modules-6.1.0-3-m68k-di
  • fat-modules-6.1.0-3-marvell-di
  • fat-modules-6.1.0-3-mips32r2eb-di
  • fat-modules-6.1.0-3-mips32r2el-di
  • fat-modules-6.1.0-3-mips32r6eb-di
  • fat-modules-6.1.0-3-mips32r6el-di
  • fat-modules-6.1.0-3-mips64r2eb-di
  • fat-modules-6.1.0-3-mips64r2el-di
  • fat-modules-6.1.0-3-mips64r6eb-di
  • fat-modules-6.1.0-3-mips64r6el-di
  • fat-modules-6.1.0-3-octeon-di
  • fat-modules-6.1.0-3-parisc-di
  • fat-modules-6.1.0-3-parisc64-di
  • fat-modules-6.1.0-3-powerpc-di
  • fat-modules-6.1.0-3-powerpc64-di
  • fat-modules-6.1.0-3-powerpc64le-di
  • fat-modules-6.1.0-3-riscv64-di
  • fat-modules-6.1.0-3-s390x-di
  • fat-modules-6.1.0-3-sh7751r-di
  • fat-modules-6.1.0-3-sh7785lcr-di
  • fat-modules-6.1.0-3-sparc64-di
  • fb-modules-6.1.0-3-4kc-malta-di
  • fb-modules-6.1.0-3-5kc-malta-di
  • fb-modules-6.1.0-3-686-di
  • fb-modules-6.1.0-3-686-pae-di
  • fb-modules-6.1.0-3-alpha-generic-di
  • fb-modules-6.1.0-3-amd64-di
  • fb-modules-6.1.0-3-arm64-di
  • fb-modules-6.1.0-3-armmp-di
  • fb-modules-6.1.0-3-itanium-di
  • fb-modules-6.1.0-3-loongson-3-di
  • fb-modules-6.1.0-3-marvell-di
  • fb-modules-6.1.0-3-mips32r2eb-di
  • fb-modules-6.1.0-3-mips32r2el-di
  • fb-modules-6.1.0-3-mips32r6eb-di
  • fb-modules-6.1.0-3-mips32r6el-di
  • fb-modules-6.1.0-3-mips64r2eb-di
  • fb-modules-6.1.0-3-mips64r2el-di
  • fb-modules-6.1.0-3-mips64r6eb-di
  • fb-modules-6.1.0-3-mips64r6el-di
  • fb-modules-6.1.0-3-octeon-di
  • fb-modules-6.1.0-3-parisc64-di
  • fb-modules-6.1.0-3-powerpc-di
  • fb-modules-6.1.0-3-powerpc64-di
  • fb-modules-6.1.0-3-powerpc64le-di
  • fb-modules-6.1.0-3-riscv64-di
  • fb-modules-6.1.0-3-sparc64-di
  • firewire-core-modules-6.1.0-3-4kc-malta-di
  • firewire-core-modules-6.1.0-3-5kc-malta-di
  • firewire-core-modules-6.1.0-3-686-di
  • firewire-core-modules-6.1.0-3-686-pae-di
  • firewire-core-modules-6.1.0-3-amd64-di
  • firewire-core-modules-6.1.0-3-itanium-di
  • firewire-core-modules-6.1.0-3-loongson-3-di
  • firewire-core-modules-6.1.0-3-mips32r2eb-di
  • firewire-core-modules-6.1.0-3-mips32r2el-di
  • firewire-core-modules-6.1.0-3-mips32r6eb-di
  • firewire-core-modules-6.1.0-3-mips32r6el-di
  • firewire-core-modules-6.1.0-3-mips64r2eb-di
  • firewire-core-modules-6.1.0-3-mips64r2el-di
  • firewire-core-modules-6.1.0-3-mips64r6eb-di
  • firewire-core-modules-6.1.0-3-mips64r6el-di
  • firewire-core-modules-6.1.0-3-octeon-di
  • firewire-core-modules-6.1.0-3-powerpc-di
  • firewire-core-modules-6.1.0-3-powerpc64-di
  • firewire-core-modules-6.1.0-3-powerpc64le-di
  • firewire-core-modules-6.1.0-3-sh7751r-di
  • firewire-core-modules-6.1.0-3-sh7785lcr-di
  • fuse-modules-6.1.0-3-4kc-malta-di
  • fuse-modules-6.1.0-3-5kc-malta-di
  • fuse-modules-6.1.0-3-686-di
  • fuse-modules-6.1.0-3-686-pae-di
  • fuse-modules-6.1.0-3-alpha-generic-di
  • fuse-modules-6.1.0-3-amd64-di
  • fuse-modules-6.1.0-3-arm64-di
  • fuse-modules-6.1.0-3-armmp-di
  • fuse-modules-6.1.0-3-itanium-di
  • fuse-modules-6.1.0-3-loongson-3-di
  • fuse-modules-6.1.0-3-m68k-di
  • fuse-modules-6.1.0-3-marvell-di
  • fuse-modules-6.1.0-3-mips32r2eb-di
  • fuse-modules-6.1.0-3-mips32r2el-di
  • fuse-modules-6.1.0-3-mips32r6eb-di
  • fuse-modules-6.1.0-3-mips32r6el-di
  • fuse-modules-6.1.0-3-mips64r2eb-di
  • fuse-modules-6.1.0-3-mips64r2el-di
  • fuse-modules-6.1.0-3-mips64r6eb-di
  • fuse-modules-6.1.0-3-mips64r6el-di
  • fuse-modules-6.1.0-3-octeon-di
  • fuse-modules-6.1.0-3-parisc-di
  • fuse-modules-6.1.0-3-parisc64-di
  • fuse-modules-6.1.0-3-powerpc-di
  • fuse-modules-6.1.0-3-powerpc64-di
  • fuse-modules-6.1.0-3-powerpc64le-di
  • fuse-modules-6.1.0-3-riscv64-di
  • fuse-modules-6.1.0-3-s390x-di
  • fuse-modules-6.1.0-3-sh7751r-di
  • fuse-modules-6.1.0-3-sh7785lcr-di
  • fuse-modules-6.1.0-3-sparc64-di
  • hfs-modules-6.1.0-3-m68k-di
  • hfs-modules-6.1.0-3-powerpc-di
  • hfs-modules-6.1.0-3-powerpc64-di
  • hyperv-daemons (2 bugs: 0, 2, 0, 0)
  • hypervisor-modules-6.1.0-3-powerpc64-di
  • hypervisor-modules-6.1.0-3-powerpc64le-di
  • i2c-modules-6.1.0-3-686-di
  • i2c-modules-6.1.0-3-686-pae-di
  • i2c-modules-6.1.0-3-alpha-generic-di
  • i2c-modules-6.1.0-3-amd64-di
  • i2c-modules-6.1.0-3-arm64-di
  • i2c-modules-6.1.0-3-armmp-di
  • i2c-modules-6.1.0-3-itanium-di
  • i2c-modules-6.1.0-3-parisc-di
  • i2c-modules-6.1.0-3-parisc64-di
  • i2c-modules-6.1.0-3-powerpc64-di
  • i2c-modules-6.1.0-3-powerpc64le-di
  • i2c-modules-6.1.0-3-riscv64-di
  • i2c-modules-6.1.0-3-sh7751r-di
  • i2c-modules-6.1.0-3-sparc64-di
  • input-modules-6.1.0-3-4kc-malta-di
  • input-modules-6.1.0-3-5kc-malta-di
  • input-modules-6.1.0-3-686-di
  • input-modules-6.1.0-3-686-pae-di
  • input-modules-6.1.0-3-alpha-generic-di
  • input-modules-6.1.0-3-amd64-di
  • input-modules-6.1.0-3-arm64-di
  • input-modules-6.1.0-3-armmp-di
  • input-modules-6.1.0-3-itanium-di
  • input-modules-6.1.0-3-loongson-3-di
  • input-modules-6.1.0-3-marvell-di
  • input-modules-6.1.0-3-mips32r2eb-di
  • input-modules-6.1.0-3-mips32r2el-di
  • input-modules-6.1.0-3-mips32r6eb-di
  • input-modules-6.1.0-3-mips32r6el-di
  • input-modules-6.1.0-3-mips64r2eb-di
  • input-modules-6.1.0-3-mips64r2el-di
  • input-modules-6.1.0-3-mips64r6eb-di
  • input-modules-6.1.0-3-mips64r6el-di
  • input-modules-6.1.0-3-octeon-di
  • input-modules-6.1.0-3-parisc-di
  • input-modules-6.1.0-3-parisc64-di
  • input-modules-6.1.0-3-powerpc-di
  • input-modules-6.1.0-3-powerpc64-di
  • input-modules-6.1.0-3-powerpc64le-di
  • input-modules-6.1.0-3-riscv64-di
  • input-modules-6.1.0-3-sparc64-di
  • ipv6-modules-6.1.0-3-marvell-di
  • isofs-modules-6.1.0-3-4kc-malta-di
  • isofs-modules-6.1.0-3-5kc-malta-di
  • isofs-modules-6.1.0-3-686-di
  • isofs-modules-6.1.0-3-686-pae-di
  • isofs-modules-6.1.0-3-alpha-generic-di
  • isofs-modules-6.1.0-3-amd64-di
  • isofs-modules-6.1.0-3-arm64-di
  • isofs-modules-6.1.0-3-armmp-di
  • isofs-modules-6.1.0-3-itanium-di
  • isofs-modules-6.1.0-3-loongson-3-di
  • isofs-modules-6.1.0-3-m68k-di
  • isofs-modules-6.1.0-3-marvell-di
  • isofs-modules-6.1.0-3-mips32r2eb-di
  • isofs-modules-6.1.0-3-mips32r2el-di
  • isofs-modules-6.1.0-3-mips32r6eb-di
  • isofs-modules-6.1.0-3-mips32r6el-di
  • isofs-modules-6.1.0-3-mips64r2eb-di
  • isofs-modules-6.1.0-3-mips64r2el-di
  • isofs-modules-6.1.0-3-mips64r6eb-di
  • isofs-modules-6.1.0-3-mips64r6el-di
  • isofs-modules-6.1.0-3-octeon-di
  • isofs-modules-6.1.0-3-parisc-di
  • isofs-modules-6.1.0-3-parisc64-di
  • isofs-modules-6.1.0-3-powerpc-di
  • isofs-modules-6.1.0-3-powerpc64-di
  • isofs-modules-6.1.0-3-powerpc64le-di
  • isofs-modules-6.1.0-3-riscv64-di
  • isofs-modules-6.1.0-3-s390x-di
  • isofs-modules-6.1.0-3-sh7751r-di
  • isofs-modules-6.1.0-3-sh7785lcr-di
  • isofs-modules-6.1.0-3-sparc64-di
  • jffs2-modules-6.1.0-3-marvell-di
  • jfs-modules-6.1.0-3-4kc-malta-di
  • jfs-modules-6.1.0-3-5kc-malta-di
  • jfs-modules-6.1.0-3-686-di
  • jfs-modules-6.1.0-3-686-pae-di
  • jfs-modules-6.1.0-3-alpha-generic-di
  • jfs-modules-6.1.0-3-amd64-di
  • jfs-modules-6.1.0-3-arm64-di
  • jfs-modules-6.1.0-3-armmp-di
  • jfs-modules-6.1.0-3-itanium-di
  • jfs-modules-6.1.0-3-loongson-3-di
  • jfs-modules-6.1.0-3-marvell-di
  • jfs-modules-6.1.0-3-mips32r2eb-di
  • jfs-modules-6.1.0-3-mips32r2el-di
  • jfs-modules-6.1.0-3-mips32r6eb-di
  • jfs-modules-6.1.0-3-mips32r6el-di
  • jfs-modules-6.1.0-3-mips64r2eb-di
  • jfs-modules-6.1.0-3-mips64r2el-di
  • jfs-modules-6.1.0-3-mips64r6eb-di
  • jfs-modules-6.1.0-3-mips64r6el-di
  • jfs-modules-6.1.0-3-octeon-di
  • jfs-modules-6.1.0-3-parisc-di
  • jfs-modules-6.1.0-3-parisc64-di
  • jfs-modules-6.1.0-3-powerpc-di
  • jfs-modules-6.1.0-3-powerpc64-di
  • jfs-modules-6.1.0-3-powerpc64le-di
  • jfs-modules-6.1.0-3-riscv64-di
  • jfs-modules-6.1.0-3-sh7751r-di
  • jfs-modules-6.1.0-3-sh7785lcr-di
  • jfs-modules-6.1.0-3-sparc64-di
  • kernel-image-6.1.0-3-4kc-malta-di
  • kernel-image-6.1.0-3-5kc-malta-di
  • kernel-image-6.1.0-3-686-di
  • kernel-image-6.1.0-3-686-pae-di
  • kernel-image-6.1.0-3-alpha-generic-di
  • kernel-image-6.1.0-3-amd64-di
  • kernel-image-6.1.0-3-arm64-di
  • kernel-image-6.1.0-3-armmp-di
  • kernel-image-6.1.0-3-itanium-di
  • kernel-image-6.1.0-3-loongson-3-di
  • kernel-image-6.1.0-3-m68k-di
  • kernel-image-6.1.0-3-marvell-di
  • kernel-image-6.1.0-3-mips32r2eb-di
  • kernel-image-6.1.0-3-mips32r2el-di
  • kernel-image-6.1.0-3-mips32r6eb-di
  • kernel-image-6.1.0-3-mips32r6el-di
  • kernel-image-6.1.0-3-mips64r2eb-di
  • kernel-image-6.1.0-3-mips64r2el-di
  • kernel-image-6.1.0-3-mips64r6eb-di
  • kernel-image-6.1.0-3-mips64r6el-di
  • kernel-image-6.1.0-3-octeon-di
  • kernel-image-6.1.0-3-parisc-di
  • kernel-image-6.1.0-3-parisc64-di
  • kernel-image-6.1.0-3-powerpc-di
  • kernel-image-6.1.0-3-powerpc64-di
  • kernel-image-6.1.0-3-powerpc64le-di
  • kernel-image-6.1.0-3-riscv64-di
  • kernel-image-6.1.0-3-s390x-di
  • kernel-image-6.1.0-3-sh7751r-di
  • kernel-image-6.1.0-3-sh7785lcr-di
  • kernel-image-6.1.0-3-sparc64-di
  • leds-modules-6.1.0-3-arm64-di
  • leds-modules-6.1.0-3-armmp-di
  • leds-modules-6.1.0-3-marvell-di
  • libcpupower-dev
  • libcpupower1
  • linux-bootwrapper-6.1.0-3
  • linux-compiler-gcc-12-arm
  • linux-compiler-gcc-12-s390
  • linux-compiler-gcc-12-x86
  • linux-config-6.1
  • linux-cpupower (2 bugs: 0, 1, 1, 0)
  • linux-doc
  • linux-doc-6.1
  • linux-headers-4kc-malta
  • linux-headers-5kc-malta
  • linux-headers-6.1.0-3-4kc-malta
  • linux-headers-6.1.0-3-5kc-malta
  • linux-headers-6.1.0-3-686
  • linux-headers-6.1.0-3-686-pae
  • linux-headers-6.1.0-3-alpha-generic
  • linux-headers-6.1.0-3-alpha-smp
  • linux-headers-6.1.0-3-amd64
  • linux-headers-6.1.0-3-arm64
  • linux-headers-6.1.0-3-armmp
  • linux-headers-6.1.0-3-armmp-lpae
  • linux-headers-6.1.0-3-cloud-amd64
  • linux-headers-6.1.0-3-cloud-arm64
  • linux-headers-6.1.0-3-common
  • linux-headers-6.1.0-3-common-rt
  • linux-headers-6.1.0-3-itanium
  • linux-headers-6.1.0-3-loongson-3
  • linux-headers-6.1.0-3-m68k
  • linux-headers-6.1.0-3-marvell
  • linux-headers-6.1.0-3-mckinley
  • linux-headers-6.1.0-3-mips32r2eb
  • linux-headers-6.1.0-3-mips32r2el
  • linux-headers-6.1.0-3-mips32r6eb
  • linux-headers-6.1.0-3-mips32r6el
  • linux-headers-6.1.0-3-mips64r2eb
  • linux-headers-6.1.0-3-mips64r2el
  • linux-headers-6.1.0-3-mips64r6eb
  • linux-headers-6.1.0-3-mips64r6el
  • linux-headers-6.1.0-3-octeon
  • linux-headers-6.1.0-3-parisc
  • linux-headers-6.1.0-3-parisc64
  • linux-headers-6.1.0-3-powerpc
  • linux-headers-6.1.0-3-powerpc-smp
  • linux-headers-6.1.0-3-powerpc64
  • linux-headers-6.1.0-3-powerpc64le
  • linux-headers-6.1.0-3-riscv64
  • linux-headers-6.1.0-3-rpi
  • linux-headers-6.1.0-3-rt-686-pae
  • linux-headers-6.1.0-3-rt-amd64
  • linux-headers-6.1.0-3-rt-arm64
  • linux-headers-6.1.0-3-rt-armmp
  • linux-headers-6.1.0-3-s390x
  • linux-headers-6.1.0-3-sh7751r
  • linux-headers-6.1.0-3-sh7785lcr
  • linux-headers-6.1.0-3-sparc64
  • linux-headers-6.1.0-3-sparc64-smp
  • linux-headers-alpha-generic
  • linux-headers-alpha-smp
  • linux-headers-armmp
  • linux-headers-armmp-lpae
  • linux-headers-itanium
  • linux-headers-loongson-3
  • linux-headers-m68k
  • linux-headers-marvell
  • linux-headers-mckinley
  • linux-headers-mips32r2eb
  • linux-headers-mips32r2el
  • linux-headers-mips32r6eb
  • linux-headers-mips32r6el
  • linux-headers-mips64r2eb
  • linux-headers-mips64r2el
  • linux-headers-mips64r6eb
  • linux-headers-mips64r6el
  • linux-headers-octeon
  • linux-headers-parisc
  • linux-headers-parisc64
  • linux-headers-powerpc
  • linux-headers-powerpc-smp
  • linux-headers-powerpc64
  • linux-headers-powerpc64le
  • linux-headers-riscv64
  • linux-headers-rpi
  • linux-headers-rt-armmp
  • linux-headers-s390x
  • linux-headers-sh7751r
  • linux-headers-sh7785lcr
  • linux-headers-sparc64
  • linux-headers-sparc64-smp
  • linux-image-4kc-malta
  • linux-image-4kc-malta-dbg
  • linux-image-5kc-malta
  • linux-image-5kc-malta-dbg
  • linux-image-6.1.0-3-4kc-malta
  • linux-image-6.1.0-3-4kc-malta-dbg
  • linux-image-6.1.0-3-5kc-malta
  • linux-image-6.1.0-3-5kc-malta-dbg
  • linux-image-6.1.0-3-686-dbg
  • linux-image-6.1.0-3-686-pae-dbg
  • linux-image-6.1.0-3-686-pae-unsigned
  • linux-image-6.1.0-3-686-unsigned
  • linux-image-6.1.0-3-alpha-generic
  • linux-image-6.1.0-3-alpha-generic-dbg
  • linux-image-6.1.0-3-alpha-smp
  • linux-image-6.1.0-3-alpha-smp-dbg
  • linux-image-6.1.0-3-amd64-dbg
  • linux-image-6.1.0-3-amd64-unsigned
  • linux-image-6.1.0-3-arm64-dbg
  • linux-image-6.1.0-3-arm64-unsigned
  • linux-image-6.1.0-3-armmp
  • linux-image-6.1.0-3-armmp-dbg
  • linux-image-6.1.0-3-armmp-lpae
  • linux-image-6.1.0-3-armmp-lpae-dbg
  • linux-image-6.1.0-3-cloud-amd64-dbg
  • linux-image-6.1.0-3-cloud-amd64-unsigned
  • linux-image-6.1.0-3-cloud-arm64-dbg
  • linux-image-6.1.0-3-cloud-arm64-unsigned
  • linux-image-6.1.0-3-itanium
  • linux-image-6.1.0-3-itanium-dbg
  • linux-image-6.1.0-3-loongson-3
  • linux-image-6.1.0-3-loongson-3-dbg
  • linux-image-6.1.0-3-m68k
  • linux-image-6.1.0-3-m68k-dbg
  • linux-image-6.1.0-3-marvell
  • linux-image-6.1.0-3-marvell-dbg
  • linux-image-6.1.0-3-mckinley
  • linux-image-6.1.0-3-mckinley-dbg
  • linux-image-6.1.0-3-mips32r2eb
  • linux-image-6.1.0-3-mips32r2eb-dbg
  • linux-image-6.1.0-3-mips32r2el
  • linux-image-6.1.0-3-mips32r2el-dbg
  • linux-image-6.1.0-3-mips32r6eb
  • linux-image-6.1.0-3-mips32r6eb-dbg
  • linux-image-6.1.0-3-mips32r6el
  • linux-image-6.1.0-3-mips32r6el-dbg
  • linux-image-6.1.0-3-mips64r2eb
  • linux-image-6.1.0-3-mips64r2eb-dbg
  • linux-image-6.1.0-3-mips64r2el
  • linux-image-6.1.0-3-mips64r2el-dbg
  • linux-image-6.1.0-3-mips64r6eb
  • linux-image-6.1.0-3-mips64r6eb-dbg
  • linux-image-6.1.0-3-mips64r6el
  • linux-image-6.1.0-3-mips64r6el-dbg
  • linux-image-6.1.0-3-octeon
  • linux-image-6.1.0-3-octeon-dbg
  • linux-image-6.1.0-3-parisc
  • linux-image-6.1.0-3-parisc-dbg
  • linux-image-6.1.0-3-parisc64
  • linux-image-6.1.0-3-parisc64-dbg
  • linux-image-6.1.0-3-powerpc
  • linux-image-6.1.0-3-powerpc-dbg
  • linux-image-6.1.0-3-powerpc-smp
  • linux-image-6.1.0-3-powerpc-smp-dbg
  • linux-image-6.1.0-3-powerpc64
  • linux-image-6.1.0-3-powerpc64-dbg
  • linux-image-6.1.0-3-powerpc64le
  • linux-image-6.1.0-3-powerpc64le-dbg
  • linux-image-6.1.0-3-riscv64
  • linux-image-6.1.0-3-riscv64-dbg
  • linux-image-6.1.0-3-rpi
  • linux-image-6.1.0-3-rpi-dbg
  • linux-image-6.1.0-3-rt-686-pae-dbg
  • linux-image-6.1.0-3-rt-686-pae-unsigned
  • linux-image-6.1.0-3-rt-amd64-dbg
  • linux-image-6.1.0-3-rt-amd64-unsigned
  • linux-image-6.1.0-3-rt-arm64-dbg
  • linux-image-6.1.0-3-rt-arm64-unsigned
  • linux-image-6.1.0-3-rt-armmp
  • linux-image-6.1.0-3-rt-armmp-dbg
  • linux-image-6.1.0-3-s390x
  • linux-image-6.1.0-3-s390x-dbg
  • linux-image-6.1.0-3-sh7751r
  • linux-image-6.1.0-3-sh7751r-dbg
  • linux-image-6.1.0-3-sh7785lcr
  • linux-image-6.1.0-3-sh7785lcr-dbg
  • linux-image-6.1.0-3-sparc64
  • linux-image-6.1.0-3-sparc64-dbg
  • linux-image-6.1.0-3-sparc64-smp
  • linux-image-6.1.0-3-sparc64-smp-dbg
  • linux-image-686-dbg
  • linux-image-686-pae-dbg
  • linux-image-alpha-generic
  • linux-image-alpha-generic-dbg
  • linux-image-alpha-smp
  • linux-image-alpha-smp-dbg
  • linux-image-amd64-dbg
  • linux-image-amd64-signed-template
  • linux-image-arm64-dbg
  • linux-image-arm64-signed-template
  • linux-image-armmp (1 bugs: 0, 1, 0, 0)
  • linux-image-armmp-dbg
  • linux-image-armmp-lpae
  • linux-image-armmp-lpae-dbg
  • linux-image-cloud-amd64-dbg
  • linux-image-cloud-arm64-dbg
  • linux-image-i386-signed-template
  • linux-image-itanium
  • linux-image-itanium-dbg
  • linux-image-loongson-3
  • linux-image-loongson-3-dbg
  • linux-image-m68k
  • linux-image-m68k-dbg
  • linux-image-marvell
  • linux-image-marvell-dbg
  • linux-image-mckinley
  • linux-image-mckinley-dbg
  • linux-image-mips32r2eb
  • linux-image-mips32r2eb-dbg
  • linux-image-mips32r2el
  • linux-image-mips32r2el-dbg
  • linux-image-mips32r6eb
  • linux-image-mips32r6eb-dbg
  • linux-image-mips32r6el
  • linux-image-mips32r6el-dbg
  • linux-image-mips64r2eb
  • linux-image-mips64r2eb-dbg
  • linux-image-mips64r2el
  • linux-image-mips64r2el-dbg
  • linux-image-mips64r6eb
  • linux-image-mips64r6eb-dbg
  • linux-image-mips64r6el
  • linux-image-mips64r6el-dbg
  • linux-image-octeon
  • linux-image-octeon-dbg
  • linux-image-parisc
  • linux-image-parisc-dbg
  • linux-image-parisc-smp
  • linux-image-parisc64
  • linux-image-parisc64-dbg
  • linux-image-parisc64-smp
  • linux-image-powerpc
  • linux-image-powerpc-dbg
  • linux-image-powerpc-smp
  • linux-image-powerpc-smp-dbg
  • linux-image-powerpc64
  • linux-image-powerpc64-dbg
  • linux-image-powerpc64le
  • linux-image-powerpc64le-dbg
  • linux-image-riscv64
  • linux-image-riscv64-dbg
  • linux-image-rpi
  • linux-image-rpi-dbg
  • linux-image-rt-686-pae-dbg
  • linux-image-rt-amd64-dbg
  • linux-image-rt-arm64-dbg
  • linux-image-rt-armmp
  • linux-image-rt-armmp-dbg
  • linux-image-s390x
  • linux-image-s390x-dbg
  • linux-image-sh7751r
  • linux-image-sh7751r-dbg
  • linux-image-sh7785lcr
  • linux-image-sh7785lcr-dbg
  • linux-image-sparc64
  • linux-image-sparc64-dbg
  • linux-image-sparc64-smp
  • linux-image-sparc64-smp-dbg
  • linux-kbuild-6.1
  • linux-libc-dev (6 bugs: 0, 2, 4, 0)
  • linux-perf (1 bugs: 0, 0, 1, 0)
  • linux-source (2 bugs: 0, 1, 1, 0)
  • linux-source-6.1
  • linux-support-6.1.0-3
  • loop-modules-6.1.0-3-4kc-malta-di
  • loop-modules-6.1.0-3-5kc-malta-di
  • loop-modules-6.1.0-3-686-di
  • loop-modules-6.1.0-3-686-pae-di
  • loop-modules-6.1.0-3-alpha-generic-di
  • loop-modules-6.1.0-3-amd64-di
  • loop-modules-6.1.0-3-arm64-di
  • loop-modules-6.1.0-3-armmp-di
  • loop-modules-6.1.0-3-itanium-di
  • loop-modules-6.1.0-3-loongson-3-di
  • loop-modules-6.1.0-3-m68k-di
  • loop-modules-6.1.0-3-marvell-di
  • loop-modules-6.1.0-3-mips32r2eb-di
  • loop-modules-6.1.0-3-mips32r2el-di
  • loop-modules-6.1.0-3-mips32r6eb-di
  • loop-modules-6.1.0-3-mips32r6el-di
  • loop-modules-6.1.0-3-mips64r2eb-di
  • loop-modules-6.1.0-3-mips64r2el-di
  • loop-modules-6.1.0-3-mips64r6eb-di
  • loop-modules-6.1.0-3-mips64r6el-di
  • loop-modules-6.1.0-3-octeon-di
  • loop-modules-6.1.0-3-parisc-di
  • loop-modules-6.1.0-3-parisc64-di
  • loop-modules-6.1.0-3-powerpc-di
  • loop-modules-6.1.0-3-powerpc64-di
  • loop-modules-6.1.0-3-powerpc64le-di
  • loop-modules-6.1.0-3-riscv64-di
  • loop-modules-6.1.0-3-s390x-di
  • loop-modules-6.1.0-3-sh7751r-di
  • loop-modules-6.1.0-3-sh7785lcr-di
  • md-modules-6.1.0-3-4kc-malta-di
  • md-modules-6.1.0-3-5kc-malta-di
  • md-modules-6.1.0-3-686-di
  • md-modules-6.1.0-3-686-pae-di
  • md-modules-6.1.0-3-alpha-generic-di
  • md-modules-6.1.0-3-amd64-di
  • md-modules-6.1.0-3-arm64-di
  • md-modules-6.1.0-3-armmp-di
  • md-modules-6.1.0-3-itanium-di
  • md-modules-6.1.0-3-loongson-3-di
  • md-modules-6.1.0-3-m68k-di
  • md-modules-6.1.0-3-marvell-di
  • md-modules-6.1.0-3-mips32r2eb-di
  • md-modules-6.1.0-3-mips32r2el-di
  • md-modules-6.1.0-3-mips32r6eb-di
  • md-modules-6.1.0-3-mips32r6el-di
  • md-modules-6.1.0-3-mips64r2eb-di
  • md-modules-6.1.0-3-mips64r2el-di
  • md-modules-6.1.0-3-mips64r6eb-di
  • md-modules-6.1.0-3-mips64r6el-di
  • md-modules-6.1.0-3-octeon-di
  • md-modules-6.1.0-3-parisc-di
  • md-modules-6.1.0-3-parisc64-di
  • md-modules-6.1.0-3-powerpc-di
  • md-modules-6.1.0-3-powerpc64-di
  • md-modules-6.1.0-3-powerpc64le-di
  • md-modules-6.1.0-3-riscv64-di
  • md-modules-6.1.0-3-s390x-di
  • md-modules-6.1.0-3-sh7751r-di
  • md-modules-6.1.0-3-sh7785lcr-di
  • md-modules-6.1.0-3-sparc64-di
  • minix-modules-6.1.0-3-4kc-malta-di
  • minix-modules-6.1.0-3-5kc-malta-di
  • minix-modules-6.1.0-3-loongson-3-di
  • minix-modules-6.1.0-3-marvell-di
  • minix-modules-6.1.0-3-mips32r2eb-di
  • minix-modules-6.1.0-3-mips32r2el-di
  • minix-modules-6.1.0-3-mips32r6eb-di
  • minix-modules-6.1.0-3-mips32r6el-di
  • minix-modules-6.1.0-3-mips64r2eb-di
  • minix-modules-6.1.0-3-mips64r2el-di
  • minix-modules-6.1.0-3-mips64r6eb-di
  • minix-modules-6.1.0-3-mips64r6el-di
  • minix-modules-6.1.0-3-octeon-di
  • minix-modules-6.1.0-3-sh7751r-di
  • minix-modules-6.1.0-3-sh7785lcr-di
  • mmc-core-modules-6.1.0-3-4kc-malta-di
  • mmc-core-modules-6.1.0-3-5kc-malta-di
  • mmc-core-modules-6.1.0-3-686-di
  • mmc-core-modules-6.1.0-3-686-pae-di
  • mmc-core-modules-6.1.0-3-amd64-di
  • mmc-core-modules-6.1.0-3-loongson-3-di
  • mmc-core-modules-6.1.0-3-marvell-di
  • mmc-core-modules-6.1.0-3-mips32r2eb-di
  • mmc-core-modules-6.1.0-3-mips32r2el-di
  • mmc-core-modules-6.1.0-3-mips32r6eb-di
  • mmc-core-modules-6.1.0-3-mips32r6el-di
  • mmc-core-modules-6.1.0-3-mips64r2eb-di
  • mmc-core-modules-6.1.0-3-mips64r2el-di
  • mmc-core-modules-6.1.0-3-mips64r6eb-di
  • mmc-core-modules-6.1.0-3-mips64r6el-di
  • mmc-core-modules-6.1.0-3-octeon-di
  • mmc-core-modules-6.1.0-3-powerpc-di
  • mmc-core-modules-6.1.0-3-powerpc64-di
  • mmc-core-modules-6.1.0-3-riscv64-di
  • mmc-modules-6.1.0-3-4kc-malta-di
  • mmc-modules-6.1.0-3-5kc-malta-di
  • mmc-modules-6.1.0-3-686-di
  • mmc-modules-6.1.0-3-686-pae-di
  • mmc-modules-6.1.0-3-amd64-di
  • mmc-modules-6.1.0-3-arm64-di
  • mmc-modules-6.1.0-3-armmp-di
  • mmc-modules-6.1.0-3-loongson-3-di
  • mmc-modules-6.1.0-3-marvell-di
  • mmc-modules-6.1.0-3-mips32r2eb-di
  • mmc-modules-6.1.0-3-mips32r2el-di
  • mmc-modules-6.1.0-3-mips32r6eb-di
  • mmc-modules-6.1.0-3-mips32r6el-di
  • mmc-modules-6.1.0-3-mips64r2eb-di
  • mmc-modules-6.1.0-3-mips64r2el-di
  • mmc-modules-6.1.0-3-mips64r6eb-di
  • mmc-modules-6.1.0-3-mips64r6el-di
  • mmc-modules-6.1.0-3-octeon-di
  • mmc-modules-6.1.0-3-riscv64-di
  • mouse-modules-6.1.0-3-4kc-malta-di
  • mouse-modules-6.1.0-3-5kc-malta-di
  • mouse-modules-6.1.0-3-686-di
  • mouse-modules-6.1.0-3-686-pae-di
  • mouse-modules-6.1.0-3-alpha-generic-di
  • mouse-modules-6.1.0-3-amd64-di
  • mouse-modules-6.1.0-3-itanium-di
  • mouse-modules-6.1.0-3-loongson-3-di
  • mouse-modules-6.1.0-3-marvell-di
  • mouse-modules-6.1.0-3-mips32r2eb-di
  • mouse-modules-6.1.0-3-mips32r2el-di
  • mouse-modules-6.1.0-3-mips32r6eb-di
  • mouse-modules-6.1.0-3-mips32r6el-di
  • mouse-modules-6.1.0-3-mips64r2eb-di
  • mouse-modules-6.1.0-3-mips64r2el-di
  • mouse-modules-6.1.0-3-mips64r6eb-di
  • mouse-modules-6.1.0-3-mips64r6el-di
  • mouse-modules-6.1.0-3-octeon-di
  • mouse-modules-6.1.0-3-parisc-di
  • mouse-modules-6.1.0-3-parisc64-di
  • mouse-modules-6.1.0-3-powerpc-di
  • mouse-modules-6.1.0-3-powerpc64-di
  • mouse-modules-6.1.0-3-powerpc64le-di
  • mtd-core-modules-6.1.0-3-686-di
  • mtd-core-modules-6.1.0-3-686-pae-di
  • mtd-core-modules-6.1.0-3-amd64-di
  • mtd-core-modules-6.1.0-3-arm64-di
  • mtd-core-modules-6.1.0-3-itanium-di
  • mtd-core-modules-6.1.0-3-marvell-di
  • mtd-core-modules-6.1.0-3-powerpc64-di
  • mtd-core-modules-6.1.0-3-powerpc64le-di
  • mtd-core-modules-6.1.0-3-riscv64-di
  • mtd-core-modules-6.1.0-3-s390x-di
  • mtd-modules-6.1.0-3-armmp-di
  • mtd-modules-6.1.0-3-marvell-di
  • mtd-modules-6.1.0-3-riscv64-di
  • multipath-modules-6.1.0-3-4kc-malta-di
  • multipath-modules-6.1.0-3-5kc-malta-di
  • multipath-modules-6.1.0-3-686-di
  • multipath-modules-6.1.0-3-686-pae-di
  • multipath-modules-6.1.0-3-alpha-generic-di
  • multipath-modules-6.1.0-3-amd64-di
  • multipath-modules-6.1.0-3-arm64-di
  • multipath-modules-6.1.0-3-armmp-di
  • multipath-modules-6.1.0-3-itanium-di
  • multipath-modules-6.1.0-3-loongson-3-di
  • multipath-modules-6.1.0-3-marvell-di
  • multipath-modules-6.1.0-3-mips32r2eb-di
  • multipath-modules-6.1.0-3-mips32r2el-di
  • multipath-modules-6.1.0-3-mips32r6eb-di
  • multipath-modules-6.1.0-3-mips32r6el-di
  • multipath-modules-6.1.0-3-mips64r2eb-di
  • multipath-modules-6.1.0-3-mips64r2el-di
  • multipath-modules-6.1.0-3-mips64r6eb-di
  • multipath-modules-6.1.0-3-mips64r6el-di
  • multipath-modules-6.1.0-3-octeon-di
  • multipath-modules-6.1.0-3-parisc-di
  • multipath-modules-6.1.0-3-parisc64-di
  • multipath-modules-6.1.0-3-powerpc-di
  • multipath-modules-6.1.0-3-powerpc64-di
  • multipath-modules-6.1.0-3-powerpc64le-di
  • multipath-modules-6.1.0-3-riscv64-di
  • multipath-modules-6.1.0-3-s390x-di
  • multipath-modules-6.1.0-3-sh7751r-di
  • multipath-modules-6.1.0-3-sh7785lcr-di
  • multipath-modules-6.1.0-3-sparc64-di
  • nbd-modules-6.1.0-3-4kc-malta-di
  • nbd-modules-6.1.0-3-5kc-malta-di
  • nbd-modules-6.1.0-3-686-di
  • nbd-modules-6.1.0-3-686-pae-di
  • nbd-modules-6.1.0-3-alpha-generic-di
  • nbd-modules-6.1.0-3-amd64-di
  • nbd-modules-6.1.0-3-arm64-di
  • nbd-modules-6.1.0-3-armmp-di
  • nbd-modules-6.1.0-3-itanium-di
  • nbd-modules-6.1.0-3-loongson-3-di
  • nbd-modules-6.1.0-3-m68k-di
  • nbd-modules-6.1.0-3-marvell-di
  • nbd-modules-6.1.0-3-mips32r2eb-di
  • nbd-modules-6.1.0-3-mips32r2el-di
  • nbd-modules-6.1.0-3-mips32r6eb-di
  • nbd-modules-6.1.0-3-mips32r6el-di
  • nbd-modules-6.1.0-3-mips64r2eb-di
  • nbd-modules-6.1.0-3-mips64r2el-di
  • nbd-modules-6.1.0-3-mips64r6eb-di
  • nbd-modules-6.1.0-3-mips64r6el-di
  • nbd-modules-6.1.0-3-octeon-di
  • nbd-modules-6.1.0-3-parisc-di
  • nbd-modules-6.1.0-3-parisc64-di
  • nbd-modules-6.1.0-3-powerpc-di
  • nbd-modules-6.1.0-3-powerpc64-di
  • nbd-modules-6.1.0-3-powerpc64le-di
  • nbd-modules-6.1.0-3-riscv64-di
  • nbd-modules-6.1.0-3-s390x-di
  • nbd-modules-6.1.0-3-sh7751r-di
  • nbd-modules-6.1.0-3-sh7785lcr-di
  • nbd-modules-6.1.0-3-sparc64-di
  • nfs-modules-6.1.0-3-4kc-malta-di
  • nfs-modules-6.1.0-3-5kc-malta-di
  • nfs-modules-6.1.0-3-loongson-3-di
  • nfs-modules-6.1.0-3-mips32r2eb-di
  • nfs-modules-6.1.0-3-mips32r2el-di
  • nfs-modules-6.1.0-3-mips32r6eb-di
  • nfs-modules-6.1.0-3-mips32r6el-di
  • nfs-modules-6.1.0-3-mips64r2eb-di
  • nfs-modules-6.1.0-3-mips64r2el-di
  • nfs-modules-6.1.0-3-mips64r6eb-di
  • nfs-modules-6.1.0-3-mips64r6el-di
  • nfs-modules-6.1.0-3-octeon-di
  • nic-modules-6.1.0-3-4kc-malta-di
  • nic-modules-6.1.0-3-5kc-malta-di
  • nic-modules-6.1.0-3-686-di
  • nic-modules-6.1.0-3-686-pae-di
  • nic-modules-6.1.0-3-alpha-generic-di
  • nic-modules-6.1.0-3-amd64-di
  • nic-modules-6.1.0-3-arm64-di
  • nic-modules-6.1.0-3-armmp-di
  • nic-modules-6.1.0-3-itanium-di
  • nic-modules-6.1.0-3-loongson-3-di
  • nic-modules-6.1.0-3-m68k-di
  • nic-modules-6.1.0-3-marvell-di
  • nic-modules-6.1.0-3-mips32r2eb-di
  • nic-modules-6.1.0-3-mips32r2el-di
  • nic-modules-6.1.0-3-mips32r6eb-di
  • nic-modules-6.1.0-3-mips32r6el-di
  • nic-modules-6.1.0-3-mips64r2eb-di
  • nic-modules-6.1.0-3-mips64r2el-di
  • nic-modules-6.1.0-3-mips64r6eb-di
  • nic-modules-6.1.0-3-mips64r6el-di
  • nic-modules-6.1.0-3-octeon-di
  • nic-modules-6.1.0-3-parisc-di
  • nic-modules-6.1.0-3-parisc64-di
  • nic-modules-6.1.0-3-powerpc-di
  • nic-modules-6.1.0-3-powerpc64-di
  • nic-modules-6.1.0-3-powerpc64le-di
  • nic-modules-6.1.0-3-riscv64-di
  • nic-modules-6.1.0-3-s390x-di
  • nic-modules-6.1.0-3-sh7751r-di
  • nic-modules-6.1.0-3-sh7785lcr-di
  • nic-modules-6.1.0-3-sparc64-di
  • nic-pcmcia-modules-6.1.0-3-686-di
  • nic-pcmcia-modules-6.1.0-3-686-pae-di
  • nic-pcmcia-modules-6.1.0-3-alpha-generic-di
  • nic-pcmcia-modules-6.1.0-3-amd64-di
  • nic-pcmcia-modules-6.1.0-3-powerpc-di
  • nic-pcmcia-modules-6.1.0-3-powerpc64-di
  • nic-shared-modules-6.1.0-3-4kc-malta-di
  • nic-shared-modules-6.1.0-3-5kc-malta-di
  • nic-shared-modules-6.1.0-3-686-di
  • nic-shared-modules-6.1.0-3-686-pae-di
  • nic-shared-modules-6.1.0-3-alpha-generic-di
  • nic-shared-modules-6.1.0-3-amd64-di
  • nic-shared-modules-6.1.0-3-arm64-di
  • nic-shared-modules-6.1.0-3-armmp-di
  • nic-shared-modules-6.1.0-3-itanium-di
  • nic-shared-modules-6.1.0-3-loongson-3-di
  • nic-shared-modules-6.1.0-3-m68k-di
  • nic-shared-modules-6.1.0-3-marvell-di
  • nic-shared-modules-6.1.0-3-mips32r2eb-di
  • nic-shared-modules-6.1.0-3-mips32r2el-di
  • nic-shared-modules-6.1.0-3-mips32r6eb-di
  • nic-shared-modules-6.1.0-3-mips32r6el-di
  • nic-shared-modules-6.1.0-3-mips64r2eb-di
  • nic-shared-modules-6.1.0-3-mips64r2el-di
  • nic-shared-modules-6.1.0-3-mips64r6eb-di
  • nic-shared-modules-6.1.0-3-mips64r6el-di
  • nic-shared-modules-6.1.0-3-octeon-di
  • nic-shared-modules-6.1.0-3-parisc-di
  • nic-shared-modules-6.1.0-3-parisc64-di
  • nic-shared-modules-6.1.0-3-powerpc-di
  • nic-shared-modules-6.1.0-3-powerpc64-di
  • nic-shared-modules-6.1.0-3-powerpc64le-di
  • nic-shared-modules-6.1.0-3-riscv64-di
  • nic-shared-modules-6.1.0-3-sh7751r-di
  • nic-shared-modules-6.1.0-3-sh7785lcr-di
  • nic-shared-modules-6.1.0-3-sparc64-di
  • nic-usb-modules-6.1.0-3-4kc-malta-di
  • nic-usb-modules-6.1.0-3-5kc-malta-di
  • nic-usb-modules-6.1.0-3-686-di
  • nic-usb-modules-6.1.0-3-686-pae-di
  • nic-usb-modules-6.1.0-3-alpha-generic-di
  • nic-usb-modules-6.1.0-3-amd64-di
  • nic-usb-modules-6.1.0-3-arm64-di
  • nic-usb-modules-6.1.0-3-armmp-di
  • nic-usb-modules-6.1.0-3-itanium-di
  • nic-usb-modules-6.1.0-3-loongson-3-di
  • nic-usb-modules-6.1.0-3-marvell-di
  • nic-usb-modules-6.1.0-3-mips32r2eb-di
  • nic-usb-modules-6.1.0-3-mips32r2el-di
  • nic-usb-modules-6.1.0-3-mips32r6eb-di
  • nic-usb-modules-6.1.0-3-mips32r6el-di
  • nic-usb-modules-6.1.0-3-mips64r2eb-di
  • nic-usb-modules-6.1.0-3-mips64r2el-di
  • nic-usb-modules-6.1.0-3-mips64r6eb-di
  • nic-usb-modules-6.1.0-3-mips64r6el-di
  • nic-usb-modules-6.1.0-3-octeon-di
  • nic-usb-modules-6.1.0-3-parisc-di
  • nic-usb-modules-6.1.0-3-parisc64-di
  • nic-usb-modules-6.1.0-3-powerpc-di
  • nic-usb-modules-6.1.0-3-powerpc64-di
  • nic-usb-modules-6.1.0-3-powerpc64le-di
  • nic-usb-modules-6.1.0-3-riscv64-di
  • nic-usb-modules-6.1.0-3-sh7751r-di
  • nic-usb-modules-6.1.0-3-sh7785lcr-di
  • nic-usb-modules-6.1.0-3-sparc64-di
  • nic-wireless-modules-6.1.0-3-4kc-malta-di
  • nic-wireless-modules-6.1.0-3-5kc-malta-di
  • nic-wireless-modules-6.1.0-3-686-di
  • nic-wireless-modules-6.1.0-3-686-pae-di
  • nic-wireless-modules-6.1.0-3-alpha-generic-di
  • nic-wireless-modules-6.1.0-3-amd64-di
  • nic-wireless-modules-6.1.0-3-arm64-di
  • nic-wireless-modules-6.1.0-3-armmp-di
  • nic-wireless-modules-6.1.0-3-loongson-3-di
  • nic-wireless-modules-6.1.0-3-mips32r2eb-di
  • nic-wireless-modules-6.1.0-3-mips32r2el-di
  • nic-wireless-modules-6.1.0-3-mips32r6eb-di
  • nic-wireless-modules-6.1.0-3-mips32r6el-di
  • nic-wireless-modules-6.1.0-3-mips64r2eb-di
  • nic-wireless-modules-6.1.0-3-mips64r2el-di
  • nic-wireless-modules-6.1.0-3-mips64r6eb-di
  • nic-wireless-modules-6.1.0-3-mips64r6el-di
  • nic-wireless-modules-6.1.0-3-octeon-di
  • nic-wireless-modules-6.1.0-3-powerpc-di
  • nic-wireless-modules-6.1.0-3-powerpc64-di
  • nic-wireless-modules-6.1.0-3-powerpc64le-di
  • nic-wireless-modules-6.1.0-3-riscv64-di
  • pata-modules-6.1.0-3-4kc-malta-di
  • pata-modules-6.1.0-3-5kc-malta-di
  • pata-modules-6.1.0-3-686-di
  • pata-modules-6.1.0-3-686-pae-di
  • pata-modules-6.1.0-3-alpha-generic-di
  • pata-modules-6.1.0-3-amd64-di
  • pata-modules-6.1.0-3-armmp-di
  • pata-modules-6.1.0-3-itanium-di
  • pata-modules-6.1.0-3-loongson-3-di
  • pata-modules-6.1.0-3-m68k-di
  • pata-modules-6.1.0-3-mips32r2eb-di
  • pata-modules-6.1.0-3-mips32r2el-di
  • pata-modules-6.1.0-3-mips32r6eb-di
  • pata-modules-6.1.0-3-mips32r6el-di
  • pata-modules-6.1.0-3-mips64r2eb-di
  • pata-modules-6.1.0-3-mips64r2el-di
  • pata-modules-6.1.0-3-mips64r6eb-di
  • pata-modules-6.1.0-3-mips64r6el-di
  • pata-modules-6.1.0-3-octeon-di
  • pata-modules-6.1.0-3-parisc-di
  • pata-modules-6.1.0-3-parisc64-di
  • pata-modules-6.1.0-3-powerpc-di
  • pata-modules-6.1.0-3-powerpc64-di
  • pata-modules-6.1.0-3-riscv64-di
  • pata-modules-6.1.0-3-sh7751r-di
  • pata-modules-6.1.0-3-sh7785lcr-di
  • pata-modules-6.1.0-3-sparc64-di
  • pcmcia-modules-6.1.0-3-686-di
  • pcmcia-modules-6.1.0-3-686-pae-di
  • pcmcia-modules-6.1.0-3-alpha-generic-di
  • pcmcia-modules-6.1.0-3-amd64-di
  • pcmcia-modules-6.1.0-3-itanium-di
  • pcmcia-modules-6.1.0-3-powerpc-di
  • pcmcia-modules-6.1.0-3-powerpc64-di
  • pcmcia-storage-modules-6.1.0-3-686-di
  • pcmcia-storage-modules-6.1.0-3-686-pae-di
  • pcmcia-storage-modules-6.1.0-3-amd64-di
  • pcmcia-storage-modules-6.1.0-3-powerpc-di
  • pcmcia-storage-modules-6.1.0-3-powerpc64-di
  • ppp-modules-6.1.0-3-4kc-malta-di
  • ppp-modules-6.1.0-3-5kc-malta-di
  • ppp-modules-6.1.0-3-686-di
  • ppp-modules-6.1.0-3-686-pae-di
  • ppp-modules-6.1.0-3-alpha-generic-di
  • ppp-modules-6.1.0-3-amd64-di
  • ppp-modules-6.1.0-3-arm64-di
  • ppp-modules-6.1.0-3-armmp-di
  • ppp-modules-6.1.0-3-itanium-di
  • ppp-modules-6.1.0-3-loongson-3-di
  • ppp-modules-6.1.0-3-m68k-di
  • ppp-modules-6.1.0-3-marvell-di
  • ppp-modules-6.1.0-3-mips32r2eb-di
  • ppp-modules-6.1.0-3-mips32r2el-di
  • ppp-modules-6.1.0-3-mips32r6eb-di
  • ppp-modules-6.1.0-3-mips32r6el-di
  • ppp-modules-6.1.0-3-mips64r2eb-di
  • ppp-modules-6.1.0-3-mips64r2el-di
  • ppp-modules-6.1.0-3-mips64r6eb-di
  • ppp-modules-6.1.0-3-mips64r6el-di
  • ppp-modules-6.1.0-3-octeon-di
  • ppp-modules-6.1.0-3-parisc-di
  • ppp-modules-6.1.0-3-parisc64-di
  • ppp-modules-6.1.0-3-powerpc-di
  • ppp-modules-6.1.0-3-powerpc64-di
  • ppp-modules-6.1.0-3-powerpc64le-di
  • ppp-modules-6.1.0-3-riscv64-di
  • ppp-modules-6.1.0-3-sh7751r-di
  • ppp-modules-6.1.0-3-sh7785lcr-di
  • ppp-modules-6.1.0-3-sparc64-di
  • rfkill-modules-6.1.0-3-686-di
  • rfkill-modules-6.1.0-3-686-pae-di
  • rfkill-modules-6.1.0-3-amd64-di
  • rtla
  • sata-modules-6.1.0-3-4kc-malta-di
  • sata-modules-6.1.0-3-5kc-malta-di
  • sata-modules-6.1.0-3-686-di
  • sata-modules-6.1.0-3-686-pae-di
  • sata-modules-6.1.0-3-alpha-generic-di
  • sata-modules-6.1.0-3-amd64-di
  • sata-modules-6.1.0-3-arm64-di
  • sata-modules-6.1.0-3-armmp-di
  • sata-modules-6.1.0-3-itanium-di
  • sata-modules-6.1.0-3-loongson-3-di
  • sata-modules-6.1.0-3-marvell-di
  • sata-modules-6.1.0-3-mips32r2eb-di
  • sata-modules-6.1.0-3-mips32r2el-di
  • sata-modules-6.1.0-3-mips32r6eb-di
  • sata-modules-6.1.0-3-mips32r6el-di
  • sata-modules-6.1.0-3-mips64r2eb-di
  • sata-modules-6.1.0-3-mips64r2el-di
  • sata-modules-6.1.0-3-mips64r6eb-di
  • sata-modules-6.1.0-3-mips64r6el-di
  • sata-modules-6.1.0-3-octeon-di
  • sata-modules-6.1.0-3-parisc-di
  • sata-modules-6.1.0-3-parisc64-di
  • sata-modules-6.1.0-3-powerpc-di
  • sata-modules-6.1.0-3-powerpc64-di
  • sata-modules-6.1.0-3-powerpc64le-di
  • sata-modules-6.1.0-3-riscv64-di
  • sata-modules-6.1.0-3-sh7751r-di
  • sata-modules-6.1.0-3-sh7785lcr-di
  • sata-modules-6.1.0-3-sparc64-di
  • scsi-core-modules-6.1.0-3-4kc-malta-di
  • scsi-core-modules-6.1.0-3-5kc-malta-di
  • scsi-core-modules-6.1.0-3-686-di
  • scsi-core-modules-6.1.0-3-686-pae-di
  • scsi-core-modules-6.1.0-3-alpha-generic-di
  • scsi-core-modules-6.1.0-3-amd64-di
  • scsi-core-modules-6.1.0-3-arm64-di
  • scsi-core-modules-6.1.0-3-armmp-di
  • scsi-core-modules-6.1.0-3-itanium-di
  • scsi-core-modules-6.1.0-3-loongson-3-di
  • scsi-core-modules-6.1.0-3-m68k-di
  • scsi-core-modules-6.1.0-3-marvell-di
  • scsi-core-modules-6.1.0-3-mips32r2eb-di
  • scsi-core-modules-6.1.0-3-mips32r2el-di
  • scsi-core-modules-6.1.0-3-mips32r6eb-di
  • scsi-core-modules-6.1.0-3-mips32r6el-di
  • scsi-core-modules-6.1.0-3-mips64r2eb-di
  • scsi-core-modules-6.1.0-3-mips64r2el-di
  • scsi-core-modules-6.1.0-3-mips64r6eb-di
  • scsi-core-modules-6.1.0-3-mips64r6el-di
  • scsi-core-modules-6.1.0-3-octeon-di
  • scsi-core-modules-6.1.0-3-parisc-di
  • scsi-core-modules-6.1.0-3-parisc64-di
  • scsi-core-modules-6.1.0-3-powerpc-di
  • scsi-core-modules-6.1.0-3-powerpc64-di
  • scsi-core-modules-6.1.0-3-powerpc64le-di
  • scsi-core-modules-6.1.0-3-riscv64-di
  • scsi-core-modules-6.1.0-3-s390x-di
  • scsi-core-modules-6.1.0-3-sparc64-di
  • scsi-modules-6.1.0-3-4kc-malta-di
  • scsi-modules-6.1.0-3-5kc-malta-di
  • scsi-modules-6.1.0-3-686-di
  • scsi-modules-6.1.0-3-686-pae-di
  • scsi-modules-6.1.0-3-alpha-generic-di
  • scsi-modules-6.1.0-3-amd64-di
  • scsi-modules-6.1.0-3-arm64-di
  • scsi-modules-6.1.0-3-armmp-di
  • scsi-modules-6.1.0-3-itanium-di
  • scsi-modules-6.1.0-3-loongson-3-di
  • scsi-modules-6.1.0-3-m68k-di
  • scsi-modules-6.1.0-3-mips32r2eb-di
  • scsi-modules-6.1.0-3-mips32r2el-di
  • scsi-modules-6.1.0-3-mips32r6eb-di
  • scsi-modules-6.1.0-3-mips32r6el-di
  • scsi-modules-6.1.0-3-mips64r2eb-di
  • scsi-modules-6.1.0-3-mips64r2el-di
  • scsi-modules-6.1.0-3-mips64r6eb-di
  • scsi-modules-6.1.0-3-mips64r6el-di
  • scsi-modules-6.1.0-3-octeon-di
  • scsi-modules-6.1.0-3-parisc-di
  • scsi-modules-6.1.0-3-parisc64-di
  • scsi-modules-6.1.0-3-powerpc-di
  • scsi-modules-6.1.0-3-powerpc64-di
  • scsi-modules-6.1.0-3-powerpc64le-di
  • scsi-modules-6.1.0-3-riscv64-di
  • scsi-modules-6.1.0-3-s390x-di
  • scsi-modules-6.1.0-3-sparc64-di
  • scsi-nic-modules-6.1.0-3-4kc-malta-di
  • scsi-nic-modules-6.1.0-3-5kc-malta-di
  • scsi-nic-modules-6.1.0-3-686-di
  • scsi-nic-modules-6.1.0-3-686-pae-di
  • scsi-nic-modules-6.1.0-3-alpha-generic-di
  • scsi-nic-modules-6.1.0-3-amd64-di
  • scsi-nic-modules-6.1.0-3-arm64-di
  • scsi-nic-modules-6.1.0-3-armmp-di
  • scsi-nic-modules-6.1.0-3-itanium-di
  • scsi-nic-modules-6.1.0-3-loongson-3-di
  • scsi-nic-modules-6.1.0-3-mips32r2eb-di
  • scsi-nic-modules-6.1.0-3-mips32r2el-di
  • scsi-nic-modules-6.1.0-3-mips32r6eb-di
  • scsi-nic-modules-6.1.0-3-mips32r6el-di
  • scsi-nic-modules-6.1.0-3-mips64r2eb-di
  • scsi-nic-modules-6.1.0-3-mips64r2el-di
  • scsi-nic-modules-6.1.0-3-mips64r6eb-di
  • scsi-nic-modules-6.1.0-3-mips64r6el-di
  • scsi-nic-modules-6.1.0-3-octeon-di
  • scsi-nic-modules-6.1.0-3-powerpc-di
  • scsi-nic-modules-6.1.0-3-powerpc64-di
  • scsi-nic-modules-6.1.0-3-powerpc64le-di
  • scsi-nic-modules-6.1.0-3-riscv64-di
  • serial-modules-6.1.0-3-686-di
  • serial-modules-6.1.0-3-686-pae-di
  • serial-modules-6.1.0-3-alpha-generic-di
  • serial-modules-6.1.0-3-amd64-di
  • serial-modules-6.1.0-3-itanium-di
  • serial-modules-6.1.0-3-parisc-di
  • serial-modules-6.1.0-3-parisc64-di
  • serial-modules-6.1.0-3-powerpc-di
  • serial-modules-6.1.0-3-powerpc64-di
  • serial-modules-6.1.0-3-powerpc64le-di
  • sound-modules-6.1.0-3-4kc-malta-di
  • sound-modules-6.1.0-3-5kc-malta-di
  • sound-modules-6.1.0-3-686-di
  • sound-modules-6.1.0-3-686-pae-di
  • sound-modules-6.1.0-3-amd64-di
  • sound-modules-6.1.0-3-loongson-3-di
  • sound-modules-6.1.0-3-mips32r2eb-di
  • sound-modules-6.1.0-3-mips32r2el-di
  • sound-modules-6.1.0-3-mips32r6eb-di
  • sound-modules-6.1.0-3-mips32r6el-di
  • sound-modules-6.1.0-3-mips64r2eb-di
  • sound-modules-6.1.0-3-mips64r2el-di
  • sound-modules-6.1.0-3-mips64r6eb-di
  • sound-modules-6.1.0-3-mips64r6el-di
  • sound-modules-6.1.0-3-octeon-di
  • sound-modules-6.1.0-3-sh7751r-di
  • sound-modules-6.1.0-3-sh7785lcr-di
  • speakup-modules-6.1.0-3-4kc-malta-di
  • speakup-modules-6.1.0-3-5kc-malta-di
  • speakup-modules-6.1.0-3-686-di
  • speakup-modules-6.1.0-3-686-pae-di
  • speakup-modules-6.1.0-3-amd64-di
  • speakup-modules-6.1.0-3-loongson-3-di
  • speakup-modules-6.1.0-3-mips32r2eb-di
  • speakup-modules-6.1.0-3-mips32r2el-di
  • speakup-modules-6.1.0-3-mips32r6eb-di
  • speakup-modules-6.1.0-3-mips32r6el-di
  • speakup-modules-6.1.0-3-mips64r2eb-di
  • speakup-modules-6.1.0-3-mips64r2el-di
  • speakup-modules-6.1.0-3-mips64r6eb-di
  • speakup-modules-6.1.0-3-mips64r6el-di
  • speakup-modules-6.1.0-3-octeon-di
  • speakup-modules-6.1.0-3-sh7751r-di
  • speakup-modules-6.1.0-3-sh7785lcr-di
  • squashfs-modules-6.1.0-3-4kc-malta-di
  • squashfs-modules-6.1.0-3-5kc-malta-di
  • squashfs-modules-6.1.0-3-686-di
  • squashfs-modules-6.1.0-3-686-pae-di
  • squashfs-modules-6.1.0-3-alpha-generic-di
  • squashfs-modules-6.1.0-3-amd64-di
  • squashfs-modules-6.1.0-3-arm64-di
  • squashfs-modules-6.1.0-3-armmp-di
  • squashfs-modules-6.1.0-3-itanium-di
  • squashfs-modules-6.1.0-3-loongson-3-di
  • squashfs-modules-6.1.0-3-m68k-di
  • squashfs-modules-6.1.0-3-marvell-di
  • squashfs-modules-6.1.0-3-mips32r2eb-di
  • squashfs-modules-6.1.0-3-mips32r2el-di
  • squashfs-modules-6.1.0-3-mips32r6eb-di
  • squashfs-modules-6.1.0-3-mips32r6el-di
  • squashfs-modules-6.1.0-3-mips64r2eb-di
  • squashfs-modules-6.1.0-3-mips64r2el-di
  • squashfs-modules-6.1.0-3-mips64r6eb-di
  • squashfs-modules-6.1.0-3-mips64r6el-di
  • squashfs-modules-6.1.0-3-octeon-di
  • squashfs-modules-6.1.0-3-parisc-di
  • squashfs-modules-6.1.0-3-parisc64-di
  • squashfs-modules-6.1.0-3-powerpc-di
  • squashfs-modules-6.1.0-3-powerpc64-di
  • squashfs-modules-6.1.0-3-powerpc64le-di
  • squashfs-modules-6.1.0-3-riscv64-di
  • squashfs-modules-6.1.0-3-sh7751r-di
  • squashfs-modules-6.1.0-3-sh7785lcr-di
  • squashfs-modules-6.1.0-3-sparc64-di
  • srm-modules-6.1.0-3-alpha-generic-di
  • udf-modules-6.1.0-3-4kc-malta-di
  • udf-modules-6.1.0-3-5kc-malta-di
  • udf-modules-6.1.0-3-686-di
  • udf-modules-6.1.0-3-686-pae-di
  • udf-modules-6.1.0-3-amd64-di
  • udf-modules-6.1.0-3-arm64-di
  • udf-modules-6.1.0-3-armmp-di
  • udf-modules-6.1.0-3-itanium-di
  • udf-modules-6.1.0-3-loongson-3-di
  • udf-modules-6.1.0-3-m68k-di
  • udf-modules-6.1.0-3-marvell-di
  • udf-modules-6.1.0-3-mips32r2eb-di
  • udf-modules-6.1.0-3-mips32r2el-di
  • udf-modules-6.1.0-3-mips32r6eb-di
  • udf-modules-6.1.0-3-mips32r6el-di
  • udf-modules-6.1.0-3-mips64r2eb-di
  • udf-modules-6.1.0-3-mips64r2el-di
  • udf-modules-6.1.0-3-mips64r6eb-di
  • udf-modules-6.1.0-3-mips64r6el-di
  • udf-modules-6.1.0-3-octeon-di
  • udf-modules-6.1.0-3-powerpc-di
  • udf-modules-6.1.0-3-powerpc64-di
  • udf-modules-6.1.0-3-powerpc64le-di
  • udf-modules-6.1.0-3-riscv64-di
  • udf-modules-6.1.0-3-s390x-di
  • udf-modules-6.1.0-3-sh7751r-di
  • udf-modules-6.1.0-3-sh7785lcr-di
  • udf-modules-6.1.0-3-sparc64-di
  • ufs-modules-6.1.0-3-sparc64-di
  • uinput-modules-6.1.0-3-686-di
  • uinput-modules-6.1.0-3-686-pae-di
  • uinput-modules-6.1.0-3-amd64-di
  • uinput-modules-6.1.0-3-arm64-di
  • uinput-modules-6.1.0-3-armmp-di
  • uinput-modules-6.1.0-3-itanium-di
  • uinput-modules-6.1.0-3-marvell-di
  • uinput-modules-6.1.0-3-powerpc-di
  • uinput-modules-6.1.0-3-powerpc64-di
  • uinput-modules-6.1.0-3-powerpc64le-di
  • usb-modules-6.1.0-3-4kc-malta-di
  • usb-modules-6.1.0-3-5kc-malta-di
  • usb-modules-6.1.0-3-686-di
  • usb-modules-6.1.0-3-686-pae-di
  • usb-modules-6.1.0-3-alpha-generic-di
  • usb-modules-6.1.0-3-amd64-di
  • usb-modules-6.1.0-3-arm64-di
  • usb-modules-6.1.0-3-armmp-di
  • usb-modules-6.1.0-3-itanium-di
  • usb-modules-6.1.0-3-loongson-3-di
  • usb-modules-6.1.0-3-marvell-di
  • usb-modules-6.1.0-3-mips32r2eb-di
  • usb-modules-6.1.0-3-mips32r2el-di
  • usb-modules-6.1.0-3-mips32r6eb-di
  • usb-modules-6.1.0-3-mips32r6el-di
  • usb-modules-6.1.0-3-mips64r2eb-di
  • usb-modules-6.1.0-3-mips64r2el-di
  • usb-modules-6.1.0-3-mips64r6eb-di
  • usb-modules-6.1.0-3-mips64r6el-di
  • usb-modules-6.1.0-3-octeon-di
  • usb-modules-6.1.0-3-parisc-di
  • usb-modules-6.1.0-3-parisc64-di
  • usb-modules-6.1.0-3-powerpc-di
  • usb-modules-6.1.0-3-powerpc64-di
  • usb-modules-6.1.0-3-powerpc64le-di
  • usb-modules-6.1.0-3-riscv64-di
  • usb-modules-6.1.0-3-sparc64-di
  • usb-serial-modules-6.1.0-3-4kc-malta-di
  • usb-serial-modules-6.1.0-3-5kc-malta-di
  • usb-serial-modules-6.1.0-3-686-di
  • usb-serial-modules-6.1.0-3-686-pae-di
  • usb-serial-modules-6.1.0-3-alpha-generic-di
  • usb-serial-modules-6.1.0-3-amd64-di
  • usb-serial-modules-6.1.0-3-arm64-di
  • usb-serial-modules-6.1.0-3-armmp-di
  • usb-serial-modules-6.1.0-3-itanium-di
  • usb-serial-modules-6.1.0-3-loongson-3-di
  • usb-serial-modules-6.1.0-3-marvell-di
  • usb-serial-modules-6.1.0-3-mips32r2eb-di
  • usb-serial-modules-6.1.0-3-mips32r2el-di
  • usb-serial-modules-6.1.0-3-mips32r6eb-di
  • usb-serial-modules-6.1.0-3-mips32r6el-di
  • usb-serial-modules-6.1.0-3-mips64r2eb-di
  • usb-serial-modules-6.1.0-3-mips64r2el-di
  • usb-serial-modules-6.1.0-3-mips64r6eb-di
  • usb-serial-modules-6.1.0-3-mips64r6el-di
  • usb-serial-modules-6.1.0-3-octeon-di
  • usb-serial-modules-6.1.0-3-parisc-di
  • usb-serial-modules-6.1.0-3-parisc64-di
  • usb-serial-modules-6.1.0-3-powerpc-di
  • usb-serial-modules-6.1.0-3-powerpc64-di
  • usb-serial-modules-6.1.0-3-powerpc64le-di
  • usb-serial-modules-6.1.0-3-riscv64-di
  • usb-serial-modules-6.1.0-3-sh7751r-di
  • usb-serial-modules-6.1.0-3-sh7785lcr-di
  • usb-serial-modules-6.1.0-3-sparc64-di
  • usb-storage-modules-6.1.0-3-4kc-malta-di
  • usb-storage-modules-6.1.0-3-5kc-malta-di
  • usb-storage-modules-6.1.0-3-686-di
  • usb-storage-modules-6.1.0-3-686-pae-di
  • usb-storage-modules-6.1.0-3-alpha-generic-di
  • usb-storage-modules-6.1.0-3-amd64-di
  • usb-storage-modules-6.1.0-3-arm64-di
  • usb-storage-modules-6.1.0-3-armmp-di
  • usb-storage-modules-6.1.0-3-itanium-di
  • usb-storage-modules-6.1.0-3-loongson-3-di
  • usb-storage-modules-6.1.0-3-marvell-di
  • usb-storage-modules-6.1.0-3-mips32r2eb-di
  • usb-storage-modules-6.1.0-3-mips32r2el-di
  • usb-storage-modules-6.1.0-3-mips32r6eb-di
  • usb-storage-modules-6.1.0-3-mips32r6el-di
  • usb-storage-modules-6.1.0-3-mips64r2eb-di
  • usb-storage-modules-6.1.0-3-mips64r2el-di
  • usb-storage-modules-6.1.0-3-mips64r6eb-di
  • usb-storage-modules-6.1.0-3-mips64r6el-di
  • usb-storage-modules-6.1.0-3-octeon-di
  • usb-storage-modules-6.1.0-3-parisc-di
  • usb-storage-modules-6.1.0-3-parisc64-di
  • usb-storage-modules-6.1.0-3-powerpc-di
  • usb-storage-modules-6.1.0-3-powerpc64-di
  • usb-storage-modules-6.1.0-3-powerpc64le-di
  • usb-storage-modules-6.1.0-3-riscv64-di
  • usb-storage-modules-6.1.0-3-sh7751r-di
  • usb-storage-modules-6.1.0-3-sparc64-di
  • usbip (1 bugs: 0, 1, 0, 0)
  • xfs-modules-6.1.0-3-4kc-malta-di
  • xfs-modules-6.1.0-3-5kc-malta-di
  • xfs-modules-6.1.0-3-686-di
  • xfs-modules-6.1.0-3-686-pae-di
  • xfs-modules-6.1.0-3-alpha-generic-di
  • xfs-modules-6.1.0-3-amd64-di
  • xfs-modules-6.1.0-3-arm64-di
  • xfs-modules-6.1.0-3-itanium-di
  • xfs-modules-6.1.0-3-loongson-3-di
  • xfs-modules-6.1.0-3-mips32r2eb-di
  • xfs-modules-6.1.0-3-mips32r2el-di
  • xfs-modules-6.1.0-3-mips32r6eb-di
  • xfs-modules-6.1.0-3-mips32r6el-di
  • xfs-modules-6.1.0-3-mips64r2eb-di
  • xfs-modules-6.1.0-3-mips64r2el-di
  • xfs-modules-6.1.0-3-mips64r6eb-di
  • xfs-modules-6.1.0-3-mips64r6el-di
  • xfs-modules-6.1.0-3-octeon-di
  • xfs-modules-6.1.0-3-parisc-di
  • xfs-modules-6.1.0-3-parisc64-di
  • xfs-modules-6.1.0-3-powerpc-di
  • xfs-modules-6.1.0-3-powerpc64-di
  • xfs-modules-6.1.0-3-powerpc64le-di
  • xfs-modules-6.1.0-3-s390x-di
  • xfs-modules-6.1.0-3-sh7751r-di
  • xfs-modules-6.1.0-3-sh7785lcr-di
  • xfs-modules-6.1.0-3-sparc64-di
action needed
A new upstream version is available: 6.2~rc6 high
A new upstream version 6.2~rc6 is available, you should consider packaging it.
Created: 2022-10-20 Last update: 2023-02-05 18:31
44 security issues in sid high

There are 44 open security issues in sid.

44 important issues:
  • CVE-2013-7445: The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
  • CVE-2020-0347: In iptables, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136658008
  • CVE-2021-3714: A flaw was found in the Linux kernels memory deduplication mechanism. Previous work has shown that memory deduplication can be attacked via a local exploitation mechanism. The same technique can be used if an attacker can upload page sized files and detect the change in access time from a networked service to determine if the page has been merged.
  • CVE-2021-3847: An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system.
  • CVE-2021-3864: A flaw was found in the way the dumpable flag setting was handled when certain SUID binaries executed its descendants. The prerequisite is a SUID binary that sets real UID equal to effective UID, and real GID equal to effective GID. The descendant will then have a dumpable value set to 1. As a result, if the descendant process crashes and core_pattern is set to a relative value, its core dump is stored in the current directory with uid:gid permissions. An unprivileged local user with eligible root SUID binary could use this flaw to place core dumps into root-owned directories, potentially resulting in escalation of privileges.
  • CVE-2022-0400: An out-of-bounds read vulnerability was discovered in linux kernel in the smc protocol stack, causing remote dos.
  • CVE-2022-1247: An issue found in linux-kernel that leads to a race condition in rose_connect(). The rose driver uses rose_neigh->use to represent how many objects are using the rose_neigh. When a user wants to delete a rose_route via rose_ioctl(), the rose driver calls rose_del_node() and removes neighbours only if their “count” and “use” are zero.
  • CVE-2022-2196: A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a
  • CVE-2022-2961: A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.
  • CVE-2022-4543: A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.
  • CVE-2023-0597:
  • CVE-2023-0615:
  • CVE-2018-12928: In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.
  • CVE-2019-15213: An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.
  • CVE-2019-16089: An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.
  • CVE-2019-19378: In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image can lead to slab-out-of-bounds write access in index_rbio_pages in fs/btrfs/raid56.c.
  • CVE-2019-19449: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).
  • CVE-2019-19814: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
  • CVE-2019-20794: An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.
  • CVE-2020-14304: A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
  • CVE-2020-15802: Devices supporting Bluetooth before 5.1 may allow man-in-the-middle attacks, aka BLURtooth. Cross Transport Key Derivation in Bluetooth Core Specification v4.2 and v5.0 may permit an unauthenticated user to establish a bonding with one transport, either LE or BR/EDR, and replace a bonding already established on the opposing transport, BR/EDR or LE, potentially overwriting an authenticated key with an unauthenticated key, or a key with greater entropy with one with less.
  • CVE-2020-26140: An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26142: An issue was discovered in the kernel in OpenBSD 6.6. The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can abuse this to inject arbitrary network packets, independent of the network configuration.
  • CVE-2020-26143: An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26555: Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.
  • CVE-2020-36516: An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.
  • CVE-2022-23825: Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.
  • CVE-2022-36402: An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-38096: A NULL pointer dereference vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-38457: A use-after-free(UAF) vulnerability was found in function 'vmw_cmd_res_check' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-40133: A use-after-free(UAF) vulnerability was found in function 'vmw_execbuf_tie_context' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-41848: drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach.
  • CVE-2022-44032: An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach().
  • CVE-2022-44033: An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach().
  • CVE-2022-44034: An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/scr24x_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between scr24x_open() and scr24x_remove().
  • CVE-2022-45884: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops.
  • CVE-2022-45885: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.
  • CVE-2022-45886: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.
  • CVE-2022-45887: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.
  • CVE-2022-45888: An issue was discovered in the Linux kernel through 6.0.9. drivers/char/xillybus/xillyusb.c has a race condition and use-after-free during physical removal of a USB device.
  • CVE-2022-45919: An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.
  • CVE-2023-23559: In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.
  • CVE-2023-25012: The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long.
Created: 2022-07-04 Last update: 2023-02-05 04:12
97 security issues in buster high

There are 97 open security issues in buster.

81 important issues:
  • CVE-2020-0347: In iptables, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136658008
  • CVE-2021-3493: The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system. Due to the combination of unprivileged user namespaces along with a patch carried in the Ubuntu kernel to allow unprivileged overlay mounts, an attacker could use this to gain elevated privileges.
  • CVE-2021-3669: A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.
  • CVE-2021-3714: A flaw was found in the Linux kernels memory deduplication mechanism. Previous work has shown that memory deduplication can be attacked via a local exploitation mechanism. The same technique can be used if an attacker can upload page sized files and detect the change in access time from a networked service to determine if the page has been merged.
  • CVE-2021-3759: A memory overflow vulnerability was found in the Linux kernel’s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.
  • CVE-2021-3847: An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system.
  • CVE-2021-3864: A flaw was found in the way the dumpable flag setting was handled when certain SUID binaries executed its descendants. The prerequisite is a SUID binary that sets real UID equal to effective UID, and real GID equal to effective GID. The descendant will then have a dumpable value set to 1. As a result, if the descendant process crashes and core_pattern is set to a relative value, its core dump is stored in the current directory with uid:gid permissions. An unprivileged local user with eligible root SUID binary could use this flaw to place core dumps into root-owned directories, potentially resulting in escalation of privileges.
  • CVE-2021-4037: A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.
  • CVE-2022-0400: An out-of-bounds read vulnerability was discovered in linux kernel in the smc protocol stack, causing remote dos.
  • CVE-2022-1184: A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel’s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.
  • CVE-2022-1247: An issue found in linux-kernel that leads to a race condition in rose_connect(). The rose driver uses rose_neigh->use to represent how many objects are using the rose_neigh. When a user wants to delete a rose_route via rose_ioctl(), the rose driver calls rose_del_node() and removes neighbours only if their “count” and “use” are zero.
  • CVE-2022-1280: A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.
  • CVE-2022-2873: An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.
  • CVE-2022-2961: A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2022-3061: Found Linux Kernel flaw in the i740 driver. The Userspace program could pass any values to the driver through ioctl() interface. The driver doesn't check the value of 'pixclock', so it may cause a divide by zero error.
  • CVE-2022-3108: An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().
  • CVE-2022-3115: An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.
  • CVE-2022-3169: A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.
  • CVE-2022-3176: There exists a use-after-free in io_uring in the Linux kernel. Signalfd_poll() and binder_poll() use a waitqueue whose lifetime is the current task. It will send a POLLFREE notification to all waiters before the queue is freed. Unfortunately, the io_uring poll doesn't handle POLLFREE. This allows a use-after-free to occur if a signalfd or binder fd is polled with io_uring poll, and the waitqueue gets freed. We recommend upgrading past commit fc78b2fc21f10c4c9c4d5d659a685710ffa63659
  • CVE-2022-3303: A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition
  • CVE-2022-3344: A flaw was found in the KVM's AMD nested virtualization (SVM). A malicious L1 guest could purposely fail to intercept the shutdown of a cooperative nested guest (L2), possibly leading to a page fault and kernel panic in the host (L0).
  • CVE-2022-3424:
  • CVE-2022-3523: A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is an unknown function of the file mm/memory.c of the component Driver Handler. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211020.
  • CVE-2022-3545: A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.
  • CVE-2022-3566: A vulnerability, which was classified as problematic, was found in Linux Kernel. This affects the function tcp_getsockopt/tcp_setsockopt of the component TCP Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. The identifier VDB-211089 was assigned to this vulnerability.
  • CVE-2022-3567: A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the identifier assigned to this vulnerability.
  • CVE-2022-3707:
  • CVE-2022-3903: An incorrect read request flaw was found in the Infrared Transceiver USB driver in the Linux kernel. This issue occurs when a user attaches a malicious USB device. A local user could use this flaw to starve the resources, causing denial of service or potentially crashing the system.
  • CVE-2022-4129: A flaw was found in the Linux kernel's Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.
  • CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.
  • CVE-2022-4382: A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.
  • CVE-2022-4543: A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.
  • CVE-2023-0030:
  • CVE-2023-0045:
  • CVE-2023-0266: A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e
  • CVE-2023-0394: A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.
  • CVE-2023-0590:
  • CVE-2023-0597:
  • CVE-2023-0615:
  • CVE-2019-15213: An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.
  • CVE-2019-15794: Overlayfs in the Linux kernel and shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, both replace vma->vm_file in their mmap handlers. On error the original value is not restored, and the reference is put for the file to which vm_file points. On upstream kernels this is not an issue, as no callers dereference vm_file following after call_mmap() returns an error. However, the aufs patchs change mmap_region() to replace the fput() using a local variable with vma_fput(), which will fput() vm_file, leading to a refcount underflow.
  • CVE-2020-16120: Overlayfs did not properly perform permission checking when copying up files in an overlayfs and could be exploited from within a user namespace, if, for example, unprivileged user namespaces were allowed. It was possible to have a file not readable by an unprivileged user to be copied to a mountpoint controlled by the user, like a removable device. This was introduced in kernel version 4.19 by commit d1d04ef ("ovl: stack file ops"). This was fixed in kernel version 5.8 by commits 56230d9 ("ovl: verify permissions in ovl_path_open()"), 48bd024 ("ovl: switch to mounter creds in readdir") and 05acefb ("ovl: check permission to open real file"). Additionally, commits 130fdbc ("ovl: pass correct flags for opening real directory") and 292f902 ("ovl: call secutiry hook in ovl_real_ioctl()") in kernel 5.8 might also be desired or necessary. These additional commits introduced a regression in overlay mounts within user namespaces which prevented access to files with ownership outside of the user namespace. This regression was mitigated by subsequent commit b6650da ("ovl: do not fail because of O_NOATIMEi") in kernel 5.11.
  • CVE-2020-26140: An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26141: An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.
  • CVE-2020-26142: An issue was discovered in the kernel in OpenBSD 6.6. The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can abuse this to inject arbitrary network packets, independent of the network configuration.
  • CVE-2020-26143: An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26145: An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.
  • CVE-2020-26541: The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.
  • CVE-2020-26555: Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.
  • CVE-2020-27835: A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.
  • CVE-2020-36310: An issue was discovered in the Linux kernel before 5.8. arch/x86/kvm/svm/svm.c allows a set_memory_region_test infinite loop for certain nested page faults, aka CID-e72436bc3a52.
  • CVE-2020-36385: An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.
  • CVE-2020-36516: An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.
  • CVE-2021-33061: Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.
  • CVE-2021-44879: In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.
  • CVE-2022-23825: Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.
  • CVE-2022-36280: An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-36402: An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-38096: A NULL pointer dereference vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-39189: An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.
  • CVE-2022-41218: In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.
  • CVE-2022-41848: drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach.
  • CVE-2022-43945: The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-44032: An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach().
  • CVE-2022-44033: An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach().
  • CVE-2022-44034: An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/scr24x_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between scr24x_open() and scr24x_remove().
  • CVE-2022-45884: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops.
  • CVE-2022-45885: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.
  • CVE-2022-45886: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.
  • CVE-2022-45887: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.
  • CVE-2022-45919: An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.
  • CVE-2022-45934: An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.
  • CVE-2022-47518: An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management frames.
  • CVE-2022-47519: An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_OPER_CHANNEL in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger an out-of-bounds write when parsing the channel list attribute from Wi-Fi management frames.
  • CVE-2022-47520: An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.
  • CVE-2022-47521: An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_CHANNEL_LIST in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when parsing the operating channel attribute from Wi-Fi management frames.
  • CVE-2022-47929: In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with "tc qdisc" and "tc class" commands. This affects qdisc_graft in net/sched/sch_api.c.
  • CVE-2023-23454: cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).
  • CVE-2023-23455: atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).
  • CVE-2023-23559: In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.
  • CVE-2023-25012: The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long.
6 issues postponed or untriaged:
  • CVE-2019-16089: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.
  • CVE-2019-19378: (needs triaging) In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image can lead to slab-out-of-bounds write access in index_rbio_pages in fs/btrfs/raid56.c.
  • CVE-2019-19449: (postponed; to be fixed through a stable update) In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).
  • CVE-2019-19814: (needs triaging) In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
  • CVE-2019-20794: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.
  • CVE-2020-15802: (postponed; to be fixed through a stable update) Devices supporting Bluetooth before 5.1 may allow man-in-the-middle attacks, aka BLURtooth. Cross Transport Key Derivation in Bluetooth Core Specification v4.2 and v5.0 may permit an unauthenticated user to establish a bonding with one transport, either LE or BR/EDR, and replace a bonding already established on the opposing transport, BR/EDR or LE, potentially overwriting an authenticated key with an unauthenticated key, or a key with greater entropy with one with less.
10 ignored issues:
  • CVE-2013-7445: The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
  • CVE-2022-0480: A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.
  • CVE-2018-12928: In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.
  • CVE-2020-12362: Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.
  • CVE-2020-12363: Improper input validation in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
  • CVE-2020-12364: Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
  • CVE-2020-14304: A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
  • CVE-2021-38207: drivers/net/ethernet/xilinx/ll_temac_main.c in the Linux kernel before 5.12.13 allows remote attackers to cause a denial of service (buffer overflow and lockup) by sending heavy network traffic for about ten minutes.
  • CVE-2022-21499: KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
  • CVE-2022-29900: Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.
Created: 2022-07-04 Last update: 2023-02-05 04:12
72 security issues in bullseye high

There are 72 open security issues in bullseye.

57 important issues:
  • CVE-2020-0347: In iptables, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136658008
  • CVE-2021-3669: A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.
  • CVE-2021-3714: A flaw was found in the Linux kernels memory deduplication mechanism. Previous work has shown that memory deduplication can be attacked via a local exploitation mechanism. The same technique can be used if an attacker can upload page sized files and detect the change in access time from a networked service to determine if the page has been merged.
  • CVE-2021-3847: An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system.
  • CVE-2021-3864: A flaw was found in the way the dumpable flag setting was handled when certain SUID binaries executed its descendants. The prerequisite is a SUID binary that sets real UID equal to effective UID, and real GID equal to effective GID. The descendant will then have a dumpable value set to 1. As a result, if the descendant process crashes and core_pattern is set to a relative value, its core dump is stored in the current directory with uid:gid permissions. An unprivileged local user with eligible root SUID binary could use this flaw to place core dumps into root-owned directories, potentially resulting in escalation of privileges.
  • CVE-2021-4023: A flaw was found in the io-workqueue implementation in the Linux kernel versions prior to 5.15-rc1. The kernel can panic when an improper cancellation operation triggers the submission of new io-uring operations during a shortage of free space. This flaw allows a local user with permissions to execute io-uring requests to possibly crash the system.
  • CVE-2021-4149: A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.
  • CVE-2021-4204: An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal information.
  • CVE-2022-0400: An out-of-bounds read vulnerability was discovered in linux kernel in the smc protocol stack, causing remote dos.
  • CVE-2022-0500: A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system.
  • CVE-2022-1247: An issue found in linux-kernel that leads to a race condition in rose_connect(). The rose driver uses rose_neigh->use to represent how many objects are using the rose_neigh. When a user wants to delete a rose_route via rose_ioctl(), the rose driver calls rose_del_node() and removes neighbours only if their “count” and “use” are zero.
  • CVE-2022-1280: A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.
  • CVE-2022-2196: A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a
  • CVE-2022-2961: A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2022-3108: An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().
  • CVE-2022-3114: An issue was discovered in the Linux kernel through 5.16-rc6. imx_register_uart_clocks in drivers/clk/imx/clk.c lacks check of the return value of kcalloc() and will cause the null pointer dereference.
  • CVE-2022-3344: A flaw was found in the KVM's AMD nested virtualization (SVM). A malicious L1 guest could purposely fail to intercept the shutdown of a cooperative nested guest (L2), possibly leading to a page fault and kernel panic in the host (L0).
  • CVE-2022-3424:
  • CVE-2022-3523: A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is an unknown function of the file mm/memory.c of the component Driver Handler. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211020.
  • CVE-2022-3566: A vulnerability, which was classified as problematic, was found in Linux Kernel. This affects the function tcp_getsockopt/tcp_setsockopt of the component TCP Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. The identifier VDB-211089 was assigned to this vulnerability.
  • CVE-2022-3567: A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function inet6_stream_ops/inet6_dgram_ops of the component IPv6 Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211090 is the identifier assigned to this vulnerability.
  • CVE-2022-3707:
  • CVE-2022-4129: A flaw was found in the Linux kernel's Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.
  • CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.
  • CVE-2022-4379: A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial
  • CVE-2022-4382: A use-after-free flaw caused by a race among the superblock operations in the gadgetfs Linux driver was found. It could be triggered by yanking out a device that is running the gadgetfs side.
  • CVE-2022-4543: A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.
  • CVE-2023-0045:
  • CVE-2023-0597:
  • CVE-2023-0615:
  • CVE-2019-15794: Overlayfs in the Linux kernel and shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, both replace vma->vm_file in their mmap handlers. On error the original value is not restored, and the reference is put for the file to which vm_file points. On upstream kernels this is not an issue, as no callers dereference vm_file following after call_mmap() returns an error. However, the aufs patchs change mmap_region() to replace the fput() using a local variable with vma_fput(), which will fput() vm_file, leading to a refcount underflow.
  • CVE-2020-26140: An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26142: An issue was discovered in the kernel in OpenBSD 6.6. The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can abuse this to inject arbitrary network packets, independent of the network configuration.
  • CVE-2020-26143: An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26555: Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.
  • CVE-2020-36516: An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.
  • CVE-2021-33061: Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.
  • CVE-2021-39686: In several functions of binder.c, there is a possible way to represent the wrong domain to SELinux due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-200688826References: Upstream kernel
  • CVE-2021-44879: In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.
  • CVE-2022-23825: Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.
  • CVE-2022-36402: An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-38096: A NULL pointer dereference vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-38457: A use-after-free(UAF) vulnerability was found in function 'vmw_cmd_res_check' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-39189: An issue was discovered the x86 KVM subsystem in the Linux kernel before 5.18.17. Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations.
  • CVE-2022-40133: A use-after-free(UAF) vulnerability was found in function 'vmw_execbuf_tie_context' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-41848: drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach.
  • CVE-2022-43945: The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0.2 are vulnerable to buffer overflow. NFSD tracks the number of pages held by each NFSD thread by combining the receive and send buffers of a remote procedure call (RPC) into a single array of pages. A client can force the send buffer to shrink by sending an RPC message over TCP with garbage data added at the end of the message. The RPC message with garbage data is still correctly formed according to the specification and is passed forward to handlers. Vulnerable code in NFSD is not expecting the oversized request and writes beyond the allocated buffer space. CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-44032: An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach().
  • CVE-2022-44033: An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach().
  • CVE-2022-44034: An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/scr24x_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between scr24x_open() and scr24x_remove().
  • CVE-2022-45884: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops.
  • CVE-2022-45885: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.
  • CVE-2022-45886: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.
  • CVE-2022-45887: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.
  • CVE-2022-45919: An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.
  • CVE-2023-23559: In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.
  • CVE-2023-25012: The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long.
7 issues left for the package maintainer to handle:
  • CVE-2019-15213: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.
  • CVE-2019-16089: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.
  • CVE-2019-19378: (needs triaging) In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image can lead to slab-out-of-bounds write access in index_rbio_pages in fs/btrfs/raid56.c.
  • CVE-2019-19449: (postponed; to be fixed through a stable update) In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).
  • CVE-2019-19814: (needs triaging) In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
  • CVE-2019-20794: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.
  • CVE-2020-15802: (postponed; to be fixed through a stable update) Devices supporting Bluetooth before 5.1 may allow man-in-the-middle attacks, aka BLURtooth. Cross Transport Key Derivation in Bluetooth Core Specification v4.2 and v5.0 may permit an unauthenticated user to establish a bonding with one transport, either LE or BR/EDR, and replace a bonding already established on the opposing transport, BR/EDR or LE, potentially overwriting an authenticated key with an unauthenticated key, or a key with greater entropy with one with less.

You can find information about how to handle these issues in the security team's documentation.

8 ignored issues:
  • CVE-2013-7445: The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
  • CVE-2022-0480: A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.
  • CVE-2018-12928: In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.
  • CVE-2020-12362: Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.
  • CVE-2020-12363: Improper input validation in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
  • CVE-2020-12364: Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
  • CVE-2020-14304: A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
  • CVE-2020-24504: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 may allow an authenticated user to potentially enable denial of service via local access.
Created: 2022-07-04 Last update: 2023-02-05 04:12
44 security issues in bookworm high

There are 44 open security issues in bookworm.

44 important issues:
  • CVE-2013-7445: The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
  • CVE-2020-0347: In iptables, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136658008
  • CVE-2021-3714: A flaw was found in the Linux kernels memory deduplication mechanism. Previous work has shown that memory deduplication can be attacked via a local exploitation mechanism. The same technique can be used if an attacker can upload page sized files and detect the change in access time from a networked service to determine if the page has been merged.
  • CVE-2021-3847: An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system.
  • CVE-2021-3864: A flaw was found in the way the dumpable flag setting was handled when certain SUID binaries executed its descendants. The prerequisite is a SUID binary that sets real UID equal to effective UID, and real GID equal to effective GID. The descendant will then have a dumpable value set to 1. As a result, if the descendant process crashes and core_pattern is set to a relative value, its core dump is stored in the current directory with uid:gid permissions. An unprivileged local user with eligible root SUID binary could use this flaw to place core dumps into root-owned directories, potentially resulting in escalation of privileges.
  • CVE-2022-0400: An out-of-bounds read vulnerability was discovered in linux kernel in the smc protocol stack, causing remote dos.
  • CVE-2022-1247: An issue found in linux-kernel that leads to a race condition in rose_connect(). The rose driver uses rose_neigh->use to represent how many objects are using the rose_neigh. When a user wants to delete a rose_route via rose_ioctl(), the rose driver calls rose_del_node() and removes neighbours only if their “count” and “use” are zero.
  • CVE-2022-2196: A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a
  • CVE-2022-2961: A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.
  • CVE-2022-4543: A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.
  • CVE-2023-0597:
  • CVE-2023-0615:
  • CVE-2018-12928: In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.
  • CVE-2019-15213: An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.
  • CVE-2019-16089: An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.
  • CVE-2019-19378: In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image can lead to slab-out-of-bounds write access in index_rbio_pages in fs/btrfs/raid56.c.
  • CVE-2019-19449: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).
  • CVE-2019-19814: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
  • CVE-2019-20794: An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.
  • CVE-2020-14304: A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
  • CVE-2020-15802: Devices supporting Bluetooth before 5.1 may allow man-in-the-middle attacks, aka BLURtooth. Cross Transport Key Derivation in Bluetooth Core Specification v4.2 and v5.0 may permit an unauthenticated user to establish a bonding with one transport, either LE or BR/EDR, and replace a bonding already established on the opposing transport, BR/EDR or LE, potentially overwriting an authenticated key with an unauthenticated key, or a key with greater entropy with one with less.
  • CVE-2020-26140: An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26142: An issue was discovered in the kernel in OpenBSD 6.6. The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can abuse this to inject arbitrary network packets, independent of the network configuration.
  • CVE-2020-26143: An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26555: Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.
  • CVE-2020-36516: An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.
  • CVE-2022-23825: Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.
  • CVE-2022-36402: An integer overflow vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-38096: A NULL pointer dereference vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-38457: A use-after-free(UAF) vulnerability was found in function 'vmw_cmd_res_check' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-40133: A use-after-free(UAF) vulnerability was found in function 'vmw_execbuf_tie_context' in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel's vmwgfx driver with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
  • CVE-2022-41848: drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl, aka a race condition between mgslpc_ioctl and mgslpc_detach.
  • CVE-2022-44032: An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach().
  • CVE-2022-44033: An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach().
  • CVE-2022-44034: An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/scr24x_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between scr24x_open() and scr24x_remove().
  • CVE-2022-45884: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops.
  • CVE-2022-45885: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.
  • CVE-2022-45886: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.
  • CVE-2022-45887: An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.
  • CVE-2022-45888: An issue was discovered in the Linux kernel through 6.0.9. drivers/char/xillybus/xillyusb.c has a race condition and use-after-free during physical removal of a USB device.
  • CVE-2022-45919: An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.
  • CVE-2023-23559: In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an addition.
  • CVE-2023-25012: The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove in drivers/hid/hid-bigbenff.c via a crafted USB device because the LED controllers remain registered for too long.
Created: 2022-07-04 Last update: 2023-02-05 04:12
lintian reports 1 error and 20 warnings high
Lintian reports 1 error and 20 warnings about this package. You should make the package lintian clean getting rid of them.
Created: 2023-01-30 Last update: 2023-01-31 12:38
Failed to analyze the VCS repository. Please troubleshoot and fix the issue. high
vcswatch reports that there is an error with this package's VCS, or the debian/changelog file inside it. Please check the error shown below and try to fix it. You might have to update the VCS URL in the debian/control file to point to the correct repository.

Repository size 1135554560 exceeds 1 GiB, blocking it
Created: 2023-01-22 Last update: 2023-01-29 23:02
13 bugs tagged patch in the BTS normal
The BTS contains patches fixing 13 bugs (16 if counting merged bugs), consider including or untagging them.
Created: 2022-07-27 Last update: 2023-02-05 20:50
Multiarch hinter reports 1 issue(s) normal
There are issues with the multiarch metadata for this package.
  • libcpupower1 could be marked Multi-Arch: same
Created: 2023-01-23 Last update: 2023-02-05 16:02
Does not build reproducibly during testing normal
A package building reproducibly enables third parties to verify that the source matches the distributed binaries. It has been identified that this source package produced different results, failed to build or had other issues in a test environment. Please read about how to improve the situation!
Created: 2022-12-19 Last update: 2023-02-05 14:29
Build log checks report 2 warnings low
Build log checks report 2 warnings
Created: 2022-11-27 Last update: 2022-11-27 03:30
Standards version of the package is outdated. wishlist
The package should be updated to follow the last version of Debian Policy (Standards-Version 4.6.2 instead of 4.2.0).
Created: 2017-12-02 Last update: 2023-01-29 23:03
news
[rss feed]
  • [2023-02-05] linux 6.1.8-1 MIGRATED to testing (Debian testing watch)
  • [2023-02-05] linux 6.1.8-1 MIGRATED to testing (Debian testing watch)
  • [2023-01-30] linux 6.1.7-1 MIGRATED to testing (Debian testing watch)
  • [2023-01-29] Accepted linux 6.1.8-1 (source) into unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-01-25] Accepted linux 5.10.162-1 (source) into proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-01-23] Accepted linux 5.10.162-1 (source) into stable-security (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-01-19] Accepted linux 6.1.7-1 (source) into unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-01-18] linux 6.1.4-1 MIGRATED to testing (Debian testing watch)
  • [2023-01-07] Accepted linux 6.1.4-1 (source) into unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2023-01-01] Accepted linux 6.1.2-1~exp1 (source) into experimental (Salvatore Bonaccorso)
  • [2022-12-24] Accepted linux 6.1.1-1~exp2 (source) into experimental (Salvatore Bonaccorso)
  • [2022-12-22] Accepted linux 6.1.1-1~exp1 (source) into experimental (Salvatore Bonaccorso)
  • [2022-12-21] Accepted linux 6.0.12-1~bpo11+1 (source) into bullseye-backports (Debian FTP Masters) (signed by: Ben Hutchings)
  • [2022-12-21] Accepted linux 4.19.269-1 (source) into oldstable (Debian FTP Masters) (signed by: Ben Hutchings)
  • [2022-12-19] linux 6.0.12-1 MIGRATED to testing (Debian testing watch)
  • [2022-12-18] linux 6.0.12-1 MIGRATED to testing (Debian testing watch)
  • [2022-12-13] Accepted linux 5.10.158-2 (source) into proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-12-09] Accepted linux 5.10.158-1 (source) into proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-12-09] Accepted linux 6.0.12-1 (source) into unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-12-09] Accepted linux 6.1~rc8-1~exp1 (source) into experimental (Salvatore Bonaccorso)
  • [2022-12-08] linux 6.0.10-2 MIGRATED to testing (Debian testing watch)
  • [2022-12-02] linux 6.0.10-1 MIGRATED to testing (Debian testing watch)
  • [2022-12-01] Accepted linux 6.1~rc7-1~exp1 (source) into experimental (Salvatore Bonaccorso)
  • [2022-12-01] Accepted linux 6.0.10-2 (source) into unstable (Salvatore Bonaccorso)
  • [2022-11-26] Accepted linux 6.0.10-1 (source) into unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-11-26] Accepted linux 6.1~rc6-1~exp1 (source) into experimental (Salvatore Bonaccorso)
  • [2022-11-17] linux 6.0.8-1 MIGRATED to testing (Debian testing watch)
  • [2022-11-16] Accepted linux 6.1~rc5-1~exp1 (source) into experimental (Salvatore Bonaccorso)
  • [2022-11-11] Accepted linux 6.0.8-1 (source) into unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-11-11] linux 6.0.7-1 MIGRATED to testing (Debian testing watch)
  • 1
  • 2
bugs [bug history graph]
  • all: 783 825
  • RC: 2
  • I&N: 664 697
  • M&W: 117 126
  • F&P: 0
  • patch: 13 16
links
  • homepage
  • lintian (1, 20)
  • buildd: logs, checks, reproducibility
  • popcon
  • browse source code
  • edit tags
  • other distros
  • security tracker
  • l10n (-, 41)
  • debci
ubuntu Ubuntu logo [Information about Ubuntu for Debian Developers]
  • version: 5.19.0-21.21
  • 8154 bugs (302 patches)

Debian Package Tracker — Copyright 2013-2018 The Distro Tracker Developers
Report problems to the tracker.debian.org pseudo-package in the Debian BTS.
Documentation — Bugs — Git Repository — Contributing