Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-4611

Published: 3 July 2014

Integer overflow in the LZ4 algorithm implementation, as used in Yann Collet LZ4 before r118 and in the lz4_uncompress function in lib/lz4/lz4_decompress.c in the Linux kernel before 3.15.2, on 32-bit platforms might allow context-dependent attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted Literal Run that would be improperly handled by programs not complying with an API limitation, a different vulnerability than CVE-2014-4715.

From the Ubuntu Security Team

Don Bailey and Ludvig Strigeus discovered an integer overflow in the Linux kernel's implementation of the LZ4 decompression algorithm, when used by code not complying with API limitations. An attacker could exploit this flaw to cause a denial of service (memory corruption) or possibly other unspecified impact.

Notes

AuthorNote
jdstrand
android kernels (goldfish, grouper, maguro, mako and manta) are not
supported on the Ubuntu Touch 13.10 preview kernels
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.04 preview kernels
ebarretto
commented out the packages that are old so we can have this CVE in
active/ again.

Priority

Medium

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-16.19)
cosmic Not vulnerable
(4.15.0-20.21)
disco Not vulnerable
(4.18.0-10.11)
eoan Not vulnerable
(5.0.0-13.14)
focal Not vulnerable
(5.4.0-9.12)
groovy Not vulnerable
(5.4.0-26.30)
hirsute Not vulnerable
(5.8.0-36.40+21.04.1)
lucid Not vulnerable

precise Not vulnerable

saucy
Released (3.11.0-26.45)
trusty
Released (3.13.0-32.57)
upstream
Released (3.16~rc3)
utopic Not vulnerable
(3.16.0-3.8)
vivid Not vulnerable
(3.16.0-23.31)
wily Not vulnerable
(3.19.0-15.15)
xenial Not vulnerable
(4.4.0-2.16)
Patches:
Introduced by

cffb78b0e0b3a30b059b27a1d97500cf6464efa9

Fixed by 206204a1162b995e2185275167b22468c00d6b36
linux-aws
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
cosmic Not vulnerable
(4.15.0-1007.7)
disco Not vulnerable
(4.18.0-1002.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
hirsute Not vulnerable
(5.8.0-1018.20+21.04.1)
trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (3.16~rc3)
xenial Not vulnerable
(4.4.0-1001.10)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-aws-5.11
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.11.0-1009.9~20.04.2)
hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-aws-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1016.17~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-aws-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1018.18~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-aws-5.8
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.8.0-1035.37~20.04.1)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
cosmic Not vulnerable
(4.15.0-1009.9)
disco Not vulnerable
(4.18.0-1003.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1006.6)
groovy Not vulnerable
(5.4.0-1010.10)
hirsute Not vulnerable
(5.8.0-1016.17+21.04.1)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (3.16~rc3)
xenial Not vulnerable
(4.11.0-1009.9)
linux-azure-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1082.92)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-azure-5.11
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.11.0-1007.7~20.04.2)
hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-azure-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1020.20~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-azure-5.8
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.8.0-1033.35~20.04.1)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-bluefield
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.4.0-1007.10)
hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-dell300x
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1005.8)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-ec2
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

lucid Not vulnerable

precise Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Not vulnerable
(4.4.0-9019.20)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

lucid Does not exist

precise Does not exist

saucy Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (3.16~rc3)
utopic Not vulnerable

vivid Not vulnerable

wily Not vulnerable

xenial Not vulnerable

linux-fsl-imx51
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

lucid Ignored
(end of life)
precise Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
cosmic Not vulnerable
(4.15.0-1006.6)
disco Not vulnerable
(4.18.0-1002.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
hirsute Not vulnerable
(5.8.0-1015.15+21.04.1)
trusty Does not exist

upstream
Released (3.16~rc3)
xenial Not vulnerable
(4.10.0-1004.4)
linux-gcp-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1071.81)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-gcp-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.2)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-gcp-5.8
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.8.0-1032.34~20.04.1)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1033.35)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Ignored
(end of standard support)
linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1030.32)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1011.11~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-gke-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1025.25~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-gkeop
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.4.0-1008.9)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-gkeop-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1001.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

lucid Does not exist

precise Does not exist

saucy Ignored

trusty Does not exist
(trusty was ignored)
upstream
Released (3.16~rc3)
utopic Not vulnerable

vivid Not vulnerable

wily Not vulnerable

xenial Not vulnerable

linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

lucid Does not exist

precise Does not exist

saucy Ignored

trusty Does not exist
(trusty was ignored)
upstream
Released (3.16~rc3)
utopic Ignored
(end of life)
vivid Does not exist

wily Does not exist

xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-13.14~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Not vulnerable
(4.8.0-39.42~16.04.1)
linux-hwe-5.11
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.11.0-22.23~20.04.1)
hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-hwe-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-37.41~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-hwe-5.8
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.8.0-23.24~20.04.1)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-15.16~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
cosmic Not vulnerable
(4.15.0-1008.8)
disco Not vulnerable
(4.18.0-1003.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1004.4)
groovy Not vulnerable
(5.4.0-1009.9)
hirsute Not vulnerable
(5.8.0-1010.11+21.04.1)
trusty Does not exist

upstream
Released (3.16~rc3)
xenial Not vulnerable
(4.4.0-1004.9)
linux-lts-quantal
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

lucid Does not exist

precise Not vulnerable

saucy Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

linux-lts-raring
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

lucid Does not exist

precise Not vulnerable

saucy Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

lucid Does not exist

precise
Released (3.11.0-26.45~precise1)
saucy Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

lucid Does not exist

precise
Released (3.13.0-32.57~precise1)
saucy Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was not-affected [3.16.0-25.33~14.04.2])
upstream
Released (3.16~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was not-affected [3.19.0-18.18~14.04.1])
upstream
Released (3.16~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (3.16~rc3)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (3.16~rc3)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

lucid Does not exist

precise Does not exist

saucy Ignored

trusty Does not exist
(trusty was ignored)
upstream
Released (3.16~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

lucid Does not exist

precise Does not exist

saucy Ignored

trusty Does not exist
(trusty was ignored)
upstream
Released (3.16~rc3)
utopic Not vulnerable

vivid Not vulnerable

wily Not vulnerable

xenial Not vulnerable

linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

lucid Does not exist

precise Does not exist

saucy Ignored

trusty Does not exist
(trusty was ignored)
upstream
Released (3.16~rc3)
utopic Not vulnerable

vivid Not vulnerable

wily Not vulnerable

xenial Does not exist

linux-mvl-dove
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

lucid Ignored
(end of life)
precise Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.3)
cosmic Not vulnerable
(4.15.0-1004.5)
disco Not vulnerable
(4.15.0-1021.24)
eoan Not vulnerable
(4.15.0-1035.40)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.10
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.10.0-1008.9)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-oem-5.13
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.13.0-1009.10)
hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.6.0-1007.7)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1010.11)
disco Not vulnerable
(5.0.0-1010.11)
eoan Not vulnerable
(5.0.0-1010.11)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1007.9)
cosmic Not vulnerable
(4.15.0-1007.9)
disco Not vulnerable
(4.15.0-1007.9)
eoan Not vulnerable
(4.15.0-1011.13)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
hirsute Not vulnerable
(5.8.0-1014.14+21.04.1)
trusty Does not exist

upstream
Released (3.16~rc3)
xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-oracle-5.11
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.11.0-1008.8~20.04.1)
hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-oracle-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-oracle-5.8
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.8.0-1031.32~20.04.2)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-raspi
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1007.7)
groovy Not vulnerable
(5.4.0-1008.8)
hirsute Not vulnerable
(5.8.0-1008.11+21.04.1)
trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-raspi-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1013.13~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-1005.5)
cosmic Not vulnerable
(4.15.0-1010.11)
disco Not vulnerable
(4.18.0-1005.7)
eoan Not vulnerable
(5.0.0-1006.6)
focal Not vulnerable
(5.4.0-1004.4)
groovy Does not exist

hirsute Does not exist

precise Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
vivid Does not exist

wily Not vulnerable
(4.2.0-1008.12)
xenial Not vulnerable
(4.2.0-1013.19)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-riscv
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-24.28)
groovy Not vulnerable
(5.4.0-24.28)
hirsute Not vulnerable
(5.8.0-10.12+21.04.1)
trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-riscv-5.11
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.11.0-1015.16~20.04.1)
hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-riscv-5.8
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.8.0-14.16~20.04.1)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.4.0-1077.82)
cosmic Does not exist

disco Not vulnerable
(5.0.0-1010.10)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (3.16~rc3)
xenial Not vulnerable
(4.4.0-1013.15)
lz4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(0.0~r118-1)
cosmic Not vulnerable
(0.0~r118-1)
disco Not vulnerable
(0.0~r118-1)
eoan Not vulnerable
(0.0~r118-1)
focal Not vulnerable
(0.0~r118-1)
groovy Not vulnerable
(0.0~r118-1)
hirsute Not vulnerable
(0.0~r118-1)
trusty
Released (0.0~r114-2ubuntu1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (0.0~r118-1)
xenial Not vulnerable
(0.0~r118-1)