Debian Package Tracker
Register | Log in
Subscribe

linux

Choose email to subscribe with

general
  • source: linux (main)
  • version: 5.18.5-1
  • maintainer: Debian Kernel Team (archive) (DMD)
  • uploaders: maximilian attems [DMD] – Salvatore Bonaccorso [DMD] – Ben Hutchings [DMD] – Bastian Blank [DMD]
  • arch: all
  • std-ver: 4.2.0
  • VCS: Git (Browse, QA)
versions [more versions can be listed by madison] [old versions available from snapshot.debian.org]
[pool directory]
  • o-o-stable: 4.9.228-1
  • o-o-sec: 4.9.320-2
  • o-o-bpo: 4.19.118-2+deb10u1~bpo9+1
  • oldstable: 4.19.208-1
  • old-sec: 4.19.232-1
  • old-bpo: 5.10.120-1~bpo10+1
  • stable: 5.10.84-1
  • stable-sec: 5.10.120-1
  • stable-bpo: 5.18.2-1~bpo11+1
  • stable-p-u: 5.10.127-1
  • testing: 5.18.5-1
  • unstable: 5.18.5-1
versioned links
  • 4.9.228-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.9.303-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.9.320-2: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.19.118-2+deb10u1~bpo9+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.19.194-3: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.19.208-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 4.19.232-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.70-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.84-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.103-1~bpo10+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.103-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.113-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.120-1~bpo10+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.120-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.10.127-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.16.12-1~bpo11+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.18.2-1~bpo11+1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
  • 5.18.5-1: [.dsc, use dget on this link to retrieve source package] [changelog] [copyright] [rules] [control]
binaries
  • acpi-modules-5.18.0-2-686-di
  • acpi-modules-5.18.0-2-686-pae-di
  • acpi-modules-5.18.0-2-amd64-di
  • affs-modules-5.18.0-2-4kc-malta-di
  • affs-modules-5.18.0-2-5kc-malta-di
  • affs-modules-5.18.0-2-loongson-3-di
  • affs-modules-5.18.0-2-m68k-di
  • affs-modules-5.18.0-2-mips32r2eb-di
  • affs-modules-5.18.0-2-mips32r2el-di
  • affs-modules-5.18.0-2-mips32r6eb-di
  • affs-modules-5.18.0-2-mips32r6el-di
  • affs-modules-5.18.0-2-mips64r2eb-di
  • affs-modules-5.18.0-2-mips64r2el-di
  • affs-modules-5.18.0-2-mips64r6eb-di
  • affs-modules-5.18.0-2-mips64r6el-di
  • affs-modules-5.18.0-2-octeon-di
  • affs-modules-5.18.0-2-powerpc-di
  • affs-modules-5.18.0-2-powerpc64-di
  • ata-modules-5.18.0-2-4kc-malta-di
  • ata-modules-5.18.0-2-5kc-malta-di
  • ata-modules-5.18.0-2-686-di
  • ata-modules-5.18.0-2-686-pae-di
  • ata-modules-5.18.0-2-alpha-generic-di
  • ata-modules-5.18.0-2-amd64-di
  • ata-modules-5.18.0-2-arm64-di
  • ata-modules-5.18.0-2-armmp-di
  • ata-modules-5.18.0-2-itanium-di
  • ata-modules-5.18.0-2-loongson-3-di
  • ata-modules-5.18.0-2-m68k-di
  • ata-modules-5.18.0-2-mips32r2eb-di
  • ata-modules-5.18.0-2-mips32r2el-di
  • ata-modules-5.18.0-2-mips32r6eb-di
  • ata-modules-5.18.0-2-mips32r6el-di
  • ata-modules-5.18.0-2-mips64r2eb-di
  • ata-modules-5.18.0-2-mips64r2el-di
  • ata-modules-5.18.0-2-mips64r6eb-di
  • ata-modules-5.18.0-2-mips64r6el-di
  • ata-modules-5.18.0-2-octeon-di
  • ata-modules-5.18.0-2-parisc-di
  • ata-modules-5.18.0-2-parisc64-di
  • ata-modules-5.18.0-2-powerpc-di
  • ata-modules-5.18.0-2-powerpc64-di
  • ata-modules-5.18.0-2-powerpc64le-di
  • ata-modules-5.18.0-2-riscv64-di
  • ata-modules-5.18.0-2-sparc64-di
  • bpftool (2 bugs: 0, 0, 2, 0)
  • btrfs-modules-5.18.0-2-4kc-malta-di
  • btrfs-modules-5.18.0-2-5kc-malta-di
  • btrfs-modules-5.18.0-2-686-di
  • btrfs-modules-5.18.0-2-686-pae-di
  • btrfs-modules-5.18.0-2-alpha-generic-di
  • btrfs-modules-5.18.0-2-amd64-di
  • btrfs-modules-5.18.0-2-arm64-di
  • btrfs-modules-5.18.0-2-armmp-di
  • btrfs-modules-5.18.0-2-itanium-di
  • btrfs-modules-5.18.0-2-loongson-3-di
  • btrfs-modules-5.18.0-2-m68k-di
  • btrfs-modules-5.18.0-2-marvell-di
  • btrfs-modules-5.18.0-2-mips32r2eb-di
  • btrfs-modules-5.18.0-2-mips32r2el-di
  • btrfs-modules-5.18.0-2-mips32r6eb-di
  • btrfs-modules-5.18.0-2-mips32r6el-di
  • btrfs-modules-5.18.0-2-mips64r2eb-di
  • btrfs-modules-5.18.0-2-mips64r2el-di
  • btrfs-modules-5.18.0-2-mips64r6eb-di
  • btrfs-modules-5.18.0-2-mips64r6el-di
  • btrfs-modules-5.18.0-2-octeon-di
  • btrfs-modules-5.18.0-2-parisc-di
  • btrfs-modules-5.18.0-2-parisc64-di
  • btrfs-modules-5.18.0-2-powerpc-di
  • btrfs-modules-5.18.0-2-powerpc64-di
  • btrfs-modules-5.18.0-2-powerpc64le-di
  • btrfs-modules-5.18.0-2-riscv64-di
  • btrfs-modules-5.18.0-2-s390x-di
  • btrfs-modules-5.18.0-2-sh7751r-di
  • btrfs-modules-5.18.0-2-sh7785lcr-di
  • btrfs-modules-5.18.0-2-sparc64-di
  • cdrom-core-modules-5.18.0-2-4kc-malta-di
  • cdrom-core-modules-5.18.0-2-5kc-malta-di
  • cdrom-core-modules-5.18.0-2-686-di
  • cdrom-core-modules-5.18.0-2-686-pae-di
  • cdrom-core-modules-5.18.0-2-alpha-generic-di
  • cdrom-core-modules-5.18.0-2-amd64-di
  • cdrom-core-modules-5.18.0-2-arm64-di
  • cdrom-core-modules-5.18.0-2-armmp-di
  • cdrom-core-modules-5.18.0-2-itanium-di
  • cdrom-core-modules-5.18.0-2-loongson-3-di
  • cdrom-core-modules-5.18.0-2-m68k-di
  • cdrom-core-modules-5.18.0-2-marvell-di
  • cdrom-core-modules-5.18.0-2-mips32r2eb-di
  • cdrom-core-modules-5.18.0-2-mips32r2el-di
  • cdrom-core-modules-5.18.0-2-mips32r6eb-di
  • cdrom-core-modules-5.18.0-2-mips32r6el-di
  • cdrom-core-modules-5.18.0-2-mips64r2eb-di
  • cdrom-core-modules-5.18.0-2-mips64r2el-di
  • cdrom-core-modules-5.18.0-2-mips64r6eb-di
  • cdrom-core-modules-5.18.0-2-mips64r6el-di
  • cdrom-core-modules-5.18.0-2-octeon-di
  • cdrom-core-modules-5.18.0-2-parisc-di
  • cdrom-core-modules-5.18.0-2-parisc64-di
  • cdrom-core-modules-5.18.0-2-powerpc-di
  • cdrom-core-modules-5.18.0-2-powerpc64-di
  • cdrom-core-modules-5.18.0-2-powerpc64le-di
  • cdrom-core-modules-5.18.0-2-riscv64-di
  • cdrom-core-modules-5.18.0-2-s390x-di
  • cdrom-core-modules-5.18.0-2-sh7751r-di
  • cdrom-core-modules-5.18.0-2-sh7785lcr-di
  • cdrom-core-modules-5.18.0-2-sparc64-di
  • crc-modules-5.18.0-2-4kc-malta-di
  • crc-modules-5.18.0-2-5kc-malta-di
  • crc-modules-5.18.0-2-686-di
  • crc-modules-5.18.0-2-686-pae-di
  • crc-modules-5.18.0-2-alpha-generic-di
  • crc-modules-5.18.0-2-amd64-di
  • crc-modules-5.18.0-2-arm64-di
  • crc-modules-5.18.0-2-armmp-di
  • crc-modules-5.18.0-2-itanium-di
  • crc-modules-5.18.0-2-loongson-3-di
  • crc-modules-5.18.0-2-m68k-di
  • crc-modules-5.18.0-2-marvell-di
  • crc-modules-5.18.0-2-mips32r2eb-di
  • crc-modules-5.18.0-2-mips32r2el-di
  • crc-modules-5.18.0-2-mips32r6eb-di
  • crc-modules-5.18.0-2-mips32r6el-di
  • crc-modules-5.18.0-2-mips64r2eb-di
  • crc-modules-5.18.0-2-mips64r2el-di
  • crc-modules-5.18.0-2-mips64r6eb-di
  • crc-modules-5.18.0-2-mips64r6el-di
  • crc-modules-5.18.0-2-octeon-di
  • crc-modules-5.18.0-2-parisc-di
  • crc-modules-5.18.0-2-parisc64-di
  • crc-modules-5.18.0-2-powerpc-di
  • crc-modules-5.18.0-2-powerpc64-di
  • crc-modules-5.18.0-2-powerpc64le-di
  • crc-modules-5.18.0-2-riscv64-di
  • crc-modules-5.18.0-2-s390x-di
  • crc-modules-5.18.0-2-sh7751r-di
  • crc-modules-5.18.0-2-sh7785lcr-di
  • crc-modules-5.18.0-2-sparc64-di
  • crypto-dm-modules-5.18.0-2-4kc-malta-di
  • crypto-dm-modules-5.18.0-2-5kc-malta-di
  • crypto-dm-modules-5.18.0-2-686-di
  • crypto-dm-modules-5.18.0-2-686-pae-di
  • crypto-dm-modules-5.18.0-2-alpha-generic-di
  • crypto-dm-modules-5.18.0-2-amd64-di
  • crypto-dm-modules-5.18.0-2-arm64-di
  • crypto-dm-modules-5.18.0-2-armmp-di
  • crypto-dm-modules-5.18.0-2-itanium-di
  • crypto-dm-modules-5.18.0-2-loongson-3-di
  • crypto-dm-modules-5.18.0-2-marvell-di
  • crypto-dm-modules-5.18.0-2-mips32r2eb-di
  • crypto-dm-modules-5.18.0-2-mips32r2el-di
  • crypto-dm-modules-5.18.0-2-mips32r6eb-di
  • crypto-dm-modules-5.18.0-2-mips32r6el-di
  • crypto-dm-modules-5.18.0-2-mips64r2eb-di
  • crypto-dm-modules-5.18.0-2-mips64r2el-di
  • crypto-dm-modules-5.18.0-2-mips64r6eb-di
  • crypto-dm-modules-5.18.0-2-mips64r6el-di
  • crypto-dm-modules-5.18.0-2-octeon-di
  • crypto-dm-modules-5.18.0-2-parisc-di
  • crypto-dm-modules-5.18.0-2-parisc64-di
  • crypto-dm-modules-5.18.0-2-powerpc-di
  • crypto-dm-modules-5.18.0-2-powerpc64-di
  • crypto-dm-modules-5.18.0-2-powerpc64le-di
  • crypto-dm-modules-5.18.0-2-riscv64-di
  • crypto-dm-modules-5.18.0-2-s390x-di
  • crypto-dm-modules-5.18.0-2-sh7751r-di
  • crypto-dm-modules-5.18.0-2-sh7785lcr-di
  • crypto-dm-modules-5.18.0-2-sparc64-di
  • crypto-modules-5.18.0-2-4kc-malta-di
  • crypto-modules-5.18.0-2-5kc-malta-di
  • crypto-modules-5.18.0-2-686-di
  • crypto-modules-5.18.0-2-686-pae-di
  • crypto-modules-5.18.0-2-alpha-generic-di
  • crypto-modules-5.18.0-2-amd64-di
  • crypto-modules-5.18.0-2-arm64-di
  • crypto-modules-5.18.0-2-armmp-di
  • crypto-modules-5.18.0-2-itanium-di
  • crypto-modules-5.18.0-2-loongson-3-di
  • crypto-modules-5.18.0-2-m68k-di
  • crypto-modules-5.18.0-2-marvell-di
  • crypto-modules-5.18.0-2-mips32r2eb-di
  • crypto-modules-5.18.0-2-mips32r2el-di
  • crypto-modules-5.18.0-2-mips32r6eb-di
  • crypto-modules-5.18.0-2-mips32r6el-di
  • crypto-modules-5.18.0-2-mips64r2eb-di
  • crypto-modules-5.18.0-2-mips64r2el-di
  • crypto-modules-5.18.0-2-mips64r6eb-di
  • crypto-modules-5.18.0-2-mips64r6el-di
  • crypto-modules-5.18.0-2-octeon-di
  • crypto-modules-5.18.0-2-parisc-di
  • crypto-modules-5.18.0-2-parisc64-di
  • crypto-modules-5.18.0-2-powerpc-di
  • crypto-modules-5.18.0-2-powerpc64-di
  • crypto-modules-5.18.0-2-powerpc64le-di
  • crypto-modules-5.18.0-2-riscv64-di
  • crypto-modules-5.18.0-2-s390x-di
  • crypto-modules-5.18.0-2-sh7751r-di
  • crypto-modules-5.18.0-2-sh7785lcr-di
  • crypto-modules-5.18.0-2-sparc64-di
  • dasd-extra-modules-5.18.0-2-s390x-di
  • dasd-modules-5.18.0-2-s390x-di
  • efi-modules-5.18.0-2-686-di
  • efi-modules-5.18.0-2-686-pae-di
  • efi-modules-5.18.0-2-amd64-di
  • efi-modules-5.18.0-2-arm64-di
  • efi-modules-5.18.0-2-armmp-di
  • event-modules-5.18.0-2-4kc-malta-di
  • event-modules-5.18.0-2-5kc-malta-di
  • event-modules-5.18.0-2-686-di
  • event-modules-5.18.0-2-686-pae-di
  • event-modules-5.18.0-2-alpha-generic-di
  • event-modules-5.18.0-2-amd64-di
  • event-modules-5.18.0-2-arm64-di
  • event-modules-5.18.0-2-armmp-di
  • event-modules-5.18.0-2-itanium-di
  • event-modules-5.18.0-2-loongson-3-di
  • event-modules-5.18.0-2-marvell-di
  • event-modules-5.18.0-2-mips32r2eb-di
  • event-modules-5.18.0-2-mips32r2el-di
  • event-modules-5.18.0-2-mips32r6eb-di
  • event-modules-5.18.0-2-mips32r6el-di
  • event-modules-5.18.0-2-mips64r2eb-di
  • event-modules-5.18.0-2-mips64r2el-di
  • event-modules-5.18.0-2-mips64r6eb-di
  • event-modules-5.18.0-2-mips64r6el-di
  • event-modules-5.18.0-2-octeon-di
  • event-modules-5.18.0-2-parisc-di
  • event-modules-5.18.0-2-parisc64-di
  • event-modules-5.18.0-2-powerpc-di
  • event-modules-5.18.0-2-powerpc64-di
  • event-modules-5.18.0-2-powerpc64le-di
  • event-modules-5.18.0-2-riscv64-di
  • ext4-modules-5.18.0-2-4kc-malta-di
  • ext4-modules-5.18.0-2-5kc-malta-di
  • ext4-modules-5.18.0-2-686-di
  • ext4-modules-5.18.0-2-686-pae-di
  • ext4-modules-5.18.0-2-alpha-generic-di
  • ext4-modules-5.18.0-2-amd64-di
  • ext4-modules-5.18.0-2-arm64-di
  • ext4-modules-5.18.0-2-armmp-di
  • ext4-modules-5.18.0-2-itanium-di
  • ext4-modules-5.18.0-2-loongson-3-di
  • ext4-modules-5.18.0-2-m68k-di
  • ext4-modules-5.18.0-2-marvell-di
  • ext4-modules-5.18.0-2-mips32r2eb-di
  • ext4-modules-5.18.0-2-mips32r2el-di
  • ext4-modules-5.18.0-2-mips32r6eb-di
  • ext4-modules-5.18.0-2-mips32r6el-di
  • ext4-modules-5.18.0-2-mips64r2eb-di
  • ext4-modules-5.18.0-2-mips64r2el-di
  • ext4-modules-5.18.0-2-mips64r6eb-di
  • ext4-modules-5.18.0-2-mips64r6el-di
  • ext4-modules-5.18.0-2-octeon-di
  • ext4-modules-5.18.0-2-parisc-di
  • ext4-modules-5.18.0-2-parisc64-di
  • ext4-modules-5.18.0-2-powerpc-di
  • ext4-modules-5.18.0-2-powerpc64-di
  • ext4-modules-5.18.0-2-powerpc64le-di
  • ext4-modules-5.18.0-2-riscv64-di
  • ext4-modules-5.18.0-2-s390x-di
  • ext4-modules-5.18.0-2-sh7751r-di
  • ext4-modules-5.18.0-2-sh7785lcr-di
  • ext4-modules-5.18.0-2-sparc64-di
  • f2fs-modules-5.18.0-2-4kc-malta-di
  • f2fs-modules-5.18.0-2-5kc-malta-di
  • f2fs-modules-5.18.0-2-686-di
  • f2fs-modules-5.18.0-2-686-pae-di
  • f2fs-modules-5.18.0-2-alpha-generic-di
  • f2fs-modules-5.18.0-2-amd64-di
  • f2fs-modules-5.18.0-2-arm64-di
  • f2fs-modules-5.18.0-2-armmp-di
  • f2fs-modules-5.18.0-2-itanium-di
  • f2fs-modules-5.18.0-2-loongson-3-di
  • f2fs-modules-5.18.0-2-marvell-di
  • f2fs-modules-5.18.0-2-mips32r2eb-di
  • f2fs-modules-5.18.0-2-mips32r2el-di
  • f2fs-modules-5.18.0-2-mips32r6eb-di
  • f2fs-modules-5.18.0-2-mips32r6el-di
  • f2fs-modules-5.18.0-2-mips64r2eb-di
  • f2fs-modules-5.18.0-2-mips64r2el-di
  • f2fs-modules-5.18.0-2-mips64r6eb-di
  • f2fs-modules-5.18.0-2-mips64r6el-di
  • f2fs-modules-5.18.0-2-octeon-di
  • f2fs-modules-5.18.0-2-parisc-di
  • f2fs-modules-5.18.0-2-parisc64-di
  • f2fs-modules-5.18.0-2-powerpc-di
  • f2fs-modules-5.18.0-2-powerpc64-di
  • f2fs-modules-5.18.0-2-powerpc64le-di
  • f2fs-modules-5.18.0-2-riscv64-di
  • f2fs-modules-5.18.0-2-s390x-di
  • f2fs-modules-5.18.0-2-sh7751r-di
  • f2fs-modules-5.18.0-2-sh7785lcr-di
  • f2fs-modules-5.18.0-2-sparc64-di
  • fancontrol-modules-5.18.0-2-powerpc64-di
  • fancontrol-modules-5.18.0-2-powerpc64le-di
  • fat-modules-5.18.0-2-4kc-malta-di
  • fat-modules-5.18.0-2-5kc-malta-di
  • fat-modules-5.18.0-2-686-di
  • fat-modules-5.18.0-2-686-pae-di
  • fat-modules-5.18.0-2-alpha-generic-di
  • fat-modules-5.18.0-2-amd64-di
  • fat-modules-5.18.0-2-arm64-di
  • fat-modules-5.18.0-2-armmp-di
  • fat-modules-5.18.0-2-itanium-di
  • fat-modules-5.18.0-2-loongson-3-di
  • fat-modules-5.18.0-2-m68k-di
  • fat-modules-5.18.0-2-marvell-di
  • fat-modules-5.18.0-2-mips32r2eb-di
  • fat-modules-5.18.0-2-mips32r2el-di
  • fat-modules-5.18.0-2-mips32r6eb-di
  • fat-modules-5.18.0-2-mips32r6el-di
  • fat-modules-5.18.0-2-mips64r2eb-di
  • fat-modules-5.18.0-2-mips64r2el-di
  • fat-modules-5.18.0-2-mips64r6eb-di
  • fat-modules-5.18.0-2-mips64r6el-di
  • fat-modules-5.18.0-2-octeon-di
  • fat-modules-5.18.0-2-parisc-di
  • fat-modules-5.18.0-2-parisc64-di
  • fat-modules-5.18.0-2-powerpc-di
  • fat-modules-5.18.0-2-powerpc64-di
  • fat-modules-5.18.0-2-powerpc64le-di
  • fat-modules-5.18.0-2-riscv64-di
  • fat-modules-5.18.0-2-s390x-di
  • fat-modules-5.18.0-2-sh7751r-di
  • fat-modules-5.18.0-2-sh7785lcr-di
  • fat-modules-5.18.0-2-sparc64-di
  • fb-modules-5.18.0-2-4kc-malta-di
  • fb-modules-5.18.0-2-5kc-malta-di
  • fb-modules-5.18.0-2-686-di
  • fb-modules-5.18.0-2-686-pae-di
  • fb-modules-5.18.0-2-alpha-generic-di
  • fb-modules-5.18.0-2-amd64-di
  • fb-modules-5.18.0-2-arm64-di
  • fb-modules-5.18.0-2-armmp-di
  • fb-modules-5.18.0-2-itanium-di
  • fb-modules-5.18.0-2-loongson-3-di
  • fb-modules-5.18.0-2-marvell-di
  • fb-modules-5.18.0-2-mips32r2eb-di
  • fb-modules-5.18.0-2-mips32r2el-di
  • fb-modules-5.18.0-2-mips32r6eb-di
  • fb-modules-5.18.0-2-mips32r6el-di
  • fb-modules-5.18.0-2-mips64r2eb-di
  • fb-modules-5.18.0-2-mips64r2el-di
  • fb-modules-5.18.0-2-mips64r6eb-di
  • fb-modules-5.18.0-2-mips64r6el-di
  • fb-modules-5.18.0-2-octeon-di
  • fb-modules-5.18.0-2-parisc64-di
  • fb-modules-5.18.0-2-powerpc-di
  • fb-modules-5.18.0-2-powerpc64-di
  • fb-modules-5.18.0-2-powerpc64le-di
  • fb-modules-5.18.0-2-riscv64-di
  • fb-modules-5.18.0-2-sparc64-di
  • firewire-core-modules-5.18.0-2-4kc-malta-di
  • firewire-core-modules-5.18.0-2-5kc-malta-di
  • firewire-core-modules-5.18.0-2-686-di
  • firewire-core-modules-5.18.0-2-686-pae-di
  • firewire-core-modules-5.18.0-2-amd64-di
  • firewire-core-modules-5.18.0-2-itanium-di
  • firewire-core-modules-5.18.0-2-loongson-3-di
  • firewire-core-modules-5.18.0-2-mips32r2eb-di
  • firewire-core-modules-5.18.0-2-mips32r2el-di
  • firewire-core-modules-5.18.0-2-mips32r6eb-di
  • firewire-core-modules-5.18.0-2-mips32r6el-di
  • firewire-core-modules-5.18.0-2-mips64r2eb-di
  • firewire-core-modules-5.18.0-2-mips64r2el-di
  • firewire-core-modules-5.18.0-2-mips64r6eb-di
  • firewire-core-modules-5.18.0-2-mips64r6el-di
  • firewire-core-modules-5.18.0-2-octeon-di
  • firewire-core-modules-5.18.0-2-powerpc-di
  • firewire-core-modules-5.18.0-2-powerpc64-di
  • firewire-core-modules-5.18.0-2-powerpc64le-di
  • firewire-core-modules-5.18.0-2-sh7751r-di
  • firewire-core-modules-5.18.0-2-sh7785lcr-di
  • fuse-modules-5.18.0-2-4kc-malta-di
  • fuse-modules-5.18.0-2-5kc-malta-di
  • fuse-modules-5.18.0-2-686-di
  • fuse-modules-5.18.0-2-686-pae-di
  • fuse-modules-5.18.0-2-alpha-generic-di
  • fuse-modules-5.18.0-2-amd64-di
  • fuse-modules-5.18.0-2-arm64-di
  • fuse-modules-5.18.0-2-armmp-di
  • fuse-modules-5.18.0-2-itanium-di
  • fuse-modules-5.18.0-2-loongson-3-di
  • fuse-modules-5.18.0-2-m68k-di
  • fuse-modules-5.18.0-2-marvell-di
  • fuse-modules-5.18.0-2-mips32r2eb-di
  • fuse-modules-5.18.0-2-mips32r2el-di
  • fuse-modules-5.18.0-2-mips32r6eb-di
  • fuse-modules-5.18.0-2-mips32r6el-di
  • fuse-modules-5.18.0-2-mips64r2eb-di
  • fuse-modules-5.18.0-2-mips64r2el-di
  • fuse-modules-5.18.0-2-mips64r6eb-di
  • fuse-modules-5.18.0-2-mips64r6el-di
  • fuse-modules-5.18.0-2-octeon-di
  • fuse-modules-5.18.0-2-parisc-di
  • fuse-modules-5.18.0-2-parisc64-di
  • fuse-modules-5.18.0-2-powerpc-di
  • fuse-modules-5.18.0-2-powerpc64-di
  • fuse-modules-5.18.0-2-powerpc64le-di
  • fuse-modules-5.18.0-2-riscv64-di
  • fuse-modules-5.18.0-2-s390x-di
  • fuse-modules-5.18.0-2-sh7751r-di
  • fuse-modules-5.18.0-2-sh7785lcr-di
  • fuse-modules-5.18.0-2-sparc64-di
  • hfs-modules-5.18.0-2-m68k-di
  • hfs-modules-5.18.0-2-powerpc-di
  • hfs-modules-5.18.0-2-powerpc64-di
  • hyperv-daemons (2 bugs: 0, 2, 0, 0)
  • hypervisor-modules-5.18.0-2-powerpc64-di
  • hypervisor-modules-5.18.0-2-powerpc64le-di
  • i2c-modules-5.18.0-2-686-di
  • i2c-modules-5.18.0-2-686-pae-di
  • i2c-modules-5.18.0-2-alpha-generic-di
  • i2c-modules-5.18.0-2-amd64-di
  • i2c-modules-5.18.0-2-arm64-di
  • i2c-modules-5.18.0-2-armmp-di
  • i2c-modules-5.18.0-2-itanium-di
  • i2c-modules-5.18.0-2-powerpc64-di
  • i2c-modules-5.18.0-2-powerpc64le-di
  • i2c-modules-5.18.0-2-riscv64-di
  • i2c-modules-5.18.0-2-sh7751r-di
  • i2c-modules-5.18.0-2-sparc64-di
  • input-modules-5.18.0-2-4kc-malta-di
  • input-modules-5.18.0-2-5kc-malta-di
  • input-modules-5.18.0-2-686-di
  • input-modules-5.18.0-2-686-pae-di
  • input-modules-5.18.0-2-alpha-generic-di
  • input-modules-5.18.0-2-amd64-di
  • input-modules-5.18.0-2-arm64-di
  • input-modules-5.18.0-2-armmp-di
  • input-modules-5.18.0-2-itanium-di
  • input-modules-5.18.0-2-loongson-3-di
  • input-modules-5.18.0-2-marvell-di
  • input-modules-5.18.0-2-mips32r2eb-di
  • input-modules-5.18.0-2-mips32r2el-di
  • input-modules-5.18.0-2-mips32r6eb-di
  • input-modules-5.18.0-2-mips32r6el-di
  • input-modules-5.18.0-2-mips64r2eb-di
  • input-modules-5.18.0-2-mips64r2el-di
  • input-modules-5.18.0-2-mips64r6eb-di
  • input-modules-5.18.0-2-mips64r6el-di
  • input-modules-5.18.0-2-octeon-di
  • input-modules-5.18.0-2-parisc-di
  • input-modules-5.18.0-2-parisc64-di
  • input-modules-5.18.0-2-powerpc-di
  • input-modules-5.18.0-2-powerpc64-di
  • input-modules-5.18.0-2-powerpc64le-di
  • input-modules-5.18.0-2-riscv64-di
  • input-modules-5.18.0-2-sparc64-di
  • ipv6-modules-5.18.0-2-marvell-di
  • isofs-modules-5.18.0-2-4kc-malta-di
  • isofs-modules-5.18.0-2-5kc-malta-di
  • isofs-modules-5.18.0-2-686-di
  • isofs-modules-5.18.0-2-686-pae-di
  • isofs-modules-5.18.0-2-alpha-generic-di
  • isofs-modules-5.18.0-2-amd64-di
  • isofs-modules-5.18.0-2-arm64-di
  • isofs-modules-5.18.0-2-armmp-di
  • isofs-modules-5.18.0-2-itanium-di
  • isofs-modules-5.18.0-2-loongson-3-di
  • isofs-modules-5.18.0-2-m68k-di
  • isofs-modules-5.18.0-2-marvell-di
  • isofs-modules-5.18.0-2-mips32r2eb-di
  • isofs-modules-5.18.0-2-mips32r2el-di
  • isofs-modules-5.18.0-2-mips32r6eb-di
  • isofs-modules-5.18.0-2-mips32r6el-di
  • isofs-modules-5.18.0-2-mips64r2eb-di
  • isofs-modules-5.18.0-2-mips64r2el-di
  • isofs-modules-5.18.0-2-mips64r6eb-di
  • isofs-modules-5.18.0-2-mips64r6el-di
  • isofs-modules-5.18.0-2-octeon-di
  • isofs-modules-5.18.0-2-parisc-di
  • isofs-modules-5.18.0-2-parisc64-di
  • isofs-modules-5.18.0-2-powerpc-di
  • isofs-modules-5.18.0-2-powerpc64-di
  • isofs-modules-5.18.0-2-powerpc64le-di
  • isofs-modules-5.18.0-2-riscv64-di
  • isofs-modules-5.18.0-2-s390x-di
  • isofs-modules-5.18.0-2-sh7751r-di
  • isofs-modules-5.18.0-2-sh7785lcr-di
  • isofs-modules-5.18.0-2-sparc64-di
  • jffs2-modules-5.18.0-2-marvell-di
  • jfs-modules-5.18.0-2-4kc-malta-di
  • jfs-modules-5.18.0-2-5kc-malta-di
  • jfs-modules-5.18.0-2-686-di
  • jfs-modules-5.18.0-2-686-pae-di
  • jfs-modules-5.18.0-2-alpha-generic-di
  • jfs-modules-5.18.0-2-amd64-di
  • jfs-modules-5.18.0-2-arm64-di
  • jfs-modules-5.18.0-2-armmp-di
  • jfs-modules-5.18.0-2-itanium-di
  • jfs-modules-5.18.0-2-loongson-3-di
  • jfs-modules-5.18.0-2-marvell-di
  • jfs-modules-5.18.0-2-mips32r2eb-di
  • jfs-modules-5.18.0-2-mips32r2el-di
  • jfs-modules-5.18.0-2-mips32r6eb-di
  • jfs-modules-5.18.0-2-mips32r6el-di
  • jfs-modules-5.18.0-2-mips64r2eb-di
  • jfs-modules-5.18.0-2-mips64r2el-di
  • jfs-modules-5.18.0-2-mips64r6eb-di
  • jfs-modules-5.18.0-2-mips64r6el-di
  • jfs-modules-5.18.0-2-octeon-di
  • jfs-modules-5.18.0-2-parisc-di
  • jfs-modules-5.18.0-2-parisc64-di
  • jfs-modules-5.18.0-2-powerpc-di
  • jfs-modules-5.18.0-2-powerpc64-di
  • jfs-modules-5.18.0-2-powerpc64le-di
  • jfs-modules-5.18.0-2-riscv64-di
  • jfs-modules-5.18.0-2-sh7751r-di
  • jfs-modules-5.18.0-2-sh7785lcr-di
  • jfs-modules-5.18.0-2-sparc64-di
  • kernel-image-5.18.0-2-4kc-malta-di
  • kernel-image-5.18.0-2-5kc-malta-di
  • kernel-image-5.18.0-2-686-di
  • kernel-image-5.18.0-2-686-pae-di
  • kernel-image-5.18.0-2-alpha-generic-di
  • kernel-image-5.18.0-2-amd64-di
  • kernel-image-5.18.0-2-arm64-di
  • kernel-image-5.18.0-2-armmp-di
  • kernel-image-5.18.0-2-itanium-di
  • kernel-image-5.18.0-2-loongson-3-di
  • kernel-image-5.18.0-2-m68k-di
  • kernel-image-5.18.0-2-marvell-di
  • kernel-image-5.18.0-2-mips32r2eb-di
  • kernel-image-5.18.0-2-mips32r2el-di
  • kernel-image-5.18.0-2-mips32r6eb-di
  • kernel-image-5.18.0-2-mips32r6el-di
  • kernel-image-5.18.0-2-mips64r2eb-di
  • kernel-image-5.18.0-2-mips64r2el-di
  • kernel-image-5.18.0-2-mips64r6eb-di
  • kernel-image-5.18.0-2-mips64r6el-di
  • kernel-image-5.18.0-2-octeon-di
  • kernel-image-5.18.0-2-parisc-di
  • kernel-image-5.18.0-2-parisc64-di
  • kernel-image-5.18.0-2-powerpc-di
  • kernel-image-5.18.0-2-powerpc64-di
  • kernel-image-5.18.0-2-powerpc64le-di
  • kernel-image-5.18.0-2-riscv64-di
  • kernel-image-5.18.0-2-s390x-di
  • kernel-image-5.18.0-2-sh7751r-di
  • kernel-image-5.18.0-2-sh7785lcr-di
  • kernel-image-5.18.0-2-sparc64-di
  • leds-modules-5.18.0-2-arm64-di
  • leds-modules-5.18.0-2-armmp-di
  • leds-modules-5.18.0-2-marvell-di
  • libcpupower-dev
  • libcpupower1
  • linux-bootwrapper-5.18.0-2
  • linux-compiler-gcc-11-arm
  • linux-compiler-gcc-11-s390
  • linux-compiler-gcc-11-x86
  • linux-config-5.18
  • linux-cpupower (2 bugs: 0, 1, 1, 0)
  • linux-doc
  • linux-doc-5.18
  • linux-headers-4kc-malta
  • linux-headers-5.18.0-2-4kc-malta
  • linux-headers-5.18.0-2-5kc-malta
  • linux-headers-5.18.0-2-686
  • linux-headers-5.18.0-2-686-pae
  • linux-headers-5.18.0-2-alpha-generic
  • linux-headers-5.18.0-2-alpha-smp
  • linux-headers-5.18.0-2-amd64
  • linux-headers-5.18.0-2-arm64
  • linux-headers-5.18.0-2-armmp
  • linux-headers-5.18.0-2-armmp-lpae
  • linux-headers-5.18.0-2-cloud-amd64
  • linux-headers-5.18.0-2-cloud-arm64
  • linux-headers-5.18.0-2-common
  • linux-headers-5.18.0-2-common-rt
  • linux-headers-5.18.0-2-itanium
  • linux-headers-5.18.0-2-loongson-3
  • linux-headers-5.18.0-2-m68k
  • linux-headers-5.18.0-2-marvell
  • linux-headers-5.18.0-2-mckinley
  • linux-headers-5.18.0-2-mips32r2eb
  • linux-headers-5.18.0-2-mips32r2el
  • linux-headers-5.18.0-2-mips32r6eb
  • linux-headers-5.18.0-2-mips32r6el
  • linux-headers-5.18.0-2-mips64r2eb
  • linux-headers-5.18.0-2-mips64r2el
  • linux-headers-5.18.0-2-mips64r6eb
  • linux-headers-5.18.0-2-mips64r6el
  • linux-headers-5.18.0-2-octeon
  • linux-headers-5.18.0-2-parisc
  • linux-headers-5.18.0-2-parisc64
  • linux-headers-5.18.0-2-powerpc
  • linux-headers-5.18.0-2-powerpc-smp
  • linux-headers-5.18.0-2-powerpc64
  • linux-headers-5.18.0-2-powerpc64le
  • linux-headers-5.18.0-2-riscv64
  • linux-headers-5.18.0-2-rpi
  • linux-headers-5.18.0-2-rt-686-pae
  • linux-headers-5.18.0-2-rt-amd64
  • linux-headers-5.18.0-2-rt-arm64
  • linux-headers-5.18.0-2-rt-armmp
  • linux-headers-5.18.0-2-s390x
  • linux-headers-5.18.0-2-sh7751r
  • linux-headers-5.18.0-2-sh7785lcr
  • linux-headers-5.18.0-2-sparc64
  • linux-headers-5.18.0-2-sparc64-smp
  • linux-headers-5kc-malta
  • linux-headers-alpha-generic
  • linux-headers-alpha-smp
  • linux-headers-armmp
  • linux-headers-armmp-lpae
  • linux-headers-itanium
  • linux-headers-loongson-3
  • linux-headers-m68k
  • linux-headers-marvell
  • linux-headers-mckinley
  • linux-headers-mips32r2eb
  • linux-headers-mips32r2el
  • linux-headers-mips32r6eb
  • linux-headers-mips32r6el
  • linux-headers-mips64r2eb
  • linux-headers-mips64r2el
  • linux-headers-mips64r6eb
  • linux-headers-mips64r6el
  • linux-headers-octeon
  • linux-headers-parisc
  • linux-headers-parisc64
  • linux-headers-powerpc
  • linux-headers-powerpc-smp
  • linux-headers-powerpc64
  • linux-headers-powerpc64le
  • linux-headers-riscv64
  • linux-headers-rpi
  • linux-headers-rt-armmp
  • linux-headers-s390x
  • linux-headers-sh7751r
  • linux-headers-sh7785lcr
  • linux-headers-sparc64
  • linux-headers-sparc64-smp
  • linux-image-4kc-malta
  • linux-image-4kc-malta-dbg
  • linux-image-5.18.0-2-4kc-malta
  • linux-image-5.18.0-2-4kc-malta-dbg
  • linux-image-5.18.0-2-5kc-malta
  • linux-image-5.18.0-2-5kc-malta-dbg
  • linux-image-5.18.0-2-686-dbg
  • linux-image-5.18.0-2-686-pae-dbg
  • linux-image-5.18.0-2-686-pae-unsigned
  • linux-image-5.18.0-2-686-unsigned
  • linux-image-5.18.0-2-alpha-generic
  • linux-image-5.18.0-2-alpha-generic-dbg
  • linux-image-5.18.0-2-alpha-smp
  • linux-image-5.18.0-2-alpha-smp-dbg
  • linux-image-5.18.0-2-amd64-dbg
  • linux-image-5.18.0-2-amd64-unsigned
  • linux-image-5.18.0-2-arm64-dbg
  • linux-image-5.18.0-2-arm64-unsigned
  • linux-image-5.18.0-2-armmp
  • linux-image-5.18.0-2-armmp-dbg
  • linux-image-5.18.0-2-armmp-lpae
  • linux-image-5.18.0-2-armmp-lpae-dbg
  • linux-image-5.18.0-2-cloud-amd64-dbg
  • linux-image-5.18.0-2-cloud-amd64-unsigned
  • linux-image-5.18.0-2-cloud-arm64-dbg
  • linux-image-5.18.0-2-cloud-arm64-unsigned
  • linux-image-5.18.0-2-itanium
  • linux-image-5.18.0-2-itanium-dbg
  • linux-image-5.18.0-2-loongson-3
  • linux-image-5.18.0-2-loongson-3-dbg
  • linux-image-5.18.0-2-m68k
  • linux-image-5.18.0-2-m68k-dbg
  • linux-image-5.18.0-2-marvell
  • linux-image-5.18.0-2-marvell-dbg
  • linux-image-5.18.0-2-mckinley
  • linux-image-5.18.0-2-mckinley-dbg
  • linux-image-5.18.0-2-mips32r2eb
  • linux-image-5.18.0-2-mips32r2eb-dbg
  • linux-image-5.18.0-2-mips32r2el
  • linux-image-5.18.0-2-mips32r2el-dbg
  • linux-image-5.18.0-2-mips32r6eb
  • linux-image-5.18.0-2-mips32r6eb-dbg
  • linux-image-5.18.0-2-mips32r6el
  • linux-image-5.18.0-2-mips32r6el-dbg
  • linux-image-5.18.0-2-mips64r2eb
  • linux-image-5.18.0-2-mips64r2eb-dbg
  • linux-image-5.18.0-2-mips64r2el
  • linux-image-5.18.0-2-mips64r2el-dbg
  • linux-image-5.18.0-2-mips64r6eb
  • linux-image-5.18.0-2-mips64r6eb-dbg
  • linux-image-5.18.0-2-mips64r6el
  • linux-image-5.18.0-2-mips64r6el-dbg
  • linux-image-5.18.0-2-octeon
  • linux-image-5.18.0-2-octeon-dbg
  • linux-image-5.18.0-2-parisc
  • linux-image-5.18.0-2-parisc-dbg
  • linux-image-5.18.0-2-parisc64
  • linux-image-5.18.0-2-parisc64-dbg
  • linux-image-5.18.0-2-powerpc
  • linux-image-5.18.0-2-powerpc-dbg
  • linux-image-5.18.0-2-powerpc-smp
  • linux-image-5.18.0-2-powerpc-smp-dbg
  • linux-image-5.18.0-2-powerpc64
  • linux-image-5.18.0-2-powerpc64-dbg
  • linux-image-5.18.0-2-powerpc64le
  • linux-image-5.18.0-2-powerpc64le-dbg
  • linux-image-5.18.0-2-riscv64
  • linux-image-5.18.0-2-riscv64-dbg
  • linux-image-5.18.0-2-rpi
  • linux-image-5.18.0-2-rpi-dbg
  • linux-image-5.18.0-2-rt-686-pae-dbg
  • linux-image-5.18.0-2-rt-686-pae-unsigned
  • linux-image-5.18.0-2-rt-amd64-dbg
  • linux-image-5.18.0-2-rt-amd64-unsigned
  • linux-image-5.18.0-2-rt-arm64-dbg
  • linux-image-5.18.0-2-rt-arm64-unsigned
  • linux-image-5.18.0-2-rt-armmp
  • linux-image-5.18.0-2-rt-armmp-dbg
  • linux-image-5.18.0-2-s390x
  • linux-image-5.18.0-2-s390x-dbg
  • linux-image-5.18.0-2-sh7751r
  • linux-image-5.18.0-2-sh7751r-dbg
  • linux-image-5.18.0-2-sh7785lcr
  • linux-image-5.18.0-2-sh7785lcr-dbg
  • linux-image-5.18.0-2-sparc64
  • linux-image-5.18.0-2-sparc64-dbg
  • linux-image-5.18.0-2-sparc64-smp
  • linux-image-5.18.0-2-sparc64-smp-dbg
  • linux-image-5kc-malta
  • linux-image-5kc-malta-dbg
  • linux-image-686-dbg
  • linux-image-686-pae-dbg
  • linux-image-alpha-generic
  • linux-image-alpha-generic-dbg
  • linux-image-alpha-smp
  • linux-image-alpha-smp-dbg
  • linux-image-amd64-dbg
  • linux-image-amd64-signed-template
  • linux-image-arm64-dbg
  • linux-image-arm64-signed-template
  • linux-image-armmp (1 bugs: 0, 1, 0, 0)
  • linux-image-armmp-dbg
  • linux-image-armmp-lpae
  • linux-image-armmp-lpae-dbg
  • linux-image-cloud-amd64-dbg
  • linux-image-cloud-arm64-dbg
  • linux-image-i386-signed-template
  • linux-image-itanium
  • linux-image-itanium-dbg
  • linux-image-loongson-3
  • linux-image-loongson-3-dbg
  • linux-image-m68k
  • linux-image-m68k-dbg
  • linux-image-marvell
  • linux-image-marvell-dbg
  • linux-image-mckinley
  • linux-image-mckinley-dbg
  • linux-image-mips32r2eb
  • linux-image-mips32r2eb-dbg
  • linux-image-mips32r2el
  • linux-image-mips32r2el-dbg
  • linux-image-mips32r6eb
  • linux-image-mips32r6eb-dbg
  • linux-image-mips32r6el
  • linux-image-mips32r6el-dbg
  • linux-image-mips64r2eb
  • linux-image-mips64r2eb-dbg
  • linux-image-mips64r2el
  • linux-image-mips64r2el-dbg
  • linux-image-mips64r6eb
  • linux-image-mips64r6eb-dbg
  • linux-image-mips64r6el
  • linux-image-mips64r6el-dbg
  • linux-image-octeon
  • linux-image-octeon-dbg
  • linux-image-parisc
  • linux-image-parisc-dbg
  • linux-image-parisc-smp
  • linux-image-parisc64
  • linux-image-parisc64-dbg
  • linux-image-parisc64-smp
  • linux-image-powerpc
  • linux-image-powerpc-dbg
  • linux-image-powerpc-smp
  • linux-image-powerpc-smp-dbg
  • linux-image-powerpc64
  • linux-image-powerpc64-dbg
  • linux-image-powerpc64le
  • linux-image-powerpc64le-dbg
  • linux-image-riscv64
  • linux-image-riscv64-dbg
  • linux-image-rpi
  • linux-image-rpi-dbg
  • linux-image-rt-686-pae-dbg
  • linux-image-rt-amd64-dbg
  • linux-image-rt-arm64-dbg
  • linux-image-rt-armmp
  • linux-image-rt-armmp-dbg
  • linux-image-s390x
  • linux-image-s390x-dbg
  • linux-image-sh7751r
  • linux-image-sh7751r-dbg
  • linux-image-sh7785lcr
  • linux-image-sh7785lcr-dbg
  • linux-image-sparc64
  • linux-image-sparc64-dbg
  • linux-image-sparc64-smp
  • linux-image-sparc64-smp-dbg
  • linux-kbuild-5.18
  • linux-libc-dev (7 bugs: 0, 3, 4, 0)
  • linux-perf
  • linux-source (1 bugs: 0, 1, 0, 0)
  • linux-source-5.18
  • linux-support-5.18.0-2
  • loop-modules-5.18.0-2-4kc-malta-di
  • loop-modules-5.18.0-2-5kc-malta-di
  • loop-modules-5.18.0-2-686-di
  • loop-modules-5.18.0-2-686-pae-di
  • loop-modules-5.18.0-2-alpha-generic-di
  • loop-modules-5.18.0-2-amd64-di
  • loop-modules-5.18.0-2-arm64-di
  • loop-modules-5.18.0-2-armmp-di
  • loop-modules-5.18.0-2-itanium-di
  • loop-modules-5.18.0-2-loongson-3-di
  • loop-modules-5.18.0-2-m68k-di
  • loop-modules-5.18.0-2-marvell-di
  • loop-modules-5.18.0-2-mips32r2eb-di
  • loop-modules-5.18.0-2-mips32r2el-di
  • loop-modules-5.18.0-2-mips32r6eb-di
  • loop-modules-5.18.0-2-mips32r6el-di
  • loop-modules-5.18.0-2-mips64r2eb-di
  • loop-modules-5.18.0-2-mips64r2el-di
  • loop-modules-5.18.0-2-mips64r6eb-di
  • loop-modules-5.18.0-2-mips64r6el-di
  • loop-modules-5.18.0-2-octeon-di
  • loop-modules-5.18.0-2-parisc-di
  • loop-modules-5.18.0-2-parisc64-di
  • loop-modules-5.18.0-2-powerpc-di
  • loop-modules-5.18.0-2-powerpc64-di
  • loop-modules-5.18.0-2-powerpc64le-di
  • loop-modules-5.18.0-2-riscv64-di
  • loop-modules-5.18.0-2-s390x-di
  • loop-modules-5.18.0-2-sh7751r-di
  • loop-modules-5.18.0-2-sh7785lcr-di
  • md-modules-5.18.0-2-4kc-malta-di
  • md-modules-5.18.0-2-5kc-malta-di
  • md-modules-5.18.0-2-686-di
  • md-modules-5.18.0-2-686-pae-di
  • md-modules-5.18.0-2-alpha-generic-di
  • md-modules-5.18.0-2-amd64-di
  • md-modules-5.18.0-2-arm64-di
  • md-modules-5.18.0-2-armmp-di
  • md-modules-5.18.0-2-itanium-di
  • md-modules-5.18.0-2-loongson-3-di
  • md-modules-5.18.0-2-m68k-di
  • md-modules-5.18.0-2-marvell-di
  • md-modules-5.18.0-2-mips32r2eb-di
  • md-modules-5.18.0-2-mips32r2el-di
  • md-modules-5.18.0-2-mips32r6eb-di
  • md-modules-5.18.0-2-mips32r6el-di
  • md-modules-5.18.0-2-mips64r2eb-di
  • md-modules-5.18.0-2-mips64r2el-di
  • md-modules-5.18.0-2-mips64r6eb-di
  • md-modules-5.18.0-2-mips64r6el-di
  • md-modules-5.18.0-2-octeon-di
  • md-modules-5.18.0-2-parisc-di
  • md-modules-5.18.0-2-parisc64-di
  • md-modules-5.18.0-2-powerpc-di
  • md-modules-5.18.0-2-powerpc64-di
  • md-modules-5.18.0-2-powerpc64le-di
  • md-modules-5.18.0-2-riscv64-di
  • md-modules-5.18.0-2-s390x-di
  • md-modules-5.18.0-2-sh7751r-di
  • md-modules-5.18.0-2-sh7785lcr-di
  • md-modules-5.18.0-2-sparc64-di
  • minix-modules-5.18.0-2-4kc-malta-di
  • minix-modules-5.18.0-2-5kc-malta-di
  • minix-modules-5.18.0-2-loongson-3-di
  • minix-modules-5.18.0-2-marvell-di
  • minix-modules-5.18.0-2-mips32r2eb-di
  • minix-modules-5.18.0-2-mips32r2el-di
  • minix-modules-5.18.0-2-mips32r6eb-di
  • minix-modules-5.18.0-2-mips32r6el-di
  • minix-modules-5.18.0-2-mips64r2eb-di
  • minix-modules-5.18.0-2-mips64r2el-di
  • minix-modules-5.18.0-2-mips64r6eb-di
  • minix-modules-5.18.0-2-mips64r6el-di
  • minix-modules-5.18.0-2-octeon-di
  • minix-modules-5.18.0-2-sh7751r-di
  • minix-modules-5.18.0-2-sh7785lcr-di
  • mmc-core-modules-5.18.0-2-4kc-malta-di
  • mmc-core-modules-5.18.0-2-5kc-malta-di
  • mmc-core-modules-5.18.0-2-686-di
  • mmc-core-modules-5.18.0-2-686-pae-di
  • mmc-core-modules-5.18.0-2-amd64-di
  • mmc-core-modules-5.18.0-2-loongson-3-di
  • mmc-core-modules-5.18.0-2-marvell-di
  • mmc-core-modules-5.18.0-2-mips32r2eb-di
  • mmc-core-modules-5.18.0-2-mips32r2el-di
  • mmc-core-modules-5.18.0-2-mips32r6eb-di
  • mmc-core-modules-5.18.0-2-mips32r6el-di
  • mmc-core-modules-5.18.0-2-mips64r2eb-di
  • mmc-core-modules-5.18.0-2-mips64r2el-di
  • mmc-core-modules-5.18.0-2-mips64r6eb-di
  • mmc-core-modules-5.18.0-2-mips64r6el-di
  • mmc-core-modules-5.18.0-2-octeon-di
  • mmc-core-modules-5.18.0-2-powerpc-di
  • mmc-core-modules-5.18.0-2-powerpc64-di
  • mmc-core-modules-5.18.0-2-riscv64-di
  • mmc-modules-5.18.0-2-4kc-malta-di
  • mmc-modules-5.18.0-2-5kc-malta-di
  • mmc-modules-5.18.0-2-686-di
  • mmc-modules-5.18.0-2-686-pae-di
  • mmc-modules-5.18.0-2-amd64-di
  • mmc-modules-5.18.0-2-arm64-di
  • mmc-modules-5.18.0-2-armmp-di
  • mmc-modules-5.18.0-2-loongson-3-di
  • mmc-modules-5.18.0-2-marvell-di
  • mmc-modules-5.18.0-2-mips32r2eb-di
  • mmc-modules-5.18.0-2-mips32r2el-di
  • mmc-modules-5.18.0-2-mips32r6eb-di
  • mmc-modules-5.18.0-2-mips32r6el-di
  • mmc-modules-5.18.0-2-mips64r2eb-di
  • mmc-modules-5.18.0-2-mips64r2el-di
  • mmc-modules-5.18.0-2-mips64r6eb-di
  • mmc-modules-5.18.0-2-mips64r6el-di
  • mmc-modules-5.18.0-2-octeon-di
  • mmc-modules-5.18.0-2-riscv64-di
  • mouse-modules-5.18.0-2-4kc-malta-di
  • mouse-modules-5.18.0-2-5kc-malta-di
  • mouse-modules-5.18.0-2-686-di
  • mouse-modules-5.18.0-2-686-pae-di
  • mouse-modules-5.18.0-2-alpha-generic-di
  • mouse-modules-5.18.0-2-amd64-di
  • mouse-modules-5.18.0-2-itanium-di
  • mouse-modules-5.18.0-2-loongson-3-di
  • mouse-modules-5.18.0-2-marvell-di
  • mouse-modules-5.18.0-2-mips32r2eb-di
  • mouse-modules-5.18.0-2-mips32r2el-di
  • mouse-modules-5.18.0-2-mips32r6eb-di
  • mouse-modules-5.18.0-2-mips32r6el-di
  • mouse-modules-5.18.0-2-mips64r2eb-di
  • mouse-modules-5.18.0-2-mips64r2el-di
  • mouse-modules-5.18.0-2-mips64r6eb-di
  • mouse-modules-5.18.0-2-mips64r6el-di
  • mouse-modules-5.18.0-2-octeon-di
  • mouse-modules-5.18.0-2-parisc-di
  • mouse-modules-5.18.0-2-parisc64-di
  • mouse-modules-5.18.0-2-powerpc-di
  • mouse-modules-5.18.0-2-powerpc64-di
  • mouse-modules-5.18.0-2-powerpc64le-di
  • mtd-core-modules-5.18.0-2-686-di
  • mtd-core-modules-5.18.0-2-686-pae-di
  • mtd-core-modules-5.18.0-2-amd64-di
  • mtd-core-modules-5.18.0-2-arm64-di
  • mtd-core-modules-5.18.0-2-itanium-di
  • mtd-core-modules-5.18.0-2-marvell-di
  • mtd-core-modules-5.18.0-2-powerpc64-di
  • mtd-core-modules-5.18.0-2-powerpc64le-di
  • mtd-core-modules-5.18.0-2-riscv64-di
  • mtd-core-modules-5.18.0-2-s390x-di
  • mtd-modules-5.18.0-2-armmp-di
  • mtd-modules-5.18.0-2-marvell-di
  • mtd-modules-5.18.0-2-riscv64-di
  • multipath-modules-5.18.0-2-4kc-malta-di
  • multipath-modules-5.18.0-2-5kc-malta-di
  • multipath-modules-5.18.0-2-686-di
  • multipath-modules-5.18.0-2-686-pae-di
  • multipath-modules-5.18.0-2-alpha-generic-di
  • multipath-modules-5.18.0-2-amd64-di
  • multipath-modules-5.18.0-2-arm64-di
  • multipath-modules-5.18.0-2-armmp-di
  • multipath-modules-5.18.0-2-itanium-di
  • multipath-modules-5.18.0-2-loongson-3-di
  • multipath-modules-5.18.0-2-marvell-di
  • multipath-modules-5.18.0-2-mips32r2eb-di
  • multipath-modules-5.18.0-2-mips32r2el-di
  • multipath-modules-5.18.0-2-mips32r6eb-di
  • multipath-modules-5.18.0-2-mips32r6el-di
  • multipath-modules-5.18.0-2-mips64r2eb-di
  • multipath-modules-5.18.0-2-mips64r2el-di
  • multipath-modules-5.18.0-2-mips64r6eb-di
  • multipath-modules-5.18.0-2-mips64r6el-di
  • multipath-modules-5.18.0-2-octeon-di
  • multipath-modules-5.18.0-2-parisc-di
  • multipath-modules-5.18.0-2-parisc64-di
  • multipath-modules-5.18.0-2-powerpc-di
  • multipath-modules-5.18.0-2-powerpc64-di
  • multipath-modules-5.18.0-2-powerpc64le-di
  • multipath-modules-5.18.0-2-riscv64-di
  • multipath-modules-5.18.0-2-s390x-di
  • multipath-modules-5.18.0-2-sh7751r-di
  • multipath-modules-5.18.0-2-sh7785lcr-di
  • multipath-modules-5.18.0-2-sparc64-di
  • nbd-modules-5.18.0-2-4kc-malta-di
  • nbd-modules-5.18.0-2-5kc-malta-di
  • nbd-modules-5.18.0-2-686-di
  • nbd-modules-5.18.0-2-686-pae-di
  • nbd-modules-5.18.0-2-alpha-generic-di
  • nbd-modules-5.18.0-2-amd64-di
  • nbd-modules-5.18.0-2-arm64-di
  • nbd-modules-5.18.0-2-armmp-di
  • nbd-modules-5.18.0-2-itanium-di
  • nbd-modules-5.18.0-2-loongson-3-di
  • nbd-modules-5.18.0-2-m68k-di
  • nbd-modules-5.18.0-2-marvell-di
  • nbd-modules-5.18.0-2-mips32r2eb-di
  • nbd-modules-5.18.0-2-mips32r2el-di
  • nbd-modules-5.18.0-2-mips32r6eb-di
  • nbd-modules-5.18.0-2-mips32r6el-di
  • nbd-modules-5.18.0-2-mips64r2eb-di
  • nbd-modules-5.18.0-2-mips64r2el-di
  • nbd-modules-5.18.0-2-mips64r6eb-di
  • nbd-modules-5.18.0-2-mips64r6el-di
  • nbd-modules-5.18.0-2-octeon-di
  • nbd-modules-5.18.0-2-parisc-di
  • nbd-modules-5.18.0-2-parisc64-di
  • nbd-modules-5.18.0-2-powerpc-di
  • nbd-modules-5.18.0-2-powerpc64-di
  • nbd-modules-5.18.0-2-powerpc64le-di
  • nbd-modules-5.18.0-2-riscv64-di
  • nbd-modules-5.18.0-2-s390x-di
  • nbd-modules-5.18.0-2-sh7751r-di
  • nbd-modules-5.18.0-2-sh7785lcr-di
  • nbd-modules-5.18.0-2-sparc64-di
  • nfs-modules-5.18.0-2-4kc-malta-di
  • nfs-modules-5.18.0-2-5kc-malta-di
  • nfs-modules-5.18.0-2-loongson-3-di
  • nfs-modules-5.18.0-2-mips32r2eb-di
  • nfs-modules-5.18.0-2-mips32r2el-di
  • nfs-modules-5.18.0-2-mips32r6eb-di
  • nfs-modules-5.18.0-2-mips32r6el-di
  • nfs-modules-5.18.0-2-mips64r2eb-di
  • nfs-modules-5.18.0-2-mips64r2el-di
  • nfs-modules-5.18.0-2-mips64r6eb-di
  • nfs-modules-5.18.0-2-mips64r6el-di
  • nfs-modules-5.18.0-2-octeon-di
  • nic-modules-5.18.0-2-4kc-malta-di
  • nic-modules-5.18.0-2-5kc-malta-di
  • nic-modules-5.18.0-2-686-di
  • nic-modules-5.18.0-2-686-pae-di
  • nic-modules-5.18.0-2-alpha-generic-di
  • nic-modules-5.18.0-2-amd64-di
  • nic-modules-5.18.0-2-arm64-di
  • nic-modules-5.18.0-2-armmp-di
  • nic-modules-5.18.0-2-itanium-di
  • nic-modules-5.18.0-2-loongson-3-di
  • nic-modules-5.18.0-2-m68k-di
  • nic-modules-5.18.0-2-marvell-di
  • nic-modules-5.18.0-2-mips32r2eb-di
  • nic-modules-5.18.0-2-mips32r2el-di
  • nic-modules-5.18.0-2-mips32r6eb-di
  • nic-modules-5.18.0-2-mips32r6el-di
  • nic-modules-5.18.0-2-mips64r2eb-di
  • nic-modules-5.18.0-2-mips64r2el-di
  • nic-modules-5.18.0-2-mips64r6eb-di
  • nic-modules-5.18.0-2-mips64r6el-di
  • nic-modules-5.18.0-2-octeon-di
  • nic-modules-5.18.0-2-parisc-di
  • nic-modules-5.18.0-2-parisc64-di
  • nic-modules-5.18.0-2-powerpc-di
  • nic-modules-5.18.0-2-powerpc64-di
  • nic-modules-5.18.0-2-powerpc64le-di
  • nic-modules-5.18.0-2-riscv64-di
  • nic-modules-5.18.0-2-s390x-di
  • nic-modules-5.18.0-2-sh7751r-di
  • nic-modules-5.18.0-2-sh7785lcr-di
  • nic-modules-5.18.0-2-sparc64-di
  • nic-pcmcia-modules-5.18.0-2-686-di
  • nic-pcmcia-modules-5.18.0-2-686-pae-di
  • nic-pcmcia-modules-5.18.0-2-alpha-generic-di
  • nic-pcmcia-modules-5.18.0-2-amd64-di
  • nic-pcmcia-modules-5.18.0-2-powerpc-di
  • nic-pcmcia-modules-5.18.0-2-powerpc64-di
  • nic-shared-modules-5.18.0-2-4kc-malta-di
  • nic-shared-modules-5.18.0-2-5kc-malta-di
  • nic-shared-modules-5.18.0-2-686-di
  • nic-shared-modules-5.18.0-2-686-pae-di
  • nic-shared-modules-5.18.0-2-alpha-generic-di
  • nic-shared-modules-5.18.0-2-amd64-di
  • nic-shared-modules-5.18.0-2-arm64-di
  • nic-shared-modules-5.18.0-2-armmp-di
  • nic-shared-modules-5.18.0-2-itanium-di
  • nic-shared-modules-5.18.0-2-loongson-3-di
  • nic-shared-modules-5.18.0-2-m68k-di
  • nic-shared-modules-5.18.0-2-marvell-di
  • nic-shared-modules-5.18.0-2-mips32r2eb-di
  • nic-shared-modules-5.18.0-2-mips32r2el-di
  • nic-shared-modules-5.18.0-2-mips32r6eb-di
  • nic-shared-modules-5.18.0-2-mips32r6el-di
  • nic-shared-modules-5.18.0-2-mips64r2eb-di
  • nic-shared-modules-5.18.0-2-mips64r2el-di
  • nic-shared-modules-5.18.0-2-mips64r6eb-di
  • nic-shared-modules-5.18.0-2-mips64r6el-di
  • nic-shared-modules-5.18.0-2-octeon-di
  • nic-shared-modules-5.18.0-2-parisc-di
  • nic-shared-modules-5.18.0-2-parisc64-di
  • nic-shared-modules-5.18.0-2-powerpc-di
  • nic-shared-modules-5.18.0-2-powerpc64-di
  • nic-shared-modules-5.18.0-2-powerpc64le-di
  • nic-shared-modules-5.18.0-2-riscv64-di
  • nic-shared-modules-5.18.0-2-sh7751r-di
  • nic-shared-modules-5.18.0-2-sh7785lcr-di
  • nic-shared-modules-5.18.0-2-sparc64-di
  • nic-usb-modules-5.18.0-2-4kc-malta-di
  • nic-usb-modules-5.18.0-2-5kc-malta-di
  • nic-usb-modules-5.18.0-2-686-di
  • nic-usb-modules-5.18.0-2-686-pae-di
  • nic-usb-modules-5.18.0-2-alpha-generic-di
  • nic-usb-modules-5.18.0-2-amd64-di
  • nic-usb-modules-5.18.0-2-arm64-di
  • nic-usb-modules-5.18.0-2-armmp-di
  • nic-usb-modules-5.18.0-2-itanium-di
  • nic-usb-modules-5.18.0-2-loongson-3-di
  • nic-usb-modules-5.18.0-2-marvell-di
  • nic-usb-modules-5.18.0-2-mips32r2eb-di
  • nic-usb-modules-5.18.0-2-mips32r2el-di
  • nic-usb-modules-5.18.0-2-mips32r6eb-di
  • nic-usb-modules-5.18.0-2-mips32r6el-di
  • nic-usb-modules-5.18.0-2-mips64r2eb-di
  • nic-usb-modules-5.18.0-2-mips64r2el-di
  • nic-usb-modules-5.18.0-2-mips64r6eb-di
  • nic-usb-modules-5.18.0-2-mips64r6el-di
  • nic-usb-modules-5.18.0-2-octeon-di
  • nic-usb-modules-5.18.0-2-parisc-di
  • nic-usb-modules-5.18.0-2-parisc64-di
  • nic-usb-modules-5.18.0-2-powerpc-di
  • nic-usb-modules-5.18.0-2-powerpc64-di
  • nic-usb-modules-5.18.0-2-powerpc64le-di
  • nic-usb-modules-5.18.0-2-riscv64-di
  • nic-usb-modules-5.18.0-2-sh7751r-di
  • nic-usb-modules-5.18.0-2-sh7785lcr-di
  • nic-usb-modules-5.18.0-2-sparc64-di
  • nic-wireless-modules-5.18.0-2-4kc-malta-di
  • nic-wireless-modules-5.18.0-2-5kc-malta-di
  • nic-wireless-modules-5.18.0-2-686-di
  • nic-wireless-modules-5.18.0-2-686-pae-di
  • nic-wireless-modules-5.18.0-2-alpha-generic-di
  • nic-wireless-modules-5.18.0-2-amd64-di
  • nic-wireless-modules-5.18.0-2-arm64-di
  • nic-wireless-modules-5.18.0-2-armmp-di
  • nic-wireless-modules-5.18.0-2-loongson-3-di
  • nic-wireless-modules-5.18.0-2-mips32r2eb-di
  • nic-wireless-modules-5.18.0-2-mips32r2el-di
  • nic-wireless-modules-5.18.0-2-mips32r6eb-di
  • nic-wireless-modules-5.18.0-2-mips32r6el-di
  • nic-wireless-modules-5.18.0-2-mips64r2eb-di
  • nic-wireless-modules-5.18.0-2-mips64r2el-di
  • nic-wireless-modules-5.18.0-2-mips64r6eb-di
  • nic-wireless-modules-5.18.0-2-mips64r6el-di
  • nic-wireless-modules-5.18.0-2-octeon-di
  • nic-wireless-modules-5.18.0-2-powerpc-di
  • nic-wireless-modules-5.18.0-2-powerpc64-di
  • nic-wireless-modules-5.18.0-2-powerpc64le-di
  • nic-wireless-modules-5.18.0-2-riscv64-di
  • pata-modules-5.18.0-2-4kc-malta-di
  • pata-modules-5.18.0-2-5kc-malta-di
  • pata-modules-5.18.0-2-686-di
  • pata-modules-5.18.0-2-686-pae-di
  • pata-modules-5.18.0-2-alpha-generic-di
  • pata-modules-5.18.0-2-amd64-di
  • pata-modules-5.18.0-2-armmp-di
  • pata-modules-5.18.0-2-itanium-di
  • pata-modules-5.18.0-2-loongson-3-di
  • pata-modules-5.18.0-2-m68k-di
  • pata-modules-5.18.0-2-mips32r2eb-di
  • pata-modules-5.18.0-2-mips32r2el-di
  • pata-modules-5.18.0-2-mips32r6eb-di
  • pata-modules-5.18.0-2-mips32r6el-di
  • pata-modules-5.18.0-2-mips64r2eb-di
  • pata-modules-5.18.0-2-mips64r2el-di
  • pata-modules-5.18.0-2-mips64r6eb-di
  • pata-modules-5.18.0-2-mips64r6el-di
  • pata-modules-5.18.0-2-octeon-di
  • pata-modules-5.18.0-2-parisc-di
  • pata-modules-5.18.0-2-parisc64-di
  • pata-modules-5.18.0-2-powerpc-di
  • pata-modules-5.18.0-2-powerpc64-di
  • pata-modules-5.18.0-2-riscv64-di
  • pata-modules-5.18.0-2-sh7751r-di
  • pata-modules-5.18.0-2-sh7785lcr-di
  • pata-modules-5.18.0-2-sparc64-di
  • pcmcia-modules-5.18.0-2-686-di
  • pcmcia-modules-5.18.0-2-686-pae-di
  • pcmcia-modules-5.18.0-2-alpha-generic-di
  • pcmcia-modules-5.18.0-2-amd64-di
  • pcmcia-modules-5.18.0-2-itanium-di
  • pcmcia-modules-5.18.0-2-powerpc-di
  • pcmcia-modules-5.18.0-2-powerpc64-di
  • pcmcia-storage-modules-5.18.0-2-686-di
  • pcmcia-storage-modules-5.18.0-2-686-pae-di
  • pcmcia-storage-modules-5.18.0-2-amd64-di
  • pcmcia-storage-modules-5.18.0-2-powerpc-di
  • pcmcia-storage-modules-5.18.0-2-powerpc64-di
  • ppp-modules-5.18.0-2-4kc-malta-di
  • ppp-modules-5.18.0-2-5kc-malta-di
  • ppp-modules-5.18.0-2-686-di
  • ppp-modules-5.18.0-2-686-pae-di
  • ppp-modules-5.18.0-2-alpha-generic-di
  • ppp-modules-5.18.0-2-amd64-di
  • ppp-modules-5.18.0-2-arm64-di
  • ppp-modules-5.18.0-2-armmp-di
  • ppp-modules-5.18.0-2-itanium-di
  • ppp-modules-5.18.0-2-loongson-3-di
  • ppp-modules-5.18.0-2-m68k-di
  • ppp-modules-5.18.0-2-marvell-di
  • ppp-modules-5.18.0-2-mips32r2eb-di
  • ppp-modules-5.18.0-2-mips32r2el-di
  • ppp-modules-5.18.0-2-mips32r6eb-di
  • ppp-modules-5.18.0-2-mips32r6el-di
  • ppp-modules-5.18.0-2-mips64r2eb-di
  • ppp-modules-5.18.0-2-mips64r2el-di
  • ppp-modules-5.18.0-2-mips64r6eb-di
  • ppp-modules-5.18.0-2-mips64r6el-di
  • ppp-modules-5.18.0-2-octeon-di
  • ppp-modules-5.18.0-2-parisc-di
  • ppp-modules-5.18.0-2-parisc64-di
  • ppp-modules-5.18.0-2-powerpc-di
  • ppp-modules-5.18.0-2-powerpc64-di
  • ppp-modules-5.18.0-2-powerpc64le-di
  • ppp-modules-5.18.0-2-riscv64-di
  • ppp-modules-5.18.0-2-sh7751r-di
  • ppp-modules-5.18.0-2-sh7785lcr-di
  • ppp-modules-5.18.0-2-sparc64-di
  • rfkill-modules-5.18.0-2-686-di
  • rfkill-modules-5.18.0-2-686-pae-di
  • rfkill-modules-5.18.0-2-amd64-di
  • sata-modules-5.18.0-2-4kc-malta-di
  • sata-modules-5.18.0-2-5kc-malta-di
  • sata-modules-5.18.0-2-686-di
  • sata-modules-5.18.0-2-686-pae-di
  • sata-modules-5.18.0-2-alpha-generic-di
  • sata-modules-5.18.0-2-amd64-di
  • sata-modules-5.18.0-2-arm64-di
  • sata-modules-5.18.0-2-armmp-di
  • sata-modules-5.18.0-2-itanium-di
  • sata-modules-5.18.0-2-loongson-3-di
  • sata-modules-5.18.0-2-marvell-di
  • sata-modules-5.18.0-2-mips32r2eb-di
  • sata-modules-5.18.0-2-mips32r2el-di
  • sata-modules-5.18.0-2-mips32r6eb-di
  • sata-modules-5.18.0-2-mips32r6el-di
  • sata-modules-5.18.0-2-mips64r2eb-di
  • sata-modules-5.18.0-2-mips64r2el-di
  • sata-modules-5.18.0-2-mips64r6eb-di
  • sata-modules-5.18.0-2-mips64r6el-di
  • sata-modules-5.18.0-2-octeon-di
  • sata-modules-5.18.0-2-parisc-di
  • sata-modules-5.18.0-2-parisc64-di
  • sata-modules-5.18.0-2-powerpc-di
  • sata-modules-5.18.0-2-powerpc64-di
  • sata-modules-5.18.0-2-powerpc64le-di
  • sata-modules-5.18.0-2-riscv64-di
  • sata-modules-5.18.0-2-sh7751r-di
  • sata-modules-5.18.0-2-sh7785lcr-di
  • sata-modules-5.18.0-2-sparc64-di
  • scsi-core-modules-5.18.0-2-4kc-malta-di
  • scsi-core-modules-5.18.0-2-5kc-malta-di
  • scsi-core-modules-5.18.0-2-686-di
  • scsi-core-modules-5.18.0-2-686-pae-di
  • scsi-core-modules-5.18.0-2-alpha-generic-di
  • scsi-core-modules-5.18.0-2-amd64-di
  • scsi-core-modules-5.18.0-2-arm64-di
  • scsi-core-modules-5.18.0-2-armmp-di
  • scsi-core-modules-5.18.0-2-itanium-di
  • scsi-core-modules-5.18.0-2-loongson-3-di
  • scsi-core-modules-5.18.0-2-m68k-di
  • scsi-core-modules-5.18.0-2-marvell-di
  • scsi-core-modules-5.18.0-2-mips32r2eb-di
  • scsi-core-modules-5.18.0-2-mips32r2el-di
  • scsi-core-modules-5.18.0-2-mips32r6eb-di
  • scsi-core-modules-5.18.0-2-mips32r6el-di
  • scsi-core-modules-5.18.0-2-mips64r2eb-di
  • scsi-core-modules-5.18.0-2-mips64r2el-di
  • scsi-core-modules-5.18.0-2-mips64r6eb-di
  • scsi-core-modules-5.18.0-2-mips64r6el-di
  • scsi-core-modules-5.18.0-2-octeon-di
  • scsi-core-modules-5.18.0-2-parisc-di
  • scsi-core-modules-5.18.0-2-parisc64-di
  • scsi-core-modules-5.18.0-2-powerpc-di
  • scsi-core-modules-5.18.0-2-powerpc64-di
  • scsi-core-modules-5.18.0-2-powerpc64le-di
  • scsi-core-modules-5.18.0-2-riscv64-di
  • scsi-core-modules-5.18.0-2-s390x-di
  • scsi-core-modules-5.18.0-2-sparc64-di
  • scsi-modules-5.18.0-2-4kc-malta-di
  • scsi-modules-5.18.0-2-5kc-malta-di
  • scsi-modules-5.18.0-2-686-di
  • scsi-modules-5.18.0-2-686-pae-di
  • scsi-modules-5.18.0-2-alpha-generic-di
  • scsi-modules-5.18.0-2-amd64-di
  • scsi-modules-5.18.0-2-arm64-di
  • scsi-modules-5.18.0-2-armmp-di
  • scsi-modules-5.18.0-2-itanium-di
  • scsi-modules-5.18.0-2-loongson-3-di
  • scsi-modules-5.18.0-2-m68k-di
  • scsi-modules-5.18.0-2-mips32r2eb-di
  • scsi-modules-5.18.0-2-mips32r2el-di
  • scsi-modules-5.18.0-2-mips32r6eb-di
  • scsi-modules-5.18.0-2-mips32r6el-di
  • scsi-modules-5.18.0-2-mips64r2eb-di
  • scsi-modules-5.18.0-2-mips64r2el-di
  • scsi-modules-5.18.0-2-mips64r6eb-di
  • scsi-modules-5.18.0-2-mips64r6el-di
  • scsi-modules-5.18.0-2-octeon-di
  • scsi-modules-5.18.0-2-parisc-di
  • scsi-modules-5.18.0-2-parisc64-di
  • scsi-modules-5.18.0-2-powerpc-di
  • scsi-modules-5.18.0-2-powerpc64-di
  • scsi-modules-5.18.0-2-powerpc64le-di
  • scsi-modules-5.18.0-2-riscv64-di
  • scsi-modules-5.18.0-2-s390x-di
  • scsi-modules-5.18.0-2-sparc64-di
  • scsi-nic-modules-5.18.0-2-4kc-malta-di
  • scsi-nic-modules-5.18.0-2-5kc-malta-di
  • scsi-nic-modules-5.18.0-2-686-di
  • scsi-nic-modules-5.18.0-2-686-pae-di
  • scsi-nic-modules-5.18.0-2-alpha-generic-di
  • scsi-nic-modules-5.18.0-2-amd64-di
  • scsi-nic-modules-5.18.0-2-arm64-di
  • scsi-nic-modules-5.18.0-2-armmp-di
  • scsi-nic-modules-5.18.0-2-itanium-di
  • scsi-nic-modules-5.18.0-2-loongson-3-di
  • scsi-nic-modules-5.18.0-2-mips32r2eb-di
  • scsi-nic-modules-5.18.0-2-mips32r2el-di
  • scsi-nic-modules-5.18.0-2-mips32r6eb-di
  • scsi-nic-modules-5.18.0-2-mips32r6el-di
  • scsi-nic-modules-5.18.0-2-mips64r2eb-di
  • scsi-nic-modules-5.18.0-2-mips64r2el-di
  • scsi-nic-modules-5.18.0-2-mips64r6eb-di
  • scsi-nic-modules-5.18.0-2-mips64r6el-di
  • scsi-nic-modules-5.18.0-2-octeon-di
  • scsi-nic-modules-5.18.0-2-powerpc-di
  • scsi-nic-modules-5.18.0-2-powerpc64-di
  • scsi-nic-modules-5.18.0-2-powerpc64le-di
  • scsi-nic-modules-5.18.0-2-riscv64-di
  • serial-modules-5.18.0-2-686-di
  • serial-modules-5.18.0-2-686-pae-di
  • serial-modules-5.18.0-2-alpha-generic-di
  • serial-modules-5.18.0-2-amd64-di
  • serial-modules-5.18.0-2-itanium-di
  • serial-modules-5.18.0-2-parisc-di
  • serial-modules-5.18.0-2-parisc64-di
  • serial-modules-5.18.0-2-powerpc-di
  • serial-modules-5.18.0-2-powerpc64-di
  • serial-modules-5.18.0-2-powerpc64le-di
  • sound-modules-5.18.0-2-4kc-malta-di
  • sound-modules-5.18.0-2-5kc-malta-di
  • sound-modules-5.18.0-2-686-di
  • sound-modules-5.18.0-2-686-pae-di
  • sound-modules-5.18.0-2-amd64-di
  • sound-modules-5.18.0-2-loongson-3-di
  • sound-modules-5.18.0-2-mips32r2eb-di
  • sound-modules-5.18.0-2-mips32r2el-di
  • sound-modules-5.18.0-2-mips32r6eb-di
  • sound-modules-5.18.0-2-mips32r6el-di
  • sound-modules-5.18.0-2-mips64r2eb-di
  • sound-modules-5.18.0-2-mips64r2el-di
  • sound-modules-5.18.0-2-mips64r6eb-di
  • sound-modules-5.18.0-2-mips64r6el-di
  • sound-modules-5.18.0-2-octeon-di
  • sound-modules-5.18.0-2-sh7751r-di
  • sound-modules-5.18.0-2-sh7785lcr-di
  • speakup-modules-5.18.0-2-4kc-malta-di
  • speakup-modules-5.18.0-2-5kc-malta-di
  • speakup-modules-5.18.0-2-686-di
  • speakup-modules-5.18.0-2-686-pae-di
  • speakup-modules-5.18.0-2-amd64-di
  • speakup-modules-5.18.0-2-loongson-3-di
  • speakup-modules-5.18.0-2-mips32r2eb-di
  • speakup-modules-5.18.0-2-mips32r2el-di
  • speakup-modules-5.18.0-2-mips32r6eb-di
  • speakup-modules-5.18.0-2-mips32r6el-di
  • speakup-modules-5.18.0-2-mips64r2eb-di
  • speakup-modules-5.18.0-2-mips64r2el-di
  • speakup-modules-5.18.0-2-mips64r6eb-di
  • speakup-modules-5.18.0-2-mips64r6el-di
  • speakup-modules-5.18.0-2-octeon-di
  • speakup-modules-5.18.0-2-sh7751r-di
  • speakup-modules-5.18.0-2-sh7785lcr-di
  • squashfs-modules-5.18.0-2-4kc-malta-di
  • squashfs-modules-5.18.0-2-5kc-malta-di
  • squashfs-modules-5.18.0-2-686-di
  • squashfs-modules-5.18.0-2-686-pae-di
  • squashfs-modules-5.18.0-2-alpha-generic-di
  • squashfs-modules-5.18.0-2-amd64-di
  • squashfs-modules-5.18.0-2-arm64-di
  • squashfs-modules-5.18.0-2-armmp-di
  • squashfs-modules-5.18.0-2-itanium-di
  • squashfs-modules-5.18.0-2-loongson-3-di
  • squashfs-modules-5.18.0-2-m68k-di
  • squashfs-modules-5.18.0-2-marvell-di
  • squashfs-modules-5.18.0-2-mips32r2eb-di
  • squashfs-modules-5.18.0-2-mips32r2el-di
  • squashfs-modules-5.18.0-2-mips32r6eb-di
  • squashfs-modules-5.18.0-2-mips32r6el-di
  • squashfs-modules-5.18.0-2-mips64r2eb-di
  • squashfs-modules-5.18.0-2-mips64r2el-di
  • squashfs-modules-5.18.0-2-mips64r6eb-di
  • squashfs-modules-5.18.0-2-mips64r6el-di
  • squashfs-modules-5.18.0-2-octeon-di
  • squashfs-modules-5.18.0-2-parisc-di
  • squashfs-modules-5.18.0-2-parisc64-di
  • squashfs-modules-5.18.0-2-powerpc-di
  • squashfs-modules-5.18.0-2-powerpc64-di
  • squashfs-modules-5.18.0-2-powerpc64le-di
  • squashfs-modules-5.18.0-2-riscv64-di
  • squashfs-modules-5.18.0-2-sh7751r-di
  • squashfs-modules-5.18.0-2-sh7785lcr-di
  • squashfs-modules-5.18.0-2-sparc64-di
  • srm-modules-5.18.0-2-alpha-generic-di
  • udf-modules-5.18.0-2-4kc-malta-di
  • udf-modules-5.18.0-2-5kc-malta-di
  • udf-modules-5.18.0-2-686-di
  • udf-modules-5.18.0-2-686-pae-di
  • udf-modules-5.18.0-2-amd64-di
  • udf-modules-5.18.0-2-arm64-di
  • udf-modules-5.18.0-2-armmp-di
  • udf-modules-5.18.0-2-itanium-di
  • udf-modules-5.18.0-2-loongson-3-di
  • udf-modules-5.18.0-2-m68k-di
  • udf-modules-5.18.0-2-marvell-di
  • udf-modules-5.18.0-2-mips32r2eb-di
  • udf-modules-5.18.0-2-mips32r2el-di
  • udf-modules-5.18.0-2-mips32r6eb-di
  • udf-modules-5.18.0-2-mips32r6el-di
  • udf-modules-5.18.0-2-mips64r2eb-di
  • udf-modules-5.18.0-2-mips64r2el-di
  • udf-modules-5.18.0-2-mips64r6eb-di
  • udf-modules-5.18.0-2-mips64r6el-di
  • udf-modules-5.18.0-2-octeon-di
  • udf-modules-5.18.0-2-powerpc-di
  • udf-modules-5.18.0-2-powerpc64-di
  • udf-modules-5.18.0-2-powerpc64le-di
  • udf-modules-5.18.0-2-riscv64-di
  • udf-modules-5.18.0-2-s390x-di
  • udf-modules-5.18.0-2-sh7751r-di
  • udf-modules-5.18.0-2-sh7785lcr-di
  • udf-modules-5.18.0-2-sparc64-di
  • ufs-modules-5.18.0-2-sparc64-di
  • uinput-modules-5.18.0-2-686-di
  • uinput-modules-5.18.0-2-686-pae-di
  • uinput-modules-5.18.0-2-amd64-di
  • uinput-modules-5.18.0-2-arm64-di
  • uinput-modules-5.18.0-2-armmp-di
  • uinput-modules-5.18.0-2-itanium-di
  • uinput-modules-5.18.0-2-marvell-di
  • uinput-modules-5.18.0-2-powerpc-di
  • uinput-modules-5.18.0-2-powerpc64-di
  • uinput-modules-5.18.0-2-powerpc64le-di
  • usb-modules-5.18.0-2-4kc-malta-di
  • usb-modules-5.18.0-2-5kc-malta-di
  • usb-modules-5.18.0-2-686-di
  • usb-modules-5.18.0-2-686-pae-di
  • usb-modules-5.18.0-2-alpha-generic-di
  • usb-modules-5.18.0-2-amd64-di
  • usb-modules-5.18.0-2-arm64-di
  • usb-modules-5.18.0-2-armmp-di
  • usb-modules-5.18.0-2-itanium-di
  • usb-modules-5.18.0-2-loongson-3-di
  • usb-modules-5.18.0-2-marvell-di
  • usb-modules-5.18.0-2-mips32r2eb-di
  • usb-modules-5.18.0-2-mips32r2el-di
  • usb-modules-5.18.0-2-mips32r6eb-di
  • usb-modules-5.18.0-2-mips32r6el-di
  • usb-modules-5.18.0-2-mips64r2eb-di
  • usb-modules-5.18.0-2-mips64r2el-di
  • usb-modules-5.18.0-2-mips64r6eb-di
  • usb-modules-5.18.0-2-mips64r6el-di
  • usb-modules-5.18.0-2-octeon-di
  • usb-modules-5.18.0-2-parisc-di
  • usb-modules-5.18.0-2-parisc64-di
  • usb-modules-5.18.0-2-powerpc-di
  • usb-modules-5.18.0-2-powerpc64-di
  • usb-modules-5.18.0-2-powerpc64le-di
  • usb-modules-5.18.0-2-riscv64-di
  • usb-modules-5.18.0-2-sparc64-di
  • usb-serial-modules-5.18.0-2-4kc-malta-di
  • usb-serial-modules-5.18.0-2-5kc-malta-di
  • usb-serial-modules-5.18.0-2-686-di
  • usb-serial-modules-5.18.0-2-686-pae-di
  • usb-serial-modules-5.18.0-2-alpha-generic-di
  • usb-serial-modules-5.18.0-2-amd64-di
  • usb-serial-modules-5.18.0-2-arm64-di
  • usb-serial-modules-5.18.0-2-armmp-di
  • usb-serial-modules-5.18.0-2-itanium-di
  • usb-serial-modules-5.18.0-2-loongson-3-di
  • usb-serial-modules-5.18.0-2-marvell-di
  • usb-serial-modules-5.18.0-2-mips32r2eb-di
  • usb-serial-modules-5.18.0-2-mips32r2el-di
  • usb-serial-modules-5.18.0-2-mips32r6eb-di
  • usb-serial-modules-5.18.0-2-mips32r6el-di
  • usb-serial-modules-5.18.0-2-mips64r2eb-di
  • usb-serial-modules-5.18.0-2-mips64r2el-di
  • usb-serial-modules-5.18.0-2-mips64r6eb-di
  • usb-serial-modules-5.18.0-2-mips64r6el-di
  • usb-serial-modules-5.18.0-2-octeon-di
  • usb-serial-modules-5.18.0-2-parisc-di
  • usb-serial-modules-5.18.0-2-parisc64-di
  • usb-serial-modules-5.18.0-2-powerpc-di
  • usb-serial-modules-5.18.0-2-powerpc64-di
  • usb-serial-modules-5.18.0-2-powerpc64le-di
  • usb-serial-modules-5.18.0-2-riscv64-di
  • usb-serial-modules-5.18.0-2-sh7751r-di
  • usb-serial-modules-5.18.0-2-sh7785lcr-di
  • usb-serial-modules-5.18.0-2-sparc64-di
  • usb-storage-modules-5.18.0-2-4kc-malta-di
  • usb-storage-modules-5.18.0-2-5kc-malta-di
  • usb-storage-modules-5.18.0-2-686-di
  • usb-storage-modules-5.18.0-2-686-pae-di
  • usb-storage-modules-5.18.0-2-alpha-generic-di
  • usb-storage-modules-5.18.0-2-amd64-di
  • usb-storage-modules-5.18.0-2-arm64-di
  • usb-storage-modules-5.18.0-2-armmp-di
  • usb-storage-modules-5.18.0-2-itanium-di
  • usb-storage-modules-5.18.0-2-loongson-3-di
  • usb-storage-modules-5.18.0-2-marvell-di
  • usb-storage-modules-5.18.0-2-mips32r2eb-di
  • usb-storage-modules-5.18.0-2-mips32r2el-di
  • usb-storage-modules-5.18.0-2-mips32r6eb-di
  • usb-storage-modules-5.18.0-2-mips32r6el-di
  • usb-storage-modules-5.18.0-2-mips64r2eb-di
  • usb-storage-modules-5.18.0-2-mips64r2el-di
  • usb-storage-modules-5.18.0-2-mips64r6eb-di
  • usb-storage-modules-5.18.0-2-mips64r6el-di
  • usb-storage-modules-5.18.0-2-octeon-di
  • usb-storage-modules-5.18.0-2-parisc-di
  • usb-storage-modules-5.18.0-2-parisc64-di
  • usb-storage-modules-5.18.0-2-powerpc-di
  • usb-storage-modules-5.18.0-2-powerpc64-di
  • usb-storage-modules-5.18.0-2-powerpc64le-di
  • usb-storage-modules-5.18.0-2-riscv64-di
  • usb-storage-modules-5.18.0-2-sh7751r-di
  • usb-storage-modules-5.18.0-2-sparc64-di
  • usbip (3 bugs: 0, 3, 0, 0)
  • xfs-modules-5.18.0-2-4kc-malta-di
  • xfs-modules-5.18.0-2-5kc-malta-di
  • xfs-modules-5.18.0-2-686-di
  • xfs-modules-5.18.0-2-686-pae-di
  • xfs-modules-5.18.0-2-alpha-generic-di
  • xfs-modules-5.18.0-2-amd64-di
  • xfs-modules-5.18.0-2-arm64-di
  • xfs-modules-5.18.0-2-itanium-di
  • xfs-modules-5.18.0-2-loongson-3-di
  • xfs-modules-5.18.0-2-mips32r2eb-di
  • xfs-modules-5.18.0-2-mips32r2el-di
  • xfs-modules-5.18.0-2-mips32r6eb-di
  • xfs-modules-5.18.0-2-mips32r6el-di
  • xfs-modules-5.18.0-2-mips64r2eb-di
  • xfs-modules-5.18.0-2-mips64r2el-di
  • xfs-modules-5.18.0-2-mips64r6eb-di
  • xfs-modules-5.18.0-2-mips64r6el-di
  • xfs-modules-5.18.0-2-octeon-di
  • xfs-modules-5.18.0-2-parisc-di
  • xfs-modules-5.18.0-2-parisc64-di
  • xfs-modules-5.18.0-2-powerpc-di
  • xfs-modules-5.18.0-2-powerpc64-di
  • xfs-modules-5.18.0-2-powerpc64le-di
  • xfs-modules-5.18.0-2-s390x-di
  • xfs-modules-5.18.0-2-sh7751r-di
  • xfs-modules-5.18.0-2-sh7785lcr-di
  • xfs-modules-5.18.0-2-sparc64-di
action needed
A new upstream version is available: 5.19~rc4 high
A new upstream version 5.19~rc4 is available, you should consider packaging it.
Created: 2021-12-04 Last update: 2022-07-01 06:08
90 security issues in stretch high

There are 90 open security issues in stretch.

59 important issues:
  • CVE-2019-0145: Buffer overflow in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable an escalation of privilege via local access.
  • CVE-2019-0146: Resource leak in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 2.8.43 may allow an authenticated user to potentially enable a denial of service via local access.
  • CVE-2019-0147: Insufficient input validation in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable a denial of service via local access.
  • CVE-2019-0148: Resource leak in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable a denial of service via local access.
  • CVE-2019-0149: Insufficient input validation in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 2.8.43 may allow an authenticated user to potentially enable a denial of service via local access.
  • CVE-2019-2213: In binder_free_transaction of binder.c, there is a possible use-after-free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-133758011References: Upstream kernel
  • CVE-2020-0030: In binder_thread_release of binder.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-145286050References: Upstream kernel
  • CVE-2020-0347: In iptables, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136658008
  • CVE-2021-3600:
  • CVE-2021-3669:
  • CVE-2021-3714:
  • CVE-2021-3759:
  • CVE-2021-3772: A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.
  • CVE-2021-3847: An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system.
  • CVE-2021-3864:
  • CVE-2021-4037:
  • CVE-2021-4197: An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.
  • CVE-2022-1048: A use-after-free flaw was found in the Linux kernel’s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2022-1184:
  • CVE-2022-1204:
  • CVE-2022-1205:
  • CVE-2022-1247:
  • CVE-2022-1280: A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.
  • CVE-2022-1419: The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.
  • CVE-2022-1462: An out-of-bounds read flaw was found in the Linux kernel’s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.
  • CVE-2022-1652: Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.
  • CVE-2022-1679: A use-after-free flaw was found in the Linux kernel’s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2018-10322: The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_ilock_attr_map_shared invalid pointer dereference) via a crafted xfs image.
  • CVE-2018-12929: ntfs_read_locked_inode in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a use-after-free read and possibly cause a denial of service (kernel oops or panic) via a crafted ntfs filesystem.
  • CVE-2018-12930: ntfs_end_buffer_async_read in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a stack-based out-of-bounds write and cause a denial of service (kernel oops or panic) or possibly have unspecified other impact via a crafted ntfs filesystem.
  • CVE-2018-12931: ntfs_attr_find in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a stack-based out-of-bounds write and cause a denial of service (kernel oops or panic) or possibly have unspecified other impact via a crafted ntfs filesystem.
  • CVE-2018-13095: An issue was discovered in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.17.3. A denial of service (memory corruption and BUG) can occur for a corrupted xfs image upon encountering an inode that is in extent format, but has more extents than fit in the inode fork.
  • CVE-2018-25020: The BPF subsystem in the Linux kernel before 4.17 mishandles situations with a long jump over an instruction sequence where inner instructions require substantial expansions into multiple BPF instructions, leading to an overflow. This affects kernel/bpf/core.c and net/core/filter.c.
  • CVE-2019-12984: A NULL pointer dereference vulnerability in the function nfc_genl_deactivate_target() in net/nfc/netlink.c in the Linux kernel before 5.1.13 can be triggered by a malicious user-mode program that omits certain NFC attributes, leading to denial of service.
  • CVE-2019-19036: btrfs_root_node in fs/btrfs/ctree.c in the Linux kernel through 5.3.12 allows a NULL pointer dereference because rcu_dereference(root->node) can be zero.
  • CVE-2019-19039: ** DISPUTED ** __btrfs_free_extent in fs/btrfs/extent-tree.c in the Linux kernel through 5.3.12 calls btrfs_print_leaf in a certain ENOENT case, which allows local users to obtain potentially sensitive information about register values via the dmesg program. NOTE: The BTRFS development team disputes this issues as not being a vulnerability because “1) The kernel provide facilities to restrict access to dmesg - dmesg_restrict=1 sysctl option. So it's really up to the system administrator to judge whether dmesg access shall be disallowed or not. 2) WARN/WARN_ON are widely used macros in the linux kernel. If this CVE is considered valid this would mean there are literally thousands CVE lurking in the kernel - something which clearly is not the case.”
  • CVE-2019-19377: In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.
  • CVE-2019-19378: In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image can lead to slab-out-of-bounds write access in index_rbio_pages in fs/btrfs/raid56.c.
  • CVE-2019-20794: An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.
  • CVE-2020-12362: Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.
  • CVE-2020-12363: Improper input validation in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
  • CVE-2020-12364: Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
  • CVE-2020-14304: A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
  • CVE-2020-15802: Devices supporting Bluetooth before 5.1 may allow man-in-the-middle attacks, aka BLURtooth. Cross Transport Key Derivation in Bluetooth Core Specification v4.2 and v5.0 may permit an unauthenticated user to establish a bonding with one transport, either LE or BR/EDR, and replace a bonding already established on the opposing transport, BR/EDR or LE, potentially overwriting an authenticated key with an unauthenticated key, or a key with greater entropy with one with less.
  • CVE-2020-26140: An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26141: An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.
  • CVE-2020-26142: An issue was discovered in the kernel in OpenBSD 6.6. The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can abuse this to inject arbitrary network packets, independent of the network configuration.
  • CVE-2020-26143: An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26145: An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.
  • CVE-2020-26555: Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.
  • CVE-2020-27835: A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.
  • CVE-2020-36385: An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.
  • CVE-2020-36516: An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.
  • CVE-2021-33061: Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.
  • CVE-2021-33098: Improper input validation in the Intel(R) Ethernet ixgbe driver for Linux before version 3.17.3 may allow an authenticated user to potentially enable denial of service via local access.
  • CVE-2021-39636: In do_ipt_get_ctl and do_ipt_set_ctl of ip_tables.c, there is a possible way to leak kernel information due to uninitialized data. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-120612905References: Upstream kernel
  • CVE-2021-39802: In change_pte_range of mprotect.c , there is a possible way to make a shared mmap writable due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-213339151References: Upstream kernel
  • CVE-2021-43975: In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c allows an attacker (who can introduce a crafted device) to trigger an out-of-bounds write via a crafted length value.
  • CVE-2022-28388: usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.
31 ignored issues:
  • CVE-2013-7445: The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
  • CVE-2018-7273: In the Linux kernel through 4.15.4, the floppy driver reveals the addresses of kernel functions and global variables using printk calls within the function show_floppy in drivers/block/floppy.c. An attacker can read this information from dmesg and use the addresses to find the locations of kernel code and data and bypass kernel security protections such as KASLR.
  • CVE-2018-7754: The aoedisk_debugfs_show function in drivers/block/aoe/aoeblk.c in the Linux kernel through 4.16.4rc4 allows local users to obtain sensitive address information by reading "ffree: " lines in a debugfs file.
  • CVE-2019-3874: The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable.
  • CVE-2019-9245: In the Android kernel in the f2fs driver there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.
  • CVE-2019-9444: In the Android kernel in sync debug fs driver there is a kernel pointer leak due to the usage of printf with %p. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.
  • CVE-2019-9453: In the Android kernel in F2FS touch driver there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.
  • CVE-2020-0067: In f2fs_xattr_generic_list of xattr.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not required for exploitation.Product: Android. Versions: Android kernel. Android ID: A-120551147.
  • CVE-2020-4788: IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.
  • CVE-2021-3506: An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in versions before 5.12.0-rc4. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.
  • CVE-2021-4159:
  • CVE-2022-0480:
  • CVE-2017-18232: The Serial Attached SCSI (SAS) implementation in the Linux kernel through 4.15.9 mishandles a mutex within libsas, which allows local users to cause a denial of service (deadlock) by triggering certain error-handling code.
  • CVE-2018-12928: In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.
  • CVE-2018-20449: The hidma_chan_stats function in drivers/dma/qcom/hidma_dbg.c in the Linux kernel 4.14.90 allows local users to obtain sensitive address information by reading "callback=" lines in a debugfs file.
  • CVE-2019-19449: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).
  • CVE-2019-19814: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
  • CVE-2019-20908: An issue was discovered in drivers/firmware/efi/efi.c in the Linux kernel before 5.4. Incorrect access permissions for the efivar_ssdt ACPI variable could be used by attackers to bypass lockdown or secure boot restrictions, aka CID-1957a85b0032.
  • CVE-2020-15780: An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux kernel before 5.7.7. Injection of malicious ACPI tables via configfs could be used by attackers to bypass lockdown and secure boot restrictions, aka CID-75b0cea7bf30.
  • CVE-2020-27777: A flaw was found in the way RTAS handled memory accesses in userspace to kernel communication. On a locked down (usually due to Secure Boot) guest system running on top of PowerVM or KVM hypervisors (pseries platform) a root like local user could use this flaw to further increase their privileges to that of a running kernel.
  • CVE-2021-20320: A flaw was found in s390 eBPF JIT in bpf_jit_insn in arch/s390/net/bpf_jit_comp.c in the Linux kernel. In this flaw, a local attacker with special user privilege can circumvent the verifier and may lead to a confidentiality problem.
  • CVE-2021-28972: In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5.11.8, the RPA PCI Hotplug driver has a user-tolerable buffer overflow when writing a new device name to the driver from userspace, allowing userspace to write data to the kernel stack frame directly. This occurs because add_slot_store and remove_slot_store mishandle drc_name '\0' termination, aka CID-cc7a0bb058b8.
  • CVE-2021-33624: In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mispredicted (e.g., because of type confusion) and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db.
  • CVE-2021-34556: In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.
  • CVE-2021-35477: In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.
  • CVE-2021-37576: arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.
  • CVE-2021-38207: drivers/net/ethernet/xilinx/ll_temac_main.c in the Linux kernel before 5.12.13 allows remote attackers to cause a denial of service (buffer overflow and lockup) by sending heavy network traffic for about ten minutes.
  • CVE-2021-38300: arch/mips/net/bpf_jit.c in the Linux kernel before 5.4.10 can generate undesirable machine code when transforming unprivileged cBPF programs, allowing execution of arbitrary code within the kernel context. This occurs because conditional branches can exceed the 128 KB limit of the MIPS architecture.
  • CVE-2021-44879: In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.
  • CVE-2021-45469: In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15.11, there is an out-of-bounds memory access when an inode has an invalid last xattr entry.
  • CVE-2022-32981: An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER (aka PEEKUSR and POKEUSR) when accessing floating point registers.
Created: 2021-02-19 Last update: 2022-07-01 01:30
27 security issues in sid high

There are 27 open security issues in sid.

27 important issues:
  • CVE-2013-7445: The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
  • CVE-2020-0347: In iptables, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136658008
  • CVE-2021-3714:
  • CVE-2021-3847: An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system.
  • CVE-2021-3864:
  • CVE-2022-0400:
  • CVE-2022-1247:
  • CVE-2022-1462: An out-of-bounds read flaw was found in the Linux kernel’s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.
  • CVE-2022-1679: A use-after-free flaw was found in the Linux kernel’s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2022-1882: A use-after-free flaw was found in the Linux kernel’s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2022-1976:
  • CVE-2018-12928: In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.
  • CVE-2019-15213: An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.
  • CVE-2019-15794: Overlayfs in the Linux kernel and shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, both replace vma->vm_file in their mmap handlers. On error the original value is not restored, and the reference is put for the file to which vm_file points. On upstream kernels this is not an issue, as no callers dereference vm_file following after call_mmap() returns an error. However, the aufs patchs change mmap_region() to replace the fput() using a local variable with vma_fput(), which will fput() vm_file, leading to a refcount underflow.
  • CVE-2019-16089: An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.
  • CVE-2019-19378: In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image can lead to slab-out-of-bounds write access in index_rbio_pages in fs/btrfs/raid56.c.
  • CVE-2019-19449: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).
  • CVE-2019-19814: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
  • CVE-2019-20794: An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.
  • CVE-2020-14304: A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
  • CVE-2020-15802: Devices supporting Bluetooth before 5.1 may allow man-in-the-middle attacks, aka BLURtooth. Cross Transport Key Derivation in Bluetooth Core Specification v4.2 and v5.0 may permit an unauthenticated user to establish a bonding with one transport, either LE or BR/EDR, and replace a bonding already established on the opposing transport, BR/EDR or LE, potentially overwriting an authenticated key with an unauthenticated key, or a key with greater entropy with one with less.
  • CVE-2020-26140: An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26142: An issue was discovered in the kernel in OpenBSD 6.6. The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can abuse this to inject arbitrary network packets, independent of the network configuration.
  • CVE-2020-26143: An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26555: Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.
  • CVE-2020-36516: An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.
  • CVE-2021-39802: In change_pte_range of mprotect.c , there is a possible way to make a shared mmap writable due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-213339151References: Upstream kernel
Created: 2021-02-19 Last update: 2022-07-01 01:30
81 security issues in buster high

There are 81 open security issues in buster.

67 important issues:
  • CVE-2020-0347: In iptables, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136658008
  • CVE-2021-3493: The overlayfs implementation in the linux kernel did not properly validate with respect to user namespaces the setting of file capabilities on files in an underlying file system. Due to the combination of unprivileged user namespaces along with a patch carried in the Ubuntu kernel to allow unprivileged overlay mounts, an attacker could use this to gain elevated privileges.
  • CVE-2021-3669:
  • CVE-2021-3714:
  • CVE-2021-3759:
  • CVE-2021-3847: An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system.
  • CVE-2021-3864:
  • CVE-2021-3894:
  • CVE-2021-4037:
  • CVE-2021-4159:
  • CVE-2021-4197: An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.
  • CVE-2022-0400:
  • CVE-2022-0494: A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.
  • CVE-2022-0812:
  • CVE-2022-0854: A memory leak flaw was found in the Linux kernel’s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.
  • CVE-2022-1011: A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.
  • CVE-2022-1012:
  • CVE-2022-1016:
  • CVE-2022-1048: A use-after-free flaw was found in the Linux kernel’s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2022-1184:
  • CVE-2022-1198:
  • CVE-2022-1204:
  • CVE-2022-1205:
  • CVE-2022-1247:
  • CVE-2022-1280: A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.
  • CVE-2022-1353: A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.
  • CVE-2022-1419: The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.
  • CVE-2022-1462: An out-of-bounds read flaw was found in the Linux kernel’s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.
  • CVE-2022-1652: Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.
  • CVE-2022-1679: A use-after-free flaw was found in the Linux kernel’s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2022-1729:
  • CVE-2022-1974:
  • CVE-2022-1975:
  • CVE-2022-2153:
  • CVE-2019-15213: An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.
  • CVE-2019-15794: Overlayfs in the Linux kernel and shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, both replace vma->vm_file in their mmap handlers. On error the original value is not restored, and the reference is put for the file to which vm_file points. On upstream kernels this is not an issue, as no callers dereference vm_file following after call_mmap() returns an error. However, the aufs patchs change mmap_region() to replace the fput() using a local variable with vma_fput(), which will fput() vm_file, leading to a refcount underflow.
  • CVE-2020-16120: Overlayfs did not properly perform permission checking when copying up files in an overlayfs and could be exploited from within a user namespace, if, for example, unprivileged user namespaces were allowed. It was possible to have a file not readable by an unprivileged user to be copied to a mountpoint controlled by the user, like a removable device. This was introduced in kernel version 4.19 by commit d1d04ef ("ovl: stack file ops"). This was fixed in kernel version 5.8 by commits 56230d9 ("ovl: verify permissions in ovl_path_open()"), 48bd024 ("ovl: switch to mounter creds in readdir") and 05acefb ("ovl: check permission to open real file"). Additionally, commits 130fdbc ("ovl: pass correct flags for opening real directory") and 292f902 ("ovl: call secutiry hook in ovl_real_ioctl()") in kernel 5.8 might also be desired or necessary. These additional commits introduced a regression in overlay mounts within user namespaces which prevented access to files with ownership outside of the user namespace. This regression was mitigated by subsequent commit b6650da ("ovl: do not fail because of O_NOATIMEi") in kernel 5.11.
  • CVE-2020-26140: An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26141: An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.
  • CVE-2020-26142: An issue was discovered in the kernel in OpenBSD 6.6. The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can abuse this to inject arbitrary network packets, independent of the network configuration.
  • CVE-2020-26143: An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26145: An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.
  • CVE-2020-26541: The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.
  • CVE-2020-26555: Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.
  • CVE-2020-27835: A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.
  • CVE-2020-36310: An issue was discovered in the Linux kernel before 5.8. arch/x86/kvm/svm/svm.c allows a set_memory_region_test infinite loop for certain nested page faults, aka CID-e72436bc3a52.
  • CVE-2020-36385: An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.
  • CVE-2020-36516: An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.
  • CVE-2021-33061: Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.
  • CVE-2021-39802: In change_pte_range of mprotect.c , there is a possible way to make a shared mmap writable due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-213339151References: Upstream kernel
  • CVE-2021-44879: In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.
  • CVE-2022-21123: Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
  • CVE-2022-21125: Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
  • CVE-2022-21166: Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
  • CVE-2022-23038: Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042
  • CVE-2022-26490: st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.
  • CVE-2022-27666: A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.
  • CVE-2022-28356: In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.
  • CVE-2022-28388: usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.
  • CVE-2022-28389: mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.
  • CVE-2022-28390: ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.
  • CVE-2022-29581: Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions.
  • CVE-2022-30594: The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.
  • CVE-2022-32250: net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.
  • CVE-2022-32296: The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used.
  • CVE-2022-32981: An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER (aka PEEKUSR and POKEUSR) when accessing floating point registers.
  • CVE-2022-33981: drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.
6 issues left for the package maintainer to handle:
  • CVE-2019-16089: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.
  • CVE-2019-19378: (needs triaging) In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image can lead to slab-out-of-bounds write access in index_rbio_pages in fs/btrfs/raid56.c.
  • CVE-2019-19449: (postponed; to be fixed through a stable update) In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).
  • CVE-2019-19814: (needs triaging) In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
  • CVE-2019-20794: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.
  • CVE-2020-15802: (postponed; to be fixed through a stable update) Devices supporting Bluetooth before 5.1 may allow man-in-the-middle attacks, aka BLURtooth. Cross Transport Key Derivation in Bluetooth Core Specification v4.2 and v5.0 may permit an unauthenticated user to establish a bonding with one transport, either LE or BR/EDR, and replace a bonding already established on the opposing transport, BR/EDR or LE, potentially overwriting an authenticated key with an unauthenticated key, or a key with greater entropy with one with less.

You can find information about how to handle these issues in the security team's documentation.

8 ignored issues:
  • CVE-2013-7445: The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
  • CVE-2022-0480:
  • CVE-2018-12928: In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.
  • CVE-2020-12362: Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.
  • CVE-2020-12363: Improper input validation in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
  • CVE-2020-12364: Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
  • CVE-2020-14304: A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
  • CVE-2021-38207: drivers/net/ethernet/xilinx/ll_temac_main.c in the Linux kernel before 5.12.13 allows remote attackers to cause a denial of service (buffer overflow and lockup) by sending heavy network traffic for about ten minutes.
Created: 2021-02-19 Last update: 2022-07-01 01:30
43 security issues in bullseye high

There are 43 open security issues in bullseye.

28 important issues:
  • CVE-2020-0347: In iptables, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136658008
  • CVE-2021-3669:
  • CVE-2021-3714:
  • CVE-2021-3759:
  • CVE-2021-3847: An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system.
  • CVE-2021-3864:
  • CVE-2021-4023: A flaw was found in the io-workqueue implementation in the Linux kernel versions prior to 5.15-rc1. The kernel can panic when an improper cancellation operation triggers the submission of new io-uring operations during a shortage of free space. This flaw allows a local user with permissions to execute io-uring requests to possibly crash the system.
  • CVE-2021-4037:
  • CVE-2021-4149: A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.
  • CVE-2021-4204:
  • CVE-2022-0171:
  • CVE-2022-0400:
  • CVE-2022-0500: A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system.
  • CVE-2022-1247:
  • CVE-2022-1280: A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.
  • CVE-2022-1462: An out-of-bounds read flaw was found in the Linux kernel’s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.
  • CVE-2022-1679: A use-after-free flaw was found in the Linux kernel’s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2022-1882: A use-after-free flaw was found in the Linux kernel’s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2019-15794: Overlayfs in the Linux kernel and shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, both replace vma->vm_file in their mmap handlers. On error the original value is not restored, and the reference is put for the file to which vm_file points. On upstream kernels this is not an issue, as no callers dereference vm_file following after call_mmap() returns an error. However, the aufs patchs change mmap_region() to replace the fput() using a local variable with vma_fput(), which will fput() vm_file, leading to a refcount underflow.
  • CVE-2020-26140: An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26142: An issue was discovered in the kernel in OpenBSD 6.6. The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can abuse this to inject arbitrary network packets, independent of the network configuration.
  • CVE-2020-26143: An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26555: Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.
  • CVE-2020-36516: An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.
  • CVE-2021-33061: Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.
  • CVE-2021-39686: In several functions of binder.c, there is a possible way to represent the wrong domain to SELinux due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-200688826References: Upstream kernel
  • CVE-2021-39802: In change_pte_range of mprotect.c , there is a possible way to make a shared mmap writable due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-213339151References: Upstream kernel
  • CVE-2021-44879: In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.
7 issues left for the package maintainer to handle:
  • CVE-2019-15213: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.
  • CVE-2019-16089: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.
  • CVE-2019-19378: (needs triaging) In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image can lead to slab-out-of-bounds write access in index_rbio_pages in fs/btrfs/raid56.c.
  • CVE-2019-19449: (postponed; to be fixed through a stable update) In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).
  • CVE-2019-19814: (needs triaging) In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
  • CVE-2019-20794: (postponed; to be fixed through a stable update) An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.
  • CVE-2020-15802: (postponed; to be fixed through a stable update) Devices supporting Bluetooth before 5.1 may allow man-in-the-middle attacks, aka BLURtooth. Cross Transport Key Derivation in Bluetooth Core Specification v4.2 and v5.0 may permit an unauthenticated user to establish a bonding with one transport, either LE or BR/EDR, and replace a bonding already established on the opposing transport, BR/EDR or LE, potentially overwriting an authenticated key with an unauthenticated key, or a key with greater entropy with one with less.

You can find information about how to handle these issues in the security team's documentation.

8 ignored issues:
  • CVE-2013-7445: The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
  • CVE-2022-0480:
  • CVE-2018-12928: In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.
  • CVE-2020-12362: Integer overflow in the firmware for some Intel(R) Graphics Drivers for Windows * before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable an escalation of privilege via local access.
  • CVE-2020-12363: Improper input validation in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
  • CVE-2020-12364: Null pointer reference in some Intel(R) Graphics Drivers for Windows* before version 26.20.100.7212 and before version Linux kernel version 5.5 may allow a privileged user to potentially enable a denial of service via local access.
  • CVE-2020-14304: A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
  • CVE-2020-24504: Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapter drivers for Linux before version 1.0.4 may allow an authenticated user to potentially enable denial of service via local access.
6 issues that should be fixed with the next stable update:
  • CVE-2022-1184:
  • CVE-2022-21123: Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
  • CVE-2022-21125: Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
  • CVE-2022-21166: Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
  • CVE-2022-32296: The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used.
  • CVE-2022-32981: An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER (aka PEEKUSR and POKEUSR) when accessing floating point registers.
Created: 2021-02-19 Last update: 2022-07-01 01:30
27 security issues in bookworm high

There are 27 open security issues in bookworm.

27 important issues:
  • CVE-2013-7445: The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
  • CVE-2020-0347: In iptables, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-136658008
  • CVE-2021-3714:
  • CVE-2021-3847: An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system.
  • CVE-2021-3864:
  • CVE-2022-0400:
  • CVE-2022-1247:
  • CVE-2022-1462: An out-of-bounds read flaw was found in the Linux kernel’s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.
  • CVE-2022-1679: A use-after-free flaw was found in the Linux kernel’s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2022-1882: A use-after-free flaw was found in the Linux kernel’s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2022-1976:
  • CVE-2018-12928: In the Linux kernel 4.15.0, a NULL pointer dereference was discovered in hfs_ext_read_extent in hfs.ko. This can occur during a mount of a crafted hfs filesystem.
  • CVE-2019-15213: An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.
  • CVE-2019-15794: Overlayfs in the Linux kernel and shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, both replace vma->vm_file in their mmap handlers. On error the original value is not restored, and the reference is put for the file to which vm_file points. On upstream kernels this is not an issue, as no callers dereference vm_file following after call_mmap() returns an error. However, the aufs patchs change mmap_region() to replace the fput() using a local variable with vma_fput(), which will fput() vm_file, leading to a refcount underflow.
  • CVE-2019-16089: An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_status in drivers/block/nbd.c does not check the nla_nest_start_noflag return value.
  • CVE-2019-19378: In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image can lead to slab-out-of-bounds write access in index_rbio_pages in fs/btrfs/raid56.c.
  • CVE-2019-19449: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_build_segment_manager in fs/f2fs/segment.c, related to init_min_max_mtime in fs/f2fs/segment.c (because the second argument to get_seg_entry is not validated).
  • CVE-2019-19814: In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
  • CVE-2019-20794: An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace, and mount a FUSE filesystem. Upon interaction with this FUSE filesystem, if the userspace component is terminated via a kill of the PID namespace's pid 1, it will result in a hung task, and resources being permanently locked up until system reboot. This can result in resource exhaustion.
  • CVE-2020-14304: A memory disclosure flaw was found in the Linux kernel's ethernet drivers, in the way it read data from the EEPROM of the device. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
  • CVE-2020-15802: Devices supporting Bluetooth before 5.1 may allow man-in-the-middle attacks, aka BLURtooth. Cross Transport Key Derivation in Bluetooth Core Specification v4.2 and v5.0 may permit an unauthenticated user to establish a bonding with one transport, either LE or BR/EDR, and replace a bonding already established on the opposing transport, BR/EDR or LE, potentially overwriting an authenticated key with an unauthenticated key, or a key with greater entropy with one with less.
  • CVE-2020-26140: An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26142: An issue was discovered in the kernel in OpenBSD 6.6. The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can abuse this to inject arbitrary network packets, independent of the network configuration.
  • CVE-2020-26143: An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
  • CVE-2020-26555: Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B through 5.2 may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN.
  • CVE-2020-36516: An issue was discovered in the Linux kernel through 5.16.11. The mixed IPID assignment method with the hash-based IPID assignment policy allows an off-path attacker to inject data into a victim's TCP session or terminate that session.
  • CVE-2021-39802: In change_pte_range of mprotect.c , there is a possible way to make a shared mmap writable due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-213339151References: Upstream kernel
Created: 2021-08-15 Last update: 2022-07-01 01:30
Failed to analyze the VCS repository. Please troubleshoot and fix the issue. high
vcswatch reports that there is an error with this package's VCS, or the debian/changelog file inside it. Please check the error shown below and try to fix it. You might have to update the VCS URL in the debian/control file to point to the correct repository.

fatal: Unable to create '/srv/scratch/qa.debian.org/vcswatch/shared/linux.git/shallow.lock': File exists. Another git process seems to be running in this repository, e.g. an editor opened by 'git commit'. Please make sure all processes are terminated then try again. If it still fails, a git process may have crashed in this repository earlier: remove the file manually to continue.
Created: 2022-05-27 Last update: 2022-06-30 21:05
13 bugs tagged patch in the BTS normal
The BTS contains patches fixing 13 bugs (15 if counting merged bugs), consider including or untagging them.
Created: 2021-08-14 Last update: 2022-07-01 09:03
Multiarch hinter reports 1 issue(s) normal
There are issues with the multiarch metadata for this package.
  • libcpupower1 could be marked Multi-Arch: same
Created: 2022-06-18 Last update: 2022-07-01 08:07
Does not build reproducibly during testing normal
A package building reproducibly enables third parties to verify that the source matches the distributed binaries. It has been identified that this source package produced different results, failed to build or had other issues in a test environment. Please read about how to improve the situation!
Created: 2021-04-16 Last update: 2022-07-01 06:13
Depends on packages which need a new maintainer normal
The packages that linux depends on which need a new maintainer are:
  • dh-exec (#851746)
    • Build-Depends: dh-exec
Created: 2019-11-22 Last update: 2022-07-01 06:11
Build log checks report 2 warnings low
Build log checks report 2 warnings
Created: 2022-03-15 Last update: 2022-03-15 16:36
Standards version of the package is outdated. wishlist
The package should be updated to follow the last version of Debian Policy (Standards-Version 4.6.1 instead of 4.2.0).
Created: 2017-12-02 Last update: 2022-06-17 17:41
testing migrations
  • This package will soon be part of the auto-perl transition. You might want to ensure that your package is ready for it. You can probably find supplementary information in the debian-release archives or in the corresponding release.debian.org bug.
news
[rss feed]
  • [2022-07-01] Accepted linux 5.10.127-1 (source) into proposed-updates->stable-new, proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-06-30] Accepted linux 4.9.320-2 (source) into oldoldstable, oldoldstable (Debian FTP Masters) (signed by: Ben Hutchings)
  • [2022-06-23] linux 5.18.5-1 MIGRATED to testing (Debian testing watch)
  • [2022-06-20] Accepted linux 5.10.120-1~bpo10+1 (source) into buster-backports->backports-policy, buster-backports (Debian FTP Masters) (signed by: Ben Hutchings)
  • [2022-06-17] Accepted linux 5.18.5-1 (source) into unstable, unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-06-16] Accepted linux 5.10.120-1 (source) into proposed-updates->stable-new, proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-06-15] Accepted linux 5.18.2-1~bpo11+1 (source) into bullseye-backports, bullseye-backports (Debian FTP Masters) (signed by: Ben Hutchings)
  • [2022-06-14] linux 5.18.2-1 MIGRATED to testing (Debian testing watch)
  • [2022-06-11] Accepted linux 5.10.120-1 (source) into stable-security->embargoed, stable-security (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-06-06] Accepted linux 5.18.2-1 (source) into unstable, unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-05-27] Accepted linux 5.17.11-1 (source) into unstable, unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-05-23] Accepted linux 5.18-1~exp1 (source) into experimental, experimental (Debian FTP Masters) (signed by: Ben Hutchings)
  • [2022-05-11] Accepted linux 5.17.6-1 (source) into unstable, unstable (Debian FTP Masters) (signed by: Bastian Blank)
  • [2022-05-05] Accepted linux 5.10.113-1 (source) into proposed-updates->stable-new, proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-05-02] Accepted linux 5.10.113-1 (source) into stable-security->embargoed, stable-security (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-04-26] linux 5.17.3-1 MIGRATED to testing (Debian testing watch)
  • [2022-04-19] Accepted linux 5.17.3-1 (source) into unstable, unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-04-06] linux 5.16.18-1 MIGRATED to testing (Debian testing watch)
  • [2022-03-30] Accepted linux 5.16.18-1 (source) into unstable, unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-03-29] Accepted linux 5.17.1-1~exp1 (source) into experimental, experimental (Debian FTP Masters) (signed by: Bastian Blank)
  • [2022-03-22] linux 5.16.14-1 MIGRATED to testing (Debian testing watch)
  • [2022-03-18] Accepted linux 5.10.103-1~bpo10+1 (source) into buster-backports->backports-policy, buster-backports (Debian FTP Masters) (signed by: Ben Hutchings)
  • [2022-03-18] Accepted linux 4.19.235-1 (source) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-03-18] Accepted linux 5.10.106-1 (source) into proposed-updates->stable-new, proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-03-15] Accepted linux 5.16.12-1~bpo11+1 (source) into bullseye-backports, bullseye-backports (Debian FTP Masters) (signed by: Ben Hutchings)
  • [2022-03-15] Accepted linux 5.16.14-1 (source) into unstable, unstable (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-03-14] Accepted linux 5.17~rc8-1~exp1 (source) into experimental, experimental (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-03-12] linux 5.16.12-1 MIGRATED to testing (Debian testing watch)
  • [2022-03-11] Accepted linux 4.19.232-1 (source) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • [2022-03-10] Accepted linux 5.10.103-1 (source) into proposed-updates->stable-new, proposed-updates (Debian FTP Masters) (signed by: Salvatore Bonaccorso)
  • 1
  • 2
bugs [bug history graph]
  • all: 874 922
  • RC: 3
  • I&N: 766 806
  • M&W: 105 113
  • F&P: 0
  • patch: 13 15
links
  • homepage
  • buildd: logs, checks, clang, reproducibility
  • popcon
  • browse source code
  • edit tags
  • other distros
  • security tracker
  • l10n (-, 41)
  • debci
ubuntu Ubuntu logo [Information about Ubuntu for Debian Developers]
  • version: 5.15.0-27.28
  • 7880 bugs (298 patches)

Debian Package Tracker — Copyright 2013-2018 The Distro Tracker Developers
Report problems to the tracker.debian.org pseudo-package in the Debian BTS.
Documentation — Bugs — Git Repository — Contributing