Hírolvasó
ESB-2023.0923 - [Ubuntu] Linux kernel (GKE): CVSS (Max): 10.0
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0923
USN-5877-1: Linux kernel (GKE) vulnerabilities
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: Linux kernel (GKE)
Publisher: Ubuntu
Operating System: Ubuntu
Resolution: Patch/Upgrade
CVE Names: CVE-2023-0590 CVE-2022-47940 CVE-2022-45934
CVE-2022-43750 CVE-2022-42896 CVE-2022-42895
CVE-2022-41850 CVE-2022-41849 CVE-2022-40307
CVE-2022-39842 CVE-2022-39188 CVE-2022-20421
CVE-2022-4662 CVE-2022-4378 CVE-2022-4095
CVE-2022-3649 CVE-2022-3646 CVE-2022-3643
CVE-2022-3640 CVE-2022-3628 CVE-2022-3623
CVE-2022-3619 CVE-2022-3586 CVE-2022-3543
CVE-2022-3303 CVE-2022-3061 CVE-2022-2663
CVE-2022-0171
Original Bulletin:
https://ubuntu.com/security/notices/USN-5877-1
Comment: CVSS (Max): 10.0 CVE-2022-3643 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS Source: [NVD], Red Hat
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- --------------------------BEGIN INCLUDED TEXT--------------------
USN-5877-1: Linux kernel (GKE) vulnerabilities
15 February 2023
Several security issues were fixed in the Linux kernel.
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Releases
o Ubuntu 20.04 LTS
Packages
o linux-gke-5.15 - Linux kernel for Google Container Engine (GKE) systems
Details
Kyle Zeng discovered that the sysctl implementation in the Linux kernel
contained a stack-based buffer overflow. A local attacker could use this to
cause a denial of service (system crash) or execute arbitrary code.
( CVE-2022-4378 )
Tamas Koczka discovered that the Bluetooth L2CAP handshake implementation
in the Linux kernel contained multiple use-after-free vulnerabilities. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. ( CVE-2022-42896 )
Mingwei Zhang discovered that the KVM implementation for AMD processors in
the Linux kernel did not properly handle cache coherency with Secure
Encrypted Virtualization (SEV). A local attacker could possibly use this to
cause a denial of service (host system crash). ( CVE-2022-0171 )
It was discovered that a race condition existed in the Android Binder IPC
subsystem in the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. ( CVE-2022-20421 )
David Leadbeater discovered that the netfilter IRC protocol tracking
implementation in the Linux Kernel incorrectly handled certain message
payloads in some situations. A remote attacker could possibly use this to
cause a denial of service or bypass firewall filtering. ( CVE-2022-2663 )
It was discovered that the Intel 740 frame buffer driver in the Linux
kernel contained a divide by zero vulnerability. A local attacker could use
this to cause a denial of service (system crash). ( CVE-2022-3061 )
It was discovered that the sound subsystem in the Linux kernel contained a
race condition in some situations. A local attacker could use this to cause
a denial of service (system crash). ( CVE-2022-3303 )
It was discovered that a memory leak existed in the Unix domain socket
implementation of the Linux kernel. A local attacker could use this to
cause a denial of service (memory exhaustion). ( CVE-2022-3543 )
Gwnaun Jung discovered that the SFB packet scheduling implementation in the
Linux kernel contained a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. ( CVE-2022-3586 )
It was discovered that the Bluetooth HCI implementation in the Linux kernel
did not properly deallocate memory in some situations. An attacker could
possibly use this cause a denial of service (memory exhaustion).
( CVE-2022-3619 )
It was discovered that the hugetlb implementation in the Linux kernel
contained a race condition in some situations. A local attacker could use
this to cause a denial of service (system crash) or expose sensitive
information (kernel memory). ( CVE-2022-3623 )
It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux
kernel did not properly perform bounds checking in some situations. A
physically proximate attacker could use this to craft a malicious USB
device that when inserted, could cause a denial of service (system crash)
or possibly execute arbitrary code. ( CVE-2022-3628 )
It was discovered that a use-after-free vulnerability existed in the
Bluetooth stack in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. ( CVE-2022-3640 )
It was discovered that the Xen netback driver in the Linux kernel did not
properly handle packets structured in certain ways. An attacker in a guest
VM could possibly use this to cause a denial of service (host NIC
availability). ( CVE-2022-3643 )
It was discovered that the NILFS2 file system implementation in the Linux
kernel did not properly deallocate memory in certain error conditions. An
attacker could use this to cause a denial of service (memory exhaustion).
( CVE-2022-3646 )
Khalid Masum discovered that the NILFS2 file system implementation in the
Linux kernel did not properly handle certain error conditions, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service or possibly execute arbitrary code. ( CVE-2022-3649 )
Jann Horn discovered a race condition existed in the Linux kernel when
unmapping VMAs in certain situations, resulting in possible use-after-free
vulnerabilities. A local attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. ( CVE-2022-39188 )
Hyunwoo Kim discovered that an integer overflow vulnerability existed in
the PXA3xx graphics driver in the Linux kernel. A local attacker could
possibly use this to cause a denial of service (system crash).
( CVE-2022-39842 )
It was discovered that a race condition existed in the EFI capsule loader
driver in the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. ( CVE-2022-40307 )
Zheng Wang and Zhuorao Yang discovered that the RealTek RTL8712U wireless
driver in the Linux kernel contained a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. ( CVE-2022-4095 )
It was discovered that a race condition existed in the SMSC UFX USB driver
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A physically proximate attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
( CVE-2022-41849 )
It was discovered that a race condition existed in the Roccat HID driver in
the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. ( CVE-2022-41850 )
Tamas Koczka discovered that the Bluetooth L2CAP implementation in the
Linux kernel did not properly initialize memory in some situations. A
physically proximate attacker could possibly use this to expose sensitive
information (kernel memory). ( CVE-2022-42895 )
It was discovered that the USB monitoring (usbmon) component in the Linux
kernel did not properly set permissions on memory mapped in to user space
processes. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. ( CVE-2022-43750 )
It was discovered that an integer overflow vulnerability existed in the
Bluetooth subsystem in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash).
( CVE-2022-45934 )
It was discovered that the USB core subsystem in the Linux kernel did not
properly handle nested reset events. A local attacker with physical access
could plug in a specially crafted USB device to cause a denial of service
(kernel deadlock). ( CVE-2022-4662 )
Arnaud Gatignol, Quentin Minster, Florent Saudel and Guillaume Teissier
discovered that the KSMBD implementation in the Linux kernel did not
properly validate user-supplied data in some situations. An authenticated
attacker could use this to cause a denial of service (system crash), expose
sensitive information (kernel memory) or possibly execute arbitrary code.
( CVE-2022-47940 )
It was discovered that a race condition existed in the qdisc implementation
in the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. ( CVE-2023-0590 )
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Update instructions
The problem can be corrected by updating your system to the following package
versions:
Ubuntu 20.04
o linux-image-5.15.0-1027-gke - 5.15.0-1027.32~20.04.1
o linux-image-gke-5.15 - 5.15.0.1027.32~20.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References
o CVE-2022-4095
o CVE-2022-41849
o CVE-2022-4378
o CVE-2022-42895
o CVE-2022-42896
o CVE-2022-3628
o CVE-2022-43750
o CVE-2022-47940
o CVE-2022-39188
o CVE-2022-3643
o CVE-2022-3303
o CVE-2022-45934
o CVE-2022-3646
o CVE-2023-0590
o CVE-2022-3586
o CVE-2022-39842
o CVE-2022-0171
o CVE-2022-4662
o CVE-2022-20421
o CVE-2022-3543
o CVE-2022-3619
o CVE-2022-41850
o CVE-2022-2663
o CVE-2022-3649
o CVE-2022-3061
o CVE-2022-40307
o CVE-2022-3640
o CVE-2022-3623
Related notices
o USN-5790-1 : linux-image-gcp-lts-18.04, linux-snapdragon-tools-4.15.0-1143,
linux-tools-4.15.0-1142-gcp, linux-signed-generic-hwe-16.04,
linux-image-aws-hwe, linux-tools-virtual, linux-buildinfo-4.15.0-1142-gcp,
linux-gcp-tools-4.15.0-1142, linux-tools-host, linux-modules-extra-gke,
linux-image-4.15.0-1112-oracle, linux-buildinfo-4.15.0-1143-snapdragon,
linux-headers-lowlatency-hwe-16.04, linux-signed-generic-hwe-16.04-edge,
linux-modules-4.15.0-201-lowlatency, linux-buildinfo-4.15.0-1133-kvm,
linux-headers-4.15.0-1142-gcp, linux-image-raspi2,
linux-cloud-tools-4.15.0-201-generic, linux-headers-4.15.0-1125-raspi2,
linux-modules-4.15.0-1147-aws, linux-modules-extra-gcp,
linux-image-unsigned-4.15.0-1158-azure, linux-headers-4.15.0-201,
linux-cloud-tools-4.15.0-201-lowlatency, linux-tools-4.15.0-1058-dell300x,
linux-headers-virtual-hwe-16.04-edge, linux-image-lowlatency-hwe-16.04,
linux-gcp, linux-image-unsigned-4.15.0-1058-dell300x,
linux-modules-4.15.0-1158-azure, linux-headers-oracle,
linux-azure-4.15-headers-4.15.0-1158, linux-tools-generic-hwe-16.04-edge,
linux-virtual, linux-tools-4.15.0-201-lowlatency,
linux-cloud-tools-4.15.0-201, linux-modules-4.15.0-201-generic,
linux-gcp-4.15, linux-generic-hwe-16.04-edge, linux-headers-aws-lts-18.04,
linux-headers-dell300x, linux-aws, linux-tools-4.15.0-1158-azure,
linux-headers-generic-lpae-hwe-16.04, linux-image-4.15.0-201-lowlatency,
linux-azure-cloud-tools-4.15.0-1158, linux-headers-generic-hwe-16.04,
linux-tools-gke, linux-cloud-tools-generic-hwe-16.04,
linux-buildinfo-4.15.0-1158-azure, linux-headers-azure,
linux-image-unsigned-4.15.0-1112-oracle,
linux-tools-generic-lpae-hwe-16.04-edge, linux-tools-aws-hwe,
linux-headers-virtual, linux-image-lowlatency,
linux-image-generic-lpae-hwe-16.04, linux-signed-image-azure,
linux-image-4.15.0-1133-kvm, linux-headers-kvm, linux-tools-azure,
linux-azure-lts-18.04, linux-image-azure,
linux-signed-image-oracle-lts-18.04, linux-virtual-hwe-16.04-edge,
linux-oracle-tools-4.15.0-1112, linux-crashdump,
linux-modules-extra-aws-hwe, linux-snapdragon, linux-tools-snapdragon,
linux-headers-generic, linux-tools-oracle, linux-image-oracle,
linux-aws-hwe-tools-4.15.0-1147, linux, linux-headers-aws-hwe,
linux-lowlatency-hwe-16.04-edge, linux-cloud-tools-virtual-hwe-16.04-edge,
linux-tools-dell300x, linux-image-oem, linux-cloud-tools-generic,
linux-headers-gcp, linux-buildinfo-4.15.0-1125-raspi2,
linux-buildinfo-4.15.0-201-generic, linux-tools-lowlatency-hwe-16.04,
linux-azure-tools-4.15.0-1158, linux-signed-oracle,
linux-cloud-tools-virtual-hwe-16.04, linux-signed-lowlatency,
linux-image-unsigned-4.15.0-1147-aws, linux-cloud-tools-4.15.0-1147-aws,
linux-signed-azure-lts-18.04, linux-libc-dev, linux-image-generic-lpae,
linux-tools-generic, linux-tools-virtual-hwe-16.04-edge, linux-signed-oem,
linux-image-extra-virtual-hwe-16.04, linux-image-4.15.0-1143-snapdragon,
linux-generic, linux-modules-4.15.0-201-generic-lpae, linux-tools-gcp,
linux-azure-4.15, linux-tools-4.15.0-1147-aws,
linux-image-unsigned-4.15.0-201-generic, linux-headers-virtual-hwe-16.04,
linux-headers-azure-lts-18.04, linux-gcp-4.15-tools-4.15.0-1142,
linux-hwe-tools-4.15.0-201, linux-headers-gke,
linux-kvm-headers-4.15.0-1133, linux-image-gcp, linux-headers-generic-lpae,
linux-headers-4.15.0-201-generic-lpae,
linux-azure-4.15-cloud-tools-4.15.0-1158, linux-tools-aws-lts-18.04,
linux-signed-image-lowlatency-hwe-16.04-edge, linux-cloud-tools-azure,
linux-tools-lowlatency, linux-image-lowlatency-hwe-16.04-edge,
linux-image-4.15.0-1125-raspi2, linux-tools-4.15.0-1125-raspi2,
linux-modules-extra-azure, linux-signed-image-generic-hwe-16.04-edge,
linux-modules-4.15.0-1133-kvm, linux-virtual-hwe-16.04,
linux-image-4.15.0-201-generic, linux-kvm,
linux-modules-extra-4.15.0-1112-oracle, linux-signed-image-azure-lts-18.04,
linux-cloud-tools-lowlatency, linux-tools-4.15.0-1112-oracle,
linux-dell300x-tools-4.15.0-1058, linux-headers-4.15.0-201-lowlatency,
linux-modules-extra-4.15.0-1158-azure, linux-gcp-4.15-headers-4.15.0-1142,
linux-headers-4.15.0-1133-kvm, linux-image-aws-lts-18.04,
linux-tools-lowlatency-hwe-16.04-edge, linux-buildinfo-4.15.0-1147-aws,
linux-headers-4.15.0-1147-aws, linux-modules-extra-4.15.0-1147-aws,
linux-oem, linux-cloud-tools-generic-hwe-16.04-edge,
linux-image-4.15.0-1147-aws-hwe, linux-generic-hwe-16.04, linux-image-gke,
linux-image-unsigned-4.15.0-1142-gcp, linux-image-kvm,
linux-image-azure-lts-18.04, linux-modules-4.15.0-1058-dell300x,
linux-image-4.15.0-201-generic-lpae, linux-aws-hwe,
linux-headers-lowlatency, linux-aws-tools-4.15.0-1147,
linux-headers-4.15.0-1158-azure, linux-source-4.15.0,
linux-signed-lowlatency-hwe-16.04, linux-raspi2-headers-4.15.0-1125,
linux-dell300x-headers-4.15.0-1058, linux-tools-generic-hwe-16.04,
linux-generic-lpae, linux-gcp-headers-4.15.0-1142, linux-source,
linux-dell300x, linux-signed-generic, linux-image-snapdragon,
linux-signed-image-generic-hwe-16.04, linux-image-generic,
linux-modules-extra-azure-lts-18.04, linux-tools-virtual-hwe-16.04,
linux-image-unsigned-4.15.0-201-lowlatency,
linux-image-extra-virtual-hwe-16.04-edge,
linux-tools-4.15.0-1143-snapdragon, linux-tools-oem,
linux-azure-headers-4.15.0-1158, linux-azure-4.15-tools-4.15.0-1158,
linux-image-generic-hwe-16.04, linux-headers-lowlatency-hwe-16.04-edge,
linux-cloud-tools-azure-lts-18.04, linux-tools-generic-lpae-hwe-16.04,
linux-signed-image-generic, linux-generic-lpae-hwe-16.04,
linux-tools-raspi2, linux-signed-image-lowlatency,
linux-cloud-tools-lowlatency-hwe-16.04,
linux-modules-extra-4.15.0-201-generic, linux-image-4.15.0-1142-gcp,
linux-image-dell300x, linux-oracle-headers-4.15.0-1112,
linux-buildinfo-4.15.0-1058-dell300x, linux-image-generic-hwe-16.04-edge,
linux-signed-lowlatency-hwe-16.04-edge,
linux-modules-4.15.0-1143-snapdragon, linux-headers-generic-hwe-16.04-edge,
linux-image-4.15.0-1058-dell300x, linux-buildinfo-4.15.0-201-generic-lpae,
linux-hwe, linux-image-virtual-hwe-16.04, linux-kvm-tools-4.15.0-1133,
linux-tools-generic-lpae, linux-cloud-tools-virtual,
linux-tools-azure-lts-18.04, linux-tools-gcp-lts-18.04, linux-headers-oem,
linux-buildinfo-4.15.0-201-lowlatency, linux-headers-snapdragon,
linux-oracle, linux-signed-image-oem, linux-azure,
linux-signed-image-lowlatency-hwe-16.04,
linux-tools-4.15.0-201-generic-lpae, linux-tools-common,
linux-cloud-tools-4.15.0-1158-azure, linux-signed-image-oracle,
linux-gcp-lts-18.04, linux-headers-raspi2, linux-image-4.15.0-1147-aws,
linux-aws-headers-4.15.0-1147, linux-cloud-tools-common,
linux-image-extra-virtual, linux-image-4.15.0-1158-azure,
linux-aws-cloud-tools-4.15.0-1147, linux-oracle-lts-18.04,
linux-modules-extra-4.15.0-1142-gcp,
linux-cloud-tools-lowlatency-hwe-16.04-edge, linux-modules-4.15.0-1142-gcp,
linux-headers-generic-lpae-hwe-16.04-edge, linux-image-virtual,
linux-tools-4.15.0-1133-kvm, linux-modules-4.15.0-1112-oracle,
linux-aws-hwe-cloud-tools-4.15.0-1147, linux-image-virtual-hwe-16.04-edge,
linux-signed-oracle-lts-18.04, linux-headers-4.15.0-201-generic,
linux-snapdragon-headers-4.15.0-1143, linux-generic-lpae-hwe-16.04-edge,
linux-image-generic-lpae-hwe-16.04-edge, linux-raspi2-tools-4.15.0-1125,
linux-gke, linux-tools-kvm, linux-headers-4.15.0-1058-dell300x,
linux-buildinfo-4.15.0-1112-oracle, linux-headers-4.15.0-1143-snapdragon,
linux-modules-4.15.0-1125-raspi2, linux-headers-oracle-lts-18.04,
linux-signed-azure, linux-raspi2, linux-image-oracle-lts-18.04,
linux-lowlatency, linux-lowlatency-hwe-16.04, linux-tools-4.15.0-201,
linux-aws-edge, linux-tools-oracle-lts-18.04,
linux-modules-extra-gcp-lts-18.04, linux-hwe-cloud-tools-4.15.0-201,
linux-aws-lts-18.04, linux-tools-4.15.0-201-generic,
linux-headers-gcp-lts-18.04, linux-doc, linux-modules-extra-aws-lts-18.04,
linux-headers-4.15.0-1112-oracle
o USN-5791-1 : linux-tools-5.4.0-1078-raspi, linux-tools-virtual,
linux-image-extra-virtual-hwe-18.04-edge, linux-lowlatency-hwe-18.04,
linux-modules-5.4.0-136-generic, linux-image-raspi2,
linux-modules-extra-gkeop, linux-headers-lowlatency-hwe-18.04-edge,
linux-gcp, linux-headers-gcp-edge, linux-gkeop,
linux-image-snapdragon-hwe-18.04, linux-modules-extra-ibm, linux-aws,
linux-signed-oracle-edge, linux-generic-hwe-18.04, linux-aws-lts-20.04,
linux-image-5.4.0-1078-raspi, linux-ibm, linux-gcp-5.4, linux-tools-oracle,
linux-image-unsigned-5.4.0-1097-gcp, linux-image-oracle,
linux-image-generic-hwe-18.04-edge, linux-ibm-tools-5.4.0-1041,
linux-oracle-5.4-headers-5.4.0-1091, linux-headers-oracle-edge,
linux-headers-raspi-hwe-18.04, linux-modules-5.4.0-136-lowlatency,
linux-tools-generic-hwe-18.04-edge, linux-virtual-hwe-18.04-edge,
linux-gcp-tools-5.4.0-1097, linux-ibm-lts-20.04, linux-tools-ibm-lts-20.04,
linux-tools-generic-lpae-hwe-18.04-edge, linux-headers-5.4.0-1078-raspi,
linux-generic, linux-tools-5.4.0-1091-gke, linux-ibm-tools-common,
linux-tools-5.4.0-136-generic, linux-headers-virtual-hwe-18.04-edge,
linux-headers-gke, linux-tools-snapdragon-hwe-18.04, linux-image-gcp,
linux-cloud-tools-gkeop, linux-modules-5.4.0-1061-gkeop, linux-tools-ibm,
linux-headers-generic-hwe-18.04-edge, linux-cloud-tools-gkeop-5.4,
linux-tools-gkeop, linux-headers-gke-5.4, linux-image-aws,
linux-raspi-hwe-18.04-edge, linux-buildinfo-5.4.0-1078-raspi,
linux-image-raspi2-hwe-18.04-edge, linux-buildinfo-5.4.0-1061-gkeop,
linux-buildinfo-5.4.0-1093-aws, linux-ibm-5.4-source-5.4.0,
linux-oracle-lts-20.04, linux-cloud-tools-5.4.0-136,
linux-modules-extra-5.4.0-1093-aws, linux-source,
linux-kvm-tools-5.4.0-1083, linux-gcp-5.4-tools-5.4.0-1097,
linux-headers-raspi2-hwe-18.04-edge, linux-tools-oem, linux-image-raspi,
linux-tools-raspi2, linux-signed-image-oracle-edge,
linux-modules-5.4.0-1091-gke, linux-ibm-5.4, linux-modules-extra-oracle,
linux-gkeop-headers-5.4.0-1061, linux-image-5.4.0-1093-aws,
linux-modules-extra-gcp-lts-20.04, linux-modules-extra-gke-5.4,
linux-gke-tools-5.4.0-1091, linux-cloud-tools-generic-hwe-18.04,
linux-signed-image-oracle, linux-tools-aws-edge, linux-headers-5.4.0-136,
linux-image-unsigned-5.4.0-1091-oracle, linux-ibm-edge,
linux-hwe-5.4-cloud-tools-common, linux-gke, linux-lowlatency,
linux-modules-extra-5.4.0-1091-gke, linux-image-oracle-edge, linux-doc,
linux-headers-5.4.0-136-generic-lpae, linux-headers-aws,
linux-buildinfo-5.4.0-1097-gcp, linux-hwe-5.4-tools-5.4.0-136,
linux-modules-extra-gcp, linux-headers-oracle,
linux-buildinfo-5.4.0-136-generic-lpae,
linux-image-unsigned-5.4.0-136-lowlatency, linux-hwe-5.4-tools-common,
linux-modules-extra-5.4.0-1061-gkeop, linux-image-5.4.0-1061-gkeop,
linux-headers-ibm-lts-20.04, linux-raspi2-hwe-18.04, linux-headers-virtual,
linux-gkeop-source-5.4.0, linux-image-lowlatency,
linux-lowlatency-hwe-18.04-edge, linux-cloud-tools-5.4.0-136-generic,
linux-crashdump, linux-headers-generic, linux-ibm-5.4-cloud-tools-common,
linux, linux-oem-osp1-tools-host, linux-cloud-tools-generic,
linux-headers-gcp, linux-tools-raspi2-hwe-18.04, linux-gcp-edge,
linux-image-unsigned-5.4.0-1041-ibm,
linux-cloud-tools-generic-hwe-18.04-edge, linux-libc-dev,
linux-image-generic-lpae, linux-headers-raspi-hwe-18.04-edge,
linux-generic-hwe-18.04-edge, linux-modules-5.4.0-1091-oracle,
linux-tools-virtual-hwe-18.04, linux-headers-gkeop-5.4, linux-oracle-5.4,
linux-headers-generic-lpae-hwe-18.04, linux-buildinfo-5.4.0-136-lowlatency,
linux-source-5.4.0, linux-headers-lowlatency-hwe-18.04,
linux-image-gkeop-5.4, linux-cloud-tools-lowlatency,
linux-headers-ibm-edge, linux-oem, linux-image-gke,
linux-image-5.4.0-1091-oracle, linux-image-raspi-hwe-18.04,
linux-image-gke-5.4, linux-image-kvm,
linux-modules-extra-5.4.0-136-generic,
linux-headers-snapdragon-hwe-18.04-edge, linux-modules-5.4.0-1097-gcp,
linux-modules-extra-ibm-edge, linux-modules-extra-ibm-lts-20.04,
linux-headers-5.4.0-136-generic, linux-headers-5.4.0-1091-oracle,
linux-ibm-5.4-tools-5.4.0-1041, linux-headers-raspi,
linux-modules-5.4.0-1083-kvm, linux-gcp-5.4-headers-5.4.0-1097,
linux-headers-gkeop, linux-image-5.4.0-1083-kvm,
linux-image-virtual-hwe-18.04, linux-oracle, linux-image-5.4.0-1091-gke,
linux-gke-headers-5.4.0-1091, linux-headers-generic-lpae-hwe-18.04-edge,
linux-image-extra-virtual, linux-hwe-5.4-headers-5.4.0-136,
linux-snapdragon-hwe-18.04, linux-ibm-cloud-tools-common,
linux-tools-5.4.0-136-generic-lpae, linux-image-5.4.0-136-generic,
linux-tools-snapdragon-hwe-18.04-edge, linux-modules-extra-oracle-edge,
linux-oracle-tools-5.4.0-1091, linux-hwe-5.4, linux-tools-oracle-edge,
linux-headers-oracle-lts-20.04, linux-oem-osp1,
linux-modules-5.4.0-1078-raspi, linux-buildinfo-5.4.0-1083-kvm,
linux-tools-5.4.0-1041-ibm, linux-ibm-5.4-headers-5.4.0-1041,
linux-virtual, linux-headers-virtual-hwe-18.04,
linux-modules-5.4.0-1093-aws, linux-raspi-5.4-headers-5.4.0-1078,
linux-image-raspi2-hwe-18.04, linux-headers-aws-edge,
linux-image-oracle-lts-20.04, linux-tools-5.4.0-1083-kvm,
linux-tools-generic-lpae-hwe-18.04, linux-tools-gke, linux-tools-raspi,
linux-headers-aws-lts-20.04, linux-tools-oracle-lts-20.04,
linux-headers-kvm, linux-image-aws-edge, linux-gcp-headers-5.4.0-1097,
linux-ibm-5.4-tools-common, linux-tools-5.4.0-1061-gkeop,
linux-signed-oracle, linux-tools-raspi-hwe-18.04, linux-tools-generic,
linux-headers-generic-hwe-18.04, linux-tools-5.4.0-136,
linux-ibm-source-5.4.0, linux-snapdragon-hwe-18.04-edge,
linux-tools-aws-lts-20.04, linux-tools-gcp, linux-oracle-edge,
linux-modules-5.4.0-136-generic-lpae, linux-tools-gcp-edge,
linux-tools-lowlatency, linux-raspi2-hwe-18.04-edge,
linux-cloud-tools-5.4.0-1061-gkeop, linux-modules-extra-aws-lts-20.04,
linux-raspi-headers-5.4.0-1078, linux-modules-extra-aws-edge,
linux-hwe-5.4-cloud-tools-5.4.0-136, linux-generic-lpae,
linux-image-ibm-lts-20.04, linux-tools-generic-hwe-18.04,
linux-image-generic-lpae-hwe-18.04-edge,
linux-modules-extra-5.4.0-1097-gcp, linux-generic-lpae-hwe-18.04,
linux-headers-5.4.0-1083-kvm, linux-image-generic-lpae-hwe-18.04,
linux-headers-oem-osp1, linux-cloud-tools-virtual,
linux-gkeop-cloud-tools-5.4.0-1061, linux-modules-extra-5.4.0-1091-oracle,
linux-cloud-tools-common, linux-image-extra-virtual-hwe-18.04,
linux-tools-5.4.0-1091-oracle, linux-image-gcp-edge, linux-tools-aws,
linux-raspi2, linux-modules-extra-virtual-hwe-18.04-edge, linux-aws-edge,
linux-headers-raspi2, linux-image-raspi-hwe-18.04-edge,
linux-image-gcp-lts-20.04, linux-modules-extra-5.4.0-1041-ibm,
linux-modules-5.4.0-1041-ibm, linux-modules-extra-gke, linux-tools-host,
linux-modules-extra-aws, linux-image-ibm, linux-image-ibm-edge,
linux-image-lowlatency-hwe-18.04, linux-tools-virtual-hwe-18.04-edge,
linux-tools-lowlatency-hwe-18.04, linux-cloud-tools-5.4.0-1093-aws,
linux-image-5.4.0-1041-ibm, linux-image-unsigned-5.4.0-1091-gke,
linux-tools-5.4.0-136-lowlatency, linux-raspi-5.4,
linux-cloud-tools-virtual-hwe-18.04, linux-tools-gke-5.4,
linux-image-lowlatency-hwe-18.04-edge, linux-headers-ibm,
linux-oem-tools-host, linux-headers-5.4.0-1093-aws,
linux-cloud-tools-virtual-hwe-18.04-edge, linux-image-oem-osp1,
linux-image-unsigned-5.4.0-136-generic, linux-image-aws-lts-20.04,
linux-image-oem, linux-headers-5.4.0-1091-gke, linux-headers-gcp-lts-20.04,
linux-image-5.4.0-136-generic-lpae, linux-tools-5.4.0-1093-aws,
linux-ibm-headers-5.4.0-1041, linux-tools-ibm-edge,
linux-virtual-hwe-18.04, linux-tools-oem-osp1,
linux-headers-5.4.0-136-lowlatency, linux-modules-extra-gkeop-5.4,
linux-gcp-lts-20.04, linux-image-virtual-hwe-18.04-edge,
linux-tools-gcp-lts-20.04, linux-headers-generic-lpae,
linux-aws-5.4-tools-5.4.0-1093, linux-buildinfo-5.4.0-1041-ibm,
linux-oracle-headers-5.4.0-1091, linux-kvm, linux-kvm-headers-5.4.0-1083,
linux-headers-snapdragon-hwe-18.04, linux-buildinfo-5.4.0-1091-oracle,
linux-cloud-tools-lowlatency-hwe-18.04, linux-headers-lowlatency,
linux-image-unsigned-5.4.0-1083-kvm, linux-aws-tools-5.4.0-1093,
linux-image-5.4.0-1097-gcp, linux-tools-gkeop-5.4,
linux-image-snapdragon-hwe-18.04-edge,
linux-cloud-tools-5.4.0-136-lowlatency, linux-generic-lpae-hwe-18.04-edge,
linux-tools-lowlatency-hwe-18.04-edge, linux-headers-raspi2-hwe-18.04,
linux-image-generic, linux-image-5.4.0-136-lowlatency,
linux-oracle-5.4-tools-5.4.0-1091, linux-image-generic-hwe-18.04,
linux-cloud-tools-lowlatency-hwe-18.04-edge, linux-aws-headers-5.4.0-1093,
linux-raspi-hwe-18.04, linux-gkeop-5.4, linux-tools-5.4.0-1097-gcp,
linux-tools-raspi2-hwe-18.04-edge, linux-image-unsigned-5.4.0-1093-aws,
linux-raspi-5.4-tools-5.4.0-1078, linux-tools-generic-lpae,
linux-buildinfo-5.4.0-1091-gke, linux-raspi-tools-5.4.0-1078,
linux-tools-raspi-hwe-18.04-edge, linux-headers-oem,
linux-headers-5.4.0-1061-gkeop, linux-tools-common,
linux-headers-5.4.0-1097-gcp, linux-hwe-5.4-source-5.4.0,
linux-image-gkeop, linux-aws-5.4, linux-image-virtual,
linux-modules-extra-gcp-edge, linux-tools-kvm, linux-gke-5.4,
linux-aws-cloud-tools-5.4.0-1093, linux-buildinfo-5.4.0-136-generic,
linux-headers-5.4.0-1041-ibm, linux-gkeop-tools-5.4.0-1061, linux-raspi,
linux-modules-extra-virtual-hwe-18.04,
linux-aws-5.4-cloud-tools-5.4.0-1093,
linux-image-unsigned-5.4.0-1061-gkeop, linux-aws-5.4-headers-5.4.0-1093
o USN-5792-1 : linux-buildinfo-5.15.0-1022-raspi,
linux-lowlatency-64k-hwe-22.04, linux-modules-5.15.0-57-generic-lpae,
linux-headers-generic-lpae-hwe-20.04-edge, linux-tools-virtual,
linux-generic-lpae-hwe-20.04-edge,
linux-cloud-tools-virtual-hwe-20.04-edge, linux-image-5.15.0-57-lowlatency,
linux-tools-host, linux-tools-lowlatency-64k-hwe-22.04,
linux-headers-lowlatency-64k-hwe-20.04-edge, linux-virtual-hwe-22.04,
linux-image-ibm, linux-modules-5.15.0-1026-oracle, linux-hwe-5.15,
linux-virtual-hwe-20.04-edge, linux-tools-virtual-hwe-20.04-edge,
linux-image-unsigned-5.15.0-1025-kvm, linux-image-5.15.0-1012-gkeop,
linux-image-unsigned-5.15.0-1026-gcp, linux-modules-extra-gcp,
linux-headers-generic-hwe-22.04, linux-modules-extra-gkeop,
linux-hwe-5.15-headers-5.15.0-57, linux-buildinfo-5.15.0-57-generic-lpae,
linux-image-gkeop-5.15, linux-gcp, linux-virtual,
linux-modules-5.15.0-1024-gke, linux-headers-oracle,
linux-image-unsigned-5.15.0-57-lowlatency,
linux-image-5.15.0-1022-raspi-nolpae, linux-gkeop,
linux-headers-5.15.0-1026-gcp, linux-modules-extra-5.15.0-1026-gcp,
linux-tools-lowlatency-64k, linux-tools-generic-64k-hwe-20.04,
linux-cloud-tools-lowlatency-hwe-22.04,
linux-modules-extra-5.15.0-1026-oracle,
linux-headers-generic-lpae-hwe-22.04, linux-oracle-headers-5.15.0-1026,
linux-tools-5.15.0-1026-gcp, linux-modules-iwlwifi-generic-hwe-20.04,
linux-tools-lowlatency-64k-hwe-20.04, linux-generic-hwe-20.04-edge,
linux-image-5.15.0-57-generic, linux-cloud-tools-generic-hwe-22.04,
linux-modules-iwlwifi-5.15.0-1026-gcp, linux-tools-gke, linux-tools-raspi,
linux-image-5.15.0-57-generic-lpae, linux-cloud-tools-gkeop-5.15,
linux-ibm, linux-image-extra-virtual-hwe-20.04, linux-headers-virtual,
linux-image-5.15.0-1025-kvm, linux-image-lowlatency,
linux-image-lowlatency-64k-hwe-20.04-edge,
linux-headers-lowlatency-hwe-20.04-edge,
linux-image-5.15.0-57-lowlatency-64k, linux-source-5.15.0,
linux-image-raspi-nolpae, linux-tools-lowlatency-64k-hwe-20.04-edge,
linux-image-oem-20.04, linux-headers-kvm, linux-headers-ibm,
linux-headers-5.15.0-57-generic, linux-modules-5.15.0-1022-ibm,
linux-image-5.15.0-1024-gke, linux-crashdump,
linux-image-generic-64k-hwe-20.04, linux-modules-extra-5.15.0-1012-gkeop,
linux-tools-5.15.0-1022-raspi-nolpae, linux-headers-generic,
linux-tools-oracle, linux-image-oracle, linux-tools-lowlatency-hwe-20.04,
linux, linux-ibm-source-5.15.0, linux-cloud-tools-generic-hwe-20.04,
linux-modules-extra-raspi-nolpae, linux-headers-5.15.0-1022-raspi,
linux-cloud-tools-lowlatency-hwe-20.04-edge,
linux-tools-5.15.0-57-generic-64k, linux-tools-generic-64k,
linux-cloud-tools-generic, linux-headers-gcp,
linux-headers-generic-hwe-20.04-edge, linux-headers-virtual-hwe-20.04,
linux-buildinfo-5.15.0-1022-raspi-nolpae,
linux-image-lowlatency-hwe-20.04-edge,
linux-image-unsigned-5.15.0-57-lowlatency-64k,
linux-lowlatency-cloud-tools-5.15.0-57, linux-lowlatency-tools-common,
linux-tools-5.15.0-57-generic, linux-oem-20.04,
linux-image-unsigned-5.15.0-1022-ibm, linux-image-5.15.0-1026-gcp,
linux-headers-lowlatency-64k-hwe-22.04,
linux-lowlatency-64k-hwe-20.04-edge, linux-libc-dev,
linux-image-5.15.0-1022-ibm, linux-headers-5.15.0-57-generic-lpae,
linux-headers-lowlatency-hwe-22.04, linux-image-generic-lpae,
linux-buildinfo-5.15.0-1022-ibm, linux-image-generic-hwe-20.04-edge,
linux-tools-generic, linux-cloud-tools-virtual-hwe-20.04,
linux-image-virtual-hwe-20.04, linux-gke-headers-5.15.0-1024,
linux-headers-5.15.0-57-generic-64k, linux-buildinfo-5.15.0-1024-gke,
linux-generic, linux-headers-5.15.0-1012-gkeop,
linux-gkeop-cloud-tools-5.15.0-1012, linux-modules-extra-5.15.0-57-generic,
linux-tools-gcp, linux-generic-64k-hwe-20.04,
linux-image-virtual-hwe-20.04-edge, linux-headers-5.15.0-1022-ibm,
linux-lowlatency-headers-5.15.0-57, linux-ibm-tools-common,
linux-tools-generic-64k-hwe-22.04, linux-hwe-5.15-cloud-tools-5.15.0-57,
linux-headers-generic-64k-hwe-22.04, linux-hwe-5.15-cloud-tools-common,
linux-image-generic-hwe-20.04, linux-image-generic-64k-hwe-20.04-edge,
linux-headers-gke, linux-image-5.15.0-1026-oracle,
linux-image-5.15.0-1022-raspi, linux-image-gcp, linux-headers-generic-lpae,
linux-headers-generic-lpae-hwe-20.04, linux-tools-lowlatency,
linux-image-unsigned-5.15.0-1024-gke, linux-ibm-headers-5.15.0-1022,
linux-tools-5.15.0-1024-gke, linux-cloud-tools-gkeop,
linux-headers-5.15.0-57-lowlatency, linux-lowlatency-hwe-20.04-edge,
linux-modules-extra-5.15.0-1024-gke, linux-headers-lowlatency-hwe-20.04,
linux-image-unsigned-5.15.0-57-generic-64k, linux-generic-hwe-20.04,
linux-kvm, linux-tools-gke-5.15, linux-cloud-tools-5.15.0-57-lowlatency,
linux-modules-extra-5.15.0-1022-ibm, linux-tools-gkeop-5.15,
linux-gke-5.15, linux-cloud-tools-lowlatency, linux-tools-ibm,
linux-tools-gkeop, linux-cloud-tools-generic-hwe-20.04-edge,
linux-headers-lowlatency-64k, linux-headers-gke-5.15, linux-image-gke-5.15,
linux-image-lowlatency-hwe-22.04, linux-cloud-tools-lowlatency-hwe-20.04,
linux-gkeop-tools-5.15.0-1012, linux-tools-5.15.0-1022-ibm,
linux-lowlatency-hwe-20.04, linux-cloud-tools-5.15.0-57,
linux-tools-5.15.0-1025-kvm, linux-headers-generic-64k, linux-image-gke,
linux-headers-raspi-nolpae, linux-image-unsigned-5.15.0-1026-oracle,
linux-modules-5.15.0-57-generic-64k, linux-tools-virtual-hwe-20.04,
linux-headers-generic-64k-hwe-20.04, linux-image-lowlatency-64k-hwe-22.04,
linux-image-kvm, linux-image-virtual-hwe-22.04,
linux-headers-virtual-hwe-22.04, linux-image-unsigned-5.15.0-1012-gkeop,
linux-tools-generic-lpae-hwe-22.04,
linux-image-extra-virtual-hwe-20.04-edge, linux-lowlatency-64k-hwe-20.04,
linux-headers-lowlatency, linux-modules-extra-5.15.0-1022-raspi-nolpae,
linux-modules-5.15.0-57-lowlatency, linux-generic-lpae-hwe-20.04,
linux-buildinfo-5.15.0-57-generic,
linux-modules-iwlwifi-5.15.0-57-lowlatency, linux-raspi-tools-5.15.0-1022,
linux-lowlatency-tools-host, linux-buildinfo-5.15.0-1026-oracle,
linux-tools-generic-hwe-20.04, linux-headers-oem-20.04, linux-generic-lpae,
linux-gke-tools-5.15.0-1024, linux-lowlatency-hwe-22.04,
linux-modules-iwlwifi-generic-hwe-20.04-edge, linux-source,
linux-headers-5.15.0-1024-gke, linux-tools-5.15.0-57-lowlatency-64k,
linux-hwe-5.15-source-5.15.0, linux-cloud-tools-5.15.0-57-generic,
linux-generic-64k-hwe-20.04-edge, linux-image-generic-64k,
linux-generic-64k-hwe-22.04, linux-image-generic,
linux-modules-5.15.0-1012-gkeop, linux-cloud-tools-5.15.0-1012-gkeop,
linux-raspi-headers-5.15.0-1022, linux-modules-iwlwifi-5.15.0-1024-gke,
linux-headers-generic-64k-hwe-20.04-edge, linux-image-lowlatency-64k,
linux-buildinfo-5.15.0-1012-gkeop, linux-hwe-5.15-tools-5.15.0-57,
linux-tools-5.15.0-57, linux-image-generic-lpae-hwe-20.04,
linux-image-generic-lpae-hwe-20.04-edge, linux-image-raspi,
linux-oracle-tools-5.15.0-1026, linux-headers-raspi,
linux-modules-5.15.0-1026-gcp, linux-modules-5.15.0-57-generic,
linux-modules-5.15.0-1025-kvm, linux-modules-5.15.0-57-lowlatency-64k,
linux-gcp-tools-5.15.0-1026, linux-tools-generic-lpae,
linux-kvm-headers-5.15.0-1025, linux-tools-generic-hwe-22.04,
linux-hwe-5.15-tools-common, linux-headers-gkeop,
linux-cloud-tools-virtual, linux-headers-5.15.0-1026-oracle,
linux-modules-extra-raspi, linux-modules-iwlwifi-5.15.0-1022-ibm,
linux-buildinfo-5.15.0-1025-kvm, linux-tools-lowlatency-hwe-22.04,
linux-buildinfo-5.15.0-57-generic-64k,
linux-headers-5.15.0-57-lowlatency-64k, linux-kvm-tools-5.15.0-1025,
linux-headers-5.15.0-1022-raspi-nolpae, linux-oracle,
linux-tools-virtual-hwe-22.04, linux-image-lowlatency-hwe-20.04,
linux-modules-extra-5.15.0-1022-raspi, linux-tools-common,
linux-tools-5.15.0-1022-raspi, linux-tools-generic-64k-hwe-20.04-edge,
linux-gkeop-5.15, linux-tools-5.15.0-1026-oracle, linux-image-gkeop,
linux-gkeop-headers-5.15.0-1012, linux-cloud-tools-virtual-hwe-22.04,
linux-image-generic-hwe-22.04, linux-modules-extra-gkeop-5.15,
linux-cloud-tools-common, linux-image-extra-virtual,
linux-lowlatency-tools-5.15.0-57, linux-headers-lowlatency-64k-hwe-20.04,
linux-tools-lowlatency-hwe-20.04-edge, linux-modules-iwlwifi-generic,
linux-image-virtual, linux-headers-5.15.0-57,
linux-image-unsigned-5.15.0-57-generic,
linux-tools-generic-lpae-hwe-20.04-edge, linux-image-5.15.0-57-generic-64k,
linux-tools-5.15.0-57-generic-lpae, linux-generic-64k,
linux-image-extra-virtual-hwe-22.04, linux-tools-5.15.0-1012-gkeop,
linux-ibm-cloud-tools-common, linux-headers-gkeop-5.15, linux-gke,
linux-image-generic-64k-hwe-22.04, linux-tools-generic-lpae-hwe-20.04,
linux-tools-kvm, linux-headers-generic-hwe-20.04,
linux-modules-5.15.0-1022-raspi-nolpae, linux-hwe-5.15-tools-host,
linux-buildinfo-5.15.0-1026-gcp, linux-image-generic-lpae-hwe-22.04,
linux-headers-5.15.0-1025-kvm, linux-modules-iwlwifi-5.15.0-57-generic,
linux-modules-iwlwifi-generic-hwe-22.04, linux-lowlatency,
linux-virtual-hwe-20.04, linux-gcp-headers-5.15.0-1026, linux-raspi,
linux-tools-5.15.0-57-lowlatency, linux-tools-raspi-nolpae,
linux-buildinfo-5.15.0-57-lowlatency-64k, linux-ibm-tools-5.15.0-1022,
linux-generic-hwe-22.04, linux-lowlatency-64k,
linux-generic-lpae-hwe-22.04, linux-headers-virtual-hwe-20.04-edge,
linux-modules-5.15.0-1022-raspi, linux-buildinfo-5.15.0-57-lowlatency,
linux-tools-oem-20.04, linux-image-lowlatency-64k-hwe-20.04,
linux-tools-generic-hwe-20.04-edge, linux-doc, linux-raspi-nolpae,
linux-lowlatency-cloud-tools-common
o USN-5793-1 : linux-lowlatency-64k-hwe-22.04,
linux-modules-5.19.0-1014-lowlatency, linux-tools-virtual,
linux-tools-host, linux-tools-lowlatency-64k-hwe-22.04,
linux-image-5.19.0-1014-lowlatency,
linux-headers-lowlatency-64k-hwe-20.04-edge, linux-virtual-hwe-22.04,
linux-modules-extra-aws, linux-modules-extra-5.19.0-1011-raspi,
linux-headers-aws, linux-headers-5.19.0-1011-raspi,
linux-lowlatency-headers-5.19.0-1014, linux-headers-generic-hwe-22.04,
linux-headers-5.19.0-1015-kvm, linux-modules-extra-5.19.0-1016-aws,
linux-virtual, linux-buildinfo-5.19.0-1011-raspi,
linux-headers-lowlatency-hwe-22.04-edge,
linux-image-lowlatency-64k-hwe-22.04-edge, linux-modules-5.19.0-1016-aws,
linux-tools-lowlatency-64k, linux-kvm-tools-5.19.0-1015,
linux-cloud-tools-lowlatency-hwe-22.04, linux-aws,
linux-headers-generic-lpae-hwe-22.04, linux-tools-lowlatency-64k-hwe-20.04,
linux-tools-5.19.0-28-generic-lpae, linux-image-5.19.0-1011-raspi-nolpae,
linux-headers-5.19.0-28-generic-lpae, linux-tools-oem-22.04,
linux-cloud-tools-generic-hwe-22.04, linux-headers-5.19.0-28-generic,
linux-tools-generic-hwe-22.04-edge, linux-tools-raspi,
linux-image-unsigned-5.19.0-28-generic,
linux-headers-5.19.0-1014-lowlatency, linux-cloud-tools-5.19.0-28-generic,
linux-headers-virtual, linux-image-lowlatency,
linux-image-lowlatency-64k-hwe-20.04-edge,
linux-headers-lowlatency-hwe-20.04-edge,
linux-tools-lowlatency-64k-hwe-20.04-edge, linux-image-raspi-nolpae,
linux-modules-5.19.0-28-generic-64k, linux-headers-kvm, linux-oem-22.04,
linux-crashdump, linux-buildinfo-5.19.0-28-generic-lpae,
linux-generic-hwe-22.04-edge, linux-headers-generic,
linux-headers-virtual-hwe-22.04-edge, linux-tools-lowlatency-hwe-20.04,
linux-headers-5.19.0-1014-lowlatency-64k, linux,
linux-modules-extra-raspi-nolpae,
linux-buildinfo-5.19.0-1014-lowlatency-64k, linux-raspi-tools-5.19.0-1011,
linux-buildinfo-5.19.0-1016-aws,
linux-cloud-tools-lowlatency-hwe-20.04-edge,
linux-buildinfo-5.19.0-1011-raspi-nolpae, linux-tools-generic-64k,
linux-cloud-tools-generic, linux-image-lowlatency-hwe-20.04-edge,
linux-lowlatency-tools-common, linux-lowlatency-hwe-22.04-edge,
linux-modules-5.19.0-1011-raspi-nolpae,
linux-headers-generic-lpae-hwe-22.04-edge,
linux-headers-lowlatency-64k-hwe-22.04,
linux-buildinfo-5.19.0-1014-lowlatency, linux-kvm-headers-5.19.0-1015,
linux-lowlatency-64k-hwe-22.04-edge,
linux-image-unsigned-5.19.0-1014-lowlatency, linux-tools-5.19.0-1011-raspi,
linux-lowlatency-64k-hwe-20.04-edge, linux-libc-dev,
linux-cloud-tools-virtual-hwe-22.04-edge,
linux-headers-lowlatency-hwe-22.04, linux-image-generic-lpae,
linux-tools-5.19.0-1014-lowlatency-64k, linux-tools-generic,
linux-headers-generic-64k-hwe-22.04-edge, linux-generic,
linux-tools-5.19.0-1015-kvm, linux-modules-iwlwifi-generic-hwe-22.04-edge,
linux-modules-iwlwifi-5.19.0-28-generic,
linux-buildinfo-5.19.0-28-generic-64k, linux-tools-generic-64k-hwe-22.04,
linux-headers-generic-64k-hwe-22.04, linux-headers-5.19.0-28-generic-64k,
linux-headers-generic-lpae, linux-tools-lowlatency,
linux-lowlatency-hwe-20.04-edge, linux-tools-5.19.0-1011-raspi-nolpae,
linux-headers-5.19.0-28, linux-headers-lowlatency-hwe-20.04,
linux-generic-lpae-hwe-22.04-edge, linux-source-5.19.0,
linux-tools-5.19.0-28-generic-64k, linux-kvm, linux-cloud-tools-lowlatency,
linux-virtual-hwe-22.04-edge, linux-headers-lowlatency-64k,
linux-tools-virtual-hwe-22.04-edge, linux-image-lowlatency-hwe-22.04,
linux-image-aws, linux-tools-lowlatency-hwe-22.04-edge,
linux-cloud-tools-lowlatency-hwe-20.04,
linux-image-5.19.0-1014-lowlatency-64k, linux-cloud-tools-5.19.0-1016-aws,
linux-lowlatency-hwe-20.04, linux-tools-5.19.0-1014-lowlatency,
linux-modules-iwlwifi-5.19.0-1014-lowlatency,
linux-image-5.19.0-1011-raspi, linux-headers-generic-64k,
linux-image-unsigned-5.19.0-1016-aws, linux-headers-raspi-nolpae,
linux-aws-headers-5.19.0-1016,
linux-modules-extra-5.19.0-1011-raspi-nolpae,
linux-image-lowlatency-64k-hwe-22.04, linux-image-kvm,
linux-image-virtual-hwe-22.04, linux-headers-virtual-hwe-22.04,
linux-tools-generic-lpae-hwe-22.04, linux-lowlatency-64k-hwe-20.04,
linux-cloud-tools-5.19.0-1014-lowlatency,
linux-modules-5.19.0-28-generic-lpae, linux-raspi-headers-5.19.0-1011,
linux-image-5.19.0-1016-aws, linux-headers-lowlatency,
linux-buildinfo-5.19.0-28-generic, linux-lowlatency-tools-host,
linux-aws-tools-5.19.0-1016, linux-generic-lpae,
linux-lowlatency-hwe-22.04, linux-image-generic-64k-hwe-22.04-edge,
linux-tools-lowlatency-64k-hwe-22.04-edge, linux-source,
linux-cloud-tools-generic-hwe-22.04-edge,
linux-image-unsigned-5.19.0-28-generic-64k,
linux-image-generic-hwe-22.04-edge, linux-image-generic-64k,
linux-generic-64k-hwe-22.04, linux-image-extra-virtual-hwe-22.04-edge,
linux-image-generic, linux-image-unsigned-5.19.0-1015-kvm,
linux-tools-generic-64k-hwe-22.04-edge,
linux-lowlatency-cloud-tools-5.19.0-1014, linux-image-lowlatency-64k,
linux-modules-5.19.0-1014-lowlatency-64k, linux-modules-5.19.0-1015-kvm,
linux-headers-lowlatency-64k-hwe-22.04-edge, linux-image-raspi,
linux-tools-5.19.0-28, linux-headers-oem-22.04, linux-headers-raspi,
linux-tools-5.19.0-1016-aws, linux-tools-generic-lpae,
linux-aws-cloud-tools-5.19.0-1016, linux-tools-generic-hwe-22.04,
linux-cloud-tools-virtual, linux-headers-5.19.0-1011-raspi-nolpae,
linux-image-lowlatency-hwe-22.04-edge, linux-modules-extra-raspi,
linux-tools-lowlatency-hwe-22.04, linux-cloud-tools-5.19.0-28,
linux-modules-extra-5.19.0-28-generic, linux-tools-virtual-hwe-22.04,
linux-image-5.19.0-28-generic, linux-image-lowlatency-hwe-20.04,
linux-tools-common, linux-cloud-tools-lowlatency-hwe-22.04-edge,
linux-image-generic-lpae-hwe-22.04-edge, linux-buildinfo-5.19.0-1015-kvm,
linux-cloud-tools-virtual-hwe-22.04, linux-image-generic-hwe-22.04,
linux-cloud-tools-common, linux-image-extra-virtual,
linux-headers-lowlatency-64k-hwe-20.04,
linux-tools-lowlatency-hwe-20.04-edge, linux-modules-5.19.0-28-generic,
linux-image-virtual-hwe-22.04-edge, linux-modules-iwlwifi-generic,
linux-image-virtual, linux-tools-generic-lpae-hwe-22.04-edge,
linux-headers-5.19.0-1016-aws, linux-generic-64k,
linux-image-extra-virtual-hwe-22.04, linux-modules-5.19.0-1011-raspi,
linux-tools-aws, linux-image-5.19.0-28-generic-64k,
linux-image-generic-64k-hwe-22.04,
linux-image-unsigned-5.19.0-1014-lowlatency-64k,
linux-generic-64k-hwe-22.04-edge, linux-image-5.19.0-1015-kvm,
linux-tools-kvm, linux-lowlatency-tools-5.19.0-1014, linux-image-oem-22.04,
linux-image-generic-lpae-hwe-22.04,
linux-modules-iwlwifi-generic-hwe-22.04, linux-lowlatency,
linux-tools-5.19.0-28-generic, linux-headers-generic-hwe-22.04-edge,
linux-raspi, linux-tools-raspi-nolpae, linux-lowlatency-64k,
linux-generic-hwe-22.04, linux-generic-lpae-hwe-22.04,
linux-image-lowlatency-64k-hwe-20.04, linux-image-5.19.0-28-generic-lpae,
linux-doc, linux-raspi-nolpae, linux-lowlatency-cloud-tools-common
o USN-5791-2 : linux-modules-5.4.0-1100-azure, linux-image-5.4.0-1100-azure,
linux-tools-5.4.0-1100-azure, linux-tools-azure-lts-20.04,
linux-image-azure-lts-20.04, linux-azure-tools-5.4.0-1100,
linux-headers-azure-lts-20.04, linux-cloud-tools-5.4.0-1100-azure,
linux-image-unsigned-5.4.0-1100-azure, linux-azure-cloud-tools-5.4.0-1100,
linux-headers-5.4.0-1100-azure, linux-cloud-tools-azure-lts-20.04,
linux-modules-extra-5.4.0-1100-azure, linux-azure-lts-20.04,
linux-buildinfo-5.4.0-1100-azure, linux-azure,
linux-azure-headers-5.4.0-1100, linux-modules-extra-azure-lts-20.04
o USN-5792-2 : linux-modules-extra-aws-lts-22.04, linux-modules-extra-aws,
linux-headers-aws, linux-image-unsigned-5.15.0-1027-aws,
linux-image-5.15.0-1030-azure, linux-buildinfo-5.15.0-1027-aws,
linux-aws-5.15-cloud-tools-5.15.0-1027, linux-headers-aws-lts-22.04,
linux-image-aws-lts-22.04, linux-modules-iwlwifi-5.15.0-1030-azure,
linux-azure-cloud-tools-5.15.0-1030, linux-aws,
linux-cloud-tools-azure-fde, linux-headers-aws-edge,
linux-cloud-tools-azure-fde-edge, linux-tools-5.15.0-1030-azure,
linux-modules-extra-azure-lts-22.04, linux-modules-5.15.0-1027-aws,
linux-headers-azure, linux-image-azure-lts-22.04,
linux-tools-5.15.0-1027-aws, linux-cloud-tools-azure-edge,
linux-image-aws-edge, linux-azure-tools-5.15.0-1030, linux-tools-azure,
linux-image-azure, linux-cloud-tools-5.15.0-1030-azure,
linux-image-unsigned-5.15.0-1030-azure-fde, linux-azure-5.15,
linux-tools-aws-lts-22.04, linux-tools-azure-edge,
linux-aws-5.15-headers-5.15.0-1027, linux-aws-cloud-tools-5.15.0-1027,
linux-modules-5.15.0-1030-azure, linux-image-5.15.0-1030-azure-fde,
linux-azure-lts-22.04, linux-cloud-tools-azure,
linux-azure-5.15-tools-5.15.0-1030, linux-modules-extra-azure,
linux-headers-5.15.0-1027-aws, linux-headers-azure-fde-edge,
linux-image-aws, linux-headers-5.15.0-1030-azure,
linux-azure-5.15-cloud-tools-5.15.0-1030,
linux-cloud-tools-5.15.0-1027-aws, linux-headers-azure-lts-22.04,
linux-modules-extra-azure-fde-edge, linux-tools-azure-fde,
linux-modules-extra-5.15.0-1030-azure, linux-azure-fde,
linux-modules-extra-aws-edge, linux-aws-5.15,
linux-azure-5.15-headers-5.15.0-1030, linux-modules-extra-azure-edge,
linux-headers-azure-fde, linux-image-azure-fde-edge,
linux-image-unsigned-5.15.0-1030-azure, linux-image-5.15.0-1027-aws,
linux-modules-extra-azure-fde, linux-buildinfo-5.15.0-1030-azure,
linux-headers-azure-edge, linux-cloud-tools-azure-lts-22.04, linux-azure,
linux-image-azure-edge, linux-azure-fde-edge, linux-tools-aws-edge,
linux-tools-azure-lts-22.04, linux-aws-headers-5.15.0-1027,
linux-tools-azure-fde-edge, linux-aws-tools-5.15.0-1027, linux-tools-aws,
linux-aws-lts-22.04, linux-azure-edge, linux-image-azure-fde,
linux-aws-5.15-tools-5.15.0-1027, linux-azure-headers-5.15.0-1030,
linux-aws-edge, linux-modules-extra-5.15.0-1027-aws
o USN-5793-2 : linux-headers-5.19.0-1016-azure, linux-cloud-tools-azure,
linux-azure-headers-5.19.0-1016, linux-headers-azure,
linux-buildinfo-5.19.0-1016-azure, linux-image-unsigned-5.19.0-1016-azure,
linux-modules-5.19.0-1016-azure, linux-tools-azure, linux-image-azure,
linux-azure-tools-5.19.0-1016, linux-cloud-tools-5.19.0-1016-azure,
linux-image-5.19.0-1016-azure, linux-modules-extra-azure,
linux-tools-5.19.0-1016-azure, linux-azure-cloud-tools-5.19.0-1016,
linux-azure, linux-modules-extra-5.19.0-1016-azure
o USN-5791-3 : linux-modules-extra-azure-fde, linux-azure-5.4,
linux-signed-image-azure-edge, linux-headers-azure-edge, linux-azure,
linux-image-azure-edge, linux-azure-5.4-headers-5.4.0-1100,
linux-signed-azure-edge, linux-tools-azure-fde,
linux-image-unsigned-5.4.0-1100-azure, linux-azure-fde,
linux-tools-azure-edge, linux-azure-5.4-tools-5.4.0-1100,
linux-image-5.4.0-1100-azure-fde, linux-modules-5.4.0-1100-azure,
linux-cloud-tools-azure-fde, linux-cloud-tools-5.4.0-1100-azure,
linux-azure-edge, linux-headers-azure, linux-image-azure-fde,
linux-signed-azure, linux-tools-5.4.0-1100-azure,
linux-image-5.4.0-1100-azure, linux-cloud-tools-azure,
linux-signed-image-azure, linux-cloud-tools-azure-edge,
linux-modules-extra-azure-edge, linux-tools-azure, linux-image-azure,
linux-headers-5.4.0-1100-azure, linux-modules-extra-5.4.0-1100-azure,
linux-modules-extra-azure, linux-headers-azure-fde,
linux-buildinfo-5.4.0-1100-azure,
linux-image-unsigned-5.4.0-1100-azure-fde,
linux-azure-5.4-cloud-tools-5.4.0-1100
o USN-5793-3 : linux-tools-oracle, linux-image-oracle,
linux-modules-extra-5.19.0-1014-oracle, linux-oracle, linux-headers-gcp,
linux-image-5.19.0-1014-gcp, linux-image-5.19.0-1014-oracle,
linux-modules-iwlwifi-5.19.0-1014-gcp, linux-gcp-tools-5.19.0-1014,
linux-oracle-headers-5.19.0-1014, linux-modules-extra-gcp,
linux-tools-5.19.0-1014-oracle, linux-image-unsigned-5.19.0-1014-oracle,
linux-gcp, linux-headers-5.19.0-1014-oracle, linux-headers-oracle,
linux-modules-iwlwifi-5.19.0-1014-oracle,
linux-image-unsigned-5.19.0-1014-gcp, linux-modules-extra-5.19.0-1014-gcp,
linux-tools-gcp, linux-tools-5.19.0-1014-gcp,
linux-gcp-headers-5.19.0-1014, linux-buildinfo-5.19.0-1014-oracle,
linux-image-gcp, linux-modules-5.19.0-1014-gcp,
linux-oracle-tools-5.19.0-1014, linux-buildinfo-5.19.0-1014-gcp,
linux-modules-5.19.0-1014-oracle, linux-headers-5.19.0-1014-gcp
o USN-5793-4 : linux-image-5.19.0-1014-ibm,
linux-image-unsigned-5.19.0-1014-ibm, linux-ibm-cloud-tools-common,
linux-headers-5.19.0-1014-ibm, linux-ibm-headers-5.19.0-1014,
linux-headers-ibm, linux-ibm-source-5.19.0, linux-ibm-tools-common,
linux-modules-5.19.0-1014-ibm, linux-modules-extra-5.19.0-1014-ibm,
linux-tools-5.19.0-1014-ibm, linux-image-ibm, linux-tools-ibm,
linux-modules-iwlwifi-5.19.0-1014-ibm, linux-ibm-tools-5.19.0-1014,
linux-buildinfo-5.19.0-1014-ibm, linux-ibm
o USN-5815-1 : linux-tools-bluefield, linux-tools-5.4.0-1054-bluefield,
linux-bluefield, linux-bluefield-tools-5.4.0-1054, linux-image-bluefield,
linux-headers-5.4.0-1054-bluefield, linux-buildinfo-5.4.0-1054-bluefield,
linux-image-unsigned-5.4.0-1054-bluefield,
linux-image-5.4.0-1054-bluefield, linux-modules-5.4.0-1054-bluefield,
linux-bluefield-headers-5.4.0-1054, linux-headers-bluefield
o USN-5851-1 : linux-tools-virtual, linux-cloud-tools-virtual-hwe-20.04-edge,
linux-tools-5.15.0-60-lowlatency-64k, linux-modules-extra-gkeop,
linux-headers-5.15.0-1015-gkeop, linux-gkeop,
linux-buildinfo-5.15.0-60-generic-lpae,
linux-modules-iwlwifi-generic-hwe-20.04, linux-generic-hwe-20.04-edge,
linux-modules-extra-azure-lts-22.04, linux-headers-azure, linux-ibm,
linux-image-extra-virtual-hwe-20.04, linux-buildinfo-5.15.0-1029-oracle,
linux-modules-5.15.0-1028-kvm, linux-gkeop-cloud-tools-5.15.0-1015,
linux-image-unsigned-5.15.0-1015-gkeop, linux-tools-oracle,
linux-image-oracle, linux-tools-lowlatency-hwe-20.04,
linux-headers-generic-hwe-20.04-edge, linux-headers-oracle-edge,
linux-headers-5.15.0-60-lowlatency-64k,
linux-lowlatency-64k-hwe-20.04-edge, linux-cloud-tools-virtual-hwe-20.04,
linux-image-5.15.0-1025-ibm, linux-image-virtual-hwe-20.04, linux-generic,
linux-ibm-tools-common, linux-azure-cloud-tools-5.15.0-1033,
linux-image-5.15.0-1024-raspi-nolpae, linux-hwe-5.15-cloud-tools-common,
linux-azure-5.15-tools-5.15.0-1033, linux-image-generic-64k-hwe-20.04-edge,
linux-cloud-tools-gkeop, linux-cloud-tools-5.15.0-60,
linux-cloud-tools-5.15.0-60-lowlatency, linux-image-5.15.0-60-generic,
linux-tools-ibm, linux-image-5.15.0-60-generic-lpae, linux-tools-gkeop,
linux-tools-5.15.0-1028-kvm, linux-cloud-tools-generic-hwe-20.04-edge,
linux-kvm-tools-5.15.0-1028, linux-headers-raspi-nolpae,
linux-headers-virtual-hwe-22.04,
linux-lowlatency-hwe-5.15-headers-5.15.0-60,
linux-buildinfo-5.15.0-1025-ibm, linux-lowlatency-64k-hwe-20.04,
linux-cloud-tools-5.15.0-1033-azure,
linux-modules-iwlwifi-generic-hwe-20.04-edge, linux-source,
linux-generic-64k-hwe-20.04-edge, linux-image-generic-64k,
linux-headers-5.15.0-60-generic-64k, linux-image-generic-lpae-hwe-20.04,
linux-image-raspi, linux-modules-extra-raspi,
linux-tools-virtual-hwe-22.04, linux-tools-generic-64k-hwe-20.04-edge,
linux-cloud-tools-virtual-hwe-22.04,
linux-lowlatency-cloud-tools-5.15.0-60, linux-modules-extra-gkeop-5.15,
linux-headers-lowlatency-64k-hwe-20.04, linux-tools-azure-lts-22.04,
linux-headers-5.15.0-1024-raspi, linux-modules-5.15.0-1033-azure,
linux-image-5.15.0-1015-gkeop, linux-tools-5.15.0-1024-raspi-nolpae,
linux-tools-generic-lpae-hwe-20.04-edge,
linux-tools-generic-lpae-hwe-20.04, linux-azure-edge,
linux-headers-generic-hwe-20.04, linux-oracle-5.15, linux-lowlatency,
linux-virtual-hwe-20.04, linux-modules-5.15.0-60-lowlatency,
linux-generic-lpae-hwe-22.04, linux-headers-virtual-hwe-20.04-edge,
linux-cloud-tools-5.15.0-60-generic, linux-image-oracle-edge, linux-doc,
linux-raspi-nolpae, linux-lowlatency-cloud-tools-common,
linux-lowlatency-64k-hwe-22.04, linux-modules-5.15.0-1025-ibm,
linux-modules-5.15.0-1024-raspi-nolpae, linux-hwe-5.15,
linux-headers-5.15.0-1024-raspi-nolpae, linux-image-gkeop-5.15,
linux-headers-oracle, linux-headers-5.15.0-1033-azure,
linux-cloud-tools-lowlatency-hwe-22.04,
linux-headers-generic-lpae-hwe-22.04, linux-cloud-tools-gkeop-5.15,
linux-headers-virtual, linux-image-lowlatency-64k-hwe-20.04-edge,
linux-image-lowlatency, linux-tools-azure, linux-image-azure,
linux-image-unsigned-5.15.0-1028-kvm, linux-buildinfo-5.15.0-1015-gkeop,
linux-tools-5.15.0-60-generic-64k, linux-crashdump, linux-headers-generic,
linux, linux-ibm-source-5.15.0, linux-cloud-tools-generic,
linux-headers-virtual-hwe-20.04, linux-cloud-tools-5.15.0-1015-gkeop,
linux-azure-5.15, linux-lowlatency-hwe-5.15-tools-common, linux-libc-dev,
linux-headers-lowlatency-hwe-22.04, linux-image-generic-lpae,
linux-image-generic-hwe-20.04-edge, linux-tools-generic-64k-hwe-22.04,
linux-image-5.15.0-60-generic-64k, linux-azure-lts-22.04,
linux-hwe-5.15-cloud-tools-5.15.0-60, linux-lowlatency-hwe-20.04-edge,
linux-oracle-tools-5.15.0-1029, linux-modules-extra-azure,
linux-cloud-tools-lowlatency, linux-lowlatency-hwe-20.04,
linux-headers-generic-64k, linux-tools-virtual-hwe-20.04,
linux-headers-generic-64k-hwe-20.04, linux-image-kvm,
linux-image-virtual-hwe-22.04, linux-tools-5.15.0-1015-gkeop,
linux-generic-lpae-hwe-20.04, linux-modules-5.15.0-60-generic,
linux-lowlatency-tools-host, linux-headers-5.15.0-60-lowlatency,
linux-lowlatency-hwe-22.04, linux-generic-64k-hwe-22.04,
linux-tools-5.15.0-60-generic-lpae,
linux-headers-generic-64k-hwe-20.04-edge, linux-image-lowlatency-64k,
linux-raspi-headers-5.15.0-1024, linux-headers-raspi,
linux-buildinfo-5.15.0-60-lowlatency-64k,
linux-image-unsigned-5.15.0-1029-oracle, linux-tools-generic-hwe-22.04,
linux-headers-gkeop, linux-tools-5.15.0-1029-oracle,
linux-tools-lowlatency-hwe-22.04, linux-oracle,
linux-cloud-tools-azure-lts-22.04, linux-modules-5.15.0-1024-raspi,
linux-azure, linux-image-azure-edge,
linux-lowlatency-hwe-5.15-cloud-tools-common,
linux-image-generic-hwe-22.04, linux-image-extra-virtual,
linux-image-unsigned-5.15.0-60-generic-64k,
linux-headers-5.15.0-60-generic-lpae, linux-image-extra-virtual-hwe-22.04,
linux-ibm-cloud-tools-common, linux-modules-5.15.0-1015-gkeop,
linux-image-generic-64k-hwe-22.04, linux-tools-oracle-edge,
linux-hwe-5.15-tools-host, linux-headers-generic-lpae-hwe-20.04-edge,
linux-generic-lpae-hwe-20.04-edge, linux-tools-5.15.0-1024-raspi,
linux-tools-lowlatency-64k-hwe-22.04,
linux-modules-extra-5.15.0-1029-oracle,
linux-headers-lowlatency-64k-hwe-20.04-edge,
linux-tools-virtual-hwe-20.04-edge, linux-oracle-headers-5.15.0-1029,
linux-gkeop-headers-5.15.0-1015, linux-virtual, linux-tools-lowlatency-64k,
linux-modules-extra-5.15.0-60-generic, linux-tools-generic-64k-hwe-20.04,
linux-modules-extra-5.15.0-1015-gkeop, linux-tools-raspi,
linux-tools-lowlatency-64k-hwe-20.04-edge, linux-image-raspi-nolpae,
linux-headers-kvm, linux-buildinfo-5.15.0-1033-azure,
linux-image-unsigned-5.15.0-60-generic, linux-tools-5.15.0-60-lowlatency,
linux-hwe-5.15-headers-5.15.0-60, linux-modules-extra-raspi-nolpae,
linux-oracle-5.15-tools-5.15.0-1029, linux-image-5.15.0-1033-azure,
linux-buildinfo-5.15.0-60-generic, linux-image-lowlatency-hwe-20.04-edge,
linux-lowlatency-tools-common, linux-buildinfo-5.15.0-60-lowlatency,
linux-tools-generic, linux-image-unsigned-5.15.0-1033-azure,
linux-generic-64k-hwe-20.04, linux-image-virtual-hwe-20.04-edge,
linux-oracle-edge, linux-headers-generic-64k-hwe-22.04,
linux-modules-extra-5.15.0-1024-raspi, linux-tools-5.15.0-60-generic,
linux-modules-extra-5.15.0-1024-raspi-nolpae,
linux-kvm-headers-5.15.0-1028, linux-tools-lowlatency,
linux-headers-lowlatency-hwe-20.04, linux-generic-hwe-20.04,
linux-tools-gkeop-5.15, linux-image-unsigned-5.15.0-60-lowlatency,
linux-cloud-tools-lowlatency-hwe-20.04, linux-headers-azure-lts-22.04,
linux-headers-5.15.0-1025-ibm, linux-modules-5.15.0-60-generic-lpae,
linux-tools-generic-lpae-hwe-22.04, linux-buildinfo-5.15.0-1024-raspi,
linux-gkeop-tools-5.15.0-1015, linux-ibm-tools-5.15.0-1025,
linux-buildinfo-5.15.0-60-generic-64k, linux-generic-lpae,
linux-hwe-5.15-source-5.15.0, linux-modules-5.15.0-1029-oracle,
linux-ibm-headers-5.15.0-1025, linux-image-5.15.0-1024-raspi,
linux-headers-5.15.0-60, linux-lowlatency-tools-5.15.0-60,
linux-cloud-tools-virtual, linux-lowlatency-hwe-5.15-tools-host,
linux-buildinfo-5.15.0-1024-raspi-nolpae, linux-raspi-tools-5.15.0-1024,
linux-azure-headers-5.15.0-1033, linux-gkeop-5.15,
linux-azure-5.15-headers-5.15.0-1033, linux-cloud-tools-common,
linux-hwe-5.15-tools-5.15.0-60, linux-tools-5.15.0-1033-azure,
linux-headers-5.15.0-60-generic, linux-image-generic-lpae-hwe-22.04,
linux-modules-iwlwifi-generic-hwe-22.04,
linux-oracle-5.15-headers-5.15.0-1029, linux-buildinfo-5.15.0-1028-kvm,
linux-tools-raspi-nolpae, linux-generic-hwe-22.04,
linux-lowlatency-hwe-5.15-cloud-tools-5.15.0-60,
linux-image-lowlatency-64k-hwe-20.04, linux-tools-host,
linux-virtual-hwe-22.04, linux-image-ibm, linux-virtual-hwe-20.04-edge,
linux-headers-generic-hwe-22.04, linux-tools-lowlatency-64k-hwe-20.04,
linux-cloud-tools-generic-hwe-22.04, linux-image-azure-lts-22.04,
linux-headers-lowlatency-hwe-20.04-edge, linux-source-5.15.0,
linux-cloud-tools-azure-edge, linux-image-oem-20.04, linux-headers-ibm,
linux-image-generic-64k-hwe-20.04, linux-image-5.15.0-60-lowlatency-64k,
linux-cloud-tools-generic-hwe-20.04, linux-image-unsigned-5.15.0-1025-ibm,
linux-cloud-tools-lowlatency-hwe-20.04-edge, linux-tools-generic-64k,
linux-oem-20.04, linux-lowlatency-hwe-5.15-tools-5.15.0-60,
linux-headers-lowlatency-64k-hwe-22.04, linux-tools-azure-edge,
linux-image-5.15.0-60-lowlatency, linux-image-generic-hwe-20.04,
linux-headers-generic-lpae, linux-headers-generic-lpae-hwe-20.04,
linux-modules-5.15.0-60-generic-64k, linux-cloud-tools-azure, linux-kvm,
linux-headers-lowlatency-64k, linux-image-lowlatency-hwe-22.04,
linux-modules-5.15.0-60-lowlatency-64k,
linux-image-lowlatency-64k-hwe-22.04,
linux-modules-iwlwifi-5.15.0-60-generic,
linux-image-extra-virtual-hwe-20.04-edge, linux-headers-lowlatency,
linux-tools-generic-hwe-20.04, linux-headers-oem-20.04,
linux-modules-extra-5.15.0-1025-ibm, linux-lowlatency-hwe-5.15,
linux-image-generic, linux-tools-5.15.0-60, linux-tools-5.15.0-1025-ibm,
linux-image-generic-lpae-hwe-20.04-edge, linux-modules-extra-azure-edge,
linux-azure-tools-5.15.0-1033, linux-image-5.15.0-1029-oracle,
linux-tools-generic-lpae, linux-hwe-5.15-tools-common,
linux-modules-extra-5.15.0-1033-azure, linux-lowlatency-headers-5.15.0-60,
linux-headers-azure-edge, linux-headers-5.15.0-1028-kvm,
linux-modules-iwlwifi-5.15.0-60-lowlatency,
linux-image-lowlatency-hwe-20.04, linux-tools-common, linux-image-gkeop,
linux-headers-5.15.0-1029-oracle, linux-tools-lowlatency-hwe-20.04-edge,
linux-modules-iwlwifi-generic, linux-image-virtual, linux-generic-64k,
linux-headers-gkeop-5.15, linux-tools-kvm,
linux-azure-5.15-cloud-tools-5.15.0-1033, linux-raspi,
linux-image-5.15.0-1028-kvm, linux-image-unsigned-5.15.0-60-lowlatency-64k,
linux-lowlatency-64k, linux-tools-oem-20.04,
linux-tools-generic-hwe-20.04-edge
o USN-5853-1 : linux-image-raspi-hwe-18.04-edge, linux-tools-virtual,
linux-image-extra-virtual-hwe-18.04-edge, linux-tools-host,
linux-lowlatency-hwe-18.04, linux-image-unsigned-5.4.0-1096-aws,
linux-modules-extra-5.4.0-139-generic, linux-image-raspi2,
linux-image-lowlatency-hwe-18.04, linux-modules-extra-gkeop,
linux-image-azure-lts-20.04, linux-tools-virtual-hwe-18.04-edge,
linux-headers-lowlatency-hwe-18.04-edge, linux-raspi-5.4-tools-5.4.0-1080,
linux-tools-lowlatency-hwe-18.04, linux-virtual,
linux-headers-virtual-hwe-18.04, linux-buildinfo-5.4.0-1086-kvm,
linux-gkeop, linux-headers-5.4.0-139-generic, linux-aws,
linux-image-raspi2-hwe-18.04, linux-image-oracle-lts-20.04,
linux-headers-5.4.0-1103-azure, linux-tools-generic-lpae-hwe-18.04,
linux-headers-5.4.0-1093-oracle, linux-generic-hwe-18.04,
linux-aws-lts-20.04, linux-aws-cloud-tools-5.4.0-1096,
linux-azure-5.4-headers-5.4.0-1103, linux-headers-aws-lts-20.04,
linux-headers-azure, linux-buildinfo-5.4.0-1103-azure,
linux-image-unsigned-5.4.0-139-generic, linux-modules-5.4.0-1103-azure,
linux-raspi2-hwe-18.04, linux-headers-virtual,
linux-cloud-tools-virtual-hwe-18.04, linux-gkeop-source-5.4.0,
linux-image-lowlatency, linux-image-5.4.0-1103-azure,
linux-lowlatency-hwe-18.04-edge, linux-raspi-5.4, linux-signed-image-azure,
linux-tools-oracle-lts-20.04, linux-cloud-tools-azure-edge,
linux-headers-kvm, linux-image-lowlatency-hwe-18.04-edge,
linux-tools-azure, linux-image-azure, linux-kvm-tools-5.4.0-1086,
linux-oem-tools-host, linux-crashdump,
linux-modules-extra-5.4.0-1093-oracle, linux-headers-generic,
linux-cloud-tools-virtual-hwe-18.04-edge, linux-image-oem-osp1, linux,
linux-azure-5.4, linux-image-5.4.0-139-generic-lpae,
linux-image-5.4.0-1086-kvm, linux-image-generic-hwe-18.04-edge,
linux-image-aws-lts-20.04, linux-modules-5.4.0-139-lowlatency,
linux-image-oem, linux-oem-osp1-tools-host, linux-cloud-tools-generic,
linux-azure-5.4-cloud-tools-5.4.0-1103, linux-buildinfo-5.4.0-1080-raspi,
linux-headers-raspi-hwe-18.04, linux-tools-generic-hwe-18.04-edge,
linux-tools-raspi2-hwe-18.04, linux-image-5.4.0-139-lowlatency,
linux-virtual-hwe-18.04-edge, linux-tools-raspi-hwe-18.04,
linux-buildinfo-5.4.0-139-generic-lpae, linux-tools-azure-edge,
linux-azure-headers-5.4.0-1103, linux-modules-5.4.0-1093-oracle,
linux-tools-5.4.0-1064-gkeop, linux-cloud-tools-5.4.0-139-generic,
linux-cloud-tools-generic-hwe-18.04-edge, linux-libc-dev,
linux-image-generic-lpae, linux-headers-raspi-hwe-18.04-edge,
linux-headers-generic-hwe-18.04, linux-modules-5.4.0-1086-kvm,
linux-modules-extra-5.4.0-1103-azure, linux-tools-generic,
linux-generic-hwe-18.04-edge, linux-tools-generic-lpae-hwe-18.04-edge,
linux-virtual-hwe-18.04, linux-tools-oem-osp1, linux-generic,
linux-tools-virtual-hwe-18.04, linux-modules-extra-gkeop-5.4,
linux-tools-5.4.0-1080-raspi, linux-tools-aws-lts-20.04,
linux-tools-5.4.0-1093-oracle, linux-azure-tools-5.4.0-1103,
linux-oracle-headers-5.4.0-1093, linux-gkeop-headers-5.4.0-1064,
linux-tools-5.4.0-1096-aws, linux-headers-virtual-hwe-18.04-edge,
linux-raspi-tools-5.4.0-1080, linux-image-virtual-hwe-18.04-edge,
linux-headers-generic-lpae, linux-tools-5.4.0-139-generic-lpae,
linux-tools-azure-lts-20.04, linux-tools-lowlatency,
linux-cloud-tools-azure, linux-headers-generic-lpae-hwe-18.04,
linux-image-5.4.0-1093-oracle, linux-cloud-tools-gkeop,
linux-buildinfo-5.4.0-1064-gkeop, linux-raspi-5.4-headers-5.4.0-1080,
linux-source-5.4.0, linux-image-unsigned-5.4.0-139-lowlatency,
linux-headers-lowlatency-hwe-18.04, linux-image-gkeop-5.4,
linux-modules-extra-azure, linux-tools-5.4.0-139, linux-kvm,
linux-image-5.4.0-1064-gkeop, linux-headers-generic-hwe-18.04-edge,
linux-raspi2-hwe-18.04-edge, linux-cloud-tools-lowlatency,
linux-cloud-tools-gkeop-5.4, linux-headers-5.4.0-139, linux-tools-gkeop,
linux-raspi-hwe-18.04-edge, linux-image-raspi2-hwe-18.04-edge, linux-oem,
linux-aws-tools-5.4.0-1096, linux-tools-5.4.0-1086-kvm,
linux-buildinfo-5.4.0-1096-aws, linux-cloud-tools-5.4.0-139,
linux-cloud-tools-lowlatency-hwe-18.04, linux-image-kvm,
linux-image-raspi-hwe-18.04, linux-modules-extra-5.4.0-1064-gkeop,
linux-modules-extra-aws-lts-20.04, linux-headers-azure-lts-20.04,
linux-headers-lowlatency, linux-headers-5.4.0-1096-aws,
linux-aws-headers-5.4.0-1096, linux-image-unsigned-5.4.0-1103-azure,
linux-tools-gkeop-5.4, linux-generic-lpae, linux-oracle-lts-20.04,
linux-generic-lpae-hwe-18.04-edge, linux-tools-lowlatency-hwe-18.04-edge,
linux-source, linux-kvm-headers-5.4.0-1086, linux-tools-generic-hwe-18.04,
linux-image-unsigned-5.4.0-1086-kvm,
linux-image-generic-lpae-hwe-18.04-edge, linux-tools-5.4.0-139-lowlatency,
linux-headers-raspi2-hwe-18.04, linux-cloud-tools-azure-lts-20.04,
linux-image-generic, linux-azure-cloud-tools-5.4.0-1103,
linux-image-unsigned-5.4.0-1064-gkeop, linux-generic-lpae-hwe-18.04,
linux-image-generic-hwe-18.04, linux-cloud-tools-lowlatency-hwe-18.04-edge,
linux-buildinfo-5.4.0-1093-oracle, linux-raspi-hwe-18.04,
linux-headers-5.4.0-139-generic-lpae, linux-gkeop-5.4,
linux-headers-raspi2-hwe-18.04-edge, linux-image-5.4.0-139-generic,
linux-headers-oem-osp1, linux-image-generic-lpae-hwe-18.04,
linux-modules-5.4.0-139-generic, linux-tools-oem, linux-image-raspi,
linux-modules-extra-azure-edge, linux-tools-raspi2,
linux-tools-raspi2-hwe-18.04-edge, linux-headers-raspi,
linux-cloud-tools-5.4.0-1096-aws, linux-raspi-headers-5.4.0-1080,
linux-headers-5.4.0-1086-kvm, linux-tools-generic-lpae,
linux-cloud-tools-5.4.0-1103-azure, linux-cloud-tools-virtual,
linux-headers-gkeop, linux-azure-5.4-tools-5.4.0-1103,
linux-image-5.4.0-1080-raspi, linux-image-virtual-hwe-18.04,
linux-signed-image-azure-edge, linux-tools-raspi-hwe-18.04-edge,
linux-headers-oem, linux-headers-azure-edge, linux-oracle,
linux-tools-raspi, linux-modules-5.4.0-1064-gkeop,
linux-headers-generic-lpae-hwe-18.04-edge, linux-azure,
linux-buildinfo-5.4.0-139-generic, linux-image-azure-edge,
linux-tools-5.4.0-139-generic, linux-cloud-tools-generic-hwe-18.04,
linux-tools-common, linux-image-gkeop, linux-signed-azure-edge,
linux-image-unsigned-5.4.0-1093-oracle, linux-cloud-tools-common,
linux-image-extra-virtual, linux-image-extra-virtual-hwe-18.04,
linux-modules-5.4.0-1096-aws, linux-image-virtual,
linux-cloud-tools-5.4.0-1064-gkeop, linux-tools-5.4.0-1103-azure,
linux-modules-extra-5.4.0-1096-aws, linux-image-5.4.0-1096-aws,
linux-gkeop-cloud-tools-5.4.0-1064, linux-modules-5.4.0-1080-raspi,
linux-headers-5.4.0-1080-raspi, linux-headers-5.4.0-139-lowlatency,
linux-tools-kvm, linux-azure-lts-20.04, linux-azure-edge,
linux-oracle-tools-5.4.0-1093, linux-signed-azure, linux-raspi2,
linux-cloud-tools-5.4.0-139-lowlatency, linux-gkeop-tools-5.4.0-1064,
linux-lowlatency, linux-headers-5.4.0-1064-gkeop,
linux-headers-oracle-lts-20.04, linux-oem-osp1, linux-raspi,
linux-buildinfo-5.4.0-139-lowlatency, linux-modules-5.4.0-139-generic-lpae,
linux-headers-gkeop-5.4, linux-doc, linux-modules-extra-azure-lts-20.04,
linux-headers-raspi2
o USN-5854-1 : linux-image-unsigned-4.15.0-204-lowlatency,
linux-image-gcp-lts-18.04, linux-modules-4.15.0-204-generic-lpae,
linux-signed-generic-hwe-16.04, linux-tools-virtual,
linux-modules-4.15.0-1127-raspi2, linux-tools-host,
linux-headers-lowlatency-hwe-16.04, linux-signed-generic-hwe-16.04-edge,
linux-image-4.15.0-204-lowlatency, linux-image-raspi2,
linux-kvm-headers-4.15.0-1135, linux-modules-extra-4.15.0-204-generic,
linux-headers-virtual-hwe-16.04-edge, linux-image-lowlatency-hwe-16.04,
linux-headers-4.15.0-204, linux-virtual, linux-modules-4.15.0-1135-kvm,
linux-tools-generic-hwe-16.04-edge, linux-modules-extra-4.15.0-1150-aws,
linux-gcp-4.15-headers-4.15.0-1145, linux-image-4.15.0-1135-kvm,
linux-headers-4.15.0-1135-kvm, linux-gcp-4.15,
linux-generic-hwe-16.04-edge, linux-headers-aws-lts-18.04,
linux-raspi2-headers-4.15.0-1127, linux-aws,
linux-headers-generic-lpae-hwe-16.04, linux-image-4.15.0-1127-raspi2,
linux-tools-4.15.0-1114-oracle, linux-headers-generic-hwe-16.04,
linux-cloud-tools-generic-hwe-16.04,
linux-image-unsigned-4.15.0-1114-oracle,
linux-tools-generic-lpae-hwe-16.04-edge, linux-headers-virtual,
linux-image-lowlatency, linux-image-generic-lpae-hwe-16.04,
linux-headers-kvm, linux-cloud-tools-4.15.0-1150-aws,
linux-signed-image-oracle-lts-18.04, linux-virtual-hwe-16.04-edge,
linux-cloud-tools-4.15.0-204-generic, linux-crashdump,
linux-headers-generic, linux-modules-4.15.0-1145-gcp, linux,
linux-lowlatency-hwe-16.04-edge, linux-cloud-tools-virtual-hwe-16.04-edge,
linux-cloud-tools-generic, linux-image-4.15.0-1145-gcp,
linux-tools-lowlatency-hwe-16.04, linux-headers-4.15.0-204-generic-lpae,
linux-image-unsigned-4.15.0-1145-gcp, linux-modules-4.15.0-1150-aws,
linux-cloud-tools-virtual-hwe-16.04, linux-signed-lowlatency,
linux-libc-dev, linux-image-generic-lpae, linux-tools-generic,
linux-modules-4.15.0-1114-oracle, linux-tools-virtual-hwe-16.04-edge,
linux-headers-4.15.0-1127-raspi2, linux-image-extra-virtual-hwe-16.04,
linux-aws-headers-4.15.0-1150, linux-generic,
linux-oracle-tools-4.15.0-1114, linux-image-4.15.0-204-generic-lpae,
linux-headers-virtual-hwe-16.04, linux-headers-generic-lpae,
linux-tools-4.15.0-1145-gcp, linux-tools-aws-lts-18.04,
linux-headers-4.15.0-204-generic, linux-tools-lowlatency,
linux-signed-image-lowlatency-hwe-16.04-edge,
linux-tools-4.15.0-204-generic, linux-image-lowlatency-hwe-16.04-edge,
linux-headers-4.15.0-1150-aws, linux-signed-image-generic-hwe-16.04-edge,
linux-virtual-hwe-16.04, linux-kvm, linux-kvm-tools-4.15.0-1135,
linux-tools-4.15.0-1135-kvm, linux-cloud-tools-lowlatency,
linux-tools-4.15.0-204, linux-aws-cloud-tools-4.15.0-1150,
linux-buildinfo-4.15.0-204-generic, linux-image-aws-lts-18.04,
linux-modules-extra-4.15.0-1114-oracle,
linux-tools-lowlatency-hwe-16.04-edge, linux-modules-4.15.0-204-lowlatency,
linux-cloud-tools-generic-hwe-16.04-edge,
linux-tools-4.15.0-204-generic-lpae, linux-gcp-4.15-tools-4.15.0-1145,
linux-generic-hwe-16.04, linux-image-4.15.0-204-generic,
linux-aws-tools-4.15.0-1150, linux-image-kvm, linux-headers-lowlatency,
linux-cloud-tools-4.15.0-204-lowlatency, linux-source-4.15.0,
linux-tools-4.15.0-1150-aws, linux-signed-lowlatency-hwe-16.04,
linux-tools-generic-hwe-16.04, linux-tools-4.15.0-204-lowlatency,
linux-generic-lpae, linux-buildinfo-4.15.0-1114-oracle, linux-source,
linux-signed-generic, linux-buildinfo-4.15.0-1150-aws,
linux-headers-4.15.0-204-lowlatency, linux-signed-image-generic-hwe-16.04,
linux-image-generic, linux-tools-virtual-hwe-16.04,
linux-image-extra-virtual-hwe-16.04-edge, linux-headers-4.15.0-1114-oracle,
linux-image-generic-hwe-16.04, linux-headers-lowlatency-hwe-16.04-edge,
linux-tools-generic-lpae-hwe-16.04, linux-signed-image-generic,
linux-generic-lpae-hwe-16.04, linux-tools-raspi2,
linux-headers-4.15.0-1145-gcp, linux-cloud-tools-lowlatency-hwe-16.04,
linux-signed-image-lowlatency, linux-image-generic-hwe-16.04-edge,
linux-signed-lowlatency-hwe-16.04-edge,
linux-buildinfo-4.15.0-204-lowlatency, linux-buildinfo-4.15.0-1145-gcp,
linux-headers-generic-hwe-16.04-edge, linux-image-unsigned-4.15.0-1150-aws,
linux-image-virtual-hwe-16.04, linux-tools-generic-lpae,
linux-cloud-tools-virtual, linux-tools-4.15.0-1127-raspi2,
linux-tools-gcp-lts-18.04, linux-oracle-headers-4.15.0-1114, linux-oracle,
linux-cloud-tools-4.15.0-204, linux-signed-image-lowlatency-hwe-16.04,
linux-tools-common, linux-gcp-lts-18.04, linux-cloud-tools-common,
linux-image-extra-virtual, linux-oracle-lts-18.04,
linux-cloud-tools-lowlatency-hwe-16.04-edge,
linux-headers-generic-lpae-hwe-16.04-edge, linux-image-virtual,
linux-image-virtual-hwe-16.04-edge, linux-raspi2-tools-4.15.0-1127,
linux-signed-oracle-lts-18.04, linux-generic-lpae-hwe-16.04-edge,
linux-image-generic-lpae-hwe-16.04-edge, linux-image-4.15.0-1114-oracle,
linux-buildinfo-4.15.0-1135-kvm, linux-tools-kvm,
linux-modules-extra-4.15.0-1145-gcp, linux-headers-oracle-lts-18.04,
linux-raspi2, linux-image-4.15.0-1150-aws, linux-image-oracle-lts-18.04,
linux-lowlatency, linux-image-unsigned-4.15.0-204-generic,
linux-lowlatency-hwe-16.04, linux-modules-4.15.0-204-generic,
linux-tools-oracle-lts-18.04, linux-modules-extra-gcp-lts-18.04,
linux-aws-lts-18.04, linux-buildinfo-4.15.0-204-generic-lpae,
linux-buildinfo-4.15.0-1127-raspi2, linux-headers-gcp-lts-18.04, linux-doc,
linux-modules-extra-aws-lts-18.04, linux-headers-raspi2
o USN-5860-1 : linux-modules-extra-5.15.0-1027-gke, linux-headers-gke-5.15,
linux-image-gke-5.15, linux-image-unsigned-5.15.0-1027-gke,
linux-tools-5.15.0-1027-gke, linux-gke, linux-buildinfo-5.15.0-1027-gke,
linux-modules-5.15.0-1027-gke, linux-image-gke, linux-tools-gke-5.15,
linux-headers-5.15.0-1027-gke, linux-tools-gke,
linux-gke-tools-5.15.0-1027, linux-image-5.15.0-1027-gke,
linux-headers-gke, linux-gke-5.15, linux-modules-iwlwifi-5.15.0-1027-gke,
linux-gke-headers-5.15.0-1027
o USN-5861-1 : linux-dell300x-headers-4.15.0-1060, linux-headers-dell300x,
linux-modules-4.15.0-1060-dell300x, linux-dell300x,
linux-headers-4.15.0-1060-dell300x, linux-tools-dell300x,
linux-dell300x-tools-4.15.0-1060,
linux-image-unsigned-4.15.0-1060-dell300x, linux-image-dell300x,
linux-buildinfo-4.15.0-1060-dell300x, linux-image-4.15.0-1060-dell300x,
linux-tools-4.15.0-1060-dell300x
o USN-5862-1 : linux-modules-4.15.0-1145-snapdragon,
linux-snapdragon-headers-4.15.0-1145,
linux-buildinfo-4.15.0-1145-snapdragon,
linux-headers-4.15.0-1145-snapdragon, linux-snapdragon,
linux-tools-4.15.0-1145-snapdragon, linux-headers-snapdragon,
linux-image-snapdragon, linux-snapdragon-tools-4.15.0-1145,
linux-image-4.15.0-1145-snapdragon, linux-tools-snapdragon
o USN-5865-1 : linux-image-4.15.0-1161-azure, linux-tools-azure-lts-18.04,
linux-azure-4.15-headers-4.15.0-1161,
linux-image-unsigned-4.15.0-1161-azure, linux-headers-4.15.0-1161-azure,
linux-image-azure-lts-18.04, linux-azure-4.15-cloud-tools-4.15.0-1161,
linux-signed-azure-lts-18.04, linux-modules-extra-4.15.0-1161-azure,
linux-azure-4.15-tools-4.15.0-1161, linux-cloud-tools-4.15.0-1161-azure,
linux-azure-4.15, linux-tools-4.15.0-1161-azure,
linux-modules-extra-azure-lts-18.04, linux-headers-azure-lts-18.04,
linux-modules-4.15.0-1161-azure, linux-cloud-tools-azure-lts-18.04,
linux-buildinfo-4.15.0-1161-azure, linux-azure-lts-18.04,
linux-signed-image-azure-lts-18.04
o USN-5874-1 : linux-image-gcp-lts-20.04,
linux-image-extra-virtual-hwe-18.04-edge, linux-lowlatency-hwe-18.04,
linux-image-unsigned-5.4.0-1096-aws, linux-modules-extra-aws,
linux-image-ibm, linux-headers-aws, linux-image-5.4.0-1044-ibm,
linux-image-ibm-edge, linux-modules-extra-5.4.0-139-generic,
linux-gcp-tools-5.4.0-1100, linux-modules-extra-gcp,
linux-image-lowlatency-hwe-18.04, linux-tools-virtual-hwe-18.04-edge,
linux-headers-lowlatency-hwe-18.04-edge, linux-gcp,
linux-tools-lowlatency-hwe-18.04, linux-headers-5.4.0-1100-gcp,
linux-headers-oracle, linux-headers-virtual-hwe-18.04,
linux-headers-gcp-edge, linux-buildinfo-5.4.0-1044-ibm,
linux-headers-5.4.0-139-generic, linux-image-snapdragon-hwe-18.04,
linux-modules-extra-ibm, linux-aws, linux-oracle-5.4-tools-5.4.0-1093,
linux-hwe-5.4-tools-common, linux-headers-aws-edge,
linux-aws-5.4-headers-5.4.0-1096, linux-signed-oracle-edge,
linux-tools-generic-lpae-hwe-18.04, linux-headers-5.4.0-1093-oracle,
linux-generic-hwe-18.04, linux-image-unsigned-5.4.0-139-generic,
linux-headers-ibm-lts-20.04, linux-ibm, linux-image-5.4.0-1100-gcp,
linux-cloud-tools-virtual-hwe-18.04, linux-lowlatency-hwe-18.04-edge,
linux-image-lowlatency-hwe-18.04-edge, linux-image-aws-edge, linux-gcp-5.4,
linux-headers-ibm, linux-modules-extra-5.4.0-1093-oracle,
linux-tools-oracle, linux-hwe-5.4-tools-5.4.0-139,
linux-cloud-tools-virtual-hwe-18.04-edge, linux-ibm-5.4-cloud-tools-common,
linux-image-oem-osp1, linux-image-5.4.0-139-generic-lpae,
linux-ibm-5.4-tools-common, linux-image-oracle,
linux-image-generic-hwe-18.04-edge, linux-ibm-headers-5.4.0-1044,
linux-modules-5.4.0-139-lowlatency, linux-image-oem, linux-headers-gcp,
linux-headers-gcp-lts-20.04, linux-headers-oracle-edge,
linux-tools-generic-hwe-18.04-edge, linux-hwe-5.4-headers-5.4.0-139,
linux-gcp-edge, linux-image-5.4.0-139-lowlatency, linux-signed-oracle,
linux-aws-5.4-tools-5.4.0-1096, linux-virtual-hwe-18.04-edge,
linux-tools-ibm-edge, linux-buildinfo-5.4.0-139-generic-lpae,
linux-modules-5.4.0-1093-oracle, linux-cloud-tools-5.4.0-139-generic,
linux-cloud-tools-generic-hwe-18.04-edge, linux-ibm-lts-20.04,
linux-headers-generic-hwe-18.04, linux-modules-5.4.0-1044-ibm,
linux-tools-ibm-lts-20.04, linux-generic-hwe-18.04-edge,
linux-tools-generic-lpae-hwe-18.04-edge, linux-virtual-hwe-18.04,
linux-ibm-source-5.4.0, linux-snapdragon-hwe-18.04-edge,
linux-tools-oem-osp1, linux-tools-gcp, linux-tools-virtual-hwe-18.04,
linux-tools-5.4.0-1093-oracle, linux-modules-extra-5.4.0-1100-gcp,
linux-ibm-tools-common, linux-oracle-edge, linux-tools-5.4.0-1100-gcp,
linux-tools-5.4.0-1096-aws, linux-gcp-lts-20.04,
linux-headers-virtual-hwe-18.04-edge, linux-tools-gcp-edge,
linux-tools-snapdragon-hwe-18.04, linux-image-gcp,
linux-image-virtual-hwe-18.04-edge, linux-tools-gcp-lts-20.04,
linux-tools-5.4.0-139-generic-lpae, linux-oracle-5.4,
linux-ibm-tools-5.4.0-1044, linux-headers-generic-lpae-hwe-18.04,
linux-image-5.4.0-1093-oracle, linux-image-unsigned-5.4.0-139-lowlatency,
linux-headers-lowlatency-hwe-18.04, linux-tools-5.4.0-1044-ibm,
linux-tools-ibm, linux-image-unsigned-5.4.0-1044-ibm,
linux-headers-generic-hwe-18.04-edge, linux-image-aws,
linux-ibm-5.4-tools-5.4.0-1044, linux-headers-ibm-edge,
linux-headers-snapdragon-hwe-18.04, linux-oem,
linux-image-unsigned-5.4.0-1100-gcp, linux-ibm-5.4-headers-5.4.0-1044,
linux-buildinfo-5.4.0-1096-aws, linux-cloud-tools-lowlatency-hwe-18.04,
linux-headers-snapdragon-hwe-18.04-edge, linux-headers-5.4.0-1096-aws,
linux-modules-extra-aws-edge, linux-ibm-5.4-source-5.4.0,
linux-gcp-5.4-headers-5.4.0-1100, linux-modules-extra-ibm-edge,
linux-image-ibm-lts-20.04, linux-image-snapdragon-hwe-18.04-edge,
linux-generic-lpae-hwe-18.04-edge, linux-tools-lowlatency-hwe-18.04-edge,
linux-headers-5.4.0-1044-ibm, linux-gcp-headers-5.4.0-1100,
linux-aws-5.4-cloud-tools-5.4.0-1096, linux-tools-generic-hwe-18.04,
linux-image-generic-lpae-hwe-18.04-edge, linux-tools-5.4.0-139-lowlatency,
linux-generic-lpae-hwe-18.04, linux-modules-extra-ibm-lts-20.04,
linux-image-generic-hwe-18.04, linux-cloud-tools-lowlatency-hwe-18.04-edge,
linux-buildinfo-5.4.0-1093-oracle, linux-tools-oem,
linux-headers-5.4.0-139-generic-lpae, linux-image-5.4.0-139-generic,
linux-modules-5.4.0-139-generic, linux-image-generic-lpae-hwe-18.04,
linux-headers-oem-osp1, linux-signed-image-oracle-edge,
linux-cloud-tools-5.4.0-1096-aws, linux-ibm-5.4,
linux-modules-extra-oracle, linux-buildinfo-5.4.0-1100-gcp,
linux-oracle-5.4-headers-5.4.0-1093, linux-modules-extra-gcp-lts-20.04,
linux-image-virtual-hwe-18.04, linux-headers-oem, linux-oracle,
linux-headers-generic-lpae-hwe-18.04-edge,
linux-buildinfo-5.4.0-139-generic, linux-tools-5.4.0-139-generic,
linux-cloud-tools-generic-hwe-18.04, linux-signed-image-oracle,
linux-tools-aws-edge, linux-hwe-5.4-source-5.4.0,
linux-image-unsigned-5.4.0-1093-oracle,
linux-hwe-5.4-cloud-tools-5.4.0-139, linux-aws-5.4,
linux-image-extra-virtual-hwe-18.04, linux-modules-5.4.0-1096-aws,
linux-ibm-edge, linux-modules-extra-gcp-edge,
linux-modules-extra-5.4.0-1044-ibm, linux-snapdragon-hwe-18.04,
linux-modules-extra-5.4.0-1096-aws, linux-image-5.4.0-1096-aws,
linux-ibm-cloud-tools-common, linux-hwe-5.4-cloud-tools-common,
linux-headers-5.4.0-139-lowlatency, linux-image-gcp-edge,
linux-modules-extra-oracle-edge, linux-tools-aws,
linux-tools-snapdragon-hwe-18.04-edge,
linux-modules-extra-virtual-hwe-18.04, linux-hwe-5.4,
linux-tools-oracle-edge, linux-gcp-5.4-tools-5.4.0-1100,
linux-cloud-tools-5.4.0-139-lowlatency,
linux-modules-extra-virtual-hwe-18.04-edge, linux-oem-osp1, linux-aws-edge,
linux-buildinfo-5.4.0-139-lowlatency, linux-modules-5.4.0-139-generic-lpae,
linux-image-oracle-edge, linux-modules-5.4.0-1100-gcp
o USN-5875-1 : linux-headers-gke-5.4, linux-gke-headers-5.4.0-1094,
linux-image-unsigned-5.4.0-1094-gke, linux-modules-extra-gke-5.4,
linux-modules-extra-gke, linux-image-gke, linux-image-gke-5.4,
linux-tools-5.4.0-1094-gke, linux-gke-tools-5.4.0-1094,
linux-modules-extra-5.4.0-1094-gke, linux-gke,
linux-modules-5.4.0-1094-gke, linux-tools-gke, linux-gke-5.4,
linux-headers-gke, linux-tools-gke-5.4, linux-buildinfo-5.4.0-1094-gke,
linux-image-5.4.0-1094-gke, linux-headers-5.4.0-1094-gke
o USN-5876-1 : linux-modules-5.15.0-1030-aws,
linux-modules-extra-aws-lts-22.04, linux-modules-extra-aws,
linux-intel-iotg-tools-host, linux-headers-aws,
linux-aws-cloud-tools-5.15.0-1030, linux-modules-extra-gcp,
linux-gcp-5.15-headers-5.15.0-1029, linux-gcp, linux-headers-gcp-edge,
linux-image-unsigned-5.15.0-1030-aws, linux-image-intel-iotg,
linux-headers-aws-lts-22.04, linux-image-aws-lts-22.04, linux-aws,
linux-cloud-tools-azure-fde, linux-headers-aws-edge,
linux-cloud-tools-azure-fde-edge,
linux-image-unsigned-5.15.0-1025-intel-iotg,
linux-image-unsigned-5.15.0-1033-azure-fde, linux-image-5.15.0-1029-gcp,
linux-image-5.15.0-1025-intel-iotg, linux-image-aws-edge,
linux-buildinfo-5.15.0-1025-intel-iotg, linux-intel-iotg-tools-common,
linux-aws-5.15-headers-5.15.0-1030, linux-modules-iwlwifi-5.15.0-1029-gcp,
linux-modules-5.15.0-1025-intel-iotg, linux-headers-5.15.0-1025-intel-iotg,
linux-headers-gcp, linux-aws-5.15-cloud-tools-5.15.0-1030, linux-gcp-edge,
linux-cloud-tools-5.15.0-1025-intel-iotg,
linux-intel-iotg-cloud-tools-5.15.0-1025, linux-tools-aws-lts-22.04,
linux-aws-tools-5.15.0-1030, linux-aws-5.15-tools-5.15.0-1030,
linux-tools-gcp, linux-tools-gcp-edge, linux-gcp-tools-5.15.0-1029,
linux-image-gcp, linux-intel-iotg-cloud-tools-common,
linux-tools-intel-iotg, linux-intel-iotg, linux-tools-5.15.0-1030-aws,
linux-headers-azure-fde-edge, linux-gcp-5.15, linux-image-aws,
linux-headers-5.15.0-1030-aws, linux-buildinfo-5.15.0-1029-gcp,
linux-gcp-headers-5.15.0-1029, linux-image-5.15.0-1033-azure-fde,
linux-modules-5.15.0-1029-gcp, linux-modules-extra-azure-fde-edge,
linux-modules-iwlwifi-5.15.0-1025-intel-iotg,
linux-aws-headers-5.15.0-1030, linux-modules-extra-5.15.0-1029-gcp,
linux-tools-azure-fde, linux-azure-fde, linux-headers-intel-iotg,
linux-modules-extra-aws-edge, linux-aws-5.15,
linux-modules-extra-5.15.0-1030-aws, linux-intel-iotg-tools-5.15.0-1025,
linux-buildinfo-5.15.0-1030-aws, linux-headers-azure-fde,
linux-image-azure-fde-edge, linux-headers-5.15.0-1029-gcp,
linux-modules-extra-azure-fde, linux-tools-5.15.0-1025-intel-iotg,
linux-image-5.15.0-1030-aws, linux-intel-iotg-headers-5.15.0-1025,
linux-modules-extra-5.15.0-1025-intel-iotg, linux-azure-fde-edge,
linux-tools-aws-edge, linux-gcp-5.15-tools-5.15.0-1029,
linux-modules-extra-gcp-edge, linux-image-unsigned-5.15.0-1029-gcp,
linux-tools-azure-fde-edge, linux-image-gcp-edge, linux-aws-lts-22.04,
linux-tools-aws, linux-image-azure-fde, linux-cloud-tools-5.15.0-1030-aws,
linux-aws-edge, linux-tools-5.15.0-1029-gcp
o USN-5799-1 : linux-modules-iwlwifi-oem-22.04, linux-image-6.0.0-1010-oem,
linux-oem-6.0-tools-host, linux-modules-6.0.0-1010-oem,
linux-oem-6.0-headers-6.0.0-1010, linux-oem-5.17, linux-image-oem-22.04b,
linux-headers-5.17.0-1026-oem, linux-modules-iwlwifi-oem-22.04b,
linux-modules-ipu6-oem-22.04b, linux-oem-6.0-tools-6.0.0-1010,
linux-oem-22.04a, linux-modules-ipu6-6.0.0-1010-oem,
linux-headers-6.0.0-1010-oem, linux-oem-5.17-headers-5.17.0-1026,
linux-headers-oem-22.04b, linux-oem-6.0,
linux-modules-iwlwifi-6.0.0-1010-oem, linux-image-5.17.0-1026-oem,
linux-oem-22.04b, linux-image-unsigned-5.17.0-1026-oem,
linux-modules-iwlwifi-oem-22.04a, linux-oem-5.17-tools-5.17.0-1026,
linux-tools-oem-22.04, linux-tools-oem-22.04a,
linux-buildinfo-5.17.0-1026-oem, linux-tools-oem-22.04b,
linux-headers-oem-22.04a, linux-tools-6.0.0-1010-oem,
linux-image-unsigned-6.0.0-1010-oem, linux-image-oem-22.04,
linux-buildinfo-6.0.0-1010-oem, linux-modules-iwlwifi-5.17.0-1026-oem,
linux-tools-5.17.0-1026-oem, linux-headers-oem-22.04,
linux-oem-5.17-tools-host, linux-modules-ivsc-oem-22.04b,
linux-modules-ivsc-6.0.0-1010-oem, linux-oem-22.04, linux-image-oem-22.04a,
linux-modules-5.17.0-1026-oem
o USN-5803-1 : linux-tools-virtual, linux-cloud-tools-virtual-hwe-20.04-edge,
linux-headers-5.19.0-1017-aws, linux-aws-cloud-tools-5.15.0-1028,
linux-image-5.15.0-1031-azure, linux-gcp, linux-tools-5.19.0-29,
linux-headers-gcp-edge, linux-tools-5.19.0-1015-gcp,
linux-headers-5.19.0-1015-gcp, linux-aws,
linux-modules-iwlwifi-generic-hwe-20.04, linux-buildinfo-5.15.0-1023-raspi,
linux-generic-hwe-20.04-edge, linux-modules-extra-5.19.0-29-generic,
linux-tools-oem-22.04, linux-gcp-5.15-tools-5.15.0-1027,
linux-modules-extra-azure-lts-22.04, linux-azure-cloud-tools-5.15.0-1031,
linux-hwe-5.15-headers-5.15.0-58, linux-headers-azure, linux-ibm,
linux-image-extra-virtual-hwe-20.04, linux-modules-5.19.0-1016-kvm,
linux-modules-5.15.0-1026-kvm, linux-aws-tools-5.19.0-1017,
linux-tools-5.15.0-1023-raspi-nolpae, linux-buildinfo-5.15.0-1028-aws,
linux-buildinfo-5.19.0-1015-gcp, linux-modules-5.15.0-1023-raspi-nolpae,
linux-headers-5.15.0-58-generic-lpae, linux-generic-hwe-22.04-edge,
linux-headers-virtual-hwe-22.04-edge, linux-image-oracle,
linux-tools-oracle, linux-aws-tools-5.15.0-1028,
linux-gcp-tools-5.15.0-1027, linux-kvm-tools-5.19.0-1016,
linux-image-5.19.0-1015-ibm, linux-headers-generic-hwe-20.04-edge,
linux-image-5.15.0-1027-oracle, linux-cloud-tools-virtual-hwe-20.04,
linux-gcp-headers-5.15.0-1027, linux-image-virtual-hwe-20.04,
linux-generic, linux-aws-5.15-cloud-tools-5.15.0-1028,
linux-modules-iwlwifi-generic-hwe-22.04-edge, linux-ibm-tools-common,
linux-hwe-5.15-cloud-tools-common, linux-image-generic-64k-hwe-20.04-edge,
linux-image-gcp, linux-generic-lpae-hwe-22.04-edge,
linux-headers-5.19.0-29-generic, linux-tools-ibm,
linux-headers-5.15.0-58-generic, linux-modules-iwlwifi-5.19.0-1015-gcp,
linux-cloud-tools-generic-hwe-20.04-edge,
linux-tools-virtual-hwe-22.04-edge, linux-modules-5.15.0-1031-azure,
linux-virtual-hwe-22.04-edge, linux-image-aws, linux-image-5.15.0-1027-gcp,
linux-headers-raspi-nolpae, linux-modules-5.19.0-29-generic,
linux-headers-virtual-hwe-22.04, linux-image-unsigned-5.19.0-1016-kvm,
linux-image-5.15.0-1023-ibm, linux-modules-iwlwifi-generic-hwe-20.04-edge,
linux-source, linux-headers-5.15.0-1023-raspi,
linux-buildinfo-5.15.0-1023-raspi-nolpae,
linux-modules-5.19.0-29-generic-64k, linux-generic-64k-hwe-20.04-edge,
linux-aws-5.15, linux-image-generic-64k, linux-headers-5.15.0-58,
linux-image-generic-lpae-hwe-20.04, linux-image-raspi,
linux-image-5.19.0-29-generic, linux-headers-oem-22.04,
linux-modules-extra-raspi, linux-tools-virtual-hwe-22.04,
linux-tools-generic-64k-hwe-20.04-edge,
linux-image-generic-lpae-hwe-22.04-edge, linux-tools-aws-edge,
linux-cloud-tools-virtual-hwe-22.04, linux-tools-azure-lts-22.04,
linux-tools-generic-lpae-hwe-22.04-edge,
linux-tools-generic-lpae-hwe-20.04-edge, linux-azure-tools-5.15.0-1031,
linux-buildinfo-5.19.0-1015-oracle, linux-tools-generic-lpae-hwe-20.04,
linux-azure-edge, linux-headers-generic-hwe-20.04,
linux-buildinfo-5.19.0-29-generic, linux-virtual-hwe-20.04,
linux-generic-lpae-hwe-22.04, linux-headers-virtual-hwe-20.04-edge,
linux-cloud-tools-5.15.0-58, linux-doc, linux-raspi-nolpae,
linux-buildinfo-5.19.0-29-generic-64k, linux-aws-headers-5.15.0-1028,
linux-modules-extra-5.15.0-58-generic, linux-headers-aws, linux-hwe-5.15,
linux-buildinfo-5.19.0-29-generic-lpae, linux-modules-extra-gcp,
linux-buildinfo-5.15.0-58-generic-lpae, linux-headers-oracle,
linux-headers-generic-lpae-hwe-22.04,
linux-image-unsigned-5.19.0-29-generic-64k,
linux-modules-extra-5.15.0-1027-oracle, linux-buildinfo-5.19.0-1015-ibm,
linux-tools-5.15.0-1023-raspi, linux-headers-5.19.0-29-generic-lpae,
linux-image-unsigned-5.15.0-58-generic, linux-headers-virtual,
linux-buildinfo-5.19.0-1017-aws, linux-tools-5.15.0-58-generic,
linux-tools-azure, linux-image-azure, linux-crashdump,
linux-headers-generic, linux, linux-ibm-source-5.15.0,
linux-cloud-tools-generic, linux-headers-gcp,
linux-headers-virtual-hwe-20.04, linux-tools-5.19.0-29-generic,
linux-headers-5.19.0-1015-oracle, linux-gcp-edge,
linux-headers-5.19.0-1016-kvm, linux-azure-5.15,
linux-ibm-tools-5.19.0-1015, linux-libc-dev, linux-image-generic-lpae,
linux-image-generic-hwe-20.04-edge,
linux-headers-generic-64k-hwe-22.04-edge,
linux-tools-generic-64k-hwe-22.04, linux-tools-5.19.0-1015-oracle,
linux-azure-lts-22.04, linux-image-5.15.0-58-generic,
linux-modules-extra-azure, linux-modules-5.19.0-1017-aws,
linux-oracle-tools-5.15.0-1027, linux-headers-5.15.0-1027-oracle,
linux-headers-5.15.0-1023-ibm, linux-aws-5.15-headers-5.15.0-1028,
linux-headers-generic-64k, linux-tools-virtual-hwe-20.04,
linux-buildinfo-5.19.0-1016-kvm, linux-headers-generic-64k-hwe-20.04,
linux-image-5.15.0-58-generic-64k, linux-image-kvm,
linux-image-virtual-hwe-22.04, linux-generic-lpae-hwe-20.04,
linux-azure-5.15-headers-5.15.0-1031,
linux-image-unsigned-5.15.0-1031-azure, linux-tools-5.15.0-58-generic-lpae,
linux-image-generic-64k-hwe-22.04-edge,
linux-cloud-tools-generic-hwe-22.04-edge, linux-generic-64k-hwe-22.04,
linux-tools-generic-64k-hwe-22.04-edge,
linux-headers-generic-64k-hwe-20.04-edge, linux-headers-raspi,
linux-headers-5.19.0-1015-ibm, linux-tools-generic-hwe-22.04,
linux-oracle-headers-5.15.0-1027, linux-tools-5.15.0-1027-oracle,
linux-oracle, linux-headers-5.15.0-1031-azure,
linux-cloud-tools-azure-lts-22.04, linux-aws-5.15-tools-5.15.0-1028,
linux-azure, linux-image-azure-edge,
linux-image-unsigned-5.15.0-58-generic-64k,
linux-cloud-tools-5.15.0-58-generic, linux-image-generic-hwe-22.04,
linux-image-extra-virtual, linux-azure-5.15-tools-5.15.0-1031,
linux-modules-extra-5.19.0-1015-oracle,
linux-image-unsigned-5.15.0-1027-gcp, linux-azure-headers-5.15.0-1031,
linux-image-extra-virtual-hwe-22.04, linux-ibm-cloud-tools-common,
linux-image-generic-64k-hwe-22.04, linux-headers-5.19.0-29-generic-64k,
linux-hwe-5.15-tools-host, linux-image-oem-22.04,
linux-oracle-headers-5.19.0-1015, linux-tools-5.15.0-1026-kvm,
linux-headers-generic-hwe-22.04-edge, linux-image-5.19.0-1016-kvm,
linux-modules-extra-5.19.0-1015-gcp, linux-modules-5.15.0-58-generic-lpae,
linux-image-unsigned-5.19.0-1015-gcp,
linux-headers-generic-lpae-hwe-20.04-edge,
linux-generic-lpae-hwe-20.04-edge, linux-modules-5.19.0-1015-oracle,
linux-tools-virtual-hwe-20.04-edge, linux-tools-5.19.0-29-generic-lpae,
linux-buildinfo-5.15.0-1026-kvm, linux-image-unsigned-5.19.0-29-generic,
linux-virtual, linux-headers-aws-lts-22.04,
linux-tools-generic-64k-hwe-20.04, linux-headers-5.15.0-1028-aws,
linux-image-aws-lts-22.04, linux-headers-aws-edge,
linux-image-5.15.0-1023-raspi, linux-ibm-headers-5.19.0-1015,
linux-tools-raspi, linux-modules-extra-5.15.0-1023-ibm,
linux-image-raspi-nolpae, linux-headers-kvm, linux-image-aws-edge,
linux-oem-22.04, linux-image-unsigned-5.15.0-1026-kvm,
linux-modules-extra-raspi-nolpae, linux-tools-5.15.0-58-generic-64k,
linux-buildinfo-5.15.0-1023-ibm, linux-image-unsigned-5.19.0-1015-ibm,
linux-headers-5.15.0-1026-kvm, linux-tools-aws-lts-22.04,
linux-tools-5.15.0-1028-aws, linux-cloud-tools-5.19.0-29,
linux-oracle-tools-5.19.0-1015, linux-tools-generic,
linux-modules-extra-5.15.0-1028-aws, linux-modules-iwlwifi-5.15.0-1023-ibm,
linux-tools-gcp, linux-generic-64k-hwe-20.04,
linux-image-virtual-hwe-20.04-edge, linux-headers-generic-64k-hwe-22.04,
linux-tools-gcp-edge, linux-image-5.15.0-1023-raspi-nolpae,
linux-modules-5.15.0-1028-aws, linux-kvm-headers-5.15.0-1026,
linux-buildinfo-5.15.0-58-generic-64k, linux-source-5.19.0,
linux-generic-hwe-20.04, linux-gcp-5.15, linux-modules-5.15.0-1023-ibm,
linux-modules-extra-5.15.0-1023-raspi-nolpae,
linux-headers-azure-lts-22.04, linux-tools-generic-lpae-hwe-22.04,
linux-modules-extra-aws-edge, linux-cloud-tools-5.19.0-1017-aws,
linux-generic-lpae, linux-modules-extra-5.15.0-1027-gcp,
linux-hwe-5.15-source-5.15.0, linux-image-unsigned-5.15.0-1027-oracle,
linux-buildinfo-5.15.0-58-generic, linux-modules-5.19.0-1015-gcp,
linux-modules-iwlwifi-5.19.0-1015-oracle, linux-hwe-5.15-tools-5.15.0-58,
linux-cloud-tools-virtual, linux-modules-5.15.0-1023-raspi,
linux-image-unsigned-5.19.0-1017-aws, linux-raspi-tools-5.15.0-1023,
linux-cloud-tools-common, linux-gcp-5.15-headers-5.15.0-1027,
linux-tools-5.19.0-29-generic-64k, linux-image-gcp-edge, linux-tools-aws,
linux-image-generic-lpae-hwe-22.04,
linux-modules-iwlwifi-generic-hwe-22.04, linux-tools-raspi-nolpae,
linux-headers-5.19.0-29, linux-aws-edge, linux-generic-hwe-22.04,
linux-gcp-tools-5.19.0-1015, linux-buildinfo-5.15.0-1031-azure,
linux-tools-5.15.0-1023-ibm, linux-headers-5.15.0-58-generic-64k,
linux-modules-extra-5.15.0-1023-raspi, linux-modules-extra-aws-lts-22.04,
linux-tools-host, linux-virtual-hwe-22.04, linux-modules-extra-aws,
linux-image-ibm, linux-image-5.15.0-58-generic-lpae,
linux-virtual-hwe-20.04-edge, linux-cloud-tools-5.15.0-1028-aws,
linux-headers-generic-hwe-22.04, linux-kvm-headers-5.19.0-1016,
linux-modules-5.19.0-29-generic-lpae, linux-image-5.15.0-1028-aws,
linux-image-unsigned-5.15.0-1023-ibm,
linux-modules-extra-5.15.0-1031-azure, linux-cloud-tools-generic-hwe-22.04,
linux-tools-generic-hwe-22.04-edge, linux-image-azure-lts-22.04,
linux-azure-5.15-cloud-tools-5.15.0-1031, linux-source-5.15.0,
linux-cloud-tools-azure-edge, linux-image-oem-20.04, linux-headers-ibm,
linux-kvm-tools-5.15.0-1026, linux-image-generic-64k-hwe-20.04,
linux-modules-extra-5.19.0-1017-aws, linux-cloud-tools-generic-hwe-20.04,
linux-modules-5.15.0-58-generic, linux-buildinfo-5.15.0-1027-gcp,
linux-tools-generic-64k, linux-headers-5.15.0-1023-raspi-nolpae,
linux-oem-20.04, linux-headers-generic-lpae-hwe-22.04-edge,
linux-modules-iwlwifi-5.19.0-1015-ibm, linux-modules-5.15.0-1027-oracle,
linux-tools-azure-edge, linux-gcp-headers-5.19.0-1015,
linux-aws-cloud-tools-5.19.0-1017,
linux-cloud-tools-virtual-hwe-22.04-edge, linux-image-5.19.0-1015-gcp,
linux-image-5.19.0-1015-oracle, linux-image-5.19.0-1017-aws,
linux-modules-iwlwifi-5.15.0-58-generic, linux-image-generic-hwe-20.04,
linux-headers-generic-lpae, linux-headers-generic-lpae-hwe-20.04,
linux-cloud-tools-azure, linux-ibm-headers-5.15.0-1023, linux-kvm,
linux-image-5.19.0-29-generic-lpae, linux-ibm-tools-5.15.0-1023,
linux-modules-extra-5.19.0-1015-ibm, linux-headers-5.15.0-1027-gcp,
linux-image-extra-virtual-hwe-20.04-edge, linux-raspi-headers-5.15.0-1023,
linux-modules-iwlwifi-5.19.0-29-generic, linux-tools-generic-hwe-20.04,
linux-headers-oem-20.04, linux-modules-5.19.0-1015-ibm,
linux-modules-iwlwifi-5.15.0-1027-gcp, linux-image-generic-hwe-22.04-edge,
linux-cloud-tools-5.15.0-1031-azure,
linux-image-extra-virtual-hwe-22.04-edge, linux-image-generic,
linux-image-5.19.0-29-generic-64k, linux-modules-iwlwifi-5.15.0-1031-azure,
linux-tools-5.19.0-1016-kvm, linux-image-generic-lpae-hwe-20.04-edge,
linux-modules-extra-azure-edge, linux-image-5.15.0-1026-kvm,
linux-tools-generic-lpae, linux-hwe-5.15-tools-common,
linux-hwe-5.15-cloud-tools-5.15.0-58, linux-image-unsigned-5.15.0-1028-aws,
linux-headers-azure-edge, linux-tools-common,
linux-buildinfo-5.15.0-1027-oracle, linux-cloud-tools-5.19.0-29-generic,
linux-image-virtual-hwe-22.04-edge, linux-modules-iwlwifi-generic,
linux-image-virtual, linux-ibm-source-5.19.0, linux-modules-extra-gcp-edge,
linux-modules-5.15.0-58-generic-64k, linux-generic-64k,
linux-tools-5.19.0-1017-aws, linux-tools-5.15.0-1031-azure,
linux-aws-lts-22.04, linux-image-unsigned-5.19.0-1015-oracle,
linux-tools-kvm, linux-generic-64k-hwe-22.04-edge,
linux-modules-5.15.0-1027-gcp, linux-raspi, linux-tools-5.15.0-58,
linux-aws-headers-5.19.0-1017, linux-tools-5.15.0-1027-gcp,
linux-tools-oem-20.04, linux-tools-generic-hwe-20.04-edge,
linux-tools-5.19.0-1015-ibm
o USN-5809-1 : linux-oem-20.04b, linux-modules-iwlwifi-5.14.0-1056-oem,
linux-buildinfo-5.14.0-1056-oem, linux-image-5.14.0-1056-oem,
linux-oem-5.14-headers-5.14.0-1056, linux-image-oem-20.04d,
linux-oem-5.14-tools-host, linux-headers-5.14.0-1056-oem, linux-oem-20.04,
linux-oem-20.04d, linux-modules-5.14.0-1056-oem, linux-tools-oem-20.04d,
linux-modules-iwlwifi-oem-20.04, linux-headers-oem-20.04d,
linux-image-oem-20.04b, linux-headers-oem-20.04, linux-headers-oem-20.04b,
linux-headers-oem-20.04c, linux-tools-oem-20.04c,
linux-modules-iwlwifi-oem-20.04d, linux-oem-5.14-tools-5.14.0-1056,
linux-image-unsigned-5.14.0-1056-oem, linux-image-oem-20.04c,
linux-image-oem-20.04, linux-oem-5.14, linux-tools-oem-20.04,
linux-tools-oem-20.04b, linux-tools-5.14.0-1056-oem, linux-oem-20.04c
o USN-5814-1 : linux-cloud-tools-5.15.0-1013-gkeop,
linux-lowlatency-64k-hwe-22.04, linux-tools-5.19.0-1015-lowlatency,
linux-tools-lowlatency-64k-hwe-22.04,
linux-headers-lowlatency-64k-hwe-20.04-edge,
linux-image-5.19.0-1015-lowlatency-64k, linux-intel-iotg-tools-host,
linux-lowlatency-cloud-tools-5.19.0-1015, linux-azure-tools-5.19.0-1017,
linux-gkeop-headers-5.15.0-1013, linux-modules-5.19.0-1015-lowlatency,
linux-modules-extra-gkeop, linux-headers-5.19.0-1017-azure,
linux-image-unsigned-5.19.0-1015-lowlatency,
linux-tools-5.19.0-1015-lowlatency-64k, linux-intel-iotg-tools-5.15.0-1023,
linux-image-gkeop-5.15, linux-image-5.15.0-58-lowlatency-64k,
linux-headers-oracle, linux-headers-5.15.0-1023-intel-iotg,
linux-image-intel-iotg, linux-cloud-tools-5.19.0-1015-lowlatency,
linux-gkeop, linux-headers-lowlatency-hwe-22.04-edge,
linux-image-lowlatency-64k-hwe-22.04-edge, linux-tools-lowlatency-64k,
linux-cloud-tools-lowlatency-hwe-22.04,
linux-tools-lowlatency-64k-hwe-20.04, linux-azure-cloud-tools-5.19.0-1017,
linux-modules-extra-5.15.0-1027-oracle,
linux-modules-5.15.0-1023-intel-iotg,
linux-modules-iwlwifi-5.15.0-58-lowlatency, linux-headers-azure,
linux-cloud-tools-gkeop-5.15, linux-image-lowlatency-64k-hwe-20.04-edge,
linux-image-lowlatency, linux-headers-lowlatency-hwe-20.04-edge,
linux-tools-lowlatency-64k-hwe-20.04-edge,
linux-gkeop-cloud-tools-5.15.0-1013, linux-image-5.15.0-1013-gkeop,
linux-cloud-tools-5.15.0-1023-intel-iotg, linux-tools-azure,
linux-image-azure, linux-lowlatency-headers-5.19.0-1015,
linux-buildinfo-5.19.0-1017-azure, linux-intel-iotg-tools-common,
linux-modules-5.15.0-58-lowlatency-64k, linux-tools-oracle,
linux-image-oracle, linux-tools-lowlatency-hwe-20.04,
linux-buildinfo-5.15.0-1023-intel-iotg,
linux-cloud-tools-lowlatency-hwe-20.04-edge,
linux-image-lowlatency-hwe-20.04-edge, linux-lowlatency-tools-common,
linux-headers-oracle-edge, linux-lowlatency-hwe-22.04-edge,
linux-cloud-tools-5.19.0-1017-azure,
linux-image-unsigned-5.15.0-1013-gkeop,
linux-headers-lowlatency-64k-hwe-22.04, linux-image-5.19.0-1017-azure,
linux-modules-5.15.0-1027-oracle, linux-lowlatency-64k-hwe-22.04-edge,
linux-modules-5.19.0-1017-azure, linux-azure-headers-5.19.0-1017,
linux-lowlatency-64k-hwe-20.04-edge, linux-image-5.15.0-1027-oracle,
linux-lowlatency-hwe-5.15-tools-common, linux-headers-lowlatency-hwe-22.04,
linux-image-unsigned-5.19.0-1015-lowlatency-64k,
linux-oracle-5.15-tools-5.15.0-1027, linux-tools-5.15.0-1013-gkeop,
linux-tools-5.15.0-58-lowlatency-64k,
linux-lowlatency-hwe-5.15-headers-5.15.0-58, linux-oracle-edge,
linux-tools-5.19.0-1017-azure,
linux-image-unsigned-5.15.0-58-lowlatency-64k, linux-tools-lowlatency,
linux-cloud-tools-azure, linux-intel-iotg-cloud-tools-common,
linux-tools-intel-iotg, linux-cloud-tools-gkeop,
linux-lowlatency-hwe-20.04-edge, linux-headers-lowlatency-hwe-20.04,
linux-modules-extra-azure, linux-intel-iotg,
linux-modules-extra-5.15.0-1013-gkeop, linux-tools-gkeop-5.15,
linux-headers-5.15.0-1027-oracle, linux-cloud-tools-lowlatency,
linux-buildinfo-5.19.0-1015-lowlatency, linux-tools-gkeop,
linux-headers-5.19.0-1015-lowlatency-64k,
linux-modules-iwlwifi-5.15.0-1023-intel-iotg,
linux-buildinfo-5.15.0-1013-gkeop, linux-headers-lowlatency-64k,
linux-image-lowlatency-hwe-22.04, linux-lowlatency-cloud-tools-5.15.0-58,
linux-lowlatency-tools-5.19.0-1015, linux-tools-lowlatency-hwe-22.04-edge,
linux-cloud-tools-lowlatency-hwe-20.04, linux-lowlatency-hwe-20.04,
linux-headers-5.15.0-58-lowlatency, linux-cloud-tools-5.15.0-58-lowlatency,
linux-headers-5.15.0-1013-gkeop, linux-modules-5.15.0-1013-gkeop,
linux-image-lowlatency-64k-hwe-22.04,
linux-headers-5.15.0-58-lowlatency-64k, linux-lowlatency-64k-hwe-20.04,
linux-headers-lowlatency, linux-headers-intel-iotg,
linux-lowlatency-tools-host, linux-image-unsigned-5.15.0-1023-intel-iotg,
linux-tools-5.15.0-1023-intel-iotg, linux-image-5.15.0-58-lowlatency,
linux-lowlatency-hwe-22.04, linux-image-5.19.0-1015-lowlatency,
linux-tools-lowlatency-64k-hwe-22.04-edge,
linux-modules-extra-5.19.0-1017-azure,
linux-image-unsigned-5.15.0-1027-oracle, linux-lowlatency-hwe-5.15,
linux-headers-5.19.0-1015-lowlatency,
linux-modules-extra-5.15.0-1023-intel-iotg,
linux-lowlatency-headers-5.15.0-58, linux-image-lowlatency-64k,
linux-image-unsigned-5.15.0-58-lowlatency,
linux-buildinfo-5.15.0-58-lowlatency-64k,
linux-headers-lowlatency-64k-hwe-22.04-edge,
linux-image-5.15.0-1023-intel-iotg, linux-headers-gkeop,
linux-intel-iotg-cloud-tools-5.15.0-1023,
linux-lowlatency-hwe-5.15-tools-host,
linux-image-lowlatency-hwe-22.04-edge,
linux-oracle-5.15-headers-5.15.0-1027, linux-tools-lowlatency-hwe-22.04,
linux-tools-5.15.0-1027-oracle,
linux-modules-iwlwifi-5.19.0-1015-lowlatency, linux-oracle, linux-azure,
linux-image-lowlatency-hwe-20.04,
linux-cloud-tools-lowlatency-hwe-22.04-edge,
linux-lowlatency-hwe-5.15-cloud-tools-common,
linux-buildinfo-5.15.0-1027-oracle, linux-gkeop-5.15, linux-image-gkeop,
linux-modules-extra-gkeop-5.15, linux-gkeop-tools-5.15.0-1013,
linux-headers-lowlatency-64k-hwe-20.04,
linux-tools-lowlatency-hwe-20.04-edge, linux-lowlatency-tools-5.15.0-58,
linux-intel-iotg-headers-5.15.0-1023, linux-headers-gkeop-5.15,
linux-modules-5.15.0-58-lowlatency,
linux-buildinfo-5.19.0-1015-lowlatency-64k,
linux-modules-5.19.0-1015-lowlatency-64k, linux-tools-oracle-edge,
linux-oracle-5.15, linux-lowlatency,
linux-lowlatency-hwe-5.15-tools-5.15.0-58, linux-lowlatency-64k,
linux-image-unsigned-5.19.0-1017-azure,
linux-lowlatency-hwe-5.15-cloud-tools-5.15.0-58,
linux-tools-5.15.0-58-lowlatency, linux-image-lowlatency-64k-hwe-20.04,
linux-image-oracle-edge, linux-buildinfo-5.15.0-58-lowlatency,
linux-lowlatency-cloud-tools-common
o USN-5831-1 : linux-azure-fde-edge, linux-modules-extra-azure-fde-edge,
linux-modules-extra-azure-fde, linux-tools-azure-fde-edge,
linux-cloud-tools-azure-fde, linux-tools-azure-fde, linux-azure-fde,
linux-cloud-tools-azure-fde-edge, linux-headers-azure-fde,
linux-image-azure-fde-edge, linux-image-5.15.0-1031-azure-fde,
linux-image-azure-fde, linux-headers-azure-fde-edge,
linux-image-unsigned-5.15.0-1031-azure-fde
o USN-5832-1 : linux-modules-extra-raspi-nolpae, linux-modules-extra-raspi,
linux-buildinfo-5.19.0-1012-raspi,
linux-buildinfo-5.19.0-1012-raspi-nolpae, linux-image-5.19.0-1012-raspi,
linux-image-5.19.0-1012-raspi-nolpae,
linux-headers-5.19.0-1012-raspi-nolpae, linux-headers-raspi-nolpae,
linux-modules-extra-5.19.0-1012-raspi, linux-raspi-headers-5.19.0-1012,
linux-modules-5.19.0-1012-raspi, linux-headers-5.19.0-1012-raspi,
linux-tools-raspi, linux-modules-extra-5.19.0-1012-raspi-nolpae,
linux-image-raspi-nolpae, linux-raspi, linux-image-raspi,
linux-raspi-tools-5.19.0-1012, linux-tools-raspi-nolpae,
linux-tools-5.19.0-1012-raspi-nolpae, linux-headers-raspi,
linux-modules-5.19.0-1012-raspi-nolpae, linux-raspi-nolpae,
linux-tools-5.19.0-1012-raspi
o USN-5780-1 : linux-headers-6.0.0-1008-oem, linux-headers-oem-22.04b,
linux-oem-6.0-tools-host, linux-modules-iwlwifi-oem-22.04b,
linux-oem-6.0-tools-6.0.0-1008, linux-image-6.0.0-1008-oem,
linux-modules-6.0.0-1008-oem, linux-oem-6.0, linux-tools-oem-22.04b,
linux-oem-22.04b, linux-image-oem-22.04b, linux-oem-6.0-headers-6.0.0-1008,
linux-buildinfo-6.0.0-1008-oem, linux-tools-6.0.0-1008-oem,
linux-modules-iwlwifi-6.0.0-1008-oem, linux-image-unsigned-6.0.0-1008-oem
o USN-5850-1 : linux-lowlatency-64k-hwe-22.04, linux-image-5.19.0-1019-aws,
linux-tools-virtual, linux-cloud-tools-5.19.0-31-generic,
linux-modules-extra-5.19.0-1017-oracle, linux-buildinfo-5.19.0-1019-aws,
linux-tools-host, linux-headers-lowlatency-64k-hwe-20.04-edge,
linux-tools-5.19.0-31, linux-tools-lowlatency-64k-hwe-22.04,
linux-modules-extra-aws, linux-virtual-hwe-22.04, linux-image-ibm,
linux-headers-aws, linux-modules-extra-5.19.0-1017-gcp,
linux-modules-ipu6-generic, linux-headers-5.19.0-1017-lowlatency,
linux-modules-iwlwifi-5.19.0-31-generic, linux-modules-extra-gcp,
linux-headers-generic-hwe-22.04, linux-lowlatency-cloud-tools-5.19.0-1017,
linux-buildinfo-5.19.0-1013-raspi-nolpae, linux-headers-5.19.0-31-generic,
linux-gcp, linux-tools-5.19.0-31-generic-64k, linux-virtual,
linux-headers-oracle, linux-modules-5.19.0-1017-gcp,
linux-headers-5.19.0-1013-raspi, linux-headers-5.19.0-31-generic-64k,
linux-modules-ivsc-5.19.0-31-generic,
linux-headers-lowlatency-hwe-22.04-edge,
linux-image-lowlatency-64k-hwe-22.04-edge, linux-tools-lowlatency-64k,
linux-headers-5.19.0-1017-lowlatency-64k,
linux-cloud-tools-lowlatency-hwe-22.04,
linux-modules-extra-5.19.0-1019-aws, linux-aws,
linux-headers-generic-lpae-hwe-22.04, linux-tools-lowlatency-64k-hwe-20.04,
linux-tools-oracle, linux-tools-oem-22.04, linux-aws-headers-5.19.0-1019,
linux-cloud-tools-generic-hwe-22.04, linux-tools-generic-hwe-22.04-edge,
linux-tools-raspi, linux-tools-5.19.0-1013-raspi, linux-ibm,
linux-buildinfo-5.19.0-31-generic, linux-headers-virtual,
linux-image-lowlatency-64k-hwe-20.04-edge, linux-image-lowlatency,
linux-headers-lowlatency-hwe-20.04-edge,
linux-tools-lowlatency-64k-hwe-20.04-edge,
linux-modules-5.19.0-1017-lowlatency-64k, linux-image-raspi-nolpae,
linux-buildinfo-5.19.0-31-generic-64k, linux-headers-kvm,
linux-modules-ipu6-5.19.0-1017-lowlatency, linux-headers-ibm,
linux-image-5.19.0-31-generic-lpae, linux-oem-22.04,
linux-gcp-tools-5.19.0-1017, linux-image-unsigned-5.19.0-31-generic,
linux-modules-ivsc-generic, linux-crashdump,
linux-headers-5.19.0-1013-raspi-nolpae,
linux-modules-ivsc-5.19.0-1017-lowlatency,
linux-image-unsigned-5.19.0-1017-gcp, linux-generic-hwe-22.04-edge,
linux-headers-generic, linux-cloud-tools-5.19.0-1019-aws,
linux-headers-virtual-hwe-22.04-edge, linux-headers-5.19.0-1017-ibm, linux,
linux-ibm-headers-5.19.0-1017, linux-image-oracle,
linux-modules-extra-5.19.0-1013-raspi, linux-modules-extra-raspi-nolpae,
linux-tools-lowlatency-hwe-20.04, linux-lowlatency-tools-5.19.0-1017,
linux-cloud-tools-lowlatency-hwe-20.04-edge, linux-tools-generic-64k,
linux-cloud-tools-generic, linux-headers-gcp,
linux-image-lowlatency-hwe-20.04-edge, linux-lowlatency-tools-common,
linux-modules-ivsc-generic-hwe-22.04-edge,
linux-modules-ipu6-generic-hwe-22.04-edge, linux-lowlatency-hwe-22.04-edge,
linux-buildinfo-5.19.0-1017-lowlatency-64k,
linux-modules-extra-5.19.0-31-generic,
linux-headers-generic-lpae-hwe-22.04-edge,
linux-headers-lowlatency-64k-hwe-22.04,
linux-image-unsigned-5.19.0-1017-oracle,
linux-lowlatency-64k-hwe-22.04-edge, linux-lowlatency-64k-hwe-20.04-edge,
linux-aws-tools-5.19.0-1019, linux-libc-dev,
linux-cloud-tools-virtual-hwe-22.04-edge,
linux-headers-lowlatency-hwe-22.04, linux-image-generic-lpae,
linux-tools-generic, linux-image-5.19.0-1018-kvm,
linux-oracle-headers-5.19.0-1017, linux-modules-ivsc-generic-hwe-22.04,
linux-headers-generic-64k-hwe-22.04-edge, linux-headers-5.19.0-1018-kvm,
linux-modules-extra-5.19.0-1017-ibm, linux-generic,
linux-image-5.19.0-1017-ibm, linux-image-5.19.0-31-generic,
linux-modules-iwlwifi-generic-hwe-22.04-edge, linux-tools-gcp,
linux-modules-5.19.0-1019-aws, linux-ibm-tools-common,
linux-tools-generic-64k-hwe-22.04, linux-headers-generic-64k-hwe-22.04,
linux-headers-5.19.0-31-generic-lpae,
linux-cloud-tools-5.19.0-1017-lowlatency, linux-image-gcp,
linux-headers-generic-lpae, linux-tools-lowlatency,
linux-image-unsigned-5.19.0-1017-lowlatency,
linux-image-5.19.0-31-generic-64k, linux-lowlatency-hwe-20.04-edge,
linux-modules-5.19.0-31-generic-64k, linux-headers-lowlatency-hwe-20.04,
linux-generic-lpae-hwe-22.04-edge, linux-tools-5.19.0-1019-aws,
linux-source-5.19.0, linux-image-5.19.0-1017-lowlatency-64k,
linux-ibm-tools-5.19.0-1017, linux-kvm, linux-headers-5.19.0-31,
linux-tools-5.19.0-1013-raspi-nolpae, linux-tools-ibm,
linux-cloud-tools-lowlatency, linux-buildinfo-5.19.0-1017-lowlatency,
linux-virtual-hwe-22.04-edge, linux-headers-lowlatency-64k,
linux-image-unsigned-5.19.0-31-generic-64k,
linux-image-lowlatency-hwe-22.04, linux-image-aws,
linux-lowlatency-headers-5.19.0-1017,
linux-tools-lowlatency-hwe-22.04-edge,
linux-cloud-tools-lowlatency-hwe-20.04, linux-tools-virtual-hwe-22.04-edge,
linux-lowlatency-hwe-20.04, linux-image-5.19.0-1017-oracle,
linux-image-5.19.0-1017-gcp, linux-headers-generic-64k,
linux-image-unsigned-5.19.0-1017-lowlatency-64k,
linux-headers-5.19.0-1017-gcp, linux-headers-raspi-nolpae,
linux-image-lowlatency-64k-hwe-22.04, linux-oracle-tools-5.19.0-1017,
linux-image-kvm, linux-image-virtual-hwe-22.04,
linux-headers-virtual-hwe-22.04, linux-tools-generic-lpae-hwe-22.04,
linux-lowlatency-64k-hwe-20.04, linux-headers-lowlatency,
linux-tools-5.19.0-31-generic, linux-image-unsigned-5.19.0-1018-kvm,
linux-raspi-tools-5.19.0-1013, linux-lowlatency-tools-host,
linux-modules-iwlwifi-5.19.0-1017-lowlatency, linux-generic-lpae,
linux-lowlatency-hwe-22.04, linux-image-generic-64k-hwe-22.04-edge,
linux-modules-5.19.0-1017-ibm, linux-tools-lowlatency-64k-hwe-22.04-edge,
linux-source, linux-cloud-tools-generic-hwe-22.04-edge,
linux-cloud-tools-5.19.0-31, linux-image-5.19.0-1017-lowlatency,
linux-tools-5.19.0-31-generic-lpae, linux-image-generic-hwe-22.04-edge,
linux-modules-5.19.0-31-generic-lpae, linux-image-generic-64k,
linux-generic-64k-hwe-22.04, linux-image-extra-virtual-hwe-22.04-edge,
linux-image-generic, linux-modules-5.19.0-1017-oracle,
linux-tools-generic-64k-hwe-22.04-edge, linux-buildinfo-5.19.0-1017-oracle,
linux-image-lowlatency-64k, linux-modules-5.19.0-1017-lowlatency,
linux-buildinfo-5.19.0-1017-ibm, linux-buildinfo-5.19.0-31-generic-lpae,
linux-buildinfo-5.19.0-1017-gcp, linux-raspi-headers-5.19.0-1013,
linux-headers-5.19.0-1019-aws, linux-headers-lowlatency-64k-hwe-22.04-edge,
linux-image-raspi, linux-image-unsigned-5.19.0-1017-ibm,
linux-headers-oem-22.04, linux-tools-5.19.0-1018-kvm, linux-headers-raspi,
linux-tools-5.19.0-1017-gcp, linux-image-unsigned-5.19.0-1019-aws,
linux-tools-generic-lpae, linux-tools-generic-hwe-22.04,
linux-tools-5.19.0-1017-ibm, linux-cloud-tools-virtual,
linux-modules-ipu6-5.19.0-31-generic, linux-kvm-tools-5.19.0-1018,
linux-image-lowlatency-hwe-22.04-edge, linux-modules-extra-raspi,
linux-image-5.19.0-1013-raspi, linux-tools-lowlatency-hwe-22.04,
linux-oracle, linux-image-5.19.0-1013-raspi-nolpae,
linux-tools-virtual-hwe-22.04, linux-image-lowlatency-hwe-20.04,
linux-tools-common, linux-cloud-tools-lowlatency-hwe-22.04-edge,
linux-modules-5.19.0-1018-kvm, linux-image-generic-lpae-hwe-22.04-edge,
linux-tools-5.19.0-1017-lowlatency, linux-aws-cloud-tools-5.19.0-1019,
linux-cloud-tools-virtual-hwe-22.04, linux-image-generic-hwe-22.04,
linux-cloud-tools-common, linux-buildinfo-5.19.0-1018-kvm,
linux-image-extra-virtual, linux-headers-lowlatency-64k-hwe-20.04,
linux-tools-lowlatency-hwe-20.04-edge, linux-image-virtual-hwe-22.04-edge,
linux-modules-iwlwifi-generic, linux-image-virtual,
linux-ibm-source-5.19.0, linux-modules-5.19.0-1013-raspi,
linux-modules-ipu6-generic-hwe-22.04,
linux-tools-generic-lpae-hwe-22.04-edge,
linux-modules-extra-5.19.0-1013-raspi-nolpae,
linux-headers-5.19.0-1017-oracle, linux-generic-64k,
linux-image-extra-virtual-hwe-22.04, linux-tools-5.19.0-1017-oracle,
linux-ibm-cloud-tools-common, linux-tools-aws,
linux-tools-5.19.0-1017-lowlatency-64k, linux-buildinfo-5.19.0-1013-raspi,
linux-image-generic-64k-hwe-22.04, linux-tools-kvm,
linux-generic-64k-hwe-22.04-edge, linux-kvm-headers-5.19.0-1018,
linux-image-oem-22.04, linux-image-generic-lpae-hwe-22.04,
linux-modules-iwlwifi-generic-hwe-22.04, linux-lowlatency,
linux-headers-generic-hwe-22.04-edge, linux-raspi,
linux-tools-raspi-nolpae, linux-modules-5.19.0-1013-raspi-nolpae,
linux-lowlatency-64k, linux-generic-hwe-22.04,
linux-generic-lpae-hwe-22.04, linux-image-lowlatency-64k-hwe-20.04,
linux-doc, linux-raspi-nolpae, linux-modules-5.19.0-31-generic,
linux-gcp-headers-5.19.0-1017, linux-lowlatency-cloud-tools-common
o USN-5858-1 : linux-modules-ivsc-oem-22.04, linux-modules-iwlwifi-oem-22.04,
linux-oem-5.17, linux-modules-ivsc-oem-22.04a,
linux-modules-5.17.0-1027-oem, linux-modules-ipu6-oem-22.04,
linux-buildinfo-5.17.0-1027-oem, linux-oem-22.04a,
linux-modules-ipu6-oem-22.04a, linux-headers-5.17.0-1027-oem,
linux-modules-ipu6-5.17.0-1027-oem, linux-image-unsigned-5.17.0-1027-oem,
linux-image-5.17.0-1027-oem, linux-tools-5.17.0-1027-oem,
linux-tools-oem-22.04, linux-tools-oem-22.04a,
linux-modules-iwlwifi-oem-22.04a, linux-headers-oem-22.04a,
linux-image-oem-22.04, linux-modules-ivsc-5.17.0-1027-oem,
linux-oem-5.17-headers-5.17.0-1027, linux-headers-oem-22.04,
linux-oem-5.17-tools-host, linux-oem-5.17-tools-5.17.0-1027,
linux-modules-iwlwifi-5.17.0-1027-oem, linux-oem-22.04,
linux-image-oem-22.04a
o USN-5859-1 : linux-oem-20.04b, linux-image-5.14.0-1057-oem,
linux-headers-5.14.0-1057-oem, linux-image-oem-20.04d,
linux-oem-5.14-tools-host, linux-oem-5.14-headers-5.14.0-1057,
linux-oem-20.04, linux-oem-20.04d, linux-tools-oem-20.04d,
linux-modules-iwlwifi-oem-20.04, linux-headers-oem-20.04d,
linux-image-unsigned-5.14.0-1057-oem, linux-image-oem-20.04b,
linux-headers-oem-20.04, linux-headers-oem-20.04b,
linux-headers-oem-20.04c, linux-oem-5.14-tools-5.14.0-1057,
linux-buildinfo-5.14.0-1057-oem, linux-modules-5.14.0-1057-oem,
linux-tools-5.14.0-1057-oem, linux-tools-oem-20.04c,
linux-modules-iwlwifi-oem-20.04d, linux-image-oem-20.04c,
linux-image-oem-20.04, linux-oem-5.14,
linux-modules-iwlwifi-5.14.0-1057-oem, linux-tools-oem-20.04,
linux-tools-oem-20.04b, linux-oem-20.04c
o USN-5783-1 : linux-modules-iwlwifi-oem-22.04, linux-oem-5.17,
linux-image-5.17.0-1025-oem, linux-oem-22.04a,
linux-oem-5.17-tools-5.17.0-1025, linux-modules-iwlwifi-5.17.0-1025-oem,
linux-modules-5.17.0-1025-oem, linux-tools-5.17.0-1025-oem,
linux-buildinfo-5.17.0-1025-oem, linux-image-unsigned-5.17.0-1025-oem,
linux-tools-oem-22.04, linux-tools-oem-22.04a,
linux-modules-iwlwifi-oem-22.04a, linux-headers-oem-22.04a,
linux-headers-5.17.0-1025-oem, linux-image-oem-22.04,
linux-oem-5.17-headers-5.17.0-1025, linux-headers-oem-22.04,
linux-oem-5.17-tools-host, linux-oem-22.04, linux-image-oem-22.04a
o USN-5794-1 : linux-modules-4.4.0-1153-aws, linux-aws, linux-image-aws,
linux-aws-cloud-tools-4.4.0-1153, linux-tools-4.4.0-1153-aws,
linux-aws-headers-4.4.0-1153, linux-aws-tools-4.4.0-1153,
linux-headers-4.4.0-1153-aws, linux-image-4.4.0-1153-aws,
linux-modules-extra-4.4.0-1153-aws, linux-cloud-tools-4.4.0-1153-aws,
linux-buildinfo-4.4.0-1153-aws, linux-headers-aws, linux-modules-extra-aws,
linux-tools-aws
o USN-5802-1 : linux-tools-lowlatency-lts-utopic,
linux-cloud-tools-generic-lts-wily, linux-tools-virtual, linux-tools-host,
linux-virtual-lts-utopic, linux-image-lowlatency-lts-vivid,
linux-source-4.4.0, linux-headers-aws,
linux-cloud-tools-lowlatency-lts-wily, linux-virtual-lts-xenial,
linux-headers-generic-lts-wily, linux-image-hwe-virtual-trusty,
linux-signed-lowlatency-lts-wily, linux-tools-lowlatency-lts-vivid,
linux-virtual, linux-tools-lowlatency-lts-xenial,
linux-signed-generic-lts-xenial, linux-headers-4.4.0-236-lowlatency,
linux-signed-generic-lts-utopic, linux-image-extra-virtual-lts-wily,
linux-headers-lowlatency-lts-wily, linux-aws, linux-generic-lts-vivid,
linux-cloud-tools-lowlatency-lts-vivid,
linux-image-unsigned-4.4.0-236-generic,
linux-cloud-tools-virtual-lts-xenial, linux-buildinfo-4.4.0-1115-aws,
linux-tools-virtual-lts-utopic, linux-virtual-lts-wily,
linux-cloud-tools-virtual-lts-vivid, linux-headers-lowlatency-lts-vivid,
linux-aws-tools-4.4.0-1115, linux-headers-virtual, linux-image-lowlatency,
linux-signed-generic-lts-vivid, linux-hwe-generic-trusty,
linux-modules-4.4.0-236-generic, linux-headers-kvm,
linux-cloud-tools-4.4.0-1116-kvm, linux-signed-image-lowlatency-lts-xenial,
linux-crashdump, linux-headers-generic, linux, linux-lowlatency-lts-vivid,
linux-image-extra-virtual-lts-vivid, linux-cloud-tools-generic,
linux-tools-generic-lts-utopic, linux-modules-4.4.0-236-lowlatency,
linux-signed-lowlatency, linux-tools-lowlatency-lts-wily,
linux-lowlatency-lts-wily, linux-signed-image-generic-lts-vivid,
linux-libc-dev, linux-aws-cloud-tools-4.4.0-1115,
linux-cloud-tools-4.4.0-1115-aws, linux-tools-generic,
linux-headers-generic-lts-utopic, linux-cloud-tools-virtual-lts-wily,
linux-generic, linux-hwe-virtual-trusty, linux-tools-virtual-lts-xenial,
linux-image-4.4.0-1116-kvm, linux-image-lowlatency-lts-xenial,
linux-tools-generic-lts-wily, linux-tools-lowlatency,
linux-signed-generic-lts-wily, linux-image-4.4.0-1115-aws,
linux-tools-4.4.0-236, linux-image-lowlatency-lts-wily,
linux-image-4.4.0-236-generic, linux-kvm, linux-image-4.4.0-236-lowlatency,
linux-cloud-tools-lowlatency, linux-image-aws,
linux-headers-virtual-lts-xenial, linux-cloud-tools-lowlatency-lts-xenial,
linux-cloud-tools-generic-lts-vivid, linux-image-generic-lts-utopic,
linux-cloud-tools-virtual-lts-utopic, linux-kvm-cloud-tools-4.4.0-1116,
linux-signed-image-lowlatency-lts-wily, linux-headers-4.4.0-236,
linux-image-kvm, linux-cloud-tools-generic-lts-xenial,
linux-headers-lowlatency-lts-utopic, linux-image-virtual-lts-vivid,
linux-tools-4.4.0-236-generic, linux-headers-lowlatency,
linux-generic-lts-xenial, linux-tools-4.4.0-236-lowlatency,
linux-kvm-headers-4.4.0-1116, linux-lts-xenial-cloud-tools-4.4.0-236,
linux-lts-xenial-tools-4.4.0-236, linux-modules-4.4.0-1115-aws,
linux-source, linux-kvm-tools-4.4.0-1116, linux-signed-generic,
linux-headers-4.4.0-1115-aws, linux-lowlatency-lts-xenial,
linux-image-generic, linux-image-hwe-generic-trusty,
linux-image-virtual-lts-wily, linux-headers-lowlatency-lts-xenial,
linux-signed-image-generic, linux-generic-lts-wily,
linux-signed-image-lowlatency, linux-image-virtual-lts-utopic,
linux-cloud-tools-virtual, linux-lowlatency-lts-utopic,
linux-image-unsigned-4.4.0-236-lowlatency, linux-buildinfo-4.4.0-1116-kvm,
linux-headers-virtual-lts-vivid, linux-image-virtual-lts-xenial,
linux-buildinfo-4.4.0-236-lowlatency, linux-image-generic-lts-xenial,
linux-cloud-tools-generic-lts-utopic, linux-headers-4.4.0-236-generic,
linux-image-lowlatency-lts-utopic, linux-virtual-lts-vivid,
linux-headers-generic-lts-vivid, linux-tools-generic-lts-xenial,
linux-tools-common, linux-generic-lts-utopic,
linux-signed-image-generic-lts-utopic,
linux-cloud-tools-lowlatency-lts-utopic, linux-cloud-tools-common,
linux-image-extra-virtual, linux-buildinfo-4.4.0-236-generic,
linux-modules-4.4.0-1116-kvm, linux-signed-image-generic-lts-wily,
linux-tools-4.4.0-1115-aws, linux-tools-generic-lts-vivid,
linux-cloud-tools-4.4.0-236-generic, linux-image-virtual,
linux-tools-virtual-lts-wily, linux-cloud-tools-4.4.0-236,
linux-signed-image-generic-lts-xenial,
linux-image-extra-virtual-lts-xenial, linux-headers-generic-lts-xenial,
linux-headers-virtual-lts-wily, linux-signed-lowlatency-lts-xenial,
linux-tools-aws, linux-tools-lts-utopic, linux-tools-kvm,
linux-tools-4.4.0-1116-kvm, linux-tools-virtual-lts-vivid,
linux-modules-extra-4.4.0-236-generic, linux-aws-headers-4.4.0-1115,
linux-headers-4.4.0-1116-kvm, linux-lowlatency,
linux-headers-virtual-lts-utopic, linux-cloud-tools-4.4.0-236-lowlatency,
linux-image-generic-lts-wily, linux-lts-xenial,
linux-image-generic-lts-vivid, linux-doc,
linux-image-extra-virtual-lts-utopic
o USN-5804-1 : linux-cloud-tools-4.15.0-202-generic, linux-tools-virtual,
linux-image-extra-virtual-hwe-18.04-edge,
linux-image-unsigned-4.15.0-202-generic, linux-lowlatency-hwe-18.04,
linux-gcp-5.4-headers-5.4.0-1098, linux-image-4.15.0-202-generic,
linux-headers-lowlatency-hwe-18.04-edge, linux-gcp, linux-headers-gcp-edge,
linux-image-5.4.0-1094-aws, linux-modules-extra-ibm, linux-aws,
linux-signed-oracle-edge, linux-headers-4.15.0-1148-aws,
linux-modules-extra-4.15.0-1143-gcp, linux-generic-hwe-18.04,
linux-aws-lts-20.04, linux-oracle-5.4-tools-5.4.0-1092,
linux-headers-azure, linux-ibm, linux-modules-5.4.0-1094-aws,
linux-hwe-tools-4.15.0-202, linux-gcp-tools-5.4.0-1098, linux-gcp-5.4,
linux-virtual-hwe-16.04-edge, linux-azure-4.15-tools-4.15.0-1159,
linux-headers-5.4.0-137, linux-tools-oracle, linux-image-oracle,
linux-lowlatency-hwe-16.04-edge, linux-cloud-tools-virtual-hwe-16.04-edge,
linux-image-generic-hwe-18.04-edge, linux-cloud-tools-5.4.0-1094-aws,
linux-image-unsigned-4.15.0-1148-aws, linux-headers-oracle-edge,
linux-tools-generic-hwe-18.04-edge, linux-modules-5.4.0-137-generic-lpae,
linux-virtual-hwe-18.04-edge, linux-signed-lowlatency, linux-ibm-lts-20.04,
linux-tools-ibm-lts-20.04, linux-signed-oem,
linux-tools-generic-lpae-hwe-18.04-edge, linux-generic,
linux-modules-extra-5.4.0-1098-gcp, linux-ibm-tools-common,
linux-modules-extra-4.15.0-202-generic,
linux-headers-virtual-hwe-18.04-edge, linux-headers-gke, linux-image-gcp,
linux-image-unsigned-4.15.0-202-lowlatency, linux-aws-headers-5.4.0-1094,
linux-image-5.4.0-1092-oracle, linux-signed-image-generic-hwe-16.04-edge,
linux-tools-ibm, linux-signed-image-azure-lts-18.04,
linux-headers-generic-hwe-18.04-edge,
linux-image-unsigned-5.4.0-137-lowlatency, linux-image-5.4.0-1098-gcp,
linux-tools-lowlatency-hwe-16.04-edge, linux-image-azure-lts-18.04,
linux-signed-lowlatency-hwe-16.04, linux-oracle-lts-20.04, linux-source,
linux-tools-5.4.0-137-lowlatency, linux-image-5.4.0-137-lowlatency,
linux-signed-image-generic-hwe-16.04, linux-modules-extra-azure-lts-18.04,
linux-tools-oem, linux-tools-generic-lpae-hwe-16.04,
linux-signed-image-generic, linux-image-4.15.0-202-lowlatency,
linux-image-5.4.0-1042-ibm, linux-signed-image-oracle-edge,
linux-aws-hwe-cloud-tools-4.15.0-1148,
linux-image-unsigned-4.15.0-1143-gcp, linux-modules-extra-oracle,
linux-modules-extra-gcp-lts-20.04, linux-tools-4.15.0-1148-aws,
linux-signed-image-lowlatency-hwe-16.04,
linux-cloud-tools-generic-hwe-18.04, linux-ibm-tools-5.4.0-1042,
linux-signed-image-oracle, linux-aws-tools-5.4.0-1094,
linux-image-virtual-hwe-16.04-edge, linux-modules-extra-5.4.0-1042-ibm,
linux-gke, linux-lowlatency, linux-lowlatency-hwe-16.04,
linux-ibm-headers-5.4.0-1042, linux-image-oracle-edge, linux-doc,
linux-buildinfo-5.4.0-1092-oracle, linux-aws-cloud-tools-5.4.0-1094,
linux-buildinfo-5.4.0-1042-ibm, linux-signed-generic-hwe-16.04-edge,
linux-modules-extra-gcp, linux-headers-virtual-hwe-16.04-edge,
linux-image-lowlatency-hwe-16.04, linux-headers-oracle,
linux-headers-generic-hwe-16.04, linux-headers-ibm-lts-20.04,
linux-tools-aws-hwe, linux-headers-virtual, linux-image-lowlatency,
linux-lowlatency-hwe-18.04-edge, linux-signed-image-azure,
linux-tools-azure, linux-headers-5.4.0-1094-aws, linux-image-azure,
linux-crashdump, linux-headers-generic, linux, linux-oem-osp1-tools-host,
linux-cloud-tools-generic, linux-headers-gcp, linux-gcp-edge,
linux-kvm-headers-4.15.0-1134, linux-cloud-tools-generic-hwe-18.04-edge,
linux-buildinfo-4.15.0-202-generic-lpae, linux-libc-dev,
linux-image-generic-lpae, linux-generic-hwe-18.04-edge,
linux-image-4.15.0-1148-aws-hwe, linux-tools-virtual-hwe-18.04,
linux-cloud-tools-5.4.0-137, linux-headers-azure-lts-18.04,
linux-buildinfo-4.15.0-1143-gcp, linux-gcp-headers-4.15.0-1143,
linux-oracle-5.4, linux-headers-generic-lpae-hwe-18.04,
linux-modules-extra-5.4.0-1094-aws, linux-tools-5.4.0-1094-aws,
linux-source-5.4.0, linux-headers-lowlatency-hwe-18.04,
linux-modules-extra-azure, linux-cloud-tools-lowlatency, linux-oem,
linux-cloud-tools-generic-hwe-16.04-edge, linux-image-gke, linux-image-kvm,
linux-aws-hwe-tools-4.15.0-1148, linux-image-unsigned-5.4.0-1084-kvm,
linux-buildinfo-5.4.0-1098-gcp, linux-image-unsigned-5.4.0-1092-oracle,
linux-buildinfo-5.4.0-1084-kvm, linux-modules-extra-ibm-lts-20.04,
linux-headers-5.4.0-1084-kvm, linux-image-generic-hwe-16.04,
linux-generic-lpae-hwe-16.04, linux-signed-lowlatency-hwe-16.04-edge,
linux-headers-generic-hwe-16.04-edge, linux-image-virtual-hwe-16.04,
linux-hwe, linux-image-5.4.0-137-generic-lpae,
linux-image-virtual-hwe-18.04, linux-oracle,
linux-headers-generic-lpae-hwe-18.04-edge,
linux-image-unsigned-5.4.0-1042-ibm, linux-azure,
linux-image-5.4.0-1084-kvm, linux-modules-4.15.0-1134-kvm,
linux-modules-5.4.0-1092-oracle, linux-modules-extra-5.4.0-137-generic,
linux-image-extra-virtual, linux-buildinfo-4.15.0-1159-azure,
linux-modules-5.4.0-1042-ibm, linux-modules-4.15.0-1159-azure,
linux-ibm-cloud-tools-common, linux-modules-extra-oracle-edge,
linux-oracle-tools-5.4.0-1092, linux-tools-oracle-edge, linux-signed-azure,
linux-buildinfo-4.15.0-202-generic, linux-headers-oracle-lts-20.04,
linux-oem-osp1, linux-cloud-tools-4.15.0-1148-aws,
linux-modules-extra-4.15.0-1148-aws, linux-image-unsigned-5.4.0-1098-gcp,
linux-signed-generic-hwe-16.04, linux-image-aws-hwe,
linux-cloud-tools-5.4.0-137-generic, linux-gcp-tools-4.15.0-1143,
linux-headers-lowlatency-hwe-16.04, linux-modules-5.4.0-1084-kvm,
linux-modules-5.4.0-137-generic, linux-virtual,
linux-headers-virtual-hwe-18.04, linux-azure-4.15-cloud-tools-4.15.0-1159,
linux-modules-4.15.0-1148-aws, linux-generic-hwe-16.04-edge,
linux-headers-5.4.0-1042-ibm, linux-image-oracle-lts-20.04,
linux-headers-generic-lpae-hwe-16.04, linux-tools-generic-lpae-hwe-18.04,
linux-tools-gke, linux-headers-aws-lts-20.04, linux-tools-5.4.0-1042-ibm,
linux-image-generic-lpae-hwe-16.04, linux-tools-oracle-lts-20.04,
linux-headers-4.15.0-202-generic, linux-headers-5.4.0-1098-gcp,
linux-headers-kvm, linux-azure-lts-18.04, linux-modules-4.15.0-202-generic,
linux-tools-lowlatency-hwe-16.04, linux-signed-oracle,
linux-image-unsigned-5.4.0-1094-aws, linux-cloud-tools-virtual-hwe-16.04,
linux-tools-generic, linux-headers-generic-hwe-18.04,
linux-buildinfo-4.15.0-1134-kvm, linux-tools-virtual-hwe-16.04-edge,
linux-ibm-source-5.4.0, linux-tools-aws-lts-20.04, linux-tools-gcp,
linux-azure-4.15, linux-image-4.15.0-1143-gcp, linux-oracle-edge,
linux-tools-gcp-edge, linux-tools-4.15.0-1134-kvm,
linux-image-unsigned-5.4.0-137-generic, linux-tools-5.4.0-137-generic-lpae,
linux-tools-lowlatency, linux-signed-image-lowlatency-hwe-16.04-edge,
linux-cloud-tools-4.15.0-202-lowlatency, linux-image-4.15.0-1159-azure,
linux-virtual-hwe-16.04, linux-headers-4.15.0-1143-gcp,
linux-kvm-tools-4.15.0-1134, linux-modules-extra-aws-lts-20.04,
linux-aws-hwe, linux-tools-4.15.0-202-generic,
linux-headers-4.15.0-1159-azure, linux-generic-lpae,
linux-image-ibm-lts-20.04, linux-tools-5.4.0-137,
linux-azure-tools-4.15.0-1159, linux-signed-generic,
linux-tools-generic-hwe-18.04, linux-image-generic-lpae-hwe-18.04-edge,
linux-generic-lpae-hwe-18.04, linux-modules-extra-5.4.0-1092-oracle,
linux-image-generic-lpae-hwe-18.04, linux-headers-oem-osp1,
linux-headers-lowlatency-hwe-16.04-edge, linux-image-4.15.0-1134-kvm,
linux-tools-5.4.0-1098-gcp, linux-cloud-tools-virtual,
linux-buildinfo-5.4.0-137-generic-lpae,
linux-modules-4.15.0-202-lowlatency, linux-image-5.4.0-137-generic,
linux-oracle-headers-5.4.0-1092, linux-gcp-5.4-tools-5.4.0-1098,
linux-cloud-tools-common, linux-tools-4.15.0-202,
linux-image-extra-virtual-hwe-18.04,
linux-cloud-tools-lowlatency-hwe-16.04-edge,
linux-image-generic-lpae-hwe-16.04-edge, linux-image-gcp-edge,
linux-aws-edge, linux-tools-4.15.0-1159-azure,
linux-tools-5.4.0-1092-oracle, linux-image-gcp-lts-20.04, linux-tools-host,
linux-modules-extra-gke, linux-tools-4.15.0-1143-gcp, linux-image-ibm,
linux-kvm-headers-5.4.0-1084, linux-image-lowlatency-hwe-18.04,
linux-tools-virtual-hwe-18.04-edge, linux-tools-lowlatency-hwe-18.04,
linux-cloud-tools-5.4.0-137-lowlatency, linux-tools-generic-hwe-16.04-edge,
linux-headers-4.15.0-202-lowlatency, linux-modules-4.15.0-202-generic-lpae,
linux-buildinfo-4.15.0-202-lowlatency, linux-cloud-tools-generic-hwe-16.04,
linux-tools-generic-lpae-hwe-16.04-edge,
linux-tools-4.15.0-202-generic-lpae, linux-cloud-tools-virtual-hwe-18.04,
linux-image-lowlatency-hwe-18.04-edge, linux-headers-ibm,
linux-modules-5.4.0-137-lowlatency, linux-headers-5.4.0-137-generic,
linux-oem-tools-host, linux-modules-extra-aws-hwe,
linux-cloud-tools-4.15.0-1159-azure,
linux-cloud-tools-virtual-hwe-18.04-edge, linux-image-oem-osp1,
linux-headers-aws-hwe, linux-kvm-tools-5.4.0-1084,
linux-image-aws-lts-20.04, linux-image-oem,
linux-azure-headers-4.15.0-1159, linux-headers-5.4.0-137-generic-lpae,
linux-headers-gcp-lts-20.04, linux-cloud-tools-4.15.0-202,
linux-signed-azure-lts-18.04, linux-image-4.15.0-202-generic-lpae,
linux-image-extra-virtual-hwe-16.04, linux-tools-4.15.0-202-lowlatency,
linux-tools-oem-osp1, linux-virtual-hwe-18.04,
linux-azure-cloud-tools-4.15.0-1159, linux-headers-virtual-hwe-16.04,
linux-oracle-5.4-headers-5.4.0-1092, linux-gcp-lts-20.04,
linux-azure-4.15-headers-4.15.0-1159, linux-image-virtual-hwe-18.04-edge,
linux-tools-gcp-lts-20.04, linux-headers-generic-lpae,
linux-cloud-tools-azure, linux-headers-4.15.0-202,
linux-image-lowlatency-hwe-16.04-edge, linux-buildinfo-4.15.0-1148-aws,
linux-kvm, linux-headers-5.4.0-1092-oracle, linux-generic-hwe-16.04,
linux-image-unsigned-4.15.0-1159-azure,
linux-cloud-tools-lowlatency-hwe-18.04, linux-tools-5.4.0-1084-kvm,
linux-headers-lowlatency, linux-buildinfo-5.4.0-137-generic,
linux-modules-extra-4.15.0-1159-azure, linux-source-4.15.0,
linux-tools-generic-hwe-16.04, linux-buildinfo-5.4.0-1094-aws,
linux-hwe-cloud-tools-4.15.0-202, linux-generic-lpae-hwe-18.04-edge,
linux-headers-4.15.0-1134-kvm, linux-tools-lowlatency-hwe-18.04-edge,
linux-image-generic, linux-tools-virtual-hwe-16.04,
linux-image-generic-hwe-18.04, linux-cloud-tools-lowlatency-hwe-18.04-edge,
linux-image-extra-virtual-hwe-16.04-edge,
linux-cloud-tools-azure-lts-18.04, linux-signed-image-lowlatency,
linux-cloud-tools-lowlatency-hwe-16.04, linux-headers-5.4.0-137-lowlatency,
linux-image-generic-hwe-16.04-edge, linux-tools-generic-lpae,
linux-headers-4.15.0-202-generic-lpae, linux-tools-azure-lts-18.04,
linux-tools-5.4.0-137-generic, linux-headers-oem, linux-signed-image-oem,
linux-aws-headers-4.15.0-1148, linux-modules-4.15.0-1143-gcp,
linux-tools-common, linux-gcp-headers-5.4.0-1098,
linux-headers-generic-lpae-hwe-16.04-edge, linux-image-virtual,
linux-modules-extra-gcp-edge, linux-modules-5.4.0-1098-gcp,
linux-generic-lpae-hwe-16.04-edge, linux-tools-kvm,
linux-buildinfo-5.4.0-137-lowlatency
o USN-5804-2 : linux-image-gcp-lts-18.04, linux-gcp-4.15-tools-4.15.0-1143,
linux-aws-tools-4.15.0-1148, linux-image-aws-lts-18.04,
linux-tools-gcp-lts-18.04, linux-image-unsigned-4.15.0-1148-aws,
linux-tools-4.15.0-1143-gcp, linux-tools-4.15.0-1148-aws,
linux-aws-headers-4.15.0-1148, linux-modules-4.15.0-1143-gcp,
linux-gcp-lts-18.04, linux-gcp-4.15-headers-4.15.0-1143,
linux-modules-4.15.0-1148-aws, linux-gcp-4.15, linux-headers-aws-lts-18.04,
linux-aws-cloud-tools-4.15.0-1148, linux-aws, linux-image-4.15.0-1143-gcp,
linux-headers-4.15.0-1148-aws, linux-modules-extra-4.15.0-1143-gcp,
linux-buildinfo-4.15.0-1143-gcp, linux-tools-aws-lts-18.04,
linux-image-4.15.0-1148-aws, linux-modules-extra-gcp-lts-18.04,
linux-aws-lts-18.04, linux-buildinfo-4.15.0-1148-aws,
linux-cloud-tools-4.15.0-1148-aws, linux-modules-extra-4.15.0-1148-aws,
linux-headers-gcp-lts-18.04, linux-modules-extra-aws-lts-18.04,
linux-headers-4.15.0-1143-gcp, linux-image-unsigned-4.15.0-1143-gcp
o USN-5808-1 : linux-ibm-5.4, linux-ibm-5.4-cloud-tools-common,
linux-ibm-5.4-tools-common, linux-headers-ibm-edge,
linux-buildinfo-5.4.0-1042-ibm, linux-image-ibm, linux-image-ibm-edge,
linux-ibm-5.4-tools-5.4.0-1042, linux-image-unsigned-5.4.0-1042-ibm,
linux-tools-ibm-edge, linux-ibm-5.4-source-5.4.0,
linux-modules-5.4.0-1042-ibm, linux-ibm-edge, linux-modules-extra-ibm-edge,
linux-modules-extra-5.4.0-1042-ibm, linux-modules-extra-ibm,
linux-headers-5.4.0-1042-ibm, linux-tools-5.4.0-1042-ibm, linux-ibm,
linux-image-5.4.0-1042-ibm, linux-headers-ibm,
linux-ibm-5.4-headers-5.4.0-1042, linux-tools-ibm
o USN-5813-1 : linux-image-extra-virtual-hwe-18.04-edge,
linux-cloud-tools-5.4.0-137-generic, linux-lowlatency-hwe-18.04,
linux-modules-extra-aws, linux-oracle-headers-4.15.0-1113,
linux-headers-aws, linux-modules-5.4.0-137-generic,
linux-headers-5.4.0-1062-gkeop, linux-image-lowlatency-hwe-18.04,
linux-modules-extra-gkeop, linux-tools-virtual-hwe-18.04-edge,
linux-headers-lowlatency-hwe-18.04-edge, linux-tools-lowlatency-hwe-18.04,
linux-cloud-tools-5.4.0-137-lowlatency, linux-headers-oracle,
linux-headers-virtual-hwe-18.04, linux-image-5.4.0-1094-aws, linux-gkeop,
linux-image-snapdragon-hwe-18.04, linux-aws, linux-hwe-5.4-tools-common,
linux-headers-aws-edge, linux-tools-generic-lpae-hwe-18.04,
linux-generic-hwe-18.04, linux-modules-4.15.0-1144-snapdragon,
linux-modules-5.4.0-1094-aws, linux-cloud-tools-virtual-hwe-18.04,
linux-gkeop-source-5.4.0, linux-modules-4.15.0-1113-oracle,
linux-lowlatency-hwe-18.04-edge, linux-image-lowlatency-hwe-18.04-edge,
linux-image-aws-edge, linux-headers-5.4.0-1094-aws,
linux-signed-image-oracle-lts-18.04, linux-modules-extra-5.4.0-1062-gkeop,
linux-modules-5.4.0-137-lowlatency, linux-headers-5.4.0-137-generic,
linux-modules-extra-4.15.0-1113-oracle, linux-snapdragon,
linux-tools-snapdragon, linux-tools-oracle, linux-image-oracle,
linux-cloud-tools-virtual-hwe-18.04-edge, linux-image-oem-osp1,
linux-snapdragon-tools-4.15.0-1144, linux-image-generic-hwe-18.04-edge,
linux-cloud-tools-5.4.0-1094-aws, linux-image-oem,
linux-headers-5.4.0-137-generic-lpae, linux-image-4.15.0-1113-oracle,
linux-aws-5.4-tools-5.4.0-1094, linux-tools-generic-hwe-18.04-edge,
linux-signed-oracle, linux-headers-4.15.0-1144-snapdragon,
linux-modules-5.4.0-137-generic-lpae, linux-image-unsigned-5.4.0-1094-aws,
linux-virtual-hwe-18.04-edge, linux-cloud-tools-5.4.0-1062-gkeop,
linux-cloud-tools-generic-hwe-18.04-edge,
linux-hwe-5.4-cloud-tools-5.4.0-137, linux-headers-generic-hwe-18.04,
linux-generic-hwe-18.04-edge, linux-tools-4.15.0-1144-snapdragon,
linux-tools-generic-lpae-hwe-18.04-edge, linux-virtual-hwe-18.04,
linux-tools-oem-osp1, linux-snapdragon-hwe-18.04-edge,
linux-tools-virtual-hwe-18.04, linux-image-unsigned-4.15.0-1113-oracle,
linux-modules-extra-gkeop-5.4, linux-headers-virtual-hwe-18.04-edge,
linux-tools-snapdragon-hwe-18.04, linux-image-unsigned-5.4.0-137-generic,
linux-image-virtual-hwe-18.04-edge, linux-tools-5.4.0-137-generic-lpae,
linux-gkeop-cloud-tools-5.4.0-1062, linux-tools-4.15.0-1113-oracle,
linux-headers-generic-lpae-hwe-18.04, linux-image-4.15.0-1144-snapdragon,
linux-cloud-tools-gkeop, linux-modules-extra-5.4.0-1094-aws,
linux-tools-5.4.0-1094-aws, linux-headers-lowlatency-hwe-18.04,
linux-image-gkeop-5.4, linux-headers-generic-hwe-18.04-edge,
linux-image-unsigned-5.4.0-137-lowlatency, linux-cloud-tools-gkeop-5.4,
linux-tools-gkeop, linux-image-aws, linux-headers-snapdragon-hwe-18.04,
linux-oem, linux-cloud-tools-lowlatency-hwe-18.04,
linux-hwe-5.4-tools-5.4.0-137, linux-headers-snapdragon-hwe-18.04-edge,
linux-buildinfo-5.4.0-137-generic, linux-modules-extra-aws-edge,
linux-tools-gkeop-5.4, linux-buildinfo-5.4.0-1094-aws,
linux-gkeop-headers-5.4.0-1062, linux-image-5.4.0-1062-gkeop,
linux-image-snapdragon-hwe-18.04-edge, linux-generic-lpae-hwe-18.04-edge,
linux-tools-lowlatency-hwe-18.04-edge, linux-tools-generic-hwe-18.04,
linux-buildinfo-4.15.0-1144-snapdragon,
linux-image-generic-lpae-hwe-18.04-edge, linux-oracle-tools-4.15.0-1113,
linux-image-5.4.0-137-lowlatency, linux-image-snapdragon,
linux-tools-5.4.0-137-lowlatency, linux-generic-lpae-hwe-18.04,
linux-image-generic-hwe-18.04, linux-cloud-tools-lowlatency-hwe-18.04-edge,
linux-tools-oem, linux-gkeop-5.4, linux-image-generic-lpae-hwe-18.04,
linux-headers-oem-osp1, linux-snapdragon-headers-4.15.0-1144,
linux-headers-5.4.0-137-lowlatency, linux-modules-5.4.0-1062-gkeop,
linux-headers-gkeop, linux-buildinfo-5.4.0-137-generic-lpae,
linux-image-5.4.0-137-generic-lpae, linux-image-virtual-hwe-18.04,
linux-tools-5.4.0-137-generic, linux-headers-oem, linux-headers-snapdragon,
linux-image-5.4.0-137-generic, linux-oracle,
linux-headers-4.15.0-1113-oracle,
linux-headers-generic-lpae-hwe-18.04-edge,
linux-aws-5.4-headers-5.4.0-1094, linux-cloud-tools-generic-hwe-18.04,
linux-tools-5.4.0-1062-gkeop, linux-signed-image-oracle,
linux-tools-aws-edge, linux-hwe-5.4-source-5.4.0, linux-image-gkeop,
linux-modules-extra-5.4.0-137-generic, linux-oracle-lts-18.04,
linux-aws-5.4, linux-image-extra-virtual-hwe-18.04,
linux-aws-5.4-cloud-tools-5.4.0-1094, linux-snapdragon-hwe-18.04,
linux-signed-oracle-lts-18.04, linux-hwe-5.4-cloud-tools-common,
linux-tools-aws, linux-tools-snapdragon-hwe-18.04-edge,
linux-gkeop-tools-5.4.0-1062, linux-modules-extra-virtual-hwe-18.04,
linux-image-unsigned-5.4.0-1062-gkeop, linux-hwe-5.4,
linux-hwe-5.4-headers-5.4.0-137, linux-headers-oracle-lts-18.04,
linux-modules-extra-virtual-hwe-18.04-edge, linux-image-oracle-lts-18.04,
linux-buildinfo-4.15.0-1113-oracle, linux-buildinfo-5.4.0-137-lowlatency,
linux-oem-osp1, linux-tools-oracle-lts-18.04, linux-aws-edge,
linux-buildinfo-5.4.0-1062-gkeop, linux-headers-gkeop-5.4
o USN-5829-1 : linux-buildinfo-5.4.0-1079-raspi,
linux-image-raspi-hwe-18.04-edge, linux-raspi-hwe-18.04-edge,
linux-tools-5.4.0-1079-raspi, linux-tools-raspi-hwe-18.04-edge,
linux-image-raspi2-hwe-18.04-edge, linux-raspi-tools-5.4.0-1079,
linux-image-raspi-hwe-18.04, linux-headers-raspi-hwe-18.04,
linux-tools-raspi2-hwe-18.04, linux-image-raspi2,
linux-raspi-headers-5.4.0-1079, linux-tools-raspi-hwe-18.04,
linux-modules-5.4.0-1079-raspi, linux-headers-raspi-hwe-18.04-edge,
linux-image-raspi2-hwe-18.04, linux-image-5.4.0-1079-raspi,
linux-headers-raspi2-hwe-18.04, linux-headers-5.4.0-1079-raspi,
linux-tools-raspi, linux-raspi-hwe-18.04,
linux-headers-raspi2-hwe-18.04-edge, linux-raspi2-hwe-18.04,
linux-raspi-5.4, linux-raspi2, linux-raspi, linux-image-raspi,
linux-tools-raspi2, linux-tools-raspi2-hwe-18.04-edge, linux-headers-raspi,
linux-raspi-5.4-headers-5.4.0-1079, linux-raspi2-hwe-18.04-edge,
linux-raspi-5.4-tools-5.4.0-1079, linux-headers-raspi2
o USN-5830-1 : linux-azure-cloud-tools-5.4.0-1101, linux-azure-5.4,
linux-modules-4.15.0-1126-raspi2, linux-signed-image-azure-edge,
linux-azure-tools-5.4.0-1101, linux-headers-azure-edge,
linux-raspi2-tools-4.15.0-1126, linux-tools-4.15.0-1126-raspi2,
linux-buildinfo-4.15.0-1126-raspi2, linux-azure,
linux-headers-5.4.0-1101-azure, linux-image-azure-edge,
linux-image-unsigned-5.4.0-1101-azure, linux-image-raspi2,
linux-image-azure-lts-20.04, linux-signed-azure-edge,
linux-headers-azure-lts-20.04, linux-azure-5.4-headers-5.4.0-1101,
linux-tools-5.4.0-1101-azure, linux-tools-azure-edge,
linux-modules-extra-5.4.0-1101-azure, linux-azure-5.4-tools-5.4.0-1101,
linux-raspi2-headers-4.15.0-1126, linux-cloud-tools-5.4.0-1101-azure,
linux-azure-headers-5.4.0-1101, linux-image-5.4.0-1101-azure,
linux-cloud-tools-azure-lts-20.04, linux-image-4.15.0-1126-raspi2,
linux-azure-lts-20.04, linux-azure-edge, linux-headers-azure,
linux-signed-azure, linux-raspi2, linux-buildinfo-5.4.0-1101-azure,
linux-tools-azure-lts-20.04, linux-cloud-tools-azure,
linux-signed-image-azure, linux-cloud-tools-azure-edge,
linux-modules-extra-azure-edge, linux-tools-azure, linux-tools-raspi2,
linux-image-azure, linux-headers-4.15.0-1126-raspi2,
linux-modules-extra-azure, linux-azure-5.4-cloud-tools-5.4.0-1101,
linux-modules-5.4.0-1101-azure, linux-modules-extra-azure-lts-20.04,
linux-headers-raspi2
o USN-5863-1 : linux-signed-image-azure-edge, linux-headers-azure-edge,
linux-azure-headers-4.15.0-1159, linux-image-unsigned-4.15.0-1159-azure,
linux-azure, linux-image-azure-edge, linux-signed-azure-edge,
linux-tools-azure-edge, linux-modules-extra-4.15.0-1159-azure,
linux-headers-4.15.0-1159-azure, linux-buildinfo-4.15.0-1159-azure,
linux-modules-4.15.0-1159-azure, linux-azure-tools-4.15.0-1159,
linux-azure-cloud-tools-4.15.0-1159, linux-azure-edge, linux-headers-azure,
linux-signed-azure, linux-cloud-tools-azure, linux-signed-image-azure,
linux-cloud-tools-azure-edge, linux-modules-extra-azure-edge,
linux-tools-azure, linux-image-4.15.0-1159-azure, linux-image-azure,
linux-modules-extra-azure, linux-tools-4.15.0-1159-azure,
linux-cloud-tools-4.15.0-1159-azure
o USN-5758-1 : linux-tools-lowlatency-lts-utopic,
linux-cloud-tools-generic-lts-wily, linux-tools-virtual,
linux-headers-4.4.0-235, linux-tools-host, linux-virtual-lts-utopic,
linux-headers-4.4.0-1115-kvm, linux-image-lowlatency-lts-vivid,
linux-source-4.4.0, linux-modules-extra-aws, linux-headers-aws,
linux-cloud-tools-lowlatency-lts-wily, linux-virtual-lts-xenial,
linux-headers-generic-lts-wily, linux-image-hwe-virtual-trusty,
linux-signed-lowlatency-lts-wily, linux-tools-lowlatency-lts-vivid,
linux-virtual, linux-kvm-headers-4.4.0-1115,
linux-tools-lowlatency-lts-xenial, linux-signed-generic-lts-xenial,
linux-kvm-tools-4.4.0-1115, linux-signed-generic-lts-utopic,
linux-image-extra-virtual-lts-wily, linux-headers-lowlatency-lts-wily,
linux-aws, linux-generic-lts-vivid, linux-buildinfo-4.4.0-1115-kvm,
linux-cloud-tools-lowlatency-lts-vivid, linux-aws-tools-4.4.0-1114,
linux-cloud-tools-virtual-lts-xenial, linux-tools-virtual-lts-utopic,
linux-virtual-lts-wily, linux-tools-4.4.0-235,
linux-cloud-tools-virtual-lts-vivid, linux-headers-lowlatency-lts-vivid,
linux-buildinfo-4.4.0-1152-aws, linux-headers-virtual,
linux-modules-4.4.0-1152-aws, linux-image-lowlatency,
linux-signed-generic-lts-vivid, linux-hwe-generic-trusty,
linux-headers-kvm, linux-signed-image-lowlatency-lts-xenial,
linux-buildinfo-4.4.0-235-generic, linux-cloud-tools-4.4.0-235,
linux-cloud-tools-4.4.0-1114-aws, linux-crashdump,
linux-headers-4.4.0-1114-aws, linux-cloud-tools-4.4.0-235-lowlatency,
linux-headers-generic, linux-image-unsigned-4.4.0-235-generic, linux,
linux-lowlatency-lts-vivid, linux-cloud-tools-4.4.0-1115-kvm,
linux-image-extra-virtual-lts-vivid, linux-cloud-tools-generic,
linux-tools-generic-lts-utopic, linux-kvm-cloud-tools-4.4.0-1115,
linux-tools-4.4.0-1115-kvm, linux-modules-4.4.0-235-lowlatency,
linux-signed-lowlatency, linux-tools-4.4.0-1114-aws,
linux-tools-4.4.0-1152-aws, linux-lowlatency-lts-wily,
linux-tools-lowlatency-lts-wily, linux-signed-image-generic-lts-vivid,
linux-headers-4.4.0-1152-aws, linux-libc-dev, linux-tools-generic,
linux-modules-extra-4.4.0-1152-aws, linux-headers-generic-lts-utopic,
linux-image-4.4.0-1152-aws, linux-cloud-tools-virtual-lts-wily,
linux-aws-cloud-tools-4.4.0-1152, linux-generic,
linux-aws-headers-4.4.0-1152, linux-hwe-virtual-trusty,
linux-tools-virtual-lts-xenial, linux-image-lowlatency-lts-xenial,
linux-tools-generic-lts-wily, linux-aws-tools-4.4.0-1152,
linux-lts-xenial-tools-4.4.0-235, linux-modules-4.4.0-1115-kvm,
linux-tools-lowlatency, linux-signed-generic-lts-wily,
linux-headers-4.4.0-235-lowlatency, linux-image-lowlatency-lts-wily,
linux-headers-4.4.0-235-generic, linux-kvm, linux-cloud-tools-lowlatency,
linux-modules-4.4.0-235-generic, linux-image-aws,
linux-headers-virtual-lts-xenial, linux-cloud-tools-lowlatency-lts-xenial,
linux-cloud-tools-generic-lts-vivid, linux-image-generic-lts-utopic,
linux-cloud-tools-virtual-lts-utopic, linux-image-4.4.0-235-lowlatency,
linux-image-unsigned-4.4.0-235-lowlatency,
linux-signed-image-lowlatency-lts-wily, linux-image-kvm,
linux-cloud-tools-generic-lts-xenial, linux-headers-lowlatency-lts-utopic,
linux-image-virtual-lts-vivid, linux-headers-lowlatency,
linux-generic-lts-xenial, linux-source, linux-signed-generic,
linux-aws-headers-4.4.0-1114, linux-aws-cloud-tools-4.4.0-1114,
linux-lowlatency-lts-xenial, linux-image-generic,
linux-image-4.4.0-235-generic, linux-image-hwe-generic-trusty,
linux-image-virtual-lts-wily, linux-buildinfo-4.4.0-1114-aws,
linux-headers-lowlatency-lts-xenial, linux-signed-image-generic,
linux-lts-xenial-cloud-tools-4.4.0-235, linux-generic-lts-wily,
linux-signed-image-lowlatency, linux-image-virtual-lts-utopic,
linux-cloud-tools-virtual, linux-lowlatency-lts-utopic,
linux-cloud-tools-4.4.0-235-generic, linux-headers-virtual-lts-vivid,
linux-modules-extra-4.4.0-235-generic, linux-image-virtual-lts-xenial,
linux-image-generic-lts-xenial, linux-cloud-tools-generic-lts-utopic,
linux-image-lowlatency-lts-utopic, linux-modules-4.4.0-1114-aws,
linux-virtual-lts-vivid, linux-headers-generic-lts-vivid,
linux-tools-generic-lts-xenial, linux-tools-common,
linux-generic-lts-utopic, linux-signed-image-generic-lts-utopic,
linux-buildinfo-4.4.0-235-lowlatency,
linux-cloud-tools-lowlatency-lts-utopic, linux-cloud-tools-common,
linux-image-extra-virtual, linux-signed-image-generic-lts-wily,
linux-tools-generic-lts-vivid, linux-image-4.4.0-1115-kvm,
linux-image-virtual, linux-tools-4.4.0-235-lowlatency,
linux-tools-virtual-lts-wily, linux-tools-4.4.0-235-generic,
linux-signed-image-generic-lts-xenial,
linux-image-extra-virtual-lts-xenial, linux-headers-generic-lts-xenial,
linux-headers-virtual-lts-wily, linux-signed-lowlatency-lts-xenial,
linux-tools-aws, linux-tools-lts-utopic, linux-image-4.4.0-1114-aws,
linux-tools-kvm, linux-tools-virtual-lts-vivid, linux-lowlatency,
linux-headers-virtual-lts-utopic, linux-image-generic-lts-wily,
linux-lts-xenial, linux-image-generic-lts-vivid, linux-doc,
linux-image-extra-virtual-lts-utopic, linux-cloud-tools-4.4.0-1152-aws
o USN-5728-1 : linux-tools-virtual, linux-image-extra-virtual-hwe-18.04-edge,
linux-lowlatency-hwe-18.04, linux-headers-5.4.0-1087-oracle,
linux-modules-5.4.0-1050-bluefield, linux-image-raspi2,
linux-cloud-tools-5.4.0-132-generic, linux-image-5.4.0-1087-oracle,
linux-headers-lowlatency-hwe-18.04-edge, linux-gcp,
linux-headers-5.4.0-132-lowlatency, linux-image-snapdragon-hwe-18.04,
linux-modules-extra-ibm, linux-image-5.4.0-1074-raspi, linux-aws,
linux-signed-oracle-edge, linux-generic-hwe-18.04, linux-aws-lts-20.04,
linux-headers-azure, linux-ibm, linux-image-5.4.0-1079-kvm,
linux-headers-bluefield, linux-tools-oracle, linux-image-oracle,
linux-image-generic-hwe-18.04-edge, linux-headers-oracle-edge,
linux-tools-5.4.0-1079-kvm, linux-headers-raspi-hwe-18.04,
linux-tools-generic-hwe-18.04-edge, linux-virtual-hwe-18.04-edge,
linux-image-unsigned-5.4.0-1050-bluefield, linux-ibm-lts-20.04,
linux-tools-ibm-lts-20.04, linux-tools-generic-lpae-hwe-18.04-edge,
linux-generic, linux-ibm-tools-common,
linux-azure-5.4-cloud-tools-5.4.0-1095,
linux-headers-virtual-hwe-18.04-edge, linux-tools-snapdragon-hwe-18.04,
linux-tools-azure-lts-20.04, linux-aws-headers-5.4.0-1089, linux-tools-ibm,
linux-headers-generic-hwe-18.04-edge, linux-image-aws,
linux-raspi-hwe-18.04-edge, linux-image-unsigned-5.4.0-132-generic,
linux-modules-extra-5.4.0-132-generic, linux-tools-5.4.0-1089-aws,
linux-image-raspi2-hwe-18.04-edge, linux-modules-extra-5.4.0-1037-ibm,
linux-bluefield, linux-hwe-5.4-tools-5.4.0-132,
linux-buildinfo-5.4.0-1095-azure, linux-ibm-5.4-source-5.4.0,
linux-oracle-lts-20.04, linux-source, linux-cloud-tools-azure-lts-20.04,
linux-tools-oem, linux-headers-raspi2-hwe-18.04-edge,
linux-modules-5.4.0-1079-kvm, linux-image-raspi, linux-tools-raspi2,
linux-tools-5.4.0-1093-gcp, linux-azure-5.4-headers-5.4.0-1095,
linux-signed-image-oracle-edge, linux-ibm-5.4, linux-modules-extra-oracle,
linux-tools-5.4.0-132-generic, linux-modules-extra-gcp-lts-20.04,
linux-signed-image-azure-edge, linux-aws-tools-5.4.0-1089,
linux-image-5.4.0-1089-aws, linux-cloud-tools-generic-hwe-18.04,
linux-signed-image-oracle, linux-tools-aws-edge,
linux-ibm-headers-5.4.0-1037, linux-aws-5.4-cloud-tools-5.4.0-1089,
linux-ibm-edge, linux-tools-bluefield, linux-hwe-5.4-cloud-tools-common,
linux-tools-5.4.0-1050-bluefield, linux-azure-edge,
linux-ibm-5.4-headers-5.4.0-1037, linux-lowlatency,
linux-modules-5.4.0-1095-azure, linux-buildinfo-5.4.0-132-lowlatency,
linux-image-oracle-edge, linux-doc, linux-gcp-tools-5.4.0-1093,
linux-headers-aws, linux-image-unsigned-5.4.0-1093-gcp,
linux-headers-oracle, linux-hwe-5.4-tools-common,
linux-image-unsigned-5.4.0-132-lowlatency, linux-image-5.4.0-1037-ibm,
linux-headers-ibm-lts-20.04, linux-raspi2-hwe-18.04, linux-headers-virtual,
linux-tools-5.4.0-132-lowlatency, linux-image-lowlatency,
linux-lowlatency-hwe-18.04-edge, linux-signed-image-azure,
linux-tools-azure, linux-image-azure, linux-crashdump,
linux-headers-generic, linux-ibm-5.4-cloud-tools-common, linux,
linux-azure-5.4, linux-oem-osp1-tools-host, linux-cloud-tools-generic,
linux-image-unsigned-5.4.0-1079-kvm, linux-image-5.4.0-132-generic-lpae,
linux-tools-raspi2-hwe-18.04, linux-bluefield-headers-5.4.0-1050,
linux-image-5.4.0-1095-azure, linux-buildinfo-5.4.0-132-generic,
linux-cloud-tools-generic-hwe-18.04-edge, linux-libc-dev,
linux-modules-5.4.0-1037-ibm, linux-image-generic-lpae,
linux-headers-raspi-hwe-18.04-edge, linux-generic-hwe-18.04-edge,
linux-tools-virtual-hwe-18.04, linux-oracle-5.4,
linux-headers-generic-lpae-hwe-18.04, linux-source-5.4.0,
linux-headers-lowlatency-hwe-18.04, linux-modules-extra-azure,
linux-cloud-tools-lowlatency, linux-aws-cloud-tools-5.4.0-1089,
linux-headers-ibm-edge, linux-oem, linux-kvm-headers-5.4.0-1079,
linux-image-raspi-hwe-18.04, linux-image-kvm,
linux-headers-snapdragon-hwe-18.04-edge, linux-headers-5.4.0-132-generic,
linux-buildinfo-5.4.0-1093-gcp, linux-image-unsigned-5.4.0-1037-ibm,
linux-modules-extra-ibm-edge, linux-modules-extra-5.4.0-1095-azure,
linux-modules-extra-ibm-lts-20.04, linux-oracle-headers-5.4.0-1087,
linux-modules-extra-5.4.0-1087-oracle, linux-modules-5.4.0-1074-raspi,
linux-buildinfo-5.4.0-1087-oracle, linux-headers-raspi,
linux-cloud-tools-5.4.0-132, linux-image-virtual-hwe-18.04,
linux-cloud-tools-5.4.0-132-lowlatency, linux-oracle,
linux-headers-generic-lpae-hwe-18.04-edge, linux-azure,
linux-tools-5.4.0-1037-ibm, linux-image-azure-edge, linux-tools-5.4.0-132,
linux-oracle-5.4-headers-5.4.0-1087, linux-image-extra-virtual,
linux-modules-5.4.0-1087-oracle, linux-gcp-headers-5.4.0-1093,
linux-buildinfo-5.4.0-132-generic-lpae,
linux-headers-5.4.0-132-generic-lpae, linux-snapdragon-hwe-18.04,
linux-ibm-cloud-tools-common, linux-tools-snapdragon-hwe-18.04-edge,
linux-modules-extra-oracle-edge, linux-hwe-5.4,
linux-modules-5.4.0-1089-aws, linux-tools-oracle-edge, linux-signed-azure,
linux-headers-oracle-lts-20.04, linux-oem-osp1,
linux-image-5.4.0-1050-bluefield, linux-hwe-5.4-headers-5.4.0-132,
linux-bluefield-tools-5.4.0-1050, linux-headers-5.4.0-1095-azure,
linux-tools-5.4.0-1095-azure, linux-azure-tools-5.4.0-1095, linux-virtual,
linux-headers-virtual-hwe-18.04, linux-image-5.4.0-132-lowlatency,
linux-image-raspi2-hwe-18.04, linux-headers-aws-edge,
linux-image-oracle-lts-20.04, linux-tools-generic-lpae-hwe-18.04,
linux-tools-raspi, linux-headers-aws-lts-20.04,
linux-tools-oracle-lts-20.04, linux-headers-kvm, linux-image-aws-edge,
linux-raspi-headers-5.4.0-1074, linux-ibm-5.4-tools-common,
linux-image-5.4.0-132-generic, linux-kvm-tools-5.4.0-1079,
linux-signed-oracle, linux-tools-raspi-hwe-18.04,
linux-hwe-5.4-cloud-tools-5.4.0-132, linux-tools-generic,
linux-headers-generic-hwe-18.04, linux-ibm-source-5.4.0,
linux-snapdragon-hwe-18.04-edge, linux-tools-aws-lts-20.04,
linux-oracle-edge, linux-tools-lowlatency,
linux-modules-5.4.0-132-generic-lpae, linux-raspi2-hwe-18.04-edge,
linux-modules-5.4.0-132-generic, linux-headers-5.4.0-1079-kvm,
linux-aws-5.4-tools-5.4.0-1089, linux-modules-extra-aws-lts-20.04,
linux-modules-extra-aws-edge, linux-generic-lpae,
linux-image-ibm-lts-20.04, linux-tools-generic-hwe-18.04,
linux-image-generic-lpae-hwe-18.04-edge, linux-headers-5.4.0-1037-ibm,
linux-generic-lpae-hwe-18.04, linux-image-generic-lpae-hwe-18.04,
linux-headers-oem-osp1, linux-ibm-5.4-tools-5.4.0-1037,
linux-ibm-tools-5.4.0-1037, linux-cloud-tools-virtual,
linux-cloud-tools-5.4.0-1089-aws, linux-buildinfo-5.4.0-1079-kvm,
linux-modules-extra-5.4.0-1089-aws, linux-cloud-tools-common,
linux-image-extra-virtual-hwe-18.04, linux-tools-aws,
linux-modules-5.4.0-132-lowlatency, linux-azure-lts-20.04, linux-raspi2,
linux-modules-extra-virtual-hwe-18.04-edge, linux-aws-edge,
linux-image-5.4.0-1093-gcp, linux-buildinfo-5.4.0-1074-raspi,
linux-modules-extra-azure-lts-20.04, linux-headers-raspi2,
linux-image-raspi-hwe-18.04-edge, linux-image-gcp-lts-20.04,
linux-tools-host, linux-headers-5.4.0-1089-aws, linux-modules-extra-aws,
linux-image-ibm, linux-azure-5.4-tools-5.4.0-1095,
linux-buildinfo-5.4.0-1089-aws, linux-image-ibm-edge,
linux-image-lowlatency-hwe-18.04, linux-image-azure-lts-20.04,
linux-tools-virtual-hwe-18.04-edge, linux-tools-lowlatency-hwe-18.04,
linux-image-unsigned-5.4.0-1095-azure, linux-tools-5.4.0-1074-raspi,
linux-image-bluefield, linux-azure-headers-5.4.0-1095,
linux-cloud-tools-virtual-hwe-18.04, linux-headers-5.4.0-1050-bluefield,
linux-cloud-tools-azure-edge, linux-image-lowlatency-hwe-18.04-edge,
linux-headers-ibm, linux-oem-tools-host,
linux-cloud-tools-virtual-hwe-18.04-edge, linux-image-oem-osp1,
linux-image-aws-lts-20.04, linux-image-oem,
linux-oracle-5.4-tools-5.4.0-1087, linux-headers-5.4.0-1093-gcp,
linux-headers-gcp-lts-20.04, linux-headers-5.4.0-132, linux-tools-ibm-edge,
linux-tools-azure-edge, linux-modules-extra-5.4.0-1093-gcp,
linux-virtual-hwe-18.04, linux-tools-oem-osp1,
linux-image-unsigned-5.4.0-1087-oracle, linux-gcp-lts-20.04,
linux-image-virtual-hwe-18.04-edge, linux-buildinfo-5.4.0-1037-ibm,
linux-headers-generic-lpae, linux-tools-gcp-lts-20.04,
linux-aws-5.4-headers-5.4.0-1089, linux-cloud-tools-azure, linux-kvm,
linux-headers-snapdragon-hwe-18.04, linux-cloud-tools-lowlatency-hwe-18.04,
linux-headers-azure-lts-20.04, linux-headers-lowlatency,
linux-oracle-tools-5.4.0-1087, linux-modules-5.4.0-1093-gcp,
linux-cloud-tools-5.4.0-1095-azure, linux-image-snapdragon-hwe-18.04-edge,
linux-generic-lpae-hwe-18.04-edge, linux-tools-lowlatency-hwe-18.04-edge,
linux-headers-5.4.0-1074-raspi, linux-headers-raspi2-hwe-18.04,
linux-image-generic, linux-tools-5.4.0-132-generic-lpae,
linux-image-generic-hwe-18.04, linux-cloud-tools-lowlatency-hwe-18.04-edge,
linux-raspi-hwe-18.04, linux-modules-extra-azure-edge,
linux-tools-raspi2-hwe-18.04-edge, linux-tools-generic-lpae,
linux-tools-raspi-hwe-18.04-edge, linux-headers-oem,
linux-headers-azure-edge, linux-raspi-tools-5.4.0-1074,
linux-tools-5.4.0-1087-oracle, linux-tools-common,
linux-hwe-5.4-source-5.4.0, linux-signed-azure-edge, linux-aws-5.4,
linux-azure-cloud-tools-5.4.0-1095, linux-image-virtual,
linux-buildinfo-5.4.0-1050-bluefield, linux-tools-kvm,
linux-image-unsigned-5.4.0-1089-aws, linux-raspi,
linux-modules-extra-virtual-hwe-18.04
o USN-5728-2 : linux-headers-gke-5.4, linux-headers-gkeop,
linux-tools-5.4.0-1057-gkeop, linux-image-raspi-hwe-18.04-edge,
linux-modules-extra-azure-fde, linux-raspi-5.4-tools-5.4.0-1074,
linux-raspi-hwe-18.04-edge, linux-image-5.4.0-1057-gkeop,
linux-tools-raspi-hwe-18.04-edge, linux-modules-extra-gke-5.4,
linux-modules-extra-gke, linux-image-gke,
linux-image-unsigned-5.4.0-1095-azure-fde, linux-image-raspi-hwe-18.04,
linux-headers-raspi-hwe-18.04, linux-image-gke-5.4,
linux-modules-5.4.0-1057-gkeop, linux-modules-5.4.0-1087-gke,
linux-modules-extra-gkeop, linux-image-gkeop, linux-tools-azure-fde,
linux-gkeop-headers-5.4.0-1057, linux-tools-raspi-hwe-18.04,
linux-azure-fde, linux-headers-5.4.0-1087-gke, linux-gke-tools-5.4.0-1087,
linux-image-5.4.0-1087-gke, linux-modules-extra-5.4.0-1057-gkeop,
linux-buildinfo-5.4.0-1087-gke, linux-gkeop,
linux-headers-raspi-hwe-18.04-edge, linux-tools-gkeop-5.4,
linux-gkeop-tools-5.4.0-1057, linux-tools-gkeop,
linux-image-5.4.0-1074-raspi, linux-headers-5.4.0-1074-raspi,
linux-modules-extra-gkeop-5.4, linux-cloud-tools-azure-fde,
linux-tools-5.4.0-1074-raspi, linux-gke, linux-gke-headers-5.4.0-1087,
linux-tools-gke, linux-gke-5.4, linux-headers-gke, linux-image-azure-fde,
linux-raspi-hwe-18.04, linux-gkeop-5.4, linux-raspi-5.4,
linux-tools-5.4.0-1087-gke, linux-gkeop-source-5.4.0,
linux-image-unsigned-5.4.0-1057-gkeop, linux-tools-gke-5.4,
linux-image-unsigned-5.4.0-1087-gke, linux-modules-extra-5.4.0-1087-gke,
linux-cloud-tools-gkeop, linux-gkeop-cloud-tools-5.4.0-1057,
linux-headers-5.4.0-1057-gkeop, linux-modules-5.4.0-1074-raspi,
linux-image-gkeop-5.4, linux-headers-azure-fde,
linux-image-5.4.0-1095-azure-fde, linux-cloud-tools-5.4.0-1057-gkeop,
linux-raspi-5.4-headers-5.4.0-1074, linux-headers-gkeop-5.4,
linux-buildinfo-5.4.0-1057-gkeop, linux-buildinfo-5.4.0-1074-raspi,
linux-cloud-tools-gkeop-5.4
o USN-5728-3 : linux-headers-gcp, linux-headers-5.4.0-1093-gcp,
linux-gcp-edge, linux-modules-extra-gcp,
linux-image-unsigned-5.4.0-1093-gcp, linux-gcp,
linux-modules-5.4.0-1093-gcp, linux-headers-gcp-edge,
linux-modules-extra-5.4.0-1093-gcp, linux-buildinfo-5.4.0-1093-gcp,
linux-modules-extra-gcp-edge, linux-tools-gcp, linux-image-gcp-edge,
linux-tools-gcp-edge, linux-image-gcp, linux-gcp-5.4-headers-5.4.0-1093,
linux-image-5.4.0-1093-gcp, linux-gcp-5.4, linux-gcp-5.4-tools-5.4.0-1093,
linux-tools-5.4.0-1093-gcp
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/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=F6uH
-----END PGP SIGNATURE-----
ESB-2023.0922 - [Ubuntu] Linux kernel: CVSS (Max): 8.8
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0922
USN-5874-1: Linux kernel vulnerabilities
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: Linux kernel
Publisher: Ubuntu
Operating System: Ubuntu
Resolution: Patch/Upgrade
CVE Names: CVE-2023-20928 CVE-2022-42895 CVE-2022-41850
CVE-2022-41849 CVE-2022-3649 CVE-2022-3640
CVE-2022-3628
Original Bulletin:
https://ubuntu.com/security/notices/USN-5874-1
Comment: CVSS (Max): 8.8 CVE-2022-3640 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
CVSS Source: NVD
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- --------------------------BEGIN INCLUDED TEXT--------------------
USN-5874-1: Linux kernel vulnerabilities
15 February 2023
Several security issues were fixed in the Linux kernel.
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Releases
o Ubuntu 20.04 LTS
o Ubuntu 18.04 LTS
Packages
o linux-aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems
o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
o linux-gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems
o linux-hwe-5.4 - Linux hardware enablement (HWE) kernel
o linux-ibm - Linux kernel for IBM cloud systems
o linux-ibm-5.4 - Linux kernel for IBM cloud systems
o linux-oracle-5.4 - Linux kernel for Oracle Cloud systems
Details
It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux
kernel did not properly perform bounds checking in some situations. A
physically proximate attacker could use this to craft a malicious USB
device that when inserted, could cause a denial of service (system crash)
or possibly execute arbitrary code. ( CVE-2022-3628 )
It was discovered that a use-after-free vulnerability existed in the
Bluetooth stack in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. ( CVE-2022-3640 )
Khalid Masum discovered that the NILFS2 file system implementation in the
Linux kernel did not properly handle certain error conditions, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service or possibly execute arbitrary code. ( CVE-2022-3649 )
It was discovered that a race condition existed in the SMSC UFX USB driver
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A physically proximate attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
( CVE-2022-41849 )
It was discovered that a race condition existed in the Roccat HID driver in
the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. ( CVE-2022-41850 )
Tamas Koczka discovered that the Bluetooth L2CAP implementation in the
Linux kernel did not properly initialize memory in some situations. A
physically proximate attacker could possibly use this to expose sensitive
information (kernel memory). ( CVE-2022-42895 )
It was discovered that the binder IPC implementation in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. ( CVE-2023-20928 )
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Update instructions
The problem can be corrected by updating your system to the following package
versions:
Ubuntu 20.04
o linux-image-ibm - 5.4.0.1044.70
o linux-image-5.4.0-1100-gcp - 5.4.0-1100.109
o linux-image-gcp-lts-20.04 - 5.4.0.1100.102
o linux-image-ibm-lts-20.04 - 5.4.0.1044.70
o linux-image-5.4.0-1044-ibm - 5.4.0-1044.49
Ubuntu 18.04
o linux-image-generic-hwe-18.04 - 5.4.0.139.156~18.04.114
o linux-image-snapdragon-hwe-18.04 - 5.4.0.139.156~18.04.114
o linux-image-oem - 5.4.0.139.156~18.04.114
o linux-image-aws - 5.4.0.1096.74
o linux-image-ibm - 5.4.0.1044.55
o linux-image-oem-osp1 - 5.4.0.139.156~18.04.114
o linux-image-generic-lpae-hwe-18.04 - 5.4.0.139.156~18.04.114
o linux-image-5.4.0-1044-ibm - 5.4.0-1044.49~18.04.1
o linux-image-5.4.0-139-lowlatency - 5.4.0-139.156~18.04.1
o linux-image-5.4.0-1100-gcp - 5.4.0-1100.109~18.04.1
o linux-image-5.4.0-139-generic-lpae - 5.4.0-139.156~18.04.1
o linux-image-5.4.0-1096-aws - 5.4.0-1096.104~18.04.1
o linux-image-5.4.0-139-generic - 5.4.0-139.156~18.04.1
o linux-image-5.4.0-1093-oracle - 5.4.0-1093.102~18.04.1
o linux-image-virtual-hwe-18.04 - 5.4.0.139.156~18.04.114
o linux-image-gcp - 5.4.0.1100.76
o linux-image-oracle - 5.4.0.1093.102~18.04.67
o linux-image-lowlatency-hwe-18.04 - 5.4.0.139.156~18.04.114
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References
o CVE-2022-41850
o CVE-2022-41849
o CVE-2022-42895
o CVE-2022-3628
o CVE-2022-3649
o CVE-2023-20928
o CVE-2022-3640
Related notices
o USN-5793-1 : linux-headers-generic-lpae-hwe-22.04-edge,
linux-tools-virtual, linux-modules-extra-raspi, linux-image-raspi-nolpae,
linux-tools-5.19.0-28-generic-lpae, linux-tools-kvm, linux-oem-22.04,
linux-kvm-tools-5.19.0-1015, linux-tools-lowlatency-64k-hwe-20.04-edge,
linux-image-unsigned-5.19.0-1014-lowlatency-64k,
linux-cloud-tools-5.19.0-28, linux-modules-extra-5.19.0-1011-raspi-nolpae,
linux-image-lowlatency-hwe-22.04, linux-tools-common,
linux-cloud-tools-lowlatency-hwe-22.04-edge, linux-image-generic,
linux-headers-generic-lpae, linux-image-5.19.0-1015-kvm, linux-virtual,
linux-image-lowlatency-64k-hwe-22.04, linux-tools-generic-lpae-hwe-22.04,
linux-aws, linux-crashdump, linux-tools-lowlatency-hwe-22.04,
linux-headers-lowlatency-hwe-20.04, linux-source-5.19.0,
linux-image-unsigned-5.19.0-1014-lowlatency,
linux-cloud-tools-virtual-hwe-22.04-edge, linux-headers-generic-64k,
linux-image-5.19.0-1011-raspi-nolpae, linux-generic-hwe-22.04,
linux-headers-lowlatency-64k-hwe-20.04, linux-lowlatency-hwe-22.04-edge,
linux-buildinfo-5.19.0-1011-raspi, linux-headers-virtual-hwe-22.04-edge,
linux-headers-5.19.0-28-generic-64k, linux-tools-lowlatency-hwe-20.04-edge,
linux-lowlatency-hwe-20.04-edge, linux-headers-lowlatency-64k,
linux-headers-oem-22.04, linux-image-lowlatency-hwe-20.04,
linux-tools-5.19.0-1014-lowlatency-64k, linux-image-oem-22.04,
linux-cloud-tools-5.19.0-1014-lowlatency,
linux-tools-5.19.0-1011-raspi-nolpae, linux-image-5.19.0-1014-lowlatency,
linux-buildinfo-5.19.0-1011-raspi-nolpae, linux-raspi, linux-headers-kvm,
linux-generic, linux-image-generic-hwe-22.04, linux-tools-5.19.0-28,
linux-headers-5.19.0-1014-lowlatency-64k,
linux-lowlatency-cloud-tools-common,
linux-modules-iwlwifi-5.19.0-28-generic,
linux-cloud-tools-virtual-hwe-22.04, linux-libc-dev,
linux-tools-lowlatency-hwe-20.04, linux-image-lowlatency-hwe-20.04-edge,
linux-modules-5.19.0-1016-aws, linux-buildinfo-5.19.0-1014-lowlatency,
linux-modules-iwlwifi-generic-hwe-22.04-edge,
linux-tools-5.19.0-1011-raspi, linux-headers-raspi-nolpae,
linux-headers-lowlatency-hwe-22.04-edge,
linux-headers-5.19.0-1014-lowlatency,
linux-image-lowlatency-64k-hwe-22.04-edge, linux-tools-oem-22.04,
linux-image-5.19.0-1016-aws, linux-image-raspi,
linux-image-generic-hwe-22.04-edge, linux-headers-generic-hwe-22.04,
linux-tools-lowlatency, linux-tools-host, linux-generic-lpae,
linux-tools-generic-hwe-22.04-edge, linux-modules-extra-5.19.0-1016-aws,
linux-source, linux-modules-iwlwifi-generic, linux-image-lowlatency-64k,
linux-headers-lowlatency-64k-hwe-22.04-edge, linux-kvm,
linux-tools-generic-lpae, linux-headers-5.19.0-1011-raspi-nolpae,
linux-modules-extra-5.19.0-1011-raspi, linux-modules-5.19.0-1011-raspi,
linux-modules-extra-aws, linux-headers-5.19.0-1016-aws,
linux-modules-5.19.0-28-generic-64k, linux-image-kvm,
linux-kvm-headers-5.19.0-1015, linux-cloud-tools-generic,
linux-generic-64k, linux-headers-virtual-hwe-22.04,
linux-tools-generic-64k-hwe-22.04, linux-headers-raspi,
linux-image-5.19.0-1014-lowlatency-64k, linux-tools-generic-hwe-22.04,
linux-tools-lowlatency-hwe-22.04-edge,
linux-cloud-tools-lowlatency-hwe-20.04,
linux-cloud-tools-lowlatency-hwe-22.04, linux-tools-lowlatency-64k,
linux-tools-virtual-hwe-22.04,
linux-modules-iwlwifi-5.19.0-1014-lowlatency,
linux-image-lowlatency-64k-hwe-20.04-edge, linux-raspi-tools-5.19.0-1011,
linux, linux-cloud-tools-5.19.0-28-generic,
linux-buildinfo-5.19.0-1014-lowlatency-64k,
linux-headers-lowlatency-hwe-22.04, linux-tools-generic, linux-doc,
linux-headers-lowlatency-64k-hwe-20.04-edge,
linux-image-extra-virtual-hwe-22.04, linux-image-unsigned-5.19.0-1015-kvm,
linux-tools-raspi-nolpae, linux-modules-5.19.0-1015-kvm,
linux-image-virtual-hwe-22.04, linux-lowlatency-64k-hwe-22.04,
linux-image-generic-64k-hwe-22.04-edge, linux-generic-lpae-hwe-22.04-edge,
linux-buildinfo-5.19.0-1016-aws, linux-raspi-nolpae,
linux-image-generic-lpae-hwe-22.04-edge, linux-virtual-hwe-22.04-edge,
linux-buildinfo-5.19.0-28-generic-64k,
linux-modules-5.19.0-28-generic-lpae, linux-tools-aws,
linux-tools-5.19.0-1016-aws, linux-buildinfo-5.19.0-1015-kvm,
linux-cloud-tools-generic-hwe-22.04-edge, linux-lowlatency,
linux-headers-lowlatency, linux-tools-5.19.0-1015-kvm,
linux-modules-5.19.0-1014-lowlatency,
linux-image-unsigned-5.19.0-28-generic, linux-image-aws,
linux-tools-5.19.0-1014-lowlatency, linux-buildinfo-5.19.0-28-generic-lpae,
linux-aws-tools-5.19.0-1016, linux-generic-lpae-hwe-22.04,
linux-headers-5.19.0-28, linux-image-5.19.0-28-generic,
linux-lowlatency-tools-common, linux-headers-5.19.0-28-generic-lpae,
linux-headers-generic, linux-modules-5.19.0-1014-lowlatency-64k,
linux-image-virtual-hwe-22.04-edge, linux-tools-generic-64k,
linux-virtual-hwe-22.04, linux-modules-iwlwifi-generic-hwe-22.04,
linux-generic-hwe-22.04-edge, linux-modules-extra-5.19.0-28-generic,
linux-image-extra-virtual, linux-lowlatency-tools-host,
linux-headers-lowlatency-hwe-20.04-edge,
linux-tools-lowlatency-64k-hwe-22.04-edge, linux-headers-aws,
linux-cloud-tools-common, linux-lowlatency-64k-hwe-22.04-edge,
linux-tools-5.19.0-28-generic-64k, linux-raspi-headers-5.19.0-1011,
linux-cloud-tools-generic-hwe-22.04, linux-image-generic-64k-hwe-22.04,
linux-image-generic-lpae, linux-headers-generic-64k-hwe-22.04,
linux-image-lowlatency-64k-hwe-20.04,
linux-image-lowlatency-hwe-22.04-edge, linux-image-5.19.0-28-generic-lpae,
linux-lowlatency-hwe-22.04, linux-tools-generic-64k-hwe-22.04-edge,
linux-buildinfo-5.19.0-28-generic,
linux-image-extra-virtual-hwe-22.04-edge,
linux-tools-lowlatency-64k-hwe-20.04, linux-image-unsigned-5.19.0-1016-aws,
linux-lowlatency-64k-hwe-20.04-edge,
linux-lowlatency-cloud-tools-5.19.0-1014,
linux-lowlatency-tools-5.19.0-1014, linux-tools-raspi,
linux-image-5.19.0-1011-raspi, linux-cloud-tools-virtual,
linux-lowlatency-64k, linux-tools-5.19.0-28-generic,
linux-cloud-tools-5.19.0-1016-aws, linux-modules-5.19.0-1011-raspi-nolpae,
linux-aws-cloud-tools-5.19.0-1016, linux-headers-generic-lpae-hwe-22.04,
linux-headers-virtual, linux-image-unsigned-5.19.0-28-generic-64k,
linux-image-virtual, linux-lowlatency-64k-hwe-20.04,
linux-modules-5.19.0-28-generic, linux-modules-extra-raspi-nolpae,
linux-tools-lowlatency-64k-hwe-22.04, linux-lowlatency-headers-5.19.0-1014,
linux-cloud-tools-lowlatency-hwe-20.04-edge, linux-generic-64k-hwe-22.04,
linux-headers-generic-hwe-22.04-edge, linux-image-5.19.0-28-generic-64k,
linux-image-generic-64k, linux-headers-5.19.0-28-generic,
linux-headers-lowlatency-64k-hwe-22.04, linux-image-generic-lpae-hwe-22.04,
linux-image-lowlatency, linux-headers-5.19.0-1015-kvm,
linux-tools-generic-lpae-hwe-22.04-edge, linux-cloud-tools-lowlatency,
linux-aws-headers-5.19.0-1016, linux-lowlatency-hwe-20.04,
linux-tools-virtual-hwe-22.04-edge, linux-headers-5.19.0-1011-raspi,
linux-generic-64k-hwe-22.04-edge, linux-headers-generic-64k-hwe-22.04-edge
o USN-5793-2 : linux-buildinfo-5.19.0-1016-azure, linux-azure,
linux-azure-tools-5.19.0-1016, linux-headers-5.19.0-1016-azure,
linux-modules-5.19.0-1016-azure, linux-modules-extra-azure,
linux-headers-azure, linux-image-azure, linux-tools-5.19.0-1016-azure,
linux-modules-extra-5.19.0-1016-azure, linux-azure-headers-5.19.0-1016,
linux-image-unsigned-5.19.0-1016-azure, linux-tools-azure,
linux-azure-cloud-tools-5.19.0-1016, linux-image-5.19.0-1016-azure,
linux-cloud-tools-5.19.0-1016-azure, linux-cloud-tools-azure
o USN-5793-3 : linux-gcp-tools-5.19.0-1014, linux-headers-5.19.0-1014-gcp,
linux-oracle, linux-image-5.19.0-1014-gcp, linux-tools-oracle,
linux-headers-oracle, linux-image-gcp, linux-gcp-headers-5.19.0-1014,
linux-tools-5.19.0-1014-gcp, linux-buildinfo-5.19.0-1014-gcp,
linux-image-unsigned-5.19.0-1014-gcp,
linux-image-unsigned-5.19.0-1014-oracle,
linux-modules-iwlwifi-5.19.0-1014-gcp, linux-image-5.19.0-1014-oracle,
linux-modules-extra-5.19.0-1014-oracle, linux-tools-5.19.0-1014-oracle,
linux-modules-iwlwifi-5.19.0-1014-oracle, linux-gcp,
linux-headers-5.19.0-1014-oracle, linux-modules-extra-5.19.0-1014-gcp,
linux-buildinfo-5.19.0-1014-oracle, linux-headers-gcp,
linux-oracle-headers-5.19.0-1014, linux-modules-5.19.0-1014-gcp,
linux-image-oracle, linux-modules-5.19.0-1014-oracle,
linux-modules-extra-gcp, linux-oracle-tools-5.19.0-1014, linux-tools-gcp
o USN-5793-4 : linux-tools-ibm, linux-modules-iwlwifi-5.19.0-1014-ibm,
linux-ibm-source-5.19.0, linux-ibm-tools-common, linux-headers-ibm,
linux-modules-5.19.0-1014-ibm, linux-image-ibm,
linux-ibm-cloud-tools-common, linux-ibm-tools-5.19.0-1014,
linux-tools-5.19.0-1014-ibm, linux-buildinfo-5.19.0-1014-ibm,
linux-image-5.19.0-1014-ibm, linux-image-unsigned-5.19.0-1014-ibm,
linux-modules-extra-5.19.0-1014-ibm, linux-headers-5.19.0-1014-ibm,
linux-ibm, linux-ibm-headers-5.19.0-1014
o USN-5851-1 : linux-modules-5.15.0-60-generic, linux-virtual-hwe-20.04-edge,
linux-azure-headers-5.15.0-1033, linux-headers-generic-64k-hwe-20.04,
linux-lowlatency-tools-5.15.0-60, linux-image-extra-virtual-hwe-20.04,
linux-modules-5.15.0-1015-gkeop, linux-buildinfo-5.15.0-1028-kvm,
linux-image-lowlatency-64k-hwe-22.04, linux-tools-generic-lpae-hwe-22.04,
linux-buildinfo-5.15.0-60-generic, linux-hwe-5.15-source-5.15.0,
linux-headers-lowlatency-64k-hwe-20.04,
linux-tools-lowlatency-hwe-20.04-edge, linux-azure,
linux-buildinfo-5.15.0-1024-raspi, linux-gkeop-headers-5.15.0-1015,
linux-tools-5.15.0-1028-kvm, linux-buildinfo-5.15.0-60-lowlatency,
linux-kvm-headers-5.15.0-1028, linux-raspi, linux-gkeop, linux-hwe-5.15,
linux-image-virtual-hwe-20.04-edge, linux-image-generic-hwe-22.04,
linux-tools-virtual-hwe-20.04-edge,
linux-image-unsigned-5.15.0-60-lowlatency-64k, linux-libc-dev,
linux-headers-5.15.0-60-generic-64k, linux-raspi-headers-5.15.0-1024,
linux-buildinfo-5.15.0-60-generic-64k,
linux-tools-generic-64k-hwe-20.04-edge, linux-headers-virtual-hwe-20.04,
linux-modules-extra-azure-lts-22.04,
linux-lowlatency-hwe-5.15-cloud-tools-5.15.0-60,
linux-buildinfo-5.15.0-1024-raspi-nolpae, linux-tools-host, linux-source,
linux-image-lowlatency-64k, linux-image-generic-lpae-hwe-20.04,
linux-modules-5.15.0-60-generic-lpae, linux-tools-ibm,
linux-cloud-tools-generic, linux-headers-virtual-hwe-22.04,
linux-tools-generic-64k-hwe-22.04, linux-headers-generic-hwe-20.04-edge,
linux-tools-azure-lts-22.04, linux-tools-5.15.0-60, linux-source-5.15.0,
linux-modules-extra-azure-edge, linux-tools-5.15.0-60-generic, linux-doc,
linux-image-extra-virtual-hwe-22.04, linux-gkeop-cloud-tools-5.15.0-1015,
linux-lowlatency-64k-hwe-22.04, linux-ibm-tools-common,
linux-image-5.15.0-60-generic, linux-tools-5.15.0-1033-azure,
linux-raspi-nolpae, linux-cloud-tools-virtual-hwe-20.04,
linux-headers-lowlatency, linux-hwe-5.15-cloud-tools-5.15.0-60,
linux-modules-5.15.0-60-lowlatency, linux-tools-gkeop,
linux-modules-iwlwifi-generic-hwe-20.04-edge, linux-image-oracle,
linux-headers-virtual-hwe-20.04-edge, linux-hwe-5.15-tools-common,
linux-modules-iwlwifi-generic-hwe-22.04, linux-azure-lts-22.04,
linux-image-extra-virtual, linux-tools-oracle,
linux-modules-extra-5.15.0-1033-azure, linux-image-5.15.0-1015-gkeop,
linux-headers-5.15.0-60, linux-cloud-tools-generic-hwe-22.04,
linux-hwe-5.15-tools-host, linux-image-generic-64k-hwe-22.04,
linux-image-lowlatency-64k-hwe-20.04, linux-oracle-5.15-tools-5.15.0-1029,
linux-image-unsigned-5.15.0-1033-azure,
linux-lowlatency-64k-hwe-20.04-edge, linux-tools-raspi,
linux-lowlatency-64k, linux-tools-oracle-edge,
linux-cloud-tools-5.15.0-60-lowlatency, linux-image-5.15.0-60-lowlatency,
linux-image-virtual, linux-modules-extra-raspi-nolpae,
linux-kvm-tools-5.15.0-1028, linux-modules-extra-5.15.0-1015-gkeop,
linux-cloud-tools-lowlatency-hwe-20.04-edge,
linux-azure-5.15-tools-5.15.0-1033,
linux-lowlatency-hwe-5.15-tools-5.15.0-60, linux-ibm-headers-5.15.0-1025,
linux-oem-20.04, linux-cloud-tools-azure-lts-22.04,
linux-tools-5.15.0-1025-ibm, linux-image-5.15.0-1028-kvm,
linux-headers-5.15.0-60-generic, linux-oracle-headers-5.15.0-1029,
linux-tools-virtual, linux-image-raspi-nolpae,
linux-headers-generic-lpae-hwe-20.04, linux-tools-kvm,
linux-generic-64k-hwe-20.04, linux-virtual,
linux-headers-lowlatency-hwe-20.04, linux-image-oem-20.04,
linux-headers-generic-64k, linux-oracle-edge,
linux-headers-5.15.0-1024-raspi-nolpae, linux-headers-5.15.0-1028-kvm,
linux-image-azure-lts-22.04, linux-tools-generic-hwe-20.04-edge,
linux-image-5.15.0-60-generic-lpae,
linux-modules-extra-5.15.0-1024-raspi-nolpae, linux-headers-gkeop,
linux-ibm, linux-tools-5.15.0-60-lowlatency,
linux-tools-lowlatency-hwe-20.04, linux-tools-virtual-hwe-20.04,
linux-image-unsigned-5.15.0-1025-ibm, linux-image-oracle-edge,
linux-cloud-tools-azure, linux-tools-lowlatency, linux-headers-azure,
linux-headers-generic-lpae-hwe-20.04-edge, linux-kvm,
linux-raspi-tools-5.15.0-1024, linux-tools-generic-hwe-22.04,
linux-headers-azure-lts-22.04, linux-image-extra-virtual-hwe-20.04-edge,
linux-lowlatency-hwe-5.15-tools-common, linux-cloud-tools-azure-edge,
linux-tools-generic-64k-hwe-20.04,
linux-buildinfo-5.15.0-60-lowlatency-64k, linux-tools-azure,
linux-tools-lowlatency-64k, linux-cloud-tools-generic-hwe-20.04-edge,
linux-image-generic-hwe-20.04, linux-modules-5.15.0-1025-ibm,
linux-tools-raspi-nolpae, linux-modules-extra-azure, linux-lowlatency,
linux-image-5.15.0-60-lowlatency-64k, linux-headers-5.15.0-60-generic-lpae,
linux-lowlatency-tools-common, linux-headers-azure-edge,
linux-headers-generic, linux-headers-generic-64k-hwe-20.04-edge,
linux-tools-generic-lpae-hwe-20.04,
linux-headers-lowlatency-hwe-20.04-edge,
linux-azure-cloud-tools-5.15.0-1033,
linux-azure-5.15-cloud-tools-5.15.0-1033, linux-generic-64k-hwe-20.04-edge,
linux-generic-hwe-20.04, linux-headers-5.15.0-1015-gkeop,
linux-tools-5.15.0-1024-raspi, linux-lowlatency-64k-hwe-20.04,
linux-image-5.15.0-60-generic-64k, linux-generic-hwe-20.04-edge,
linux-modules-extra-5.15.0-1029-oracle,
linux-lowlatency-cloud-tools-5.15.0-60, linux-modules-extra-gkeop,
linux-modules-5.15.0-1024-raspi, linux-modules-extra-raspi,
linux-buildinfo-5.15.0-1025-ibm, linux-tools-generic-hwe-20.04,
linux-tools-5.15.0-60-lowlatency-64k, linux-image-lowlatency-hwe-22.04,
linux-image-generic-64k-hwe-20.04-edge, linux-cloud-tools-5.15.0-60,
linux-tools-5.15.0-60-generic-64k, linux-image-unsigned-5.15.0-60-generic,
linux-headers-generic-lpae, linux-headers-5.15.0-1025-ibm,
linux-image-lowlatency-hwe-20.04, linux-hwe-5.15-cloud-tools-common,
linux-headers-5.15.0-60-lowlatency-64k,
linux-cloud-tools-5.15.0-1015-gkeop, linux-cloud-tools-gkeop-5.15,
linux-hwe-5.15-tools-5.15.0-60, linux-tools-azure-edge,
linux-headers-5.15.0-1033-azure, linux-lowlatency-cloud-tools-common,
linux-cloud-tools-gkeop, linux-oracle-tools-5.15.0-1029,
linux-tools-5.15.0-1024-raspi-nolpae, linux-generic-lpae,
linux-cloud-tools-generic-hwe-20.04,
linux-cloud-tools-lowlatency-hwe-20.04, linux-tools-virtual-hwe-22.04,
linux-image-5.15.0-1029-oracle, linux, linux-headers-lowlatency-hwe-22.04,
linux-tools-5.15.0-1029-oracle, linux-image-virtual-hwe-22.04,
linux-headers-5.15.0-60-lowlatency, linux-buildinfo-5.15.0-1033-azure,
linux-ibm-cloud-tools-common, linux-lowlatency-headers-5.15.0-60,
linux-image-azure, linux-cloud-tools-5.15.0-1033-azure,
linux-lowlatency-tools-host, linux-image-5.15.0-1024-raspi,
linux-image-unsigned-5.15.0-1015-gkeop,
linux-cloud-tools-virtual-hwe-20.04-edge,
linux-lowlatency-hwe-5.15-cloud-tools-common,
linux-tools-lowlatency-64k-hwe-20.04,
linux-buildinfo-5.15.0-60-generic-lpae, linux-headers-generic-hwe-20.04,
linux-headers-virtual, linux-tools-lowlatency-64k-hwe-22.04,
linux-generic-64k-hwe-22.04, linux-image-lowlatency,
linux-image-generic-lpae-hwe-22.04, linux-image-gkeop, linux-headers-ibm,
linux-gkeop-5.15, linux-azure-tools-5.15.0-1033,
linux-image-generic-lpae-hwe-20.04-edge, linux-oracle,
linux-tools-5.15.0-60-generic-lpae, linux-headers-oracle,
linux-image-unsigned-5.15.0-1028-kvm,
linux-tools-lowlatency-64k-hwe-20.04-edge, linux-headers-oracle-edge,
linux-modules-iwlwifi-generic-hwe-20.04, linux-tools-5.15.0-1015-gkeop,
linux-tools-common, linux-image-generic-64k-hwe-20.04, linux-image-generic,
linux-tools-lowlatency-hwe-22.04, linux-crashdump,
linux-headers-gkeop-5.15, linux-generic-hwe-22.04, linux-ibm-source-5.15.0,
linux-azure-5.15, linux-lowlatency-hwe-20.04-edge,
linux-headers-lowlatency-64k, linux-image-5.15.0-1033-azure,
linux-ibm-tools-5.15.0-1025, linux-modules-iwlwifi-5.15.0-60-generic,
linux-headers-kvm, linux-generic, linux-cloud-tools-virtual-hwe-22.04,
linux-image-lowlatency-hwe-20.04-edge,
linux-modules-extra-5.15.0-60-generic, linux-headers-raspi-nolpae,
linux-image-azure-edge, linux-image-raspi, linux-headers-generic-hwe-22.04,
linux-image-ibm, linux-modules-iwlwifi-generic, linux-tools-generic-lpae,
linux-lowlatency-hwe-5.15, linux-generic-lpae-hwe-20.04, linux-image-kvm,
linux-modules-5.15.0-60-generic-64k, linux-generic-64k,
linux-headers-raspi, linux-image-5.15.0-1025-ibm,
linux-modules-5.15.0-1033-azure, linux-buildinfo-5.15.0-1029-oracle,
linux-modules-extra-5.15.0-1024-raspi,
linux-lowlatency-hwe-5.15-tools-host, linux-image-5.15.0-1024-raspi-nolpae,
linux-modules-5.15.0-1029-oracle, linux-cloud-tools-lowlatency-hwe-22.04,
linux-oracle-5.15, linux-generic-lpae-hwe-20.04-edge,
linux-hwe-5.15-headers-5.15.0-60,
linux-image-lowlatency-64k-hwe-20.04-edge, linux-tools-generic,
linux-headers-lowlatency-64k-hwe-20.04-edge,
linux-buildinfo-5.15.0-1015-gkeop,
linux-lowlatency-hwe-5.15-headers-5.15.0-60, linux-modules-5.15.0-1028-kvm,
linux-virtual-hwe-20.04, linux-headers-oem-20.04,
linux-azure-5.15-headers-5.15.0-1033, linux-headers-5.15.0-1024-raspi,
linux-headers-5.15.0-1029-oracle, linux-image-unsigned-5.15.0-1029-oracle,
linux-generic-lpae-hwe-22.04, linux-tools-generic-64k,
linux-virtual-hwe-22.04, linux-modules-extra-gkeop-5.15,
linux-modules-5.15.0-1024-raspi-nolpae, linux-image-virtual-hwe-20.04,
linux-cloud-tools-common, linux-tools-oem-20.04, linux-azure-edge,
linux-image-generic-lpae, linux-headers-generic-64k-hwe-22.04,
linux-lowlatency-hwe-22.04, linux-gkeop-tools-5.15.0-1015,
linux-image-generic-hwe-20.04-edge, linux-cloud-tools-virtual,
linux-tools-generic-lpae-hwe-20.04-edge,
linux-headers-generic-lpae-hwe-22.04,
linux-modules-5.15.0-60-lowlatency-64k, linux-image-generic-64k,
linux-tools-gkeop-5.15, linux-headers-lowlatency-64k-hwe-22.04,
linux-image-unsigned-5.15.0-60-lowlatency, linux-cloud-tools-lowlatency,
linux-image-gkeop-5.15, linux-lowlatency-hwe-20.04,
linux-oracle-5.15-headers-5.15.0-1029, linux-cloud-tools-5.15.0-60-generic,
linux-modules-extra-5.15.0-1025-ibm,
linux-image-unsigned-5.15.0-60-generic-64k,
linux-modules-iwlwifi-5.15.0-60-lowlatency
o USN-5853-1 : linux-cloud-tools-azure-lts-20.04,
linux-raspi-5.4-headers-5.4.0-1080, linux-tools-virtual,
linux-azure-5.4-tools-5.4.0-1103, linux-oracle, linux-tools-kvm,
linux-image-5.4.0-139-generic, linux-modules-extra-5.4.0-1064-gkeop,
linux-raspi-tools-5.4.0-1080, linux-buildinfo-5.4.0-1086-kvm,
linux-buildinfo-5.4.0-1093-oracle, linux-tools-5.4.0-1103-azure,
linux-tools-gkeop-5.4, linux-image-generic-lpae-hwe-18.04-edge,
linux-modules-5.4.0-1103-azure, linux-headers-raspi-hwe-18.04-edge,
linux-image-5.4.0-1080-raspi, linux-image-generic-lpae-hwe-18.04,
linux-azure-5.4, linux-modules-5.4.0-1096-aws, linux-tools-common,
linux-headers-5.4.0-139-generic-lpae, linux-image-generic,
linux-headers-generic-lpae, linux-virtual,
linux-image-generic-hwe-18.04-edge, linux-aws, linux-crashdump,
linux-headers-5.4.0-1064-gkeop, linux-tools-5.4.0-139-generic,
linux-tools-raspi2, linux-buildinfo-5.4.0-139-generic,
linux-cloud-tools-5.4.0-1096-aws, linux-headers-5.4.0-1103-azure,
linux-image-gkeop-5.4, linux-image-5.4.0-1086-kvm,
linux-generic-lpae-hwe-18.04-edge, linux-buildinfo-5.4.0-1103-azure,
linux-kvm-headers-5.4.0-1086, linux-aws-headers-5.4.0-1096,
linux-headers-raspi-hwe-18.04, linux-image-extra-virtual-hwe-18.04-edge,
linux-headers-virtual-hwe-18.04-edge, linux-modules-5.4.0-1086-kvm,
linux-virtual-hwe-18.04, linux-modules-extra-5.4.0-1093-oracle,
linux-tools-oracle-lts-20.04, linux-image-5.4.0-139-lowlatency,
linux-image-unsigned-5.4.0-1096-aws, linux-azure,
linux-tools-aws-lts-20.04, linux-headers-raspi2-hwe-18.04-edge,
linux-raspi-hwe-18.04-edge, linux-tools-raspi2-hwe-18.04,
linux-image-raspi2-hwe-18.04, linux-tools-lowlatency-hwe-18.04,
linux-headers-5.4.0-139-lowlatency, linux-image-5.4.0-1103-azure,
linux-headers-5.4.0-139-generic, linux-modules-5.4.0-139-generic-lpae,
linux-tools-generic-hwe-18.04-edge, linux-headers-oem-osp1,
linux-headers-raspi2-hwe-18.04, linux-headers-gkeop,
linux-gkeop-cloud-tools-5.4.0-1064, linux-generic-hwe-18.04-edge,
linux-headers-5.4.0-1086-kvm, linux-headers-aws-lts-20.04, linux-raspi,
linux-gkeop, linux-image-virtual-hwe-18.04-edge,
linux-headers-oracle-lts-20.04, linux-cloud-tools-5.4.0-139-lowlatency,
linux-headers-kvm, linux-image-5.4.0-1096-aws, linux-azure-lts-20.04,
linux-generic, linux-tools-azure-edge, linux-image-5.4.0-139-generic-lpae,
linux-cloud-tools-gkeop-5.4, linux-cloud-tools-gkeop,
linux-tools-azure-lts-20.04, linux-signed-image-azure-edge,
linux-image-raspi-hwe-18.04-edge, linux-libc-dev,
linux-tools-virtual-hwe-18.04-edge,
linux-tools-generic-lpae-hwe-18.04-edge, linux-tools-virtual-hwe-18.04,
linux-image-azure-edge, linux-modules-5.4.0-1080-raspi,
linux-tools-5.4.0-1096-aws, linux-image-oem-osp1,
linux-azure-cloud-tools-5.4.0-1103, linux-source-5.4.0,
linux-tools-5.4.0-139-generic-lpae, linux-image-raspi,
linux-cloud-tools-azure, linux-cloud-tools-5.4.0-1103-azure,
linux-buildinfo-5.4.0-139-generic-lpae, linux-tools-lowlatency,
linux-headers-azure, linux-tools-host, linux-generic-lpae, linux-source,
linux-azure-5.4-cloud-tools-5.4.0-1103, linux-headers-virtual-hwe-18.04,
linux-kvm, linux-tools-generic-lpae, linux-buildinfo-5.4.0-1064-gkeop,
linux-generic-hwe-18.04, linux-headers-5.4.0-1093-oracle, linux-tools-oem,
linux-tools-raspi2-hwe-18.04-edge, linux-gkeop-source-5.4.0, linux-oem,
linux-cloud-tools-generic, linux-kvm-tools-5.4.0-1086,
linux-modules-extra-5.4.0-1103-azure, linux-oracle-tools-5.4.0-1093,
linux-headers-raspi, linux-raspi2-hwe-18.04, linux-cloud-tools-5.4.0-139,
linux-lowlatency-hwe-18.04-edge, linux-cloud-tools-azure-edge,
linux-headers-generic-hwe-18.04-edge, linux-image-aws-lts-20.04,
linux-image-azure-lts-20.04, linux-cloud-tools-generic-hwe-18.04,
linux-signed-azure-edge, linux-raspi-5.4-tools-5.4.0-1080,
linux-tools-azure, linux-tools-oem-osp1,
linux-image-unsigned-5.4.0-1103-azure, linux-image-generic-hwe-18.04,
linux-buildinfo-5.4.0-1080-raspi, linux-image-unsigned-5.4.0-1093-oracle,
linux, linux-modules-extra-azure-edge, linux-raspi-headers-5.4.0-1080,
linux-azure-tools-5.4.0-1103, linux-headers-5.4.0-1096-aws,
linux-raspi-hwe-18.04, linux-tools-raspi-hwe-18.04, linux-oem-osp1,
linux-image-5.4.0-1064-gkeop, linux-headers-5.4.0-1080-raspi, linux-doc,
linux-raspi2-hwe-18.04-edge, linux-image-oracle-lts-20.04,
linux-tools-generic, linux-tools-raspi-hwe-18.04-edge,
linux-image-lowlatency-hwe-18.04, linux-gkeop-5.4,
linux-tools-generic-lpae-hwe-18.04, linux-modules-extra-azure,
linux-image-unsigned-5.4.0-1086-kvm, linux-gkeop-headers-5.4.0-1064,
linux-lowlatency-hwe-18.04, linux-image-5.4.0-1093-oracle,
linux-headers-generic-lpae-hwe-18.04-edge,
linux-tools-5.4.0-139-lowlatency, linux-modules-extra-aws-lts-20.04,
linux-modules-5.4.0-1064-gkeop, linux-lowlatency, linux-signed-azure,
linux-virtual-hwe-18.04-edge, linux-headers-lowlatency, linux-tools-gkeop,
linux-oem-osp1-tools-host, linux-image-oem,
linux-image-unsigned-5.4.0-1064-gkeop,
linux-cloud-tools-lowlatency-hwe-18.04-edge,
linux-modules-extra-5.4.0-139-generic, linux-headers-lowlatency-hwe-18.04,
linux-cloud-tools-5.4.0-1064-gkeop, linux-tools-generic-hwe-18.04,
linux-headers-azure-edge, linux-oem-tools-host,
linux-headers-generic-lpae-hwe-18.04,
linux-cloud-tools-lowlatency-hwe-18.04, linux-headers-generic,
linux-cloud-tools-5.4.0-139-generic, linux-modules-5.4.0-1093-oracle,
linux-buildinfo-5.4.0-1096-aws, linux-image-azure,
linux-image-extra-virtual, linux-image-extra-virtual-hwe-18.04,
linux-image-raspi2-hwe-18.04-edge, linux-tools-5.4.0-1086-kvm,
linux-headers-oem, linux-modules-extra-azure-lts-20.04,
linux-cloud-tools-common, linux-headers-5.4.0-139,
linux-image-lowlatency-hwe-18.04-edge, linux-image-virtual-hwe-18.04,
linux-tools-lowlatency-hwe-18.04-edge, linux-azure-edge,
linux-image-generic-lpae, linux-signed-image-azure,
linux-cloud-tools-generic-hwe-18.04-edge, linux-aws-lts-20.04,
linux-azure-headers-5.4.0-1103, linux-buildinfo-5.4.0-139-lowlatency,
linux-cloud-tools-virtual-hwe-18.04-edge, linux-headers-gkeop-5.4,
linux-raspi-5.4, linux-image-unsigned-5.4.0-139-lowlatency,
linux-tools-raspi, linux-cloud-tools-virtual,
linux-modules-5.4.0-139-lowlatency, linux-tools-5.4.0-1064-gkeop,
linux-aws-cloud-tools-5.4.0-1096, linux-generic-lpae-hwe-18.04,
linux-headers-virtual, linux-image-virtual, linux-tools-5.4.0-1080-raspi,
linux-oracle-headers-5.4.0-1093, linux-image-raspi2, linux-headers-raspi2,
linux-image-unsigned-5.4.0-139-generic, linux-headers-azure-lts-20.04,
linux-headers-generic-hwe-18.04, linux-modules-extra-gkeop-5.4,
linux-image-lowlatency, linux-modules-5.4.0-139-generic,
linux-azure-5.4-headers-5.4.0-1103, linux-image-gkeop, linux-raspi2,
linux-cloud-tools-lowlatency, linux-image-raspi-hwe-18.04,
linux-modules-extra-gkeop, linux-aws-tools-5.4.0-1096,
linux-modules-extra-5.4.0-1096-aws, linux-tools-5.4.0-139,
linux-tools-5.4.0-1093-oracle, linux-cloud-tools-virtual-hwe-18.04,
linux-image-kvm, linux-oracle-lts-20.04, linux-gkeop-tools-5.4.0-1064,
linux-headers-lowlatency-hwe-18.04-edge
o USN-5854-1 : linux-tools-virtual, linux-image-lowlatency-hwe-16.04,
linux-headers-gcp-lts-18.04, linux-oracle, linux-tools-kvm,
linux-tools-generic-lpae-hwe-16.04-edge,
linux-image-virtual-hwe-16.04-edge, linux-tools-generic-lpae-hwe-16.04,
linux-tools-aws-lts-18.04, linux-signed-image-lowlatency-hwe-16.04,
linux-tools-common, linux-image-generic-lpae-hwe-16.04-edge,
linux-signed-image-lowlatency, linux-image-generic,
linux-headers-generic-lpae, linux-virtual, linux-aws, linux-crashdump,
linux-image-4.15.0-1135-kvm, linux-tools-raspi2,
linux-headers-generic-lpae-hwe-16.04-edge, linux-tools-oracle-lts-18.04,
linux-oracle-headers-4.15.0-1114, linux-modules-4.15.0-1114-oracle,
linux-headers-generic-hwe-16.04-edge, linux-lowlatency-hwe-16.04,
linux-image-unsigned-4.15.0-1114-oracle,
linux-modules-extra-4.15.0-204-generic, linux-modules-4.15.0-1127-raspi2,
linux-tools-virtual-hwe-16.04, linux-lowlatency-hwe-16.04-edge,
linux-signed-image-lowlatency-hwe-16.04-edge, linux-tools-4.15.0-1150-aws,
linux-image-gcp-lts-18.04, linux-signed-image-generic-hwe-16.04,
linux-image-oracle-lts-18.04, linux-gcp-4.15-tools-4.15.0-1145,
linux-oracle-tools-4.15.0-1114, linux-buildinfo-4.15.0-204-generic-lpae,
linux-headers-kvm, linux-generic, linux-tools-4.15.0-204-lowlatency,
linux-headers-virtual-hwe-16.04, linux-signed-image-generic,
linux-libc-dev, linux-oracle-lts-18.04, linux-headers-4.15.0-1114-oracle,
linux-headers-oracle-lts-18.04, linux-tools-lowlatency-hwe-16.04,
linux-modules-4.15.0-1145-gcp, linux-headers-4.15.0-204-generic-lpae,
linux-generic-lpae-hwe-16.04-edge, linux-modules-4.15.0-204-lowlatency,
linux-tools-4.15.0-1114-oracle, linux-tools-lowlatency,
linux-cloud-tools-lowlatency-hwe-16.04, linux-tools-host,
linux-generic-lpae, linux-tools-4.15.0-204, linux-source,
linux-signed-oracle-lts-18.04, linux-image-virtual-hwe-16.04, linux-kvm,
linux-tools-generic-lpae, linux-tools-4.15.0-1127-raspi2,
linux-source-4.15.0, linux-gcp-lts-18.04,
linux-tools-lowlatency-hwe-16.04-edge, linux-tools-virtual-hwe-16.04-edge,
linux-headers-lowlatency-hwe-16.04, linux-modules-4.15.0-1135-kvm,
linux-aws-headers-4.15.0-1150, linux-cloud-tools-generic,
linux-modules-extra-aws-lts-18.04, linux-image-4.15.0-1150-aws,
linux-modules-4.15.0-204-generic, linux-raspi2-headers-4.15.0-1127,
linux-image-4.15.0-204-generic-lpae,
linux-cloud-tools-virtual-hwe-16.04-edge,
linux-cloud-tools-virtual-hwe-16.04, linux-headers-4.15.0-204,
linux-image-unsigned-4.15.0-204-generic,
linux-cloud-tools-4.15.0-204-lowlatency, linux-headers-generic-hwe-16.04,
linux-modules-extra-4.15.0-1114-oracle, linux-signed-lowlatency,
linux-image-4.15.0-204-lowlatency, linux-cloud-tools-generic-hwe-16.04,
linux-headers-lowlatency-hwe-16.04-edge, linux-headers-4.15.0-204-generic,
linux, linux-headers-4.15.0-204-lowlatency,
linux-cloud-tools-4.15.0-204-generic, linux-cloud-tools-4.15.0-204,
linux-tools-generic, linux-doc, linux-aws-tools-4.15.0-1150,
linux-generic-lpae-hwe-16.04, linux-image-lowlatency-hwe-16.04-edge,
linux-kvm-tools-4.15.0-1135, linux-aws-cloud-tools-4.15.0-1150,
linux-tools-gcp-lts-18.04, linux-buildinfo-4.15.0-1150-aws,
linux-modules-extra-4.15.0-1150-aws, linux-buildinfo-4.15.0-204-lowlatency,
linux-lowlatency, linux-signed-generic-hwe-16.04-edge,
linux-headers-4.15.0-1150-aws, linux-generic-hwe-16.04-edge,
linux-headers-generic-lpae-hwe-16.04, linux-headers-lowlatency,
linux-image-aws-lts-18.04, linux-image-unsigned-4.15.0-204-lowlatency,
linux-tools-4.15.0-204-generic-lpae, linux-headers-generic,
linux-image-generic-hwe-16.04, linux-gcp-4.15-headers-4.15.0-1145,
linux-signed-image-oracle-lts-18.04, linux-generic-hwe-16.04,
linux-tools-4.15.0-204-generic, linux-buildinfo-4.15.0-1114-oracle,
linux-signed-lowlatency-hwe-16.04, linux-headers-4.15.0-1145-gcp,
linux-image-extra-virtual, linux-headers-aws-lts-18.04,
linux-modules-4.15.0-204-generic-lpae, linux-tools-generic-hwe-16.04,
linux-gcp-4.15, linux-image-generic-hwe-16.04-edge,
linux-cloud-tools-common, linux-image-unsigned-4.15.0-1145-gcp,
linux-signed-lowlatency-hwe-16.04-edge, linux-headers-4.15.0-1127-raspi2,
linux-image-generic-lpae, linux-kvm-headers-4.15.0-1135,
linux-image-4.15.0-1114-oracle,
linux-cloud-tools-lowlatency-hwe-16.04-edge,
linux-image-unsigned-4.15.0-1150-aws, linux-buildinfo-4.15.0-1145-gcp,
linux-cloud-tools-generic-hwe-16.04-edge, linux-tools-4.15.0-1135-kvm,
linux-cloud-tools-virtual, linux-tools-4.15.0-1145-gcp,
linux-buildinfo-4.15.0-204-generic, linux-image-extra-virtual-hwe-16.04,
linux-image-extra-virtual-hwe-16.04-edge, linux-virtual-hwe-16.04-edge,
linux-signed-generic-hwe-16.04, linux-aws-lts-18.04, linux-signed-generic,
linux-headers-virtual, linux-image-generic-lpae-hwe-16.04,
linux-image-virtual, linux-raspi2-tools-4.15.0-1127,
linux-virtual-hwe-16.04, linux-image-raspi2, linux-headers-raspi2,
linux-cloud-tools-4.15.0-1150-aws, linux-headers-4.15.0-1135-kvm,
linux-signed-image-generic-hwe-16.04-edge, linux-image-4.15.0-1145-gcp,
linux-image-lowlatency, linux-image-4.15.0-204-generic, linux-raspi2,
linux-cloud-tools-lowlatency, linux-modules-extra-4.15.0-1145-gcp,
linux-modules-extra-gcp-lts-18.04, linux-image-4.15.0-1127-raspi2,
linux-buildinfo-4.15.0-1127-raspi2, linux-headers-virtual-hwe-16.04-edge,
linux-buildinfo-4.15.0-1135-kvm, linux-tools-generic-hwe-16.04-edge,
linux-image-kvm, linux-modules-4.15.0-1150-aws
o USN-5860-1 : linux-gke-5.15, linux-gke-headers-5.15.0-1027,
linux-headers-5.15.0-1027-gke, linux-image-unsigned-5.15.0-1027-gke,
linux-gke-tools-5.15.0-1027, linux-gke, linux-modules-5.15.0-1027-gke,
linux-tools-5.15.0-1027-gke, linux-headers-gke-5.15, linux-image-gke,
linux-tools-gke, linux-headers-gke, linux-tools-gke-5.15,
linux-image-5.15.0-1027-gke, linux-modules-iwlwifi-5.15.0-1027-gke,
linux-buildinfo-5.15.0-1027-gke, linux-image-gke-5.15,
linux-modules-extra-5.15.0-1027-gke
o USN-5861-1 : linux-buildinfo-4.15.0-1060-dell300x,
linux-tools-4.15.0-1060-dell300x,
linux-image-unsigned-4.15.0-1060-dell300x,
linux-dell300x-tools-4.15.0-1060, linux-dell300x-headers-4.15.0-1060,
linux-headers-dell300x, linux-image-4.15.0-1060-dell300x,
linux-image-dell300x, linux-headers-4.15.0-1060-dell300x,
linux-tools-dell300x, linux-dell300x, linux-modules-4.15.0-1060-dell300x
o USN-5862-1 : linux-snapdragon-tools-4.15.0-1145, linux-tools-snapdragon,
linux-snapdragon-headers-4.15.0-1145,
linux-buildinfo-4.15.0-1145-snapdragon, linux-headers-snapdragon,
linux-modules-4.15.0-1145-snapdragon, linux-snapdragon,
linux-tools-4.15.0-1145-snapdragon, linux-image-snapdragon,
linux-image-4.15.0-1145-snapdragon, linux-headers-4.15.0-1145-snapdragon
o USN-5865-1 : linux-modules-extra-4.15.0-1161-azure,
linux-signed-image-azure-lts-18.04, linux-azure-4.15,
linux-image-azure-lts-18.04, linux-headers-4.15.0-1161-azure,
linux-image-4.15.0-1161-azure, linux-headers-azure-lts-18.04,
linux-tools-4.15.0-1161-azure, linux-cloud-tools-4.15.0-1161-azure,
linux-image-unsigned-4.15.0-1161-azure, linux-tools-azure-lts-18.04,
linux-azure-4.15-headers-4.15.0-1161, linux-cloud-tools-azure-lts-18.04,
linux-azure-lts-18.04, linux-modules-4.15.0-1161-azure,
linux-azure-4.15-tools-4.15.0-1161, linux-buildinfo-4.15.0-1161-azure,
linux-azure-4.15-cloud-tools-4.15.0-1161, linux-signed-azure-lts-18.04,
linux-modules-extra-azure-lts-18.04
o USN-5875-1 : linux-gke, linux-tools-gke, linux-tools-5.4.0-1094-gke,
linux-modules-extra-gke, linux-gke-tools-5.4.0-1094,
linux-buildinfo-5.4.0-1094-gke, linux-headers-gke-5.4, linux-image-gke,
linux-image-5.4.0-1094-gke, linux-gke-5.4, linux-modules-extra-gke-5.4,
linux-headers-gke, linux-tools-gke-5.4,
linux-image-unsigned-5.4.0-1094-gke, linux-image-gke-5.4,
linux-modules-5.4.0-1094-gke, linux-modules-extra-5.4.0-1094-gke,
linux-gke-headers-5.4.0-1094, linux-headers-5.4.0-1094-gke
o USN-5876-1 : linux-image-unsigned-5.15.0-1025-intel-iotg,
linux-image-aws-lts-22.04, linux-tools-azure-fde,
linux-modules-extra-aws-edge, linux-cloud-tools-5.15.0-1030-aws,
linux-image-5.15.0-1025-intel-iotg, linux-tools-gcp-edge,
linux-gcp-5.15-headers-5.15.0-1029, linux-modules-extra-azure-fde,
linux-image-gcp-edge, linux-intel-iotg-tools-host,
linux-modules-extra-azure-fde-edge, linux-aws-5.15-cloud-tools-5.15.0-1030,
linux-image-unsigned-5.15.0-1033-azure-fde,
linux-modules-extra-aws-lts-22.04, linux-aws, linux-headers-aws-edge,
linux-modules-iwlwifi-5.15.0-1029-gcp, linux-modules-extra-5.15.0-1030-aws,
linux-cloud-tools-azure-fde, linux-aws-5.15-tools-5.15.0-1030,
linux-tools-5.15.0-1029-gcp, linux-intel-iotg-tools-5.15.0-1025,
linux-image-unsigned-5.15.0-1030-aws, linux-modules-extra-gcp-edge,
linux-azure-fde, linux-image-gcp, linux-image-aws-edge,
linux-aws-lts-22.04, linux-gcp-tools-5.15.0-1029, linux-tools-intel-iotg,
linux-modules-extra-aws, linux-gcp-headers-5.15.0-1029,
linux-buildinfo-5.15.0-1029-gcp, linux-image-5.15.0-1030-aws,
linux-intel-iotg, linux-aws-headers-5.15.0-1030,
linux-aws-cloud-tools-5.15.0-1030, linux-modules-5.15.0-1029-gcp,
linux-aws-5.15-headers-5.15.0-1030,
linux-intel-iotg-cloud-tools-5.15.0-1025, linux-tools-5.15.0-1030-aws,
linux-headers-5.15.0-1029-gcp, linux-image-intel-iotg,
linux-modules-5.15.0-1025-intel-iotg, linux-tools-azure-fde-edge,
linux-intel-iotg-headers-5.15.0-1025, linux-modules-5.15.0-1030-aws,
linux-gcp, linux-image-azure-fde, linux-tools-aws, linux-image-aws,
linux-aws-5.15, linux-headers-5.15.0-1030-aws,
linux-modules-iwlwifi-5.15.0-1025-intel-iotg, linux-azure-fde-edge,
linux-gcp-5.15-tools-5.15.0-1029, linux-cloud-tools-azure-fde-edge,
linux-headers-azure-fde-edge, linux-headers-aws, linux-aws-edge,
linux-tools-5.15.0-1025-intel-iotg, linux-modules-extra-5.15.0-1029-gcp,
linux-gcp-edge, linux-buildinfo-5.15.0-1030-aws, linux-gcp-5.15,
linux-modules-extra-5.15.0-1025-intel-iotg, linux-image-azure-fde-edge,
linux-tools-aws-lts-22.04, linux-image-5.15.0-1029-gcp,
linux-headers-intel-iotg, linux-image-5.15.0-1033-azure-fde,
linux-image-unsigned-5.15.0-1029-gcp, linux-headers-aws-lts-22.04,
linux-headers-5.15.0-1025-intel-iotg, linux-tools-aws-edge,
linux-headers-azure-fde, linux-aws-tools-5.15.0-1030, linux-headers-gcp,
linux-modules-extra-gcp, linux-intel-iotg-tools-common,
linux-buildinfo-5.15.0-1025-intel-iotg, linux-tools-gcp,
linux-intel-iotg-cloud-tools-common, linux-headers-gcp-edge,
linux-cloud-tools-5.15.0-1025-intel-iotg
o USN-5877-1 : linux-gke-5.15, linux-gke-edge, linux-headers-5.15.0-1027-gke,
linux-image-unsigned-5.15.0-1027-gke, linux-gke-5.15-headers-5.15.0-1027,
linux-modules-5.15.0-1027-gke, linux-gke-5.15-tools-5.15.0-1027,
linux-headers-gke-5.15, linux-image-gke-edge, linux-tools-5.15.0-1027-gke,
linux-tools-gke-5.15, linux-headers-gke-edge, linux-image-5.15.0-1027-gke,
linux-tools-gke-edge, linux-modules-iwlwifi-5.15.0-1027-gke,
linux-buildinfo-5.15.0-1027-gke, linux-image-gke-5.15,
linux-modules-extra-5.15.0-1027-gke
o USN-5780-1 : linux-image-oem-22.04b, linux-modules-iwlwifi-6.0.0-1008-oem,
linux-tools-oem-22.04b, linux-image-6.0.0-1008-oem,
linux-modules-6.0.0-1008-oem, linux-headers-6.0.0-1008-oem,
linux-image-unsigned-6.0.0-1008-oem, linux-modules-iwlwifi-oem-22.04b,
linux-oem-22.04b, linux-oem-6.0-headers-6.0.0-1008,
linux-buildinfo-6.0.0-1008-oem, linux-oem-6.0-tools-host,
linux-tools-6.0.0-1008-oem, linux-headers-oem-22.04b,
linux-oem-6.0-tools-6.0.0-1008, linux-oem-6.0
o USN-5850-1 : linux-headers-generic-lpae-hwe-22.04-edge,
linux-modules-ivsc-5.19.0-31-generic, linux-modules-5.19.0-31-generic-lpae,
linux-image-raspi-nolpae, linux-modules-extra-raspi, linux-oracle,
linux-tools-virtual, linux-tools-kvm, linux-headers-oracle,
linux-buildinfo-5.19.0-1018-kvm, linux-oem-22.04,
linux-headers-5.19.0-1013-raspi-nolpae,
linux-tools-lowlatency-64k-hwe-20.04-edge,
linux-modules-ivsc-generic-hwe-22.04, linux-modules-5.19.0-1017-oracle,
linux-image-lowlatency-hwe-22.04, linux-modules-extra-5.19.0-1017-ibm,
linux-modules-5.19.0-1019-aws, linux-tools-common,
linux-headers-5.19.0-1017-oracle,
linux-cloud-tools-lowlatency-hwe-22.04-edge, linux-image-generic,
linux-headers-generic-lpae, linux-virtual,
linux-image-lowlatency-64k-hwe-22.04,
linux-image-unsigned-5.19.0-31-generic-64k,
linux-tools-generic-lpae-hwe-22.04, linux-aws, linux-crashdump,
linux-modules-5.19.0-1018-kvm, linux-modules-ipu6-5.19.0-1017-lowlatency,
linux-headers-lowlatency-hwe-20.04, linux-tools-lowlatency-hwe-22.04,
linux-source-5.19.0, linux-cloud-tools-virtual-hwe-22.04-edge,
linux-headers-generic-64k, linux-ibm-source-5.19.0,
linux-oracle-tools-5.19.0-1017, linux-buildinfo-5.19.0-1013-raspi-nolpae,
linux-image-5.19.0-1013-raspi-nolpae, linux-headers-5.19.0-1017-gcp,
linux-generic-hwe-22.04, linux-headers-lowlatency-64k-hwe-20.04,
linux-lowlatency-hwe-22.04-edge, linux-headers-virtual-hwe-22.04-edge,
linux-tools-5.19.0-31-generic-64k, linux-image-unsigned-5.19.0-1017-gcp,
linux-tools-lowlatency-hwe-20.04-edge, linux-modules-extra-5.19.0-1019-aws,
linux-lowlatency-hwe-20.04-edge, linux-headers-lowlatency-64k,
linux-headers-oem-22.04, linux-image-lowlatency-hwe-20.04,
linux-image-oem-22.04, linux-image-5.19.0-1017-gcp,
linux-image-5.19.0-1017-oracle, linux-modules-ipu6-5.19.0-31-generic,
linux-image-5.19.0-31-generic, linux-tools-5.19.0-31,
linux-modules-extra-5.19.0-31-generic, linux-raspi,
linux-aws-headers-5.19.0-1019, linux-headers-kvm, linux-generic,
linux-ibm-headers-5.19.0-1017, linux-image-generic-hwe-22.04,
linux-image-gcp, linux-lowlatency-cloud-tools-common,
linux-tools-5.19.0-1018-kvm, linux-ibm,
linux-cloud-tools-virtual-hwe-22.04, linux-libc-dev,
linux-modules-ivsc-5.19.0-1017-lowlatency,
linux-buildinfo-5.19.0-31-generic-lpae,
linux-image-lowlatency-hwe-20.04-edge,
linux-modules-iwlwifi-generic-hwe-22.04-edge,
linux-tools-lowlatency-hwe-20.04, linux-headers-raspi-nolpae,
linux-modules-ipu6-generic, linux-headers-lowlatency-hwe-22.04-edge,
linux-buildinfo-5.19.0-1017-gcp, linux-image-lowlatency-64k-hwe-22.04-edge,
linux-lowlatency-tools-5.19.0-1017, linux-tools-oem-22.04,
linux-modules-5.19.0-1017-lowlatency, linux-image-raspi,
linux-image-generic-hwe-22.04-edge, linux-headers-generic-hwe-22.04,
linux-buildinfo-5.19.0-1017-ibm, linux-ibm-tools-5.19.0-1017,
linux-modules-5.19.0-1013-raspi, linux-tools-lowlatency, linux-tools-host,
linux-generic-lpae, linux-image-ibm, linux-oracle-headers-5.19.0-1017,
linux-tools-generic-hwe-22.04-edge, linux-source,
linux-tools-5.19.0-1017-lowlatency, linux-modules-iwlwifi-generic,
linux-image-lowlatency-64k, linux-headers-lowlatency-64k-hwe-22.04-edge,
linux-modules-5.19.0-1017-gcp, linux-kvm, linux-tools-5.19.0-1017-gcp,
linux-tools-generic-lpae, linux-image-5.19.0-31-generic-lpae,
linux-modules-extra-aws, linux-modules-ivsc-generic-hwe-22.04-edge,
linux-tools-5.19.0-31-generic, linux-buildinfo-5.19.0-1013-raspi,
linux-image-5.19.0-31-generic-64k, linux-modules-5.19.0-31-generic-64k,
linux-tools-ibm, linux-image-5.19.0-1017-ibm, linux-tools-5.19.0-1019-aws,
linux-image-kvm, linux-cloud-tools-generic,
linux-modules-ipu6-generic-hwe-22.04, linux-generic-64k,
linux-headers-5.19.0-1018-kvm, linux-headers-virtual-hwe-22.04,
linux-image-5.19.0-1013-raspi, linux-tools-generic-64k-hwe-22.04,
linux-headers-raspi, linux-tools-5.19.0-1017-lowlatency-64k,
linux-tools-generic-hwe-22.04, linux-modules-extra-5.19.0-1013-raspi,
linux-image-5.19.0-1018-kvm, linux-tools-5.19.0-1017-ibm,
linux-tools-lowlatency-hwe-22.04-edge,
linux-cloud-tools-lowlatency-hwe-20.04,
linux-image-unsigned-5.19.0-1019-aws,
linux-cloud-tools-lowlatency-hwe-22.04,
linux-modules-extra-5.19.0-1017-oracle, linux-tools-lowlatency-64k,
linux-tools-virtual-hwe-22.04, linux-image-lowlatency-64k-hwe-20.04-edge,
linux, linux-headers-lowlatency-hwe-22.04, linux-modules-ivsc-generic,
linux-gcp-headers-5.19.0-1017, linux-modules-5.19.0-31-generic, linux-doc,
linux-tools-generic, linux-headers-lowlatency-64k-hwe-20.04-edge,
linux-image-extra-virtual-hwe-22.04, linux-headers-5.19.0-1017-ibm,
linux-tools-raspi-nolpae, linux-headers-5.19.0-1019-aws,
linux-image-unsigned-5.19.0-1017-oracle, linux-image-virtual-hwe-22.04,
linux-image-generic-64k-hwe-22.04-edge, linux-lowlatency-64k-hwe-22.04,
linux-generic-lpae-hwe-22.04-edge, linux-ibm-tools-common,
linux-modules-iwlwifi-5.19.0-1017-lowlatency,
linux-modules-5.19.0-1013-raspi-nolpae,
linux-cloud-tools-5.19.0-1017-lowlatency, linux-raspi-nolpae,
linux-image-generic-lpae-hwe-22.04-edge, linux-gcp,
linux-virtual-hwe-22.04-edge, linux-buildinfo-5.19.0-1019-aws,
linux-headers-5.19.0-31, linux-kvm-tools-5.19.0-1018, linux-tools-aws,
linux-cloud-tools-generic-hwe-22.04-edge, linux-kvm-headers-5.19.0-1018,
linux-lowlatency, linux-headers-lowlatency,
linux-tools-5.19.0-31-generic-lpae, linux-image-aws,
linux-tools-5.19.0-1017-oracle, linux-headers-5.19.0-1017-lowlatency-64k,
linux-generic-lpae-hwe-22.04, linux-image-oracle,
linux-headers-5.19.0-1013-raspi, linux-lowlatency-tools-common,
linux-ibm-cloud-tools-common, linux-buildinfo-5.19.0-31-generic,
linux-headers-generic, linux-image-virtual-hwe-22.04-edge,
linux-tools-generic-64k, linux-lowlatency-headers-5.19.0-1017,
linux-virtual-hwe-22.04, linux-modules-iwlwifi-generic-hwe-22.04,
linux-headers-5.19.0-31-generic-64k, linux-generic-hwe-22.04-edge,
linux-image-extra-virtual, linux-tools-oracle, linux-lowlatency-tools-host,
linux-headers-lowlatency-hwe-20.04-edge,
linux-tools-lowlatency-64k-hwe-22.04-edge,
linux-buildinfo-5.19.0-31-generic-64k, linux-cloud-tools-common,
linux-headers-aws, linux-lowlatency-64k-hwe-22.04-edge,
linux-cloud-tools-generic-hwe-22.04, linux-modules-5.19.0-1017-ibm,
linux-cloud-tools-5.19.0-1019-aws, linux-modules-extra-5.19.0-1017-gcp,
linux-image-generic-64k-hwe-22.04, linux-image-generic-lpae,
linux-headers-generic-64k-hwe-22.04, linux-image-5.19.0-1019-aws,
linux-image-lowlatency-64k-hwe-20.04,
linux-image-lowlatency-hwe-22.04-edge,
linux-image-unsigned-5.19.0-1017-lowlatency-64k,
linux-image-unsigned-5.19.0-31-generic, linux-buildinfo-5.19.0-1017-oracle,
linux-image-extra-virtual-hwe-22.04-edge, linux-lowlatency-hwe-22.04,
linux-raspi-headers-5.19.0-1013, linux-tools-generic-64k-hwe-22.04-edge,
linux-image-5.19.0-1017-lowlatency, linux-tools-lowlatency-64k-hwe-20.04,
linux-lowlatency-64k-hwe-20.04-edge, linux-tools-raspi,
linux-headers-5.19.0-1017-lowlatency, linux-gcp-tools-5.19.0-1017,
linux-cloud-tools-virtual, linux-lowlatency-64k,
linux-aws-tools-5.19.0-1019, linux-headers-5.19.0-31-generic,
linux-headers-generic-lpae-hwe-22.04, linux-image-unsigned-5.19.0-1018-kvm,
linux-modules-5.19.0-1017-lowlatency-64k, linux-headers-virtual,
linux-image-unsigned-5.19.0-1017-ibm, linux-image-virtual,
linux-cloud-tools-5.19.0-31-generic, linux-lowlatency-64k-hwe-20.04,
linux-modules-extra-raspi-nolpae, linux-tools-lowlatency-64k-hwe-22.04,
linux-cloud-tools-5.19.0-31, linux-cloud-tools-lowlatency-hwe-20.04-edge,
linux-generic-64k-hwe-22.04, linux-headers-generic-hwe-22.04-edge,
linux-buildinfo-5.19.0-1017-lowlatency-64k,
linux-aws-cloud-tools-5.19.0-1019, linux-headers-gcp,
linux-image-5.19.0-1017-lowlatency-64k, linux-image-generic-64k,
linux-headers-lowlatency-64k-hwe-22.04, linux-image-generic-lpae-hwe-22.04,
linux-image-lowlatency, linux-lowlatency-cloud-tools-5.19.0-1017,
linux-headers-ibm, linux-modules-extra-gcp,
linux-tools-generic-lpae-hwe-22.04-edge, linux-cloud-tools-lowlatency,
linux-image-unsigned-5.19.0-1017-lowlatency,
linux-buildinfo-5.19.0-1017-lowlatency,
linux-modules-ipu6-generic-hwe-22.04-edge,
linux-tools-5.19.0-1013-raspi-nolpae, linux-lowlatency-hwe-20.04,
linux-tools-gcp, linux-tools-virtual-hwe-22.04-edge,
linux-modules-iwlwifi-5.19.0-31-generic, linux-tools-5.19.0-1013-raspi,
linux-modules-extra-5.19.0-1013-raspi-nolpae,
linux-generic-64k-hwe-22.04-edge, linux-headers-generic-64k-hwe-22.04-edge,
linux-raspi-tools-5.19.0-1013, linux-headers-5.19.0-31-generic-lpae
o USN-5858-1 : linux-headers-5.17.0-1027-oem, linux-tools-5.17.0-1027-oem,
linux-oem-22.04, linux-oem-22.04a, linux-headers-oem-22.04a,
linux-modules-iwlwifi-5.17.0-1027-oem, linux-oem-5.17-tools-5.17.0-1027,
linux-modules-ivsc-5.17.0-1027-oem, linux-modules-ipu6-5.17.0-1027-oem,
linux-image-5.17.0-1027-oem, linux-image-oem-22.04a,
linux-modules-ipu6-oem-22.04, linux-tools-oem-22.04,
linux-modules-ipu6-oem-22.04a, linux-modules-ivsc-oem-22.04a,
linux-image-unsigned-5.17.0-1027-oem, linux-modules-iwlwifi-oem-22.04a,
linux-oem-5.17, linux-oem-5.17-headers-5.17.0-1027,
linux-headers-oem-22.04, linux-modules-ivsc-oem-22.04,
linux-image-oem-22.04, linux-tools-oem-22.04a,
linux-modules-5.17.0-1027-oem, linux-oem-5.17-tools-host,
linux-buildinfo-5.17.0-1027-oem, linux-modules-iwlwifi-oem-22.04
o USN-5859-1 : linux-image-unsigned-5.14.0-1057-oem,
linux-oem-5.14-tools-host, linux-tools-5.14.0-1057-oem,
linux-tools-oem-20.04c, linux-tools-oem-20.04b,
linux-modules-iwlwifi-oem-20.04, linux-image-oem-20.04c,
linux-oem-5.14-tools-5.14.0-1057, linux-headers-oem-20.04d,
linux-modules-iwlwifi-oem-20.04d, linux-tools-oem-20.04,
linux-modules-iwlwifi-5.14.0-1057-oem, linux-image-oem-20.04d,
linux-image-oem-20.04b, linux-oem-20.04c, linux-headers-5.14.0-1057-oem,
linux-image-oem-20.04, linux-headers-oem-20.04, linux-oem-20.04b,
linux-buildinfo-5.14.0-1057-oem, linux-oem-5.14-headers-5.14.0-1057,
linux-modules-5.14.0-1057-oem, linux-oem-20.04, linux-oem-20.04d,
linux-headers-oem-20.04b, linux-image-5.14.0-1057-oem,
linux-tools-oem-20.04d, linux-oem-5.14, linux-headers-oem-20.04c
o USN-5758-1 : linux-tools-virtual, linux-modules-extra-4.4.0-1152-aws,
linux-tools-kvm, linux-tools-4.4.0-235-generic,
linux-image-generic-lts-vivid, linux-hwe-generic-trusty,
linux-headers-lowlatency-lts-vivid, linux-signed-generic-lts-utopic,
linux-image-generic-lts-utopic, linux-image-virtual-lts-wily,
linux-tools-common, linux-tools-generic-lts-xenial,
linux-lowlatency-lts-vivid, linux-signed-image-lowlatency,
linux-headers-4.4.0-1114-aws, linux-image-generic, linux-virtual,
linux-image-virtual-lts-xenial, linux-aws, linux-crashdump,
linux-image-virtual-lts-vivid, linux-image-extra-virtual-lts-utopic,
linux-image-unsigned-4.4.0-235-generic, linux-virtual-lts-vivid,
linux-aws-tools-4.4.0-1152, linux-generic-lts-xenial,
linux-headers-lowlatency-lts-utopic, linux-headers-lowlatency-lts-xenial,
linux-lts-xenial, linux-modules-4.4.0-235-lowlatency,
linux-modules-extra-4.4.0-235-generic,
linux-cloud-tools-4.4.0-235-lowlatency, linux-cloud-tools-generic-lts-wily,
linux-image-4.4.0-1152-aws, linux-image-generic-lts-wily,
linux-modules-4.4.0-235-generic, linux-signed-generic-lts-xenial,
linux-tools-virtual-lts-xenial, linux-headers-generic-lts-utopic,
linux-cloud-tools-virtual-lts-vivid, linux-tools-4.4.0-1115-kvm,
linux-headers-4.4.0-235-generic, linux-headers-kvm, linux-generic,
linux-lts-xenial-cloud-tools-4.4.0-235, linux-lowlatency-lts-xenial,
linux-signed-image-generic, linux-libc-dev, linux-tools-generic-lts-utopic,
linux-aws-headers-4.4.0-1114, linux-image-extra-virtual-lts-vivid,
linux-cloud-tools-generic-lts-utopic, linux-lowlatency-lts-utopic,
linux-image-lowlatency-lts-wily, linux-headers-virtual-lts-xenial,
linux-tools-lowlatency, linux-headers-4.4.0-235, linux-tools-host,
linux-cloud-tools-4.4.0-235, linux-lts-xenial-tools-4.4.0-235,
linux-aws-headers-4.4.0-1152, linux-source,
linux-tools-4.4.0-235-lowlatency, linux-headers-4.4.0-1152-aws, linux-kvm,
linux-headers-generic-lts-vivid, linux-image-lowlatency-lts-vivid,
linux-modules-extra-aws, linux-headers-generic-lts-xenial,
linux-image-4.4.0-235-generic, linux-image-virtual-lts-utopic,
linux-headers-4.4.0-1115-kvm, linux-headers-virtual-lts-utopic,
linux-image-hwe-generic-trusty, linux-cloud-tools-generic,
linux-cloud-tools-lowlatency-lts-vivid, linux-cloud-tools-virtual-lts-wily,
linux-aws-cloud-tools-4.4.0-1152, linux-signed-image-lowlatency-lts-xenial,
linux-tools-virtual-lts-utopic, linux-image-extra-virtual-lts-wily,
linux-headers-virtual-lts-vivid, linux-tools-lowlatency-lts-vivid,
linux-tools-virtual-lts-wily, linux-signed-lowlatency,
linux-cloud-tools-lowlatency-lts-wily, linux-tools-4.4.0-1152-aws,
linux-image-hwe-virtual-trusty, linux-image-generic-lts-xenial,
linux-aws-tools-4.4.0-1114, linux-kvm-tools-4.4.0-1115, linux,
linux-tools-generic-lts-wily, linux-buildinfo-4.4.0-1114-aws,
linux-tools-generic, linux-doc, linux-cloud-tools-4.4.0-235-generic,
linux-image-4.4.0-1114-aws, linux-generic-lts-utopic,
linux-tools-lowlatency-lts-wily, linux-headers-lowlatency-lts-wily,
linux-tools-generic-lts-vivid, linux-buildinfo-4.4.0-235-lowlatency,
linux-cloud-tools-virtual-lts-utopic, linux-headers-generic-lts-wily,
linux-signed-lowlatency-lts-wily, linux-tools-aws,
linux-cloud-tools-generic-lts-vivid, linux-tools-lts-utopic,
linux-lowlatency, linux-tools-4.4.0-1114-aws, linux-headers-lowlatency,
linux-image-aws, linux-headers-virtual-lts-wily,
linux-cloud-tools-lowlatency-lts-xenial,
linux-headers-4.4.0-235-lowlatency, linux-cloud-tools-generic-lts-xenial,
linux-headers-generic, linux-cloud-tools-4.4.0-1114-aws,
linux-image-4.4.0-1115-kvm, linux-kvm-headers-4.4.0-1115,
linux-lowlatency-lts-wily, linux-signed-image-generic-lts-xenial,
linux-source-4.4.0, linux-kvm-cloud-tools-4.4.0-1115,
linux-image-extra-virtual, linux-signed-image-generic-lts-utopic,
linux-tools-lowlatency-lts-xenial, linux-cloud-tools-4.4.0-1115-kvm,
linux-modules-4.4.0-1115-kvm, linux-signed-lowlatency-lts-xenial,
linux-generic-lts-vivid, linux-headers-aws, linux-cloud-tools-common,
linux-tools-4.4.0-235, linux-modules-4.4.0-1114-aws,
linux-image-lowlatency-lts-utopic, linux-signed-image-lowlatency-lts-wily,
linux-signed-image-generic-lts-wily, linux-generic-lts-wily,
linux-hwe-virtual-trusty, linux-aws-cloud-tools-4.4.0-1114,
linux-cloud-tools-virtual, linux-signed-generic-lts-vivid,
linux-image-4.4.0-235-lowlatency, linux-buildinfo-4.4.0-235-generic,
linux-tools-lowlatency-lts-utopic, linux-tools-virtual-lts-vivid,
linux-image-unsigned-4.4.0-235-lowlatency, linux-signed-generic,
linux-modules-4.4.0-1152-aws, linux-signed-generic-lts-wily,
linux-virtual-lts-utopic, linux-headers-virtual, linux-image-virtual,
linux-cloud-tools-virtual-lts-xenial, linux-virtual-lts-xenial,
linux-cloud-tools-lowlatency-lts-utopic, linux-buildinfo-4.4.0-1115-kvm,
linux-image-lowlatency, linux-virtual-lts-wily,
linux-buildinfo-4.4.0-1152-aws, linux-image-extra-virtual-lts-xenial,
linux-cloud-tools-lowlatency, linux-image-lowlatency-lts-xenial,
linux-cloud-tools-4.4.0-1152-aws, linux-signed-image-generic-lts-vivid,
linux-image-kvm
o USN-5792-1 : linux-image-5.15.0-1024-gke, linux-tools-virtual,
linux-modules-extra-raspi, linux-headers-5.15.0-1022-raspi-nolpae,
linux-image-raspi-nolpae, linux-headers-generic-lpae-hwe-20.04,
linux-oracle, linux-buildinfo-5.15.0-57-lowlatency,
linux-modules-5.15.0-1024-gke, linux-headers-oracle, linux-tools-5.15.0-57,
linux-image-5.15.0-57-lowlatency-64k, linux-modules-extra-5.15.0-1024-gke,
linux-tools-kvm, linux-virtual-hwe-20.04-edge,
linux-tools-generic-hwe-20.04, linux-lowlatency-tools-5.15.0-57,
linux-tools-lowlatency-64k-hwe-20.04-edge,
linux-modules-extra-5.15.0-1022-ibm, linux-generic-64k-hwe-20.04,
linux-kvm-headers-5.15.0-1025, linux-modules-extra-5.15.0-57-generic,
linux-modules-iwlwifi-generic-hwe-20.04,
linux-buildinfo-5.15.0-1022-raspi-nolpae, linux-hwe-5.15-headers-5.15.0-57,
linux-image-lowlatency-hwe-22.04, linux-modules-iwlwifi-5.15.0-1024-gke,
linux-headers-generic-64k-hwe-20.04, linux-tools-5.15.0-57-generic-64k,
linux-image-extra-virtual-hwe-20.04, linux-buildinfo-5.15.0-1012-gkeop,
linux-image-generic-64k-hwe-20.04-edge, linux-image-generic-64k-hwe-20.04,
linux-tools-common, linux-cloud-tools-5.15.0-57-lowlatency,
linux-modules-5.15.0-1022-ibm, linux-image-generic,
linux-headers-generic-lpae, linux-modules-iwlwifi-5.15.0-57-generic,
linux-image-5.15.0-1026-oracle, linux-image-5.15.0-1022-raspi-nolpae,
linux-image-lowlatency-64k-hwe-22.04, linux-kvm-tools-5.15.0-1025,
linux-crashdump, linux-modules-extra-5.15.0-1026-oracle,
linux-tools-5.15.0-57-lowlatency-64k, linux-tools-generic-lpae-hwe-22.04,
linux-headers-lowlatency-hwe-20.04, linux-headers-gkeop-5.15,
linux-modules-5.15.0-1012-gkeop, linux-image-oem-20.04,
linux-hwe-5.15-source-5.15.0, linux-headers-generic-64k,
linux-buildinfo-5.15.0-1022-ibm, linux-modules-5.15.0-1022-raspi,
linux-generic-hwe-22.04, linux-buildinfo-5.15.0-1022-raspi,
linux-headers-lowlatency-64k-hwe-20.04, linux-buildinfo-5.15.0-1026-oracle,
linux-ibm-source-5.15.0, linux-tools-lowlatency-hwe-20.04-edge,
linux-lowlatency-hwe-20.04-edge, linux-ibm-headers-5.15.0-1022,
linux-virtual, linux-headers-lowlatency-64k,
linux-image-lowlatency-hwe-20.04, linux-buildinfo-5.15.0-1024-gke,
linux-image-unsigned-5.15.0-57-lowlatency, linux-buildinfo-5.15.0-1025-kvm,
linux-image-unsigned-5.15.0-57-generic, linux-hwe-5.15-cloud-tools-common,
linux-raspi-tools-5.15.0-1022, linux-tools-generic-hwe-20.04-edge,
linux-cloud-tools-gkeop-5.15, linux-gke-5.15, linux-headers-gkeop,
linux-raspi, linux-gkeop, linux-modules-iwlwifi-5.15.0-57-lowlatency,
linux-image-5.15.0-57-generic, linux-tools-gke, linux-headers-kvm,
linux-generic, linux-hwe-5.15, linux-image-virtual-hwe-20.04-edge,
linux-tools-5.15.0-1012-gkeop, linux-image-unsigned-5.15.0-1025-kvm,
linux-image-generic-hwe-22.04, linux-image-gcp,
linux-tools-5.15.0-1026-gcp, linux-tools-5.15.0-57-lowlatency,
linux-lowlatency-cloud-tools-common, linux-tools-virtual-hwe-20.04-edge,
linux-cloud-tools-gkeop, linux-headers-5.15.0-1012-gkeop, linux-ibm,
linux-cloud-tools-virtual-hwe-22.04, linux-image-gke-5.15, linux-libc-dev,
linux-modules-extra-5.15.0-1026-gcp, linux-tools-lowlatency-hwe-20.04,
linux-headers-5.15.0-1022-ibm, linux-image-lowlatency-hwe-20.04-edge,
linux-modules-iwlwifi-5.15.0-1022-ibm, linux-tools-virtual-hwe-20.04,
linux-headers-raspi-nolpae, linux-tools-generic-64k-hwe-20.04-edge,
linux-headers-5.15.0-57-generic-64k,
linux-image-unsigned-5.15.0-57-generic-64k,
linux-modules-5.15.0-57-generic-lpae, linux-headers-virtual-hwe-20.04,
linux-image-raspi, linux-headers-generic-hwe-22.04,
linux-modules-extra-5.15.0-1012-gkeop, linux-tools-lowlatency,
linux-tools-host, linux-generic-lpae, linux-image-ibm, linux-headers-gke,
linux-source, linux-modules-iwlwifi-generic,
linux-headers-generic-lpae-hwe-20.04-edge,
linux-gkeop-cloud-tools-5.15.0-1012, linux-image-lowlatency-64k,
linux-headers-5.15.0-1022-raspi, linux-image-unsigned-5.15.0-1026-gcp,
linux-kvm, linux-tools-generic-lpae, linux-image-generic-lpae-hwe-20.04,
linux-tools-5.15.0-57-generic-lpae, linux-tools-ibm,
linux-generic-lpae-hwe-20.04, linux-buildinfo-5.15.0-57-generic,
linux-headers-gke-5.15, linux-gcp-tools-5.15.0-1026,
linux-cloud-tools-generic, linux-generic-64k,
linux-headers-5.15.0-1024-gke, linux-headers-virtual-hwe-22.04,
linux-modules-5.15.0-1026-gcp, linux-tools-generic-64k-hwe-22.04,
linux-headers-raspi, linux-cloud-tools-generic-hwe-20.04,
linux-image-5.15.0-1022-raspi, linux-lowlatency-cloud-tools-5.15.0-57,
linux-headers-generic-hwe-20.04-edge, linux-tools-generic-hwe-22.04,
linux-gke, linux-image-extra-virtual-hwe-20.04-edge,
linux-tools-5.15.0-1025-kvm, linux-cloud-tools-lowlatency-hwe-20.04,
linux-image-5.15.0-1026-gcp, linux-tools-generic-64k-hwe-20.04,
linux-buildinfo-5.15.0-57-generic-lpae,
linux-cloud-tools-lowlatency-hwe-22.04, linux-tools-5.15.0-1022-raspi,
linux-headers-5.15.0-57, linux-tools-5.15.0-57-generic,
linux-modules-5.15.0-1022-raspi-nolpae, linux-tools-lowlatency-64k,
linux-headers-5.15.0-57-generic, linux-modules-iwlwifi-5.15.0-1026-gcp,
linux-buildinfo-5.15.0-57-lowlatency-64k, linux-tools-virtual-hwe-22.04,
linux-source-5.15.0, linux-cloud-tools-generic-hwe-20.04-edge,
linux-generic-lpae-hwe-20.04-edge,
linux-image-lowlatency-64k-hwe-20.04-edge, linux,
linux-cloud-tools-5.15.0-57-generic, linux-image-generic-hwe-20.04,
linux-modules-5.15.0-57-generic, linux-tools-gke-5.15,
linux-headers-lowlatency-hwe-22.04, linux-tools-generic, linux-doc,
linux-headers-lowlatency-64k-hwe-20.04-edge,
linux-image-extra-virtual-hwe-22.04, linux-tools-raspi-nolpae,
linux-image-5.15.0-1025-kvm, linux-image-virtual-hwe-22.04,
linux-lowlatency-64k-hwe-22.04, linux-gcp-headers-5.15.0-1026,
linux-image-5.15.0-57-generic-64k, linux-ibm-tools-common,
linux-virtual-hwe-20.04, linux-headers-oem-20.04,
linux-image-5.15.0-1012-gkeop, linux-image-unsigned-5.15.0-1026-oracle,
linux-raspi-nolpae, linux-tools-5.15.0-1024-gke,
linux-image-unsigned-5.15.0-1024-gke, linux-gcp,
linux-headers-5.15.0-1026-oracle, linux-headers-5.15.0-57-generic-lpae,
linux-cloud-tools-virtual-hwe-20.04, linux-gkeop-tools-5.15.0-1012,
linux-lowlatency, linux-headers-lowlatency,
linux-tools-5.15.0-1022-raspi-nolpae, linux-tools-gkeop,
linux-modules-iwlwifi-generic-hwe-20.04-edge,
linux-hwe-5.15-tools-5.15.0-57, linux-generic-lpae-hwe-22.04,
linux-image-oracle, linux-image-unsigned-5.15.0-1022-ibm,
linux-headers-virtual-hwe-20.04-edge, linux-cloud-tools-5.15.0-1012-gkeop,
linux-lowlatency-tools-common, linux-ibm-cloud-tools-common,
linux-tools-5.15.0-1026-oracle, linux-headers-generic,
linux-gke-headers-5.15.0-1024, linux-tools-generic-64k,
linux-image-unsigned-5.15.0-1012-gkeop, linux-hwe-5.15-tools-common,
linux-headers-5.15.0-57-lowlatency-64k, linux-image-5.15.0-1022-ibm,
linux-virtual-hwe-22.04, linux-modules-iwlwifi-generic-hwe-22.04,
linux-modules-extra-gkeop-5.15, linux-image-extra-virtual,
linux-oracle-headers-5.15.0-1026, linux-headers-generic-64k-hwe-20.04-edge,
linux-image-unsigned-5.15.0-57-lowlatency-64k,
linux-tools-generic-lpae-hwe-20.04, linux-tools-oracle,
linux-image-virtual-hwe-20.04, linux-headers-lowlatency-hwe-20.04-edge,
linux-lowlatency-tools-host, linux-tools-lowlatency-hwe-22.04,
linux-modules-5.15.0-57-lowlatency-64k, linux-cloud-tools-common,
linux-gke-tools-5.15.0-1024, linux-cloud-tools-generic-hwe-22.04,
linux-hwe-5.15-tools-host, linux-cloud-tools-5.15.0-57,
linux-modules-extra-5.15.0-1022-raspi, linux-tools-5.15.0-1022-ibm,
linux-tools-oem-20.04, linux-modules-5.15.0-1026-oracle,
linux-image-generic-64k-hwe-22.04, linux-image-generic-lpae,
linux-headers-generic-64k-hwe-22.04,
linux-cloud-tools-virtual-hwe-20.04-edge,
linux-image-lowlatency-64k-hwe-20.04, linux-image-gke,
linux-lowlatency-hwe-22.04, linux-generic-64k-hwe-20.04-edge,
linux-headers-5.15.0-1025-kvm, linux-image-5.15.0-57-lowlatency,
linux-tools-lowlatency-64k-hwe-20.04, linux-image-generic-hwe-20.04-edge,
linux-lowlatency-64k-hwe-20.04-edge, linux-generic-hwe-20.04,
linux-tools-raspi, linux-cloud-tools-virtual, linux-lowlatency-64k,
linux-buildinfo-5.15.0-1026-gcp, linux-tools-generic-lpae-hwe-20.04-edge,
linux-buildinfo-5.15.0-57-generic-64k, linux-headers-generic-hwe-20.04,
linux-ibm-tools-5.15.0-1022, linux-headers-generic-lpae-hwe-22.04,
linux-image-5.15.0-57-generic-lpae, linux-headers-virtual,
linux-image-virtual, linux-lowlatency-64k-hwe-20.04,
linux-modules-extra-raspi-nolpae, linux-tools-lowlatency-64k-hwe-22.04,
linux-headers-5.15.0-57-lowlatency,
linux-cloud-tools-lowlatency-hwe-20.04-edge,
linux-hwe-5.15-cloud-tools-5.15.0-57, linux-generic-64k-hwe-22.04,
linux-generic-hwe-20.04-edge, linux-image-generic-64k,
linux-tools-gkeop-5.15, linux-headers-5.15.0-1026-gcp, linux-headers-gcp,
linux-headers-lowlatency-64k-hwe-22.04, linux-image-generic-lpae-hwe-22.04,
linux-image-gkeop, linux-image-lowlatency, linux-headers-ibm,
linux-modules-extra-gcp, linux-modules-5.15.0-57-lowlatency,
linux-cloud-tools-lowlatency, linux-oem-20.04,
linux-lowlatency-headers-5.15.0-57, linux-oracle-tools-5.15.0-1026,
linux-gkeop-headers-5.15.0-1012, linux-modules-extra-gkeop,
linux-modules-extra-5.15.0-1022-raspi-nolpae, linux-tools-gcp,
linux-gkeop-5.15, linux-image-gkeop-5.15, linux-lowlatency-hwe-20.04,
linux-image-generic-lpae-hwe-20.04-edge, linux-raspi-headers-5.15.0-1022,
linux-image-kvm, linux-modules-5.15.0-1025-kvm,
linux-modules-5.15.0-57-generic-64k
o USN-5792-2 : linux-image-aws-lts-22.04, linux-tools-azure-fde,
linux-modules-extra-aws-edge, linux-modules-extra-azure-fde,
linux-modules-extra-azure-fde-edge, linux-aws-headers-5.15.0-1027,
linux-modules-extra-aws-lts-22.04, linux-aws, linux-headers-aws-edge,
linux-modules-extra-5.15.0-1030-azure, linux-cloud-tools-azure-fde,
linux-image-azure-lts-22.04, linux-modules-5.15.0-1030-azure,
linux-modules-iwlwifi-5.15.0-1030-azure, linux-azure-5.15, linux-azure,
linux-aws-5.15-cloud-tools-5.15.0-1027, linux-azure-fde,
linux-tools-azure-edge, linux-image-aws-edge, linux-aws-lts-22.04,
linux-image-5.15.0-1027-aws, linux-tools-5.15.0-1027-aws,
linux-aws-cloud-tools-5.15.0-1027, linux-modules-5.15.0-1027-aws,
linux-image-azure-edge, linux-cloud-tools-azure,
linux-modules-extra-azure-lts-22.04, linux-headers-azure,
linux-aws-5.15-tools-5.15.0-1027, linux-image-5.15.0-1030-azure-fde,
linux-image-unsigned-5.15.0-1030-azure, linux-modules-extra-aws,
linux-azure-tools-5.15.0-1030, linux-azure-cloud-tools-5.15.0-1030,
linux-azure-headers-5.15.0-1030, linux-aws-5.15-headers-5.15.0-1027,
linux-buildinfo-5.15.0-1027-aws, linux-headers-azure-lts-22.04,
linux-headers-5.15.0-1027-aws, linux-cloud-tools-azure-edge,
linux-tools-azure-lts-22.04, linux-cloud-tools-5.15.0-1030-azure,
linux-tools-azure, linux-azure-5.15-headers-5.15.0-1030,
linux-modules-extra-azure-edge, linux-tools-azure-fde-edge,
linux-aws-tools-5.15.0-1027, linux-modules-extra-5.15.0-1027-aws,
linux-modules-extra-azure, linux-image-azure-fde, linux-tools-aws,
linux-image-aws, linux-tools-5.15.0-1030-azure, linux-aws-5.15,
linux-azure-5.15-cloud-tools-5.15.0-1030, linux-headers-azure-edge,
linux-azure-fde-edge, linux-image-unsigned-5.15.0-1027-aws,
linux-image-5.15.0-1030-azure, linux-buildinfo-5.15.0-1030-azure,
linux-cloud-tools-azure-fde-edge, linux-azure-lts-22.04,
linux-headers-azure-fde-edge, linux-image-azure,
linux-cloud-tools-5.15.0-1027-aws, linux-headers-aws, linux-aws-edge,
linux-azure-edge, linux-azure-5.15-tools-5.15.0-1030,
linux-image-azure-fde-edge, linux-headers-5.15.0-1030-azure,
linux-tools-aws-lts-22.04, linux-headers-aws-lts-22.04,
linux-tools-aws-edge, linux-headers-azure-fde,
linux-cloud-tools-azure-lts-22.04,
linux-image-unsigned-5.15.0-1030-azure-fde
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/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=Gmz1
-----END PGP SIGNATURE-----
ESB-2023.0921 - [Ubuntu] Linux kernel (GKE): CVSS (Max): 10.0
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0921
USN-5875-1: Linux kernel (GKE) vulnerabilities
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: Linux kernel (GKE)
Publisher: Ubuntu
Operating System: Ubuntu
Resolution: Patch/Upgrade
CVE Names: CVE-2023-20928 CVE-2022-45934 CVE-2022-43945
CVE-2022-42896 CVE-2022-42895 CVE-2022-41850
CVE-2022-41849 CVE-2022-3649 CVE-2022-3643
CVE-2022-3640 CVE-2022-3628
Original Bulletin:
https://ubuntu.com/security/notices/USN-5875-1
Comment: CVSS (Max): 10.0 CVE-2022-3643 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
CVSS Source: NVD
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
- --------------------------BEGIN INCLUDED TEXT--------------------
USN-5875-1: Linux kernel (GKE) vulnerabilities
15 February 2023
Several security issues were fixed in the Linux kernel.
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Releases
o Ubuntu 20.04 LTS
Packages
o linux-gke - Linux kernel for Google Container Engine (GKE) systems
Details
It was discovered that the NFSD implementation in the Linux kernel did not
properly handle some RPC messages, leading to a buffer overflow. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. ( CVE-2022-43945 )
Tamas Koczka discovered that the Bluetooth L2CAP handshake implementation
in the Linux kernel contained multiple use-after-free vulnerabilities. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. ( CVE-2022-42896 )
It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux
kernel did not properly perform bounds checking in some situations. A
physically proximate attacker could use this to craft a malicious USB
device that when inserted, could cause a denial of service (system crash)
or possibly execute arbitrary code. ( CVE-2022-3628 )
It was discovered that a use-after-free vulnerability existed in the
Bluetooth stack in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. ( CVE-2022-3640 )
It was discovered that the Xen netback driver in the Linux kernel did not
properly handle packets structured in certain ways. An attacker in a guest
VM could possibly use this to cause a denial of service (host NIC
availability). ( CVE-2022-3643 )
Khalid Masum discovered that the NILFS2 file system implementation in the
Linux kernel did not properly handle certain error conditions, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service or possibly execute arbitrary code. ( CVE-2022-3649 )
It was discovered that a race condition existed in the SMSC UFX USB driver
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A physically proximate attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
( CVE-2022-41849 )
It was discovered that a race condition existed in the Roccat HID driver in
the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. ( CVE-2022-41850 )
Tamas Koczka discovered that the Bluetooth L2CAP implementation in the
Linux kernel did not properly initialize memory in some situations. A
physically proximate attacker could possibly use this to expose sensitive
information (kernel memory). ( CVE-2022-42895 )
It was discovered that an integer overflow vulnerability existed in the
Bluetooth subsystem in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash).
( CVE-2022-45934 )
It was discovered that the binder IPC implementation in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. ( CVE-2023-20928 )
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Update instructions
The problem can be corrected by updating your system to the following package
versions:
Ubuntu 20.04
o linux-image-gke - 5.4.0.1094.99
o linux-image-5.4.0-1094-gke - 5.4.0-1094.101
o linux-image-gke-5.4 - 5.4.0.1094.99
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References
o CVE-2022-41850
o CVE-2022-41849
o CVE-2022-42895
o CVE-2022-43945
o CVE-2022-3628
o CVE-2022-3649
o CVE-2023-20928
o CVE-2022-42896
o CVE-2022-3643
o CVE-2022-45934
o CVE-2022-3640
Related notices
o USN-5793-1 : linux-tools-5.19.0-1011-raspi, linux-generic-64k,
linux-aws-tools-5.19.0-1016, linux-headers-lowlatency-hwe-22.04-edge,
linux-image-5.19.0-1014-lowlatency-64k,
linux-lowlatency-64k-hwe-20.04-edge, linux-modules-extra-raspi-nolpae,
linux-tools-common, linux-modules-extra-raspi, linux-tools-5.19.0-28,
linux-tools-lowlatency-64k-hwe-22.04-edge,
linux-image-generic-hwe-22.04-edge, linux-generic-hwe-22.04-edge,
linux-modules-5.19.0-1016-aws, linux-tools-oem-22.04,
linux-image-virtual-hwe-22.04, linux-image-generic-lpae-hwe-22.04-edge,
linux-image-unsigned-5.19.0-1016-aws, linux-generic,
linux-image-5.19.0-28-generic, linux-headers-lowlatency-hwe-20.04-edge,
linux-tools-lowlatency, linux-tools-lowlatency-64k-hwe-22.04,
linux-modules-iwlwifi-5.19.0-28-generic,
linux-tools-5.19.0-1014-lowlatency, linux-virtual-hwe-22.04,
linux-image-lowlatency-64k, linux-generic-64k-hwe-22.04,
linux-modules-5.19.0-1014-lowlatency, linux-cloud-tools-generic,
linux-tools-generic, linux-headers-5.19.0-1011-raspi, linux-raspi,
linux-headers-lowlatency-64k-hwe-20.04,
linux-cloud-tools-lowlatency-hwe-20.04-edge,
linux-image-lowlatency-hwe-20.04-edge, linux-kvm, linux-cloud-tools-common,
linux-lowlatency-cloud-tools-common, linux-modules-5.19.0-28-generic,
linux-lowlatency-headers-5.19.0-1014, linux-source-5.19.0,
linux-cloud-tools-5.19.0-28, linux-tools-5.19.0-28-generic-lpae,
linux-headers-lowlatency-64k-hwe-22.04, linux-tools-generic-64k,
linux-kvm-headers-5.19.0-1015, linux-tools-5.19.0-1011-raspi-nolpae,
linux-tools-host, linux-cloud-tools-lowlatency-hwe-20.04,
linux-modules-extra-5.19.0-1011-raspi-nolpae,
linux-image-extra-virtual-hwe-22.04, linux-tools-kvm,
linux-aws-headers-5.19.0-1016, linux-buildinfo-5.19.0-1014-lowlatency-64k,
linux-generic-hwe-22.04, linux-generic-lpae-hwe-22.04,
linux-headers-lowlatency-hwe-20.04, linux-tools-aws,
linux-headers-5.19.0-1015-kvm, linux-lowlatency-tools-host,
linux-lowlatency-64k-hwe-20.04, linux-buildinfo-5.19.0-28-generic-lpae,
linux-headers-5.19.0-1016-aws, linux-image-lowlatency-hwe-22.04,
linux-tools-5.19.0-28-generic, linux-lowlatency-hwe-20.04,
linux-modules-extra-aws, linux-headers-lowlatency-64k,
linux-modules-5.19.0-28-generic-64k, linux-buildinfo-5.19.0-1015-kvm,
linux-image-5.19.0-28-generic-lpae, linux-image-lowlatency-64k-hwe-22.04,
linux-image-unsigned-5.19.0-1015-kvm,
linux-image-lowlatency-hwe-22.04-edge, linux-lowlatency-tools-5.19.0-1014,
linux-tools-lowlatency-64k-hwe-20.04, linux-lowlatency-hwe-20.04-edge,
linux-cloud-tools-generic-hwe-22.04, linux-cloud-tools-5.19.0-28-generic,
linux-headers-raspi-nolpae, linux-image-5.19.0-1011-raspi,
linux-image-5.19.0-1011-raspi-nolpae, linux-oem-22.04, linux-source,
linux-tools-generic-hwe-22.04-edge,
linux-tools-lowlatency-64k-hwe-20.04-edge, linux-raspi-tools-5.19.0-1011,
linux-tools-lowlatency-hwe-22.04, linux-generic-64k-hwe-22.04-edge,
linux-cloud-tools-virtual-hwe-22.04,
linux-modules-5.19.0-1014-lowlatency-64k,
linux-buildinfo-5.19.0-1011-raspi,
linux-lowlatency-cloud-tools-5.19.0-1014, linux-raspi-headers-5.19.0-1011,
linux-buildinfo-5.19.0-28-generic-64k,
linux-modules-5.19.0-1011-raspi-nolpae,
linux-image-unsigned-5.19.0-1014-lowlatency,
linux-headers-lowlatency-hwe-22.04, linux-image-oem-22.04,
linux-image-5.19.0-1015-kvm, linux-headers-5.19.0-1014-lowlatency,
linux-tools-generic-lpae-hwe-22.04-edge, linux,
linux-headers-5.19.0-28-generic-lpae, linux-lowlatency-64k-hwe-22.04-edge,
linux-headers-5.19.0-1014-lowlatency-64k, linux-image-kvm,
linux-modules-iwlwifi-generic-hwe-22.04, linux-tools-raspi-nolpae,
linux-image-generic-64k, linux-tools-5.19.0-28-generic-64k,
linux-headers-5.19.0-28, linux-image-virtual,
linux-cloud-tools-5.19.0-1014-lowlatency, linux-image-extra-virtual,
linux-tools-lowlatency-hwe-22.04-edge, linux-headers-5.19.0-28-generic-64k,
linux-image-5.19.0-1016-aws, linux-tools-generic-lpae,
linux-tools-generic-hwe-22.04, linux-image-generic-64k-hwe-22.04,
linux-crashdump, linux-image-generic-lpae, linux-image-generic,
linux-virtual, linux-kvm-tools-5.19.0-1015,
linux-headers-lowlatency-64k-hwe-22.04-edge,
linux-headers-virtual-hwe-22.04, linux-image-generic-64k-hwe-22.04-edge,
linux-image-lowlatency-64k-hwe-20.04-edge, linux-lowlatency-64k,
linux-tools-generic-lpae-hwe-22.04, linux-tools-lowlatency-hwe-20.04-edge,
linux-modules-extra-5.19.0-1016-aws, linux-raspi-nolpae, linux-headers-kvm,
linux-image-lowlatency, linux-headers-generic-lpae,
linux-modules-extra-5.19.0-28-generic, linux-tools-lowlatency-64k,
linux-image-generic-hwe-22.04, linux-headers-oem-22.04,
linux-modules-extra-5.19.0-1011-raspi, linux-headers-generic-hwe-22.04,
linux-image-5.19.0-28-generic-64k,
linux-image-lowlatency-64k-hwe-22.04-edge, linux-tools-raspi,
linux-lowlatency-64k-hwe-22.04, linux-image-extra-virtual-hwe-22.04-edge,
linux-image-unsigned-5.19.0-28-generic,
linux-headers-generic-64k-hwe-22.04, linux-image-raspi,
linux-image-raspi-nolpae, linux-headers-5.19.0-28-generic,
linux-image-unsigned-5.19.0-1014-lowlatency-64k, linux-generic-lpae,
linux-cloud-tools-lowlatency-hwe-22.04, linux-lowlatency-hwe-22.04-edge,
linux-tools-lowlatency-hwe-20.04, linux-image-virtual-hwe-22.04-edge,
linux-tools-virtual-hwe-22.04, linux-headers-lowlatency-64k-hwe-20.04-edge,
linux-modules-5.19.0-1015-kvm, linux-image-lowlatency-hwe-20.04,
linux-headers-virtual, linux-cloud-tools-5.19.0-1016-aws,
linux-lowlatency-hwe-22.04, linux-tools-5.19.0-1014-lowlatency-64k,
linux-cloud-tools-generic-hwe-22.04-edge,
linux-headers-generic-64k-hwe-22.04-edge,
linux-modules-5.19.0-28-generic-lpae, linux-headers-lowlatency,
linux-headers-generic-hwe-22.04-edge, linux-image-generic-lpae-hwe-22.04,
linux-tools-5.19.0-1015-kvm, linux-modules-iwlwifi-generic,
linux-lowlatency, linux-virtual-hwe-22.04-edge,
linux-buildinfo-5.19.0-1011-raspi-nolpae, linux-modules-5.19.0-1011-raspi,
linux-cloud-tools-lowlatency-hwe-22.04-edge, linux-doc,
linux-headers-raspi, linux-image-lowlatency-64k-hwe-20.04,
linux-aws-cloud-tools-5.19.0-1016, linux-headers-generic-64k,
linux-headers-5.19.0-1011-raspi-nolpae, linux-buildinfo-5.19.0-1016-aws,
linux-headers-generic-lpae-hwe-22.04-edge, linux-image-aws,
linux-image-unsigned-5.19.0-28-generic-64k,
linux-modules-iwlwifi-generic-hwe-22.04-edge,
linux-buildinfo-5.19.0-28-generic, linux-image-5.19.0-1014-lowlatency,
linux-aws, linux-cloud-tools-virtual, linux-headers-generic,
linux-tools-generic-64k-hwe-22.04, linux-buildinfo-5.19.0-1014-lowlatency,
linux-headers-generic-lpae-hwe-22.04, linux-lowlatency-tools-common,
linux-modules-iwlwifi-5.19.0-1014-lowlatency, linux-tools-5.19.0-1016-aws,
linux-tools-virtual-hwe-22.04-edge, linux-tools-virtual,
linux-cloud-tools-virtual-hwe-22.04-edge, linux-headers-aws,
linux-tools-generic-64k-hwe-22.04-edge, linux-generic-lpae-hwe-22.04-edge,
linux-headers-virtual-hwe-22.04-edge, linux-libc-dev,
linux-cloud-tools-lowlatency
o USN-5793-2 : linux-headers-5.19.0-1016-azure,
linux-cloud-tools-5.19.0-1016-azure, linux-cloud-tools-azure,
linux-image-5.19.0-1016-azure, linux-azure-headers-5.19.0-1016,
linux-modules-5.19.0-1016-azure, linux-azure, linux-image-azure,
linux-azure-cloud-tools-5.19.0-1016, linux-modules-extra-5.19.0-1016-azure,
linux-buildinfo-5.19.0-1016-azure, linux-image-unsigned-5.19.0-1016-azure,
linux-tools-azure, linux-azure-tools-5.19.0-1016, linux-headers-azure,
linux-tools-5.19.0-1016-azure, linux-modules-extra-azure
o USN-5793-3 : linux-headers-5.19.0-1014-gcp,
linux-image-unsigned-5.19.0-1014-gcp, linux-tools-oracle,
linux-gcp-tools-5.19.0-1014, linux-headers-gcp,
linux-image-5.19.0-1014-oracle, linux-headers-5.19.0-1014-oracle,
linux-modules-5.19.0-1014-gcp, linux-image-unsigned-5.19.0-1014-oracle,
linux-headers-oracle, linux-image-oracle, linux-gcp-headers-5.19.0-1014,
linux-buildinfo-5.19.0-1014-oracle, linux-buildinfo-5.19.0-1014-gcp,
linux-oracle, linux-modules-iwlwifi-5.19.0-1014-gcp, linux-tools-gcp,
linux-image-5.19.0-1014-gcp, linux-oracle-tools-5.19.0-1014,
linux-modules-5.19.0-1014-oracle, linux-modules-extra-5.19.0-1014-oracle,
linux-modules-iwlwifi-5.19.0-1014-oracle,
linux-modules-extra-5.19.0-1014-gcp, linux-image-gcp,
linux-modules-extra-gcp, linux-tools-5.19.0-1014-oracle,
linux-oracle-headers-5.19.0-1014, linux-tools-5.19.0-1014-gcp, linux-gcp
o USN-5793-4 : linux-headers-5.19.0-1014-ibm, linux-ibm,
linux-modules-iwlwifi-5.19.0-1014-ibm, linux-ibm-headers-5.19.0-1014,
linux-ibm-tools-common, linux-ibm-tools-5.19.0-1014, linux-image-ibm,
linux-modules-extra-5.19.0-1014-ibm, linux-tools-5.19.0-1014-ibm,
linux-headers-ibm, linux-modules-5.19.0-1014-ibm,
linux-buildinfo-5.19.0-1014-ibm, linux-ibm-source-5.19.0,
linux-image-5.19.0-1014-ibm, linux-tools-ibm, linux-ibm-cloud-tools-common,
linux-image-unsigned-5.19.0-1014-ibm
o USN-5851-1 : linux-tools-5.15.0-1015-gkeop,
linux-headers-5.15.0-1015-gkeop, linux-azure-5.15-cloud-tools-5.15.0-1033,
linux-oracle-headers-5.15.0-1029, linux-gkeop-headers-5.15.0-1015,
linux-generic-64k-hwe-22.04, linux-modules-extra-gkeop,
linux-tools-5.15.0-1024-raspi-nolpae, linux-gkeop-tools-5.15.0-1015,
linux-headers-generic-hwe-20.04-edge, linux-raspi,
linux-cloud-tools-lowlatency-hwe-20.04-edge,
linux-image-unsigned-5.15.0-1028-kvm, linux-cloud-tools-5.15.0-1033-azure,
linux-lowlatency-cloud-tools-common, linux-image-5.15.0-60-generic-64k,
linux-tools-oem-20.04, linux-cloud-tools-5.15.0-1015-gkeop,
linux-tools-host, linux-headers-generic-lpae-hwe-20.04,
linux-image-5.15.0-60-generic-lpae, linux-modules-5.15.0-60-generic-64k,
linux-source-5.15.0, linux-generic-lpae-hwe-22.04,
linux-lowlatency-64k-hwe-20.04, linux-modules-5.15.0-1029-oracle,
linux-lowlatency-hwe-20.04, linux-tools-ibm,
linux-cloud-tools-virtual-hwe-20.04-edge, linux-generic-hwe-20.04,
linux-headers-5.15.0-60, linux-lowlatency-hwe-5.15-headers-5.15.0-60,
linux-image-oracle, linux-ibm, linux-headers-azure-lts-22.04,
linux-headers-raspi-nolpae, linux-ibm-cloud-tools-common,
linux-cloud-tools-virtual-hwe-22.04, linux-modules-extra-gkeop-5.15,
linux-azure-tools-5.15.0-1033, linux-headers-lowlatency-hwe-22.04,
linux-headers-5.15.0-1024-raspi-nolpae,
linux-buildinfo-5.15.0-60-generic-64k,
linux-image-unsigned-5.15.0-1025-ibm, linux-headers-5.15.0-1033-azure,
linux, linux-image-generic-lpae-hwe-20.04, linux-tools-raspi-nolpae,
linux-buildinfo-5.15.0-60-generic-lpae,
linux-headers-5.15.0-60-lowlatency-64k, linux-image-virtual,
linux-cloud-tools-azure-edge, linux-tools-oracle-edge,
linux-buildinfo-5.15.0-1024-raspi-nolpae, linux-headers-azure,
linux-headers-virtual-hwe-22.04, linux-oem-20.04,
linux-tools-generic-lpae-hwe-22.04, linux-headers-generic-lpae,
linux-lowlatency-headers-5.15.0-60, linux-cloud-tools-5.15.0-60-lowlatency,
linux-tools-5.15.0-1033-azure, linux-headers-generic-hwe-22.04,
linux-tools-5.15.0-60-generic-lpae, linux-lowlatency-cloud-tools-5.15.0-60,
linux-image-unsigned-5.15.0-60-generic, linux-image-oem-20.04,
linux-oracle-5.15-tools-5.15.0-1029, linux-buildinfo-5.15.0-1015-gkeop,
linux-modules-5.15.0-1015-gkeop, linux-tools-lowlatency-hwe-20.04,
linux-image-lowlatency-hwe-20.04, linux-headers-generic-hwe-20.04,
linux-image-extra-virtual-hwe-20.04,
linux-headers-generic-64k-hwe-20.04-edge,
linux-lowlatency-hwe-5.15-cloud-tools-common, linux-headers-ibm,
linux-azure-cloud-tools-5.15.0-1033, linux-lowlatency,
linux-image-lowlatency-64k-hwe-20.04, linux-headers-generic-64k,
linux-tools-generic-lpae-hwe-20.04-edge,
linux-image-unsigned-5.15.0-1015-gkeop, linux-azure-lts-22.04,
linux-oracle-edge, linux-generic-64k, linux-modules-extra-raspi-nolpae,
linux-lowlatency-64k-hwe-20.04-edge, linux-modules-extra-5.15.0-1025-ibm,
linux-modules-extra-raspi, linux-headers-generic-lpae-hwe-20.04-edge,
linux-image-5.15.0-60-lowlatency, linux-image-virtual-hwe-22.04,
linux-modules-extra-azure, linux-image-unsigned-5.15.0-1033-azure,
linux-generic-lpae-hwe-20.04-edge, linux-headers-oracle,
linux-hwe-5.15-cloud-tools-5.15.0-60, linux-tools-lowlatency-64k-hwe-22.04,
linux-cloud-tools-gkeop, linux-cloud-tools-generic-hwe-20.04-edge,
linux-headers-lowlatency-64k-hwe-20.04, linux-lowlatency-hwe-5.15,
linux-image-generic-64k-hwe-20.04, linux-kvm,
linux-modules-iwlwifi-5.15.0-60-generic, linux-headers-azure-edge,
linux-modules-extra-5.15.0-1033-azure, linux-image-lowlatency-hwe-22.04,
linux-raspi-tools-5.15.0-1024, linux-headers-5.15.0-60-lowlatency,
linux-tools-5.15.0-1029-oracle, linux-image-lowlatency-64k-hwe-22.04,
linux-buildinfo-5.15.0-1033-azure, linux-tools-lowlatency-64k-hwe-20.04,
linux-tools-5.15.0-1024-raspi, linux-azure-edge,
linux-azure-5.15-tools-5.15.0-1033, linux-gkeop-5.15,
linux-tools-lowlatency-hwe-22.04, linux-generic-lpae-hwe-20.04,
linux-image-unsigned-5.15.0-60-lowlatency,
linux-modules-extra-5.15.0-60-generic, linux-ibm-tools-common,
linux-modules-iwlwifi-generic-hwe-20.04-edge,
linux-modules-5.15.0-1024-raspi-nolpae,
linux-image-extra-virtual-hwe-20.04-edge, linux-hwe-5.15-tools-5.15.0-60,
linux-modules-5.15.0-1033-azure, linux-lowlatency-hwe-5.15-tools-common,
linux-lowlatency-hwe-5.15-tools-5.15.0-60, linux-tools-5.15.0-60,
linux-image-ibm, linux-image-kvm, linux-buildinfo-5.15.0-60-lowlatency-64k,
linux-modules-iwlwifi-generic-hwe-22.04, linux-buildinfo-5.15.0-60-generic,
linux-image-extra-virtual, linux-azure-headers-5.15.0-1033,
linux-tools-generic-hwe-22.04,
linux-image-unsigned-5.15.0-60-lowlatency-64k,
linux-image-generic-64k-hwe-22.04, linux-tools-gkeop, linux-image-generic,
linux-buildinfo-5.15.0-1029-oracle, linux-modules-5.15.0-1025-ibm,
linux-tools-raspi, linux-cloud-tools-azure-lts-22.04, linux-image-raspi,
linux-ibm-source-5.15.0, linux-buildinfo-5.15.0-60-lowlatency,
linux-image-raspi-nolpae, linux-image-generic-lpae-hwe-20.04-edge,
linux-generic-lpae, linux-azure-5.15, linux-lowlatency-hwe-22.04,
linux-modules-extra-azure-edge, linux-image-unsigned-5.15.0-60-generic-64k,
linux-modules-extra-5.15.0-1015-gkeop, linux-buildinfo-5.15.0-1025-ibm,
linux-generic-hwe-20.04-edge, linux-image-5.15.0-1024-raspi,
linux-headers-generic, linux-lowlatency-tools-common, linux-tools-virtual,
linux-headers-5.15.0-60-generic, linux-headers-oem-20.04,
linux-lowlatency-tools-5.15.0-60, linux-libc-dev, linux-image-azure-edge,
linux-gkeop, linux-kvm-tools-5.15.0-1028,
linux-headers-lowlatency-hwe-20.04-edge, linux-cloud-tools-5.15.0-60,
linux-virtual-hwe-22.04, linux-image-lowlatency-64k,
linux-cloud-tools-generic, linux-cloud-tools-generic-hwe-20.04,
linux-cloud-tools-common, linux-oracle-5.15,
linux-headers-5.15.0-1024-raspi, linux-ibm-tools-5.15.0-1025,
linux-oracle-5.15-headers-5.15.0-1029,
linux-cloud-tools-lowlatency-hwe-20.04,
linux-image-extra-virtual-hwe-22.04, linux-tools-5.15.0-60-lowlatency,
linux-tools-kvm, linux-headers-lowlatency-hwe-20.04,
linux-headers-5.15.0-60-generic-64k, linux-lowlatency-tools-host,
linux-lowlatency-hwe-5.15-cloud-tools-5.15.0-60, linux-headers-gkeop,
linux-tools-gkeop-5.15, linux-image-5.15.0-1033-azure,
linux-ibm-headers-5.15.0-1025, linux-lowlatency-hwe-20.04-edge,
linux-cloud-tools-5.15.0-60-generic, linux-cloud-tools-generic-hwe-22.04,
linux-tools-azure-lts-22.04, linux-tools-lowlatency-64k-hwe-20.04-edge,
linux-source, linux-tools-virtual-hwe-20.04, linux-image-generic-64k,
linux-hwe-5.15-tools-common, linux-tools-azure-edge,
linux-tools-5.15.0-1025-ibm, linux-tools-5.15.0-60-generic,
linux-modules-5.15.0-60-lowlatency, linux-headers-generic-64k-hwe-20.04,
linux-tools-generic-lpae, linux-hwe-5.15-source-5.15.0,
linux-image-unsigned-5.15.0-1029-oracle, linux-raspi-headers-5.15.0-1024,
linux-virtual, linux-oracle, linux-headers-5.15.0-1028-kvm,
linux-headers-kvm, linux-image-lowlatency,
linux-tools-generic-lpae-hwe-20.04, linux-tools-lowlatency-64k,
linux-image-generic-hwe-22.04, linux-headers-virtual-hwe-20.04-edge,
linux-modules-iwlwifi-5.15.0-60-lowlatency, linux-lowlatency-64k-hwe-22.04,
linux-tools-azure, linux-headers-generic-64k-hwe-22.04,
linux-modules-5.15.0-60-generic, linux-image-virtual-hwe-20.04-edge,
linux-image-5.15.0-60-generic, linux-tools-5.15.0-1028-kvm,
linux-headers-gkeop-5.15, linux-hwe-5.15-headers-5.15.0-60,
linux-image-gkeop-5.15, linux-image-gkeop, linux-modules-iwlwifi-generic,
linux-headers-raspi, linux-image-5.15.0-60-lowlatency-64k,
linux-cloud-tools-virtual, linux-tools-generic-64k-hwe-22.04,
linux-headers-generic-lpae-hwe-22.04, linux-tools-generic-hwe-20.04-edge,
linux-modules-extra-5.15.0-1029-oracle, linux-hwe-5.15,
linux-cloud-tools-lowlatency, linux-headers-5.15.0-1029-oracle,
linux-tools-common, linux-modules-extra-azure-lts-22.04,
linux-tools-generic-64k-hwe-20.04, linux-image-virtual-hwe-20.04,
linux-generic, linux-tools-lowlatency, linux-image-5.15.0-1028-kvm,
linux-tools-generic-hwe-20.04, linux-tools-generic,
linux-image-lowlatency-hwe-20.04-edge, linux-virtual-hwe-20.04-edge,
linux-oracle-tools-5.15.0-1029, linux-headers-lowlatency-64k-hwe-22.04,
linux-tools-generic-64k, linux-buildinfo-5.15.0-1024-raspi,
linux-modules-extra-5.15.0-1024-raspi-nolpae,
linux-headers-5.15.0-1025-ibm, linux-generic-hwe-22.04,
linux-image-generic-hwe-20.04, linux-cloud-tools-virtual-hwe-20.04,
linux-headers-lowlatency-64k, linux-headers-oracle-edge,
linux-hwe-5.15-tools-host, linux-tools-5.15.0-60-generic-64k,
linux-image-azure-lts-22.04, linux-image-generic-hwe-20.04-edge,
linux-modules-extra-5.15.0-1024-raspi,
linux-tools-5.15.0-60-lowlatency-64k, linux-cloud-tools-azure,
linux-image-5.15.0-1024-raspi-nolpae, linux-modules-5.15.0-1024-raspi,
linux-modules-5.15.0-60-generic-lpae, linux-kvm-headers-5.15.0-1028,
linux-modules-5.15.0-60-lowlatency-64k, linux-image-5.15.0-1015-gkeop,
linux-image-oracle-edge, linux-modules-5.15.0-1028-kvm,
linux-gkeop-cloud-tools-5.15.0-1015, linux-image-5.15.0-1025-ibm,
linux-crashdump, linux-image-generic-lpae,
linux-hwe-5.15-cloud-tools-common, linux-headers-virtual-hwe-20.04,
linux-image-lowlatency-64k-hwe-20.04-edge, linux-lowlatency-64k,
linux-azure-5.15-headers-5.15.0-1033,
linux-tools-lowlatency-hwe-20.04-edge, linux-raspi-nolpae,
linux-lowlatency-hwe-5.15-tools-host,
linux-image-generic-64k-hwe-20.04-edge, linux-generic-64k-hwe-20.04,
linux-virtual-hwe-20.04, linux-azure, linux-image-azure,
linux-generic-64k-hwe-20.04-edge, linux-tools-oracle,
linux-cloud-tools-lowlatency-hwe-22.04, linux-cloud-tools-gkeop-5.15,
linux-tools-virtual-hwe-22.04, linux-headers-lowlatency-64k-hwe-20.04-edge,
linux-buildinfo-5.15.0-1028-kvm, linux-headers-virtual,
linux-tools-generic-64k-hwe-20.04-edge, linux-headers-lowlatency,
linux-image-generic-lpae-hwe-22.04, linux-doc,
linux-image-5.15.0-1029-oracle, linux-headers-5.15.0-60-generic-lpae,
linux-tools-virtual-hwe-20.04-edge, linux-modules-iwlwifi-generic-hwe-20.04
o USN-5853-1 : linux-tools-common, linux-tools-gkeop-5.4,
linux-modules-extra-gkeop-5.4, linux-tools-oem,
linux-headers-5.4.0-139-generic, linux-image-azure-edge,
linux-image-extra-virtual-hwe-18.04, linux-tools-raspi-hwe-18.04-edge,
linux-raspi-tools-5.4.0-1080, linux-buildinfo-5.4.0-139-generic-lpae,
linux-lowlatency-hwe-18.04-edge, linux-gkeop, linux-modules-extra-azure,
linux-image-5.4.0-1096-aws, linux-source-5.4.0, linux-generic,
linux-gkeop-source-5.4.0, linux-modules-5.4.0-1086-kvm,
linux-cloud-tools-generic-hwe-18.04-edge, linux-generic-lpae-hwe-18.04,
linux-image-5.4.0-1103-azure, linux-tools-lowlatency,
linux-modules-5.4.0-1103-azure, linux-azure-cloud-tools-5.4.0-1103,
linux-image-generic-lpae-hwe-18.04, linux-azure-5.4-cloud-tools-5.4.0-1103,
linux-cloud-tools-5.4.0-139, linux-tools-lowlatency-hwe-18.04-edge,
linux-headers-raspi-hwe-18.04, linux-modules-extra-5.4.0-1103-azure,
linux-cloud-tools-gkeop, linux-image-virtual-hwe-18.04-edge,
linux-signed-azure-edge, linux-tools-5.4.0-1080-raspi,
linux-modules-extra-gkeop, linux-buildinfo-5.4.0-1096-aws,
linux-cloud-tools-5.4.0-139-generic, linux-cloud-tools-5.4.0-1096-aws,
linux-cloud-tools-generic, linux-headers-generic-lpae-hwe-18.04-edge,
linux-tools-generic, linux-raspi, linux-buildinfo-5.4.0-139-generic,
linux-virtual-hwe-18.04-edge, linux-modules-5.4.0-1064-gkeop,
linux-azure-lts-20.04, linux-buildinfo-5.4.0-1103-azure, linux-kvm,
linux-oracle-tools-5.4.0-1093, linux-cloud-tools-common,
linux-kvm-headers-5.4.0-1086, linux-headers-5.4.0-139-generic-lpae,
linux-headers-oem-osp1, linux-azure-5.4-headers-5.4.0-1103,
linux-headers-oracle-lts-20.04, linux-headers-5.4.0-1086-kvm,
linux-buildinfo-5.4.0-139-lowlatency, linux-headers-azure-edge,
linux-headers-lowlatency-hwe-18.04-edge, linux-modules-extra-aws-lts-20.04,
linux-modules-extra-azure-lts-20.04, linux-tools-host,
linux-azure-tools-5.4.0-1103, linux-tools-kvm,
linux-tools-generic-hwe-18.04, linux-cloud-tools-lowlatency-hwe-18.04-edge,
linux-headers-gkeop-5.4, linux-cloud-tools-5.4.0-1064-gkeop,
linux-image-gkeop-5.4, linux-oem-osp1-tools-host,
linux-tools-generic-hwe-18.04-edge, linux-modules-extra-5.4.0-1096-aws,
linux-headers-raspi2, linux-raspi-5.4-tools-5.4.0-1080,
linux-modules-5.4.0-139-lowlatency, linux-headers-lowlatency-hwe-18.04,
linux-headers-gkeop, linux-image-unsigned-5.4.0-139-generic,
linux-tools-virtual-hwe-18.04, linux-aws-tools-5.4.0-1096,
linux-image-unsigned-5.4.0-139-lowlatency, linux-tools-oem-osp1,
linux-cloud-tools-virtual-hwe-18.04, linux-oem, linux-azure-5.4,
linux-modules-extra-5.4.0-139-generic, linux-tools-generic-lpae-hwe-18.04,
linux-image-extra-virtual-hwe-18.04-edge,
linux-image-raspi2-hwe-18.04-edge, linux-azure-edge,
linux-kvm-tools-5.4.0-1086, linux-headers-raspi2-hwe-18.04,
linux-modules-5.4.0-1080-raspi, linux-raspi-hwe-18.04-edge, linux-source,
linux-tools-azure-lts-20.04, linux-image-unsigned-5.4.0-1093-oracle,
linux-oem-tools-host, linux-image-raspi-hwe-18.04-edge,
linux-azure-5.4-tools-5.4.0-1103, linux-image-unsigned-5.4.0-1086-kvm,
linux-image-5.4.0-139-lowlatency, linux-raspi2,
linux-cloud-tools-gkeop-5.4, linux-headers-5.4.0-1096-aws,
linux-cloud-tools-azure, linux-image-lowlatency-hwe-18.04-edge,
linux-cloud-tools-lowlatency-hwe-18.04, linux,
linux-buildinfo-5.4.0-1086-kvm, linux-aws-lts-20.04,
linux-cloud-tools-5.4.0-1103-azure, linux-headers-raspi2-hwe-18.04-edge,
linux-image-kvm, linux-signed-azure, linux-tools-raspi2-hwe-18.04,
linux-image-oem, linux-image-5.4.0-139-generic-lpae,
linux-tools-5.4.0-1086-kvm, linux-headers-azure-lts-20.04,
linux-modules-5.4.0-1096-aws, linux-image-raspi2, linux-image-virtual,
linux-image-extra-virtual, linux-headers-5.4.0-1064-gkeop,
linux-tools-azure-edge, linux-aws-cloud-tools-5.4.0-1096,
linux-headers-virtual-hwe-18.04, linux-tools-raspi2,
linux-image-raspi-hwe-18.04, linux-tools-generic-lpae,
linux-cloud-tools-azure-edge, linux-tools-5.4.0-1064-gkeop,
linux-headers-virtual-hwe-18.04-edge, linux-aws-headers-5.4.0-1096,
linux-oracle-headers-5.4.0-1093, linux-headers-5.4.0-139-lowlatency,
linux-tools-aws-lts-20.04, linux-tools-gkeop, linux-crashdump,
linux-image-generic-lpae, linux-image-generic, linux-headers-azure,
linux-oracle, linux-tools-oracle-lts-20.04, linux-virtual,
linux-headers-aws-lts-20.04, linux-headers-5.4.0-1080-raspi,
linux-image-generic-lpae-hwe-18.04-edge, linux-raspi-headers-5.4.0-1080,
linux-modules-5.4.0-1093-oracle, linux-headers-kvm, linux-image-lowlatency,
linux-headers-generic-lpae, linux-image-5.4.0-1086-kvm,
linux-lowlatency-hwe-18.04, linux-tools-5.4.0-139-generic-lpae,
linux-gkeop-cloud-tools-5.4.0-1064, linux-cloud-tools-generic-hwe-18.04,
linux-image-raspi2-hwe-18.04, linux-oem-osp1,
linux-generic-lpae-hwe-18.04-edge, linux-cloud-tools-5.4.0-139-lowlatency,
linux-raspi-hwe-18.04, linux-gkeop-tools-5.4.0-1064,
linux-cloud-tools-virtual-hwe-18.04-edge, linux-azure,
linux-headers-raspi-hwe-18.04-edge, linux-image-5.4.0-1080-raspi,
linux-image-azure, linux-image-oem-osp1, linux-tools-raspi,
linux-headers-5.4.0-1103-azure, linux-tools-lowlatency-hwe-18.04,
linux-tools-azure, linux-tools-raspi-hwe-18.04,
linux-tools-5.4.0-1093-oracle, linux-gkeop-headers-5.4.0-1064,
linux-raspi-5.4-headers-5.4.0-1080, linux-tools-5.4.0-139-generic,
linux-image-raspi, linux-raspi2-hwe-18.04,
linux-buildinfo-5.4.0-1064-gkeop, linux-image-unsigned-5.4.0-1096-aws,
linux-tools-virtual-hwe-18.04-edge, linux-gkeop-5.4,
linux-image-azure-lts-20.04, linux-tools-5.4.0-1096-aws,
linux-modules-extra-5.4.0-1093-oracle, linux-signed-image-azure-edge,
linux-tools-5.4.0-139, linux-tools-generic-lpae-hwe-18.04-edge,
linux-virtual-hwe-18.04, linux-generic-lpae,
linux-image-unsigned-5.4.0-1103-azure, linux-image-5.4.0-1093-oracle,
linux-image-generic-hwe-18.04, linux-image-generic-hwe-18.04-edge,
linux-tools-5.4.0-1103-azure, linux-headers-virtual,
linux-modules-extra-5.4.0-1064-gkeop, linux-headers-generic-lpae-hwe-18.04,
linux-modules-extra-azure-edge, linux-generic-hwe-18.04,
linux-headers-generic-hwe-18.04-edge, linux-headers-lowlatency,
linux-image-gkeop, linux-image-lowlatency-hwe-18.04, linux-lowlatency,
linux-headers-oem, linux-doc, linux-headers-raspi,
linux-image-5.4.0-1064-gkeop, linux-oracle-lts-20.04,
linux-headers-5.4.0-1093-oracle, linux-modules-5.4.0-139-generic,
linux-aws, linux-tools-5.4.0-139-lowlatency, linux-cloud-tools-virtual,
linux-headers-generic, linux-buildinfo-5.4.0-1080-raspi,
linux-image-virtual-hwe-18.04, linux-image-oracle-lts-20.04,
linux-modules-5.4.0-139-generic-lpae, linux-headers-generic-hwe-18.04,
linux-signed-image-azure, linux-tools-virtual, linux-headers-5.4.0-139,
linux-image-aws-lts-20.04, linux-generic-hwe-18.04-edge,
linux-cloud-tools-azure-lts-20.04, linux-image-unsigned-5.4.0-1064-gkeop,
linux-raspi2-hwe-18.04-edge, linux-raspi-5.4,
linux-image-5.4.0-139-generic, linux-buildinfo-5.4.0-1093-oracle,
linux-tools-raspi2-hwe-18.04-edge, linux-azure-headers-5.4.0-1103,
linux-libc-dev, linux-cloud-tools-lowlatency
o USN-5854-1 : linux-signed-lowlatency, linux-modules-4.15.0-1135-kvm,
linux-tools-common, linux-image-gcp-lts-18.04,
linux-headers-4.15.0-1114-oracle, linux-aws-cloud-tools-4.15.0-1150,
linux-modules-extra-4.15.0-1145-gcp, linux-buildinfo-4.15.0-1135-kvm,
linux-kvm-tools-4.15.0-1135, linux-generic,
linux-headers-generic-hwe-16.04, linux-signed-lowlatency-hwe-16.04-edge,
linux-tools-4.15.0-1127-raspi2, linux-image-oracle-lts-18.04,
linux-image-unsigned-4.15.0-1114-oracle, linux-tools-lowlatency,
linux-tools-generic-hwe-16.04, linux-modules-4.15.0-204-lowlatency,
linux-tools-4.15.0-1145-gcp, linux-tools-virtual-hwe-16.04,
linux-cloud-tools-generic, linux-tools-generic,
linux-buildinfo-4.15.0-204-generic-lpae,
linux-image-lowlatency-hwe-16.04-edge, linux-signed-generic-hwe-16.04-edge,
linux-signed-image-lowlatency, linux-kvm, linux-cloud-tools-common,
linux-image-generic-hwe-16.04-edge, linux-tools-aws-lts-18.04,
linux-buildinfo-4.15.0-1145-gcp, linux-gcp-4.15-tools-4.15.0-1145,
linux-tools-4.15.0-204, linux-image-4.15.0-1135-kvm,
linux-image-aws-lts-18.04, linux-tools-4.15.0-204-generic,
linux-modules-4.15.0-1150-aws, linux-lowlatency-hwe-16.04-edge,
linux-cloud-tools-4.15.0-1150-aws, linux-tools-host,
linux-buildinfo-4.15.0-1127-raspi2, linux-headers-aws-lts-18.04,
linux-headers-4.15.0-204-lowlatency, linux-modules-extra-4.15.0-1150-aws,
linux-image-unsigned-4.15.0-1145-gcp, linux-raspi2-headers-4.15.0-1127,
linux-tools-kvm, linux-cloud-tools-lowlatency-hwe-16.04,
linux-virtual-hwe-16.04-edge, linux-buildinfo-4.15.0-1114-oracle,
linux-headers-raspi2, linux-headers-virtual-hwe-16.04,
linux-headers-4.15.0-1135-kvm, linux-headers-4.15.0-1145-gcp,
linux-generic-hwe-16.04, linux-oracle-lts-18.04,
linux-signed-lowlatency-hwe-16.04, linux-modules-4.15.0-204-generic,
linux-headers-lowlatency-hwe-16.04-edge, linux-generic-lpae-hwe-16.04,
linux-headers-4.15.0-1127-raspi2, linux-signed-image-generic,
linux-image-4.15.0-204-generic, linux-buildinfo-4.15.0-1150-aws,
linux-source, linux-gcp-4.15, linux-tools-gcp-lts-18.04,
linux-lowlatency-hwe-16.04, linux-signed-image-oracle-lts-18.04,
linux-aws-headers-4.15.0-1150, linux-tools-4.15.0-1135-kvm,
linux-generic-lpae-hwe-16.04-edge,
linux-image-extra-virtual-hwe-16.04-edge, linux-raspi2,
linux-signed-generic-hwe-16.04, linux-tools-4.15.0-1114-oracle,
linux-image-4.15.0-1150-aws, linux-tools-lowlatency-hwe-16.04,
linux-signed-image-generic-hwe-16.04, linux-signed-generic, linux,
linux-modules-4.15.0-1145-gcp,
linux-signed-image-lowlatency-hwe-16.04-edge, linux-generic-hwe-16.04-edge,
linux-cloud-tools-4.15.0-204, linux-cloud-tools-virtual-hwe-16.04-edge,
linux-image-kvm, linux-oracle-headers-4.15.0-1114, linux-image-raspi2,
linux-image-virtual, linux-image-extra-virtual,
linux-raspi2-tools-4.15.0-1127, linux-buildinfo-4.15.0-204-generic,
linux-tools-raspi2, linux-tools-generic-lpae,
linux-tools-generic-lpae-hwe-16.04-edge,
linux-cloud-tools-virtual-hwe-16.04, linux-signed-oracle-lts-18.04,
linux-kvm-headers-4.15.0-1135, linux-crashdump, linux-image-generic-lpae,
linux-buildinfo-4.15.0-204-lowlatency, linux-image-generic, linux-oracle,
linux-virtual, linux-image-virtual-hwe-16.04,
linux-cloud-tools-generic-hwe-16.04,
linux-modules-extra-4.15.0-204-generic, linux-image-4.15.0-1127-raspi2,
linux-image-4.15.0-1145-gcp, linux-image-unsigned-4.15.0-204-lowlatency,
linux-headers-kvm, linux-image-lowlatency, linux-aws-tools-4.15.0-1150,
linux-headers-generic-lpae, linux-image-generic-lpae-hwe-16.04,
linux-modules-extra-4.15.0-1114-oracle, linux-modules-extra-aws-lts-18.04,
linux-image-generic-hwe-16.04, linux-modules-extra-gcp-lts-18.04,
linux-tools-generic-lpae-hwe-16.04, linux-headers-4.15.0-204-generic,
linux-cloud-tools-generic-hwe-16.04-edge,
linux-image-unsigned-4.15.0-204-generic, linux-aws-lts-18.04,
linux-headers-4.15.0-204, linux-tools-generic-hwe-16.04-edge,
linux-signed-image-generic-hwe-16.04-edge,
linux-tools-virtual-hwe-16.04-edge, linux-virtual-hwe-16.04,
linux-oracle-tools-4.15.0-1114, linux-headers-generic-lpae-hwe-16.04,
linux-tools-4.15.0-204-lowlatency, linux-source-4.15.0,
linux-tools-lowlatency-hwe-16.04-edge, linux-image-4.15.0-204-lowlatency,
linux-image-lowlatency-hwe-16.04, linux-headers-oracle-lts-18.04,
linux-generic-lpae, linux-signed-image-lowlatency-hwe-16.04,
linux-tools-4.15.0-204-generic-lpae,
linux-cloud-tools-lowlatency-hwe-16.04-edge,
linux-image-extra-virtual-hwe-16.04, linux-cloud-tools-4.15.0-204-generic,
linux-headers-virtual, linux-headers-4.15.0-1150-aws,
linux-cloud-tools-lowlatency, linux-modules-4.15.0-1114-oracle,
linux-modules-4.15.0-1127-raspi2, linux-tools-4.15.0-1150-aws,
linux-headers-lowlatency, linux-cloud-tools-4.15.0-204-lowlatency,
linux-image-4.15.0-1114-oracle, linux-image-generic-lpae-hwe-16.04-edge,
linux-image-4.15.0-204-generic-lpae, linux-modules-4.15.0-204-generic-lpae,
linux-headers-lowlatency-hwe-16.04, linux-lowlatency,
linux-headers-virtual-hwe-16.04-edge, linux-doc,
linux-image-virtual-hwe-16.04-edge, linux-gcp-4.15-headers-4.15.0-1145,
linux-aws, linux-cloud-tools-virtual, linux-headers-generic,
linux-gcp-lts-18.04, linux-headers-gcp-lts-18.04,
linux-headers-4.15.0-204-generic-lpae, linux-tools-virtual,
linux-headers-generic-hwe-16.04-edge, linux-tools-oracle-lts-18.04,
linux-image-unsigned-4.15.0-1150-aws, linux-libc-dev,
linux-headers-generic-lpae-hwe-16.04-edge
o USN-5860-1 : linux-gke-headers-5.15.0-1027, linux-headers-5.15.0-1027-gke,
linux-modules-5.15.0-1027-gke, linux-modules-iwlwifi-5.15.0-1027-gke,
linux-gke, linux-headers-gke, linux-image-5.15.0-1027-gke,
linux-buildinfo-5.15.0-1027-gke, linux-gke-5.15, linux-image-gke-5.15,
linux-image-unsigned-5.15.0-1027-gke, linux-gke-tools-5.15.0-1027,
linux-modules-extra-5.15.0-1027-gke, linux-headers-gke-5.15,
linux-image-gke, linux-tools-gke-5.15, linux-tools-5.15.0-1027-gke,
linux-tools-gke
o USN-5861-1 : linux-image-4.15.0-1060-dell300x, linux-image-dell300x,
linux-dell300x-headers-4.15.0-1060, linux-headers-4.15.0-1060-dell300x,
linux-tools-dell300x, linux-image-unsigned-4.15.0-1060-dell300x,
linux-buildinfo-4.15.0-1060-dell300x, linux-modules-4.15.0-1060-dell300x,
linux-tools-4.15.0-1060-dell300x, linux-dell300x-tools-4.15.0-1060,
linux-dell300x, linux-headers-dell300x
o USN-5862-1 : linux-snapdragon-headers-4.15.0-1145,
linux-buildinfo-4.15.0-1145-snapdragon, linux-image-4.15.0-1145-snapdragon,
linux-snapdragon-tools-4.15.0-1145, linux-tools-4.15.0-1145-snapdragon,
linux-headers-4.15.0-1145-snapdragon, linux-snapdragon,
linux-tools-snapdragon, linux-image-snapdragon,
linux-modules-4.15.0-1145-snapdragon, linux-headers-snapdragon
o USN-5865-1 : linux-azure-4.15, linux-azure-4.15-headers-4.15.0-1161,
linux-azure-lts-18.04, linux-modules-extra-azure-lts-18.04,
linux-signed-image-azure-lts-18.04, linux-cloud-tools-4.15.0-1161-azure,
linux-image-unsigned-4.15.0-1161-azure,
linux-azure-4.15-cloud-tools-4.15.0-1161, linux-modules-4.15.0-1161-azure,
linux-image-azure-lts-18.04, linux-tools-azure-lts-18.04,
linux-image-4.15.0-1161-azure, linux-buildinfo-4.15.0-1161-azure,
linux-signed-azure-lts-18.04, linux-headers-4.15.0-1161-azure,
linux-modules-extra-4.15.0-1161-azure, linux-cloud-tools-azure-lts-18.04,
linux-headers-azure-lts-18.04, linux-azure-4.15-tools-4.15.0-1161,
linux-tools-4.15.0-1161-azure
o USN-5874-1 : linux-tools-oem, linux-headers-5.4.0-139-generic,
linux-image-extra-virtual-hwe-18.04, linux-modules-extra-gcp-lts-20.04,
linux-buildinfo-5.4.0-139-generic-lpae, linux-lowlatency-hwe-18.04-edge,
linux-image-5.4.0-1044-ibm, linux-image-5.4.0-1096-aws,
linux-hwe-5.4-source-5.4.0, linux-headers-oracle,
linux-cloud-tools-generic-hwe-18.04-edge, linux-generic-lpae-hwe-18.04,
linux-ibm-5.4-headers-5.4.0-1044, linux-modules-extra-ibm-lts-20.04,
linux-modules-extra-virtual-hwe-18.04-edge,
linux-image-generic-lpae-hwe-18.04, linux-snapdragon-hwe-18.04,
linux-tools-lowlatency-hwe-18.04-edge, linux-image-virtual-hwe-18.04-edge,
linux-aws-5.4, linux-buildinfo-5.4.0-1096-aws,
linux-cloud-tools-5.4.0-139-generic, linux-cloud-tools-5.4.0-1096-aws,
linux-headers-generic-lpae-hwe-18.04-edge, linux-headers-5.4.0-1044-ibm,
linux-buildinfo-5.4.0-139-generic, linux-signed-image-oracle-edge,
linux-virtual-hwe-18.04-edge, linux-hwe-5.4-cloud-tools-5.4.0-139,
linux-modules-5.4.0-1100-gcp, linux-tools-gcp-lts-20.04, linux-gcp-5.4,
linux-gcp-lts-20.04, linux-headers-5.4.0-139-generic-lpae,
linux-headers-gcp-edge, linux-buildinfo-5.4.0-1044-ibm,
linux-headers-oem-osp1, linux-hwe-5.4-cloud-tools-common, linux-image-gcp,
linux-image-gcp-edge, linux-modules-5.4.0-1044-ibm,
linux-ibm-5.4-source-5.4.0, linux-buildinfo-5.4.0-139-lowlatency,
linux-headers-lowlatency-hwe-18.04-edge, linux-headers-gcp-lts-20.04,
linux-tools-generic-hwe-18.04, linux-cloud-tools-lowlatency-hwe-18.04-edge,
linux-ibm-edge, linux-tools-generic-hwe-18.04-edge, linux-tools-aws,
linux-ibm-5.4-tools-5.4.0-1044, linux-modules-extra-5.4.0-1096-aws,
linux-headers-gcp, linux-modules-extra-oracle,
linux-modules-5.4.0-139-lowlatency, linux-headers-lowlatency-hwe-18.04,
linux-image-unsigned-5.4.0-139-generic, linux-tools-virtual-hwe-18.04,
linux-tools-ibm, linux-modules-extra-aws,
linux-headers-snapdragon-hwe-18.04-edge,
linux-image-unsigned-5.4.0-139-lowlatency, linux-headers-oracle-edge,
linux-oracle-5.4-headers-5.4.0-1093, linux-gcp-5.4-headers-5.4.0-1100,
linux-tools-oem-osp1, linux-cloud-tools-virtual-hwe-18.04,
linux-image-oracle, linux-ibm, linux-aws-5.4-tools-5.4.0-1096,
linux-image-unsigned-5.4.0-1044-ibm, linux-modules-extra-5.4.0-139-generic,
linux-image-extra-virtual-hwe-18.04-edge, linux-oem,
linux-tools-generic-lpae-hwe-18.04, linux-image-ibm-edge,
linux-ibm-headers-5.4.0-1044, linux-ibm-lts-20.04,
linux-buildinfo-5.4.0-1100-gcp, linux-ibm-cloud-tools-common,
linux-image-unsigned-5.4.0-1093-oracle, linux-ibm-tools-common,
linux-image-ibm-lts-20.04, linux-image-5.4.0-139-lowlatency,
linux-image-snapdragon-hwe-18.04-edge, linux-tools-ibm-edge,
linux-headers-5.4.0-1096-aws, linux-aws-5.4-headers-5.4.0-1096,
linux-ibm-tools-5.4.0-1044, linux-ibm-5.4-tools-common,
linux-image-lowlatency-hwe-18.04-edge,
linux-cloud-tools-lowlatency-hwe-18.04, linux-image-aws-edge,
linux-image-ibm, linux-image-oem, linux-image-5.4.0-139-generic-lpae,
linux-modules-5.4.0-1096-aws, linux-aws-5.4-cloud-tools-5.4.0-1096,
linux-headers-virtual-hwe-18.04, linux-image-oracle-edge,
linux-signed-oracle, linux-image-gcp-lts-20.04, linux-hwe-5.4,
linux-signed-oracle-edge, linux-hwe-5.4-tools-common,
linux-tools-oracle-edge, linux-modules-extra-ibm,
linux-headers-virtual-hwe-18.04-edge, linux-modules-extra-gcp-edge,
linux-headers-5.4.0-139-lowlatency, linux-oracle,
linux-image-5.4.0-1100-gcp, linux-modules-extra-oracle-edge,
linux-tools-ibm-lts-20.04, linux-image-generic-lpae-hwe-18.04-edge,
linux-modules-5.4.0-1093-oracle, linux-tools-5.4.0-139-generic-lpae,
linux-lowlatency-hwe-18.04, linux-cloud-tools-generic-hwe-18.04,
linux-headers-5.4.0-1100-gcp, linux-modules-extra-5.4.0-1100-gcp,
linux-oem-osp1, linux-tools-5.4.0-1100-gcp,
linux-generic-lpae-hwe-18.04-edge, linux-oracle-5.4,
linux-cloud-tools-5.4.0-139-lowlatency, linux-snapdragon-hwe-18.04-edge,
linux-modules-extra-gcp, linux-headers-ibm-lts-20.04,
linux-cloud-tools-virtual-hwe-18.04-edge, linux-image-oem-osp1,
linux-modules-extra-aws-edge, linux-gcp-headers-5.4.0-1100,
linux-tools-lowlatency-hwe-18.04, linux-tools-5.4.0-1044-ibm,
linux-gcp-5.4-tools-5.4.0-1100, linux-image-unsigned-5.4.0-1100-gcp,
linux-modules-extra-ibm-edge, linux-tools-5.4.0-1093-oracle,
linux-tools-5.4.0-139-generic, linux-gcp, linux-aws-edge, linux-gcp-edge,
linux-headers-ibm-edge, linux-gcp-tools-5.4.0-1100,
linux-headers-snapdragon-hwe-18.04, linux-image-unsigned-5.4.0-1096-aws,
linux-tools-virtual-hwe-18.04-edge, linux-tools-oracle,
linux-tools-5.4.0-1096-aws, linux-modules-extra-5.4.0-1093-oracle,
linux-virtual-hwe-18.04, linux-tools-generic-lpae-hwe-18.04-edge,
linux-image-5.4.0-1093-oracle, linux-image-generic-hwe-18.04,
linux-image-generic-hwe-18.04-edge, linux-headers-generic-lpae-hwe-18.04,
linux-generic-hwe-18.04, linux-headers-generic-hwe-18.04-edge,
linux-headers-ibm, linux-ibm-source-5.4.0,
linux-oracle-5.4-tools-5.4.0-1093, linux-tools-snapdragon-hwe-18.04-edge,
linux-image-lowlatency-hwe-18.04, linux-signed-image-oracle,
linux-headers-oem, linux-image-snapdragon-hwe-18.04,
linux-hwe-5.4-tools-5.4.0-139, linux-image-aws,
linux-headers-5.4.0-1093-oracle, linux-tools-snapdragon-hwe-18.04,
linux-ibm-5.4, linux-aws, linux-modules-5.4.0-139-generic,
linux-hwe-5.4-headers-5.4.0-139, linux-tools-5.4.0-139-lowlatency,
linux-oracle-edge, linux-tools-gcp, linux-image-virtual-hwe-18.04,
linux-modules-5.4.0-139-generic-lpae,
linux-modules-extra-virtual-hwe-18.04, linux-headers-generic-hwe-18.04,
linux-tools-aws-edge, linux-ibm-5.4-cloud-tools-common,
linux-generic-hwe-18.04-edge, linux-tools-gcp-edge, linux-headers-aws,
linux-image-5.4.0-139-generic, linux-buildinfo-5.4.0-1093-oracle,
linux-headers-aws-edge, linux-modules-extra-5.4.0-1044-ibm
o USN-5876-1 : linux-modules-5.15.0-1029-gcp, linux-tools-5.15.0-1029-gcp,
linux-aws-cloud-tools-5.15.0-1030, linux-buildinfo-5.15.0-1025-intel-iotg,
linux-aws-lts-22.04, linux-modules-extra-5.15.0-1025-intel-iotg,
linux-headers-5.15.0-1025-intel-iotg, linux-headers-intel-iotg,
linux-image-unsigned-5.15.0-1030-aws, linux-headers-gcp-edge,
linux-image-gcp, linux-image-gcp-edge, linux-headers-5.15.0-1030-aws,
linux-intel-iotg-cloud-tools-5.15.0-1025, linux-buildinfo-5.15.0-1030-aws,
linux-intel-iotg, linux-tools-aws, linux-headers-gcp,
linux-image-unsigned-5.15.0-1033-azure-fde,
linux-modules-iwlwifi-5.15.0-1029-gcp, linux-aws-5.15-tools-5.15.0-1030,
linux-modules-extra-aws, linux-intel-iotg-tools-host,
linux-modules-5.15.0-1030-aws, linux-aws-5.15-headers-5.15.0-1030,
linux-image-aws-lts-22.04, linux-cloud-tools-azure-fde,
linux-image-5.15.0-1030-aws, linux-image-azure-fde,
linux-modules-5.15.0-1025-intel-iotg,
linux-image-unsigned-5.15.0-1025-intel-iotg, linux-modules-extra-azure-fde,
linux-image-aws-edge, linux-headers-aws-lts-22.04,
linux-image-unsigned-5.15.0-1029-gcp, linux-gcp-tools-5.15.0-1029,
linux-modules-iwlwifi-5.15.0-1025-intel-iotg,
linux-gcp-headers-5.15.0-1029, linux-azure-fde,
linux-buildinfo-5.15.0-1029-gcp, linux-modules-extra-5.15.0-1030-aws,
linux-tools-5.15.0-1025-intel-iotg, linux-azure-fde-edge,
linux-modules-extra-gcp-edge, linux-gcp-5.15, linux-image-5.15.0-1029-gcp,
linux-tools-azure-fde-edge, linux-cloud-tools-azure-fde-edge,
linux-headers-azure-fde-edge, linux-aws-headers-5.15.0-1030,
linux-aws-5.15-cloud-tools-5.15.0-1030, linux-gcp-5.15-tools-5.15.0-1029,
linux-cloud-tools-5.15.0-1025-intel-iotg, linux-headers-5.15.0-1029-gcp,
linux-modules-extra-gcp, linux-modules-extra-aws-edge,
linux-intel-iotg-cloud-tools-common, linux-intel-iotg-tools-5.15.0-1025,
linux-modules-extra-aws-lts-22.04, linux-gcp, linux-aws-tools-5.15.0-1030,
linux-tools-azure-fde, linux-aws-edge, linux-gcp-edge,
linux-tools-5.15.0-1030-aws, linux-tools-aws-lts-22.04,
linux-gcp-5.15-headers-5.15.0-1029, linux-cloud-tools-5.15.0-1030-aws,
linux-intel-iotg-headers-5.15.0-1025, linux-aws-5.15,
linux-image-azure-fde-edge, linux-tools-intel-iotg, linux-image-aws,
linux-modules-extra-5.15.0-1029-gcp, linux-tools-gcp, linux-aws,
linux-modules-extra-azure-fde-edge, linux-image-5.15.0-1033-azure-fde,
linux-tools-aws-edge, linux-tools-gcp-edge, linux-headers-aws,
linux-image-5.15.0-1025-intel-iotg, linux-headers-aws-edge,
linux-intel-iotg-tools-common, linux-image-intel-iotg,
linux-headers-azure-fde
o USN-5877-1 : linux-headers-5.15.0-1027-gke, linux-modules-5.15.0-1027-gke,
linux-modules-iwlwifi-5.15.0-1027-gke, linux-image-gke-edge,
linux-gke-5.15-tools-5.15.0-1027, linux-headers-gke-edge,
linux-tools-gke-edge, linux-gke-edge, linux-image-5.15.0-1027-gke,
linux-buildinfo-5.15.0-1027-gke, linux-gke-5.15, linux-image-gke-5.15,
linux-image-unsigned-5.15.0-1027-gke, linux-modules-extra-5.15.0-1027-gke,
linux-gke-5.15-headers-5.15.0-1027, linux-headers-gke-5.15,
linux-tools-gke-5.15, linux-tools-5.15.0-1027-gke
o USN-5780-1 : linux-oem-6.0-tools-6.0.0-1008, linux-headers-6.0.0-1008-oem,
linux-oem-6.0, linux-image-unsigned-6.0.0-1008-oem, linux-image-oem-22.04b,
linux-modules-iwlwifi-6.0.0-1008-oem, linux-image-6.0.0-1008-oem,
linux-modules-iwlwifi-oem-22.04b, linux-tools-oem-22.04b,
linux-headers-oem-22.04b, linux-buildinfo-6.0.0-1008-oem,
linux-oem-6.0-headers-6.0.0-1008, linux-oem-6.0-tools-host,
linux-modules-6.0.0-1008-oem, linux-oem-22.04b, linux-tools-6.0.0-1008-oem
o USN-5850-1 : linux-generic-64k, linux-headers-lowlatency-hwe-22.04-edge,
linux-lowlatency-64k-hwe-20.04-edge, linux-modules-extra-raspi-nolpae,
linux-tools-common, linux-ibm-headers-5.19.0-1017,
linux-image-5.19.0-1017-lowlatency-64k, linux-tools-5.19.0-1017-gcp,
linux-modules-extra-raspi, linux-headers-5.19.0-1019-aws,
linux-tools-lowlatency-64k-hwe-22.04-edge,
linux-headers-5.19.0-31-generic-lpae, linux-image-5.19.0-1018-kvm,
linux-image-generic-hwe-22.04-edge, linux-generic-hwe-22.04-edge,
linux-buildinfo-5.19.0-31-generic-64k, linux-tools-oem-22.04,
linux-image-virtual-hwe-22.04, linux-image-generic-lpae-hwe-22.04-edge,
linux-tools-5.19.0-1019-aws, linux-tools-5.19.0-31-generic-lpae,
linux-tools-5.19.0-1013-raspi, linux-headers-5.19.0-1017-ibm,
linux-generic, linux-headers-oracle, linux-kvm-tools-5.19.0-1018,
linux-headers-lowlatency-hwe-20.04-edge, linux-tools-lowlatency,
linux-tools-lowlatency-64k-hwe-22.04, linux-virtual-hwe-22.04,
linux-lowlatency-headers-5.19.0-1017, linux-aws-headers-5.19.0-1019,
linux-image-lowlatency-64k, linux-generic-64k-hwe-22.04,
linux-buildinfo-5.19.0-1013-raspi, linux-buildinfo-5.19.0-1019-aws,
linux-cloud-tools-generic, linux-modules-5.19.0-1017-gcp,
linux-tools-generic, linux-modules-iwlwifi-5.19.0-1017-lowlatency,
linux-headers-lowlatency-64k-hwe-20.04,
linux-cloud-tools-lowlatency-hwe-20.04-edge, linux-raspi,
linux-buildinfo-5.19.0-31-generic, linux-image-lowlatency-hwe-20.04-edge,
linux-kvm, linux-tools-5.19.0-31-generic-64k, linux-cloud-tools-common,
linux-modules-extra-5.19.0-1013-raspi, linux-lowlatency-cloud-tools-common,
linux-cloud-tools-5.19.0-1019-aws,
linux-cloud-tools-5.19.0-1017-lowlatency, linux-source-5.19.0,
linux-image-gcp, linux-headers-lowlatency-64k-hwe-22.04,
linux-image-unsigned-5.19.0-1017-oracle, linux-kvm-headers-5.19.0-1018,
linux-tools-generic-64k, linux-headers-5.19.0-1017-lowlatency,
linux-modules-ipu6-generic-hwe-22.04, linux-tools-host,
linux-cloud-tools-lowlatency-hwe-20.04,
linux-image-extra-virtual-hwe-22.04, linux-tools-kvm,
linux-buildinfo-5.19.0-1017-oracle, linux-buildinfo-5.19.0-1017-gcp,
linux-buildinfo-5.19.0-1017-ibm, linux-generic-hwe-22.04,
linux-headers-lowlatency-hwe-20.04, linux-generic-lpae-hwe-22.04,
linux-tools-aws, linux-cloud-tools-5.19.0-31-generic, linux-headers-gcp,
linux-lowlatency-tools-host, linux-lowlatency-64k-hwe-20.04,
linux-lowlatency-tools-5.19.0-1017, linux-image-lowlatency-hwe-22.04,
linux-modules-5.19.0-1017-lowlatency, linux-lowlatency-hwe-20.04,
linux-modules-extra-aws, linux-tools-ibm, linux-headers-lowlatency-64k,
linux-raspi-tools-5.19.0-1013, linux-tools-5.19.0-1017-oracle,
linux-image-lowlatency-64k-hwe-22.04, linux-image-oracle, linux-ibm,
linux-image-lowlatency-hwe-22.04-edge, linux-modules-extra-5.19.0-1019-aws,
linux-tools-lowlatency-64k-hwe-20.04, linux-lowlatency-hwe-20.04-edge,
linux-image-unsigned-5.19.0-1018-kvm, linux-cloud-tools-generic-hwe-22.04,
linux-image-unsigned-5.19.0-1019-aws, linux-headers-raspi-nolpae,
linux-image-5.19.0-31-generic, linux-image-5.19.0-1017-ibm,
linux-image-5.19.0-1013-raspi-nolpae, linux-ibm-cloud-tools-common,
linux-oem-22.04, linux-source, linux-modules-extra-5.19.0-1017-gcp,
linux-tools-generic-hwe-22.04-edge,
linux-tools-lowlatency-64k-hwe-20.04-edge, linux-gcp-tools-5.19.0-1017,
linux-image-unsigned-5.19.0-1017-lowlatency, linux-tools-5.19.0-31-generic,
linux-tools-lowlatency-hwe-22.04, linux-generic-64k-hwe-22.04-edge,
linux-modules-ivsc-generic, linux-cloud-tools-virtual-hwe-22.04,
linux-ibm-tools-common, linux-image-5.19.0-1017-gcp,
linux-modules-ivsc-5.19.0-31-generic, linux-headers-5.19.0-1018-kvm,
linux-image-5.19.0-1019-aws, linux-modules-5.19.0-1013-raspi,
linux-headers-lowlatency-hwe-22.04, linux-tools-5.19.0-1018-kvm,
linux-image-oem-22.04, linux-modules-ivsc-generic-hwe-22.04,
linux-modules-5.19.0-1013-raspi-nolpae, linux-tools-5.19.0-31,
linux-image-5.19.0-1017-oracle, linux-tools-generic-lpae-hwe-22.04-edge,
linux, linux-lowlatency-cloud-tools-5.19.0-1017, linux-image-ibm,
linux-lowlatency-64k-hwe-22.04-edge, linux-image-kvm,
linux-modules-iwlwifi-generic-hwe-22.04, linux-oracle-tools-5.19.0-1017,
linux-tools-raspi-nolpae, linux-modules-5.19.0-31-generic-lpae,
linux-modules-5.19.0-1017-ibm, linux-headers-5.19.0-1017-gcp,
linux-image-generic-64k, linux-modules-ivsc-generic-hwe-22.04-edge,
linux-image-virtual, linux-headers-5.19.0-1013-raspi-nolpae,
linux-image-extra-virtual, linux-tools-lowlatency-hwe-22.04-edge,
linux-buildinfo-5.19.0-1017-lowlatency-64k,
linux-oracle-headers-5.19.0-1017, linux-tools-generic-lpae,
linux-tools-generic-hwe-22.04, linux-modules-ipu6-5.19.0-1017-lowlatency,
linux-image-5.19.0-31-generic-64k, linux-image-generic-64k-hwe-22.04,
linux-image-5.19.0-1017-lowlatency, linux-crashdump,
linux-image-generic-lpae, linux-image-generic, linux-ibm-tools-5.19.0-1017,
linux-oracle, linux-virtual, linux-tools-5.19.0-1017-ibm,
linux-headers-lowlatency-64k-hwe-22.04-edge,
linux-headers-virtual-hwe-22.04, linux-image-generic-64k-hwe-22.04-edge,
linux-image-lowlatency-64k-hwe-20.04-edge, linux-lowlatency-64k,
linux-modules-5.19.0-1018-kvm, linux-tools-generic-lpae-hwe-22.04,
linux-raspi-nolpae, linux-tools-lowlatency-hwe-20.04-edge,
linux-image-5.19.0-1013-raspi, linux-headers-kvm, linux-image-lowlatency,
linux-headers-generic-lpae, linux-tools-lowlatency-64k,
linux-headers-5.19.0-31-generic-64k, linux-image-5.19.0-31-generic-lpae,
linux-gcp-headers-5.19.0-1017, linux-image-generic-hwe-22.04,
linux-modules-extra-5.19.0-1017-oracle, linux-headers-oem-22.04,
linux-modules-5.19.0-1019-aws, linux-modules-5.19.0-31-generic-64k,
linux-modules-extra-gcp, linux-buildinfo-5.19.0-31-generic-lpae,
linux-headers-generic-hwe-22.04, linux-image-lowlatency-64k-hwe-22.04-edge,
linux-image-unsigned-5.19.0-1017-ibm, linux-tools-raspi,
linux-image-unsigned-5.19.0-1017-lowlatency-64k, linux-headers-5.19.0-31,
linux-lowlatency-64k-hwe-22.04, linux-modules-iwlwifi-5.19.0-31-generic,
linux-raspi-headers-5.19.0-1013, linux-image-extra-virtual-hwe-22.04-edge,
linux-gcp, linux-headers-generic-64k-hwe-22.04, linux-image-raspi,
linux-headers-5.19.0-1017-oracle,
linux-modules-ipu6-generic-hwe-22.04-edge, linux-cloud-tools-5.19.0-31,
linux-image-raspi-nolpae, linux-modules-5.19.0-1017-lowlatency-64k,
linux-tools-oracle, linux-headers-5.19.0-1013-raspi,
linux-modules-extra-5.19.0-31-generic, linux-headers-5.19.0-31-generic,
linux-aws-cloud-tools-5.19.0-1019, linux-generic-lpae,
linux-cloud-tools-lowlatency-hwe-22.04, linux-lowlatency-hwe-22.04-edge,
linux-tools-lowlatency-hwe-20.04, linux-image-virtual-hwe-22.04-edge,
linux-tools-virtual-hwe-22.04, linux-headers-lowlatency-64k-hwe-20.04-edge,
linux-buildinfo-5.19.0-1017-lowlatency, linux-image-lowlatency-hwe-20.04,
linux-image-unsigned-5.19.0-1017-gcp, linux-headers-virtual,
linux-lowlatency-hwe-22.04, linux-buildinfo-5.19.0-1018-kvm,
linux-buildinfo-5.19.0-1013-raspi-nolpae,
linux-cloud-tools-generic-hwe-22.04-edge,
linux-headers-generic-64k-hwe-22.04-edge, linux-headers-ibm,
linux-image-unsigned-5.19.0-31-generic, linux-modules-5.19.0-31-generic,
linux-headers-lowlatency, linux-headers-generic-hwe-22.04-edge,
linux-image-generic-lpae-hwe-22.04,
linux-modules-ivsc-5.19.0-1017-lowlatency, linux-modules-iwlwifi-generic,
linux-lowlatency, linux-virtual-hwe-22.04-edge,
linux-modules-ipu6-5.19.0-31-generic,
linux-cloud-tools-lowlatency-hwe-22.04-edge, linux-doc,
linux-headers-raspi, linux-image-lowlatency-64k-hwe-20.04,
linux-modules-extra-5.19.0-1017-ibm, linux-headers-generic-64k,
linux-headers-5.19.0-1017-lowlatency-64k, linux-image-aws,
linux-headers-generic-lpae-hwe-22.04-edge,
linux-modules-iwlwifi-generic-hwe-22.04-edge,
linux-tools-5.19.0-1013-raspi-nolpae, linux-tools-gcp, linux-aws,
linux-cloud-tools-virtual, linux-headers-generic, linux-ibm-source-5.19.0,
linux-headers-generic-lpae-hwe-22.04, linux-tools-generic-64k-hwe-22.04,
linux-lowlatency-tools-common, linux-modules-ipu6-generic,
linux-tools-virtual-hwe-22.04-edge, linux-tools-virtual,
linux-tools-5.19.0-1017-lowlatency-64k,
linux-image-unsigned-5.19.0-31-generic-64k,
linux-cloud-tools-virtual-hwe-22.04-edge,
linux-tools-5.19.0-1017-lowlatency, linux-headers-aws,
linux-tools-generic-64k-hwe-22.04-edge, linux-aws-tools-5.19.0-1019,
linux-generic-lpae-hwe-22.04-edge,
linux-modules-extra-5.19.0-1013-raspi-nolpae,
linux-headers-virtual-hwe-22.04-edge, linux-modules-5.19.0-1017-oracle,
linux-libc-dev, linux-cloud-tools-lowlatency
o USN-5858-1 : linux-tools-oem-22.04a, linux-modules-ipu6-oem-22.04a,
linux-oem-5.17-tools-5.17.0-1027, linux-tools-oem-22.04,
linux-image-unsigned-5.17.0-1027-oem, linux-modules-iwlwifi-oem-22.04,
linux-oem-22.04a, linux-modules-ivsc-oem-22.04, linux-oem-22.04,
linux-buildinfo-5.17.0-1027-oem, linux-oem-5.17,
linux-tools-5.17.0-1027-oem, linux-modules-ipu6-oem-22.04,
linux-modules-iwlwifi-5.17.0-1027-oem, linux-headers-5.17.0-1027-oem,
linux-image-5.17.0-1027-oem, linux-headers-oem-22.04,
linux-oem-5.17-tools-host, linux-image-oem-22.04, linux-headers-oem-22.04a,
linux-modules-5.17.0-1027-oem, linux-modules-ivsc-oem-22.04a,
linux-modules-iwlwifi-oem-22.04a, linux-image-oem-22.04a,
linux-oem-5.17-headers-5.17.0-1027, linux-modules-ipu6-5.17.0-1027-oem,
linux-modules-ivsc-5.17.0-1027-oem
o USN-5859-1 : linux-oem-5.14-tools-5.14.0-1057,
linux-modules-iwlwifi-oem-20.04, linux-tools-oem-20.04b,
linux-image-unsigned-5.14.0-1057-oem, linux-image-oem-20.04,
linux-tools-5.14.0-1057-oem, linux-oem-20.04b, linux-image-oem-20.04d,
linux-oem-20.04d, linux-oem-20.04c, linux-buildinfo-5.14.0-1057-oem,
linux-image-5.14.0-1057-oem, linux-modules-iwlwifi-5.14.0-1057-oem,
linux-modules-iwlwifi-oem-20.04d, linux-oem-5.14-headers-5.14.0-1057,
linux-headers-oem-20.04b, linux-oem-5.14, linux-oem-20.04,
linux-image-oem-20.04b, linux-headers-oem-20.04d,
linux-headers-5.14.0-1057-oem, linux-tools-oem-20.04d,
linux-tools-oem-20.04c, linux-image-oem-20.04c,
linux-modules-5.14.0-1057-oem, linux-tools-oem-20.04,
linux-headers-oem-20.04, linux-headers-oem-20.04c,
linux-oem-5.14-tools-host
o USN-5754-1 : linux-generic-64k, linux-headers-lowlatency-hwe-22.04-edge,
linux-image-unsigned-5.19.0-1014-aws, linux-lowlatency-64k-hwe-20.04-edge,
linux-image-5.19.0-1012-lowlatency-64k, linux-modules-extra-raspi-nolpae,
linux-tools-common, linux-tools-5.19.0-1013-gcp, linux-modules-extra-raspi,
linux-headers-5.19.0-1013-kvm, linux-tools-lowlatency-64k-hwe-22.04-edge,
linux-image-generic-hwe-22.04-edge, linux-generic-hwe-22.04-edge,
linux-tools-oem-22.04, linux-image-virtual-hwe-22.04,
linux-cloud-tools-5.19.0-1012-lowlatency,
linux-image-generic-lpae-hwe-22.04-edge,
linux-lowlatency-headers-5.19.0-1012, linux-oracle-headers-5.19.0-1013,
linux-tools-5.19.0-26-generic-64k, linux-generic, linux-headers-oracle,
linux-headers-lowlatency-hwe-20.04-edge,
linux-headers-5.19.0-26-generic-64k, linux-tools-lowlatency,
linux-tools-lowlatency-64k-hwe-22.04, linux-image-5.19.0-1013-gcp,
linux-virtual-hwe-22.04, linux-headers-5.19.0-26,
linux-modules-5.19.0-1013-gcp, linux-image-unsigned-5.19.0-26-generic-64k,
linux-image-lowlatency-64k, linux-generic-64k-hwe-22.04,
linux-cloud-tools-generic, linux-tools-generic, linux-raspi,
linux-headers-lowlatency-64k-hwe-20.04,
linux-cloud-tools-lowlatency-hwe-20.04-edge,
linux-modules-5.19.0-1013-oracle, linux-buildinfo-5.19.0-1009-raspi-nolpae,
linux-image-lowlatency-hwe-20.04-edge, linux-kvm,
linux-image-unsigned-5.19.0-26-generic, linux-cloud-tools-common,
linux-lowlatency-cloud-tools-common, linux-tools-lowlatency-hwe-20.04-edge,
linux-source-5.19.0, linux-image-gcp,
linux-headers-lowlatency-64k-hwe-22.04, linux-tools-generic-64k,
linux-headers-5.19.0-1013-ibm, linux-image-unsigned-5.19.0-1013-gcp,
linux-image-5.19.0-1012-lowlatency, linux-ibm-tools-5.19.0-1013,
linux-tools-host, linux-cloud-tools-lowlatency-hwe-20.04,
linux-image-extra-virtual-hwe-22.04, linux-tools-kvm,
linux-buildinfo-5.19.0-1012-lowlatency-64k, linux-generic-hwe-22.04,
linux-headers-lowlatency-hwe-20.04, linux-generic-lpae-hwe-22.04,
linux-tools-aws, linux-tools-5.19.0-1014-aws, linux-headers-gcp,
linux-image-5.19.0-1009-raspi-nolpae, linux-lowlatency-64k-hwe-20.04,
linux-lowlatency-tools-host, linux-image-lowlatency-hwe-22.04,
linux-kvm-tools-5.19.0-1013, linux-lowlatency-hwe-20.04,
linux-modules-extra-aws, linux-tools-ibm, linux-headers-lowlatency-64k,
linux-modules-5.19.0-26-generic-lpae, linux-tools-5.19.0-1009-raspi-nolpae,
linux-ibm-headers-5.19.0-1013, linux-headers-5.19.0-1013-oracle,
linux-image-unsigned-5.19.0-1013-ibm, linux-image-lowlatency-64k-hwe-22.04,
linux-image-oracle, linux-ibm, linux-image-lowlatency-hwe-22.04-edge,
linux-buildinfo-5.19.0-26-generic-64k,
linux-tools-lowlatency-64k-hwe-20.04, linux-lowlatency-hwe-20.04-edge,
linux-image-unsigned-5.19.0-1012-lowlatency,
linux-cloud-tools-generic-hwe-22.04, linux-headers-raspi-nolpae,
linux-modules-extra-5.19.0-1013-oracle, linux-ibm-cloud-tools-common,
linux-modules-5.19.0-1009-raspi-nolpae, linux-oem-22.04, linux-source,
linux-modules-5.19.0-1012-lowlatency-64k, linux-buildinfo-5.19.0-1014-aws,
linux-modules-iwlwifi-5.19.0-26-generic,
linux-tools-generic-hwe-22.04-edge,
linux-tools-lowlatency-64k-hwe-20.04-edge,
linux-lowlatency-tools-5.19.0-1012, linux-generic-64k-hwe-22.04-edge,
linux-cloud-tools-virtual-hwe-22.04, linux-modules-extra-5.19.0-1013-ibm,
linux-ibm-tools-common, linux-kvm-headers-5.19.0-1013,
linux-tools-5.19.0-1013-ibm, linux-lowlatency-cloud-tools-5.19.0-1012,
linux-buildinfo-5.19.0-1013-gcp, linux-cloud-tools-5.19.0-26,
linux-modules-extra-5.19.0-1009-raspi, linux-headers-lowlatency-hwe-22.04,
linux-modules-5.19.0-1012-lowlatency,
linux-headers-5.19.0-1009-raspi-nolpae, linux-image-oem-22.04,
linux-modules-extra-5.19.0-1014-aws, linux-image-5.19.0-26-generic-64k,
linux, linux-tools-generic-lpae-hwe-22.04-edge, linux-image-ibm,
linux-gcp-tools-5.19.0-1013, linux-lowlatency-64k-hwe-22.04-edge,
linux-image-kvm, linux-headers-5.19.0-26-generic-lpae,
linux-modules-iwlwifi-generic-hwe-22.04, linux-tools-lowlatency-hwe-22.04,
linux-tools-raspi-nolpae, linux-tools-5.19.0-1012-lowlatency-64k,
linux-image-generic-64k, linux-modules-5.19.0-26-generic,
linux-image-virtual, linux-tools-lowlatency-hwe-22.04-edge,
linux-image-extra-virtual, linux-headers-5.19.0-1012-lowlatency,
linux-raspi-headers-5.19.0-1009, linux-cloud-tools-5.19.0-26-generic,
linux-tools-generic-lpae, linux-tools-5.19.0-1013-oracle,
linux-buildinfo-5.19.0-1013-ibm, linux-tools-generic-hwe-22.04,
linux-tools-5.19.0-1012-lowlatency, linux-image-5.19.0-1013-ibm,
linux-image-5.19.0-26-generic, linux-modules-extra-5.19.0-26-generic,
linux-modules-iwlwifi-5.19.0-1012-lowlatency,
linux-image-generic-64k-hwe-22.04, linux-image-unsigned-5.19.0-1013-oracle,
linux-tools-5.19.0-26, linux-aws-tools-5.19.0-1014, linux-crashdump,
linux-image-generic-lpae, linux-image-generic, linux-oracle, linux-virtual,
linux-headers-lowlatency-64k-hwe-22.04-edge,
linux-headers-virtual-hwe-22.04, linux-image-generic-64k-hwe-22.04-edge,
linux-image-5.19.0-1013-oracle, linux-image-5.19.0-1014-aws,
linux-image-lowlatency-64k-hwe-20.04-edge, linux-lowlatency-64k,
linux-modules-5.19.0-1013-ibm, linux-modules-5.19.0-1014-aws,
linux-raspi-nolpae, linux-buildinfo-5.19.0-26-generic,
linux-tools-generic-lpae-hwe-22.04, linux-buildinfo-5.19.0-26-generic-lpae,
linux-headers-kvm, linux-headers-generic-lpae, linux-image-lowlatency,
linux-tools-lowlatency-64k, linux-buildinfo-5.19.0-1009-raspi,
linux-buildinfo-5.19.0-1013-oracle, linux-image-generic-hwe-22.04,
linux-headers-oem-22.04, linux-tools-5.19.0-1013-kvm,
linux-modules-extra-gcp, linux-headers-generic-hwe-22.04,
linux-image-lowlatency-64k-hwe-22.04-edge, linux-oracle-tools-5.19.0-1013,
linux-tools-raspi, linux-lowlatency-64k-hwe-22.04,
linux-modules-5.19.0-1013-kvm, linux-gcp-headers-5.19.0-1013,
linux-headers-5.19.0-1012-lowlatency-64k, linux-headers-5.19.0-1009-raspi,
linux-modules-extra-5.19.0-1009-raspi-nolpae,
linux-image-extra-virtual-hwe-22.04-edge, linux-gcp,
linux-headers-generic-64k-hwe-22.04, linux-image-raspi,
linux-image-raspi-nolpae, linux-image-5.19.0-1009-raspi,
linux-tools-oracle, linux-tools-5.19.0-1009-raspi,
linux-image-5.19.0-26-generic-lpae,
linux-image-unsigned-5.19.0-1012-lowlatency-64k,
linux-buildinfo-5.19.0-1013-kvm, linux-aws-cloud-tools-5.19.0-1014,
linux-cloud-tools-lowlatency-hwe-22.04, linux-generic-lpae,
linux-image-unsigned-5.19.0-1013-kvm, linux-image-5.19.0-1013-kvm,
linux-image-virtual-hwe-22.04-edge,
linux-headers-lowlatency-64k-hwe-20.04-edge,
linux-lowlatency-hwe-22.04-edge, linux-tools-lowlatency-hwe-20.04,
linux-tools-virtual-hwe-22.04, linux-image-lowlatency-hwe-20.04,
linux-headers-virtual, linux-lowlatency-hwe-22.04,
linux-headers-5.19.0-1014-aws, linux-cloud-tools-generic-hwe-22.04-edge,
linux-headers-generic-64k-hwe-22.04-edge, linux-headers-ibm,
linux-aws-headers-5.19.0-1014, linux-headers-lowlatency,
linux-raspi-tools-5.19.0-1009, linux-headers-generic-hwe-22.04-edge,
linux-image-generic-lpae-hwe-22.04, linux-virtual-hwe-22.04-edge,
linux-modules-iwlwifi-generic, linux-lowlatency,
linux-tools-5.19.0-26-generic, linux-cloud-tools-lowlatency-hwe-22.04-edge,
linux-doc, linux-headers-raspi, linux-image-lowlatency-64k-hwe-20.04,
linux-modules-iwlwifi-generic-hwe-22.04-edge, linux-headers-generic-64k,
linux-image-aws, linux-headers-generic-lpae-hwe-22.04-edge,
linux-modules-5.19.0-26-generic-64k, linux-tools-gcp, linux-aws,
linux-cloud-tools-virtual, linux-headers-5.19.0-1013-gcp,
linux-cloud-tools-5.19.0-1014-aws, linux-headers-generic,
linux-headers-generic-lpae-hwe-22.04, linux-ibm-source-5.19.0,
linux-lowlatency-tools-common, linux-modules-extra-5.19.0-1013-gcp,
linux-tools-5.19.0-26-generic-lpae, linux-tools-generic-64k-hwe-22.04,
linux-tools-virtual-hwe-22.04-edge, linux-tools-virtual,
linux-cloud-tools-virtual-hwe-22.04-edge, linux-headers-5.19.0-26-generic,
linux-headers-aws, linux-tools-generic-64k-hwe-22.04-edge,
linux-modules-5.19.0-1009-raspi, linux-generic-lpae-hwe-22.04-edge,
linux-headers-virtual-hwe-22.04-edge, linux-libc-dev,
linux-buildinfo-5.19.0-1012-lowlatency, linux-cloud-tools-lowlatency
o USN-5755-1 : linux-gcp-tools-5.15.0-1025,
linux-tools-lowlatency-64k-hwe-22.04-edge,
linux-intel-iotg-tools-5.15.0-1021, linux-kvm-tools-5.15.0-1024,
linux-modules-5.15.0-1021-raspi, linux-headers-5.15.0-56,
linux-generic-64k-hwe-22.04, linux-modules-extra-gkeop,
linux-headers-generic-hwe-20.04-edge, linux-raspi,
linux-cloud-tools-lowlatency-hwe-20.04-edge,
linux-lowlatency-cloud-tools-common, linux-modules-5.15.0-1025-gcp,
linux-buildinfo-5.15.0-1021-intel-iotg, linux-tools-oem-20.04,
linux-headers-5.15.0-56-generic, linux-tools-host,
linux-headers-generic-lpae-hwe-20.04, linux-source-5.15.0,
linux-generic-lpae-hwe-22.04, linux-lowlatency-64k-hwe-20.04,
linux-lowlatency-hwe-20.04, linux-tools-ibm,
linux-cloud-tools-virtual-hwe-20.04-edge, linux-generic-hwe-20.04,
linux-buildinfo-5.15.0-56-lowlatency-64k,
linux-image-5.15.0-1021-raspi-nolpae, linux-image-oracle, linux-ibm,
linux-intel-iotg-tools-host, linux-tools-5.15.0-56-generic-64k,
linux-tools-5.15.0-56, linux-headers-raspi-nolpae,
linux-ibm-cloud-tools-common, linux-cloud-tools-virtual-hwe-22.04,
linux-modules-extra-gkeop-5.15, linux-hwe-5.15-cloud-tools-5.15.0-56,
linux-headers-lowlatency-hwe-22.04, linux-gkeop-cloud-tools-5.15.0-1011,
linux, linux-image-generic-lpae-hwe-20.04, linux-tools-raspi-nolpae,
linux-modules-extra-5.15.0-1011-gkeop, linux-image-virtual,
linux-headers-5.15.0-56-lowlatency-64k, linux-tools-oracle-edge,
linux-headers-virtual-hwe-22.04, linux-oem-20.04,
linux-raspi-headers-5.15.0-1021, linux-tools-generic-lpae-hwe-22.04,
linux-headers-generic-lpae, linux-modules-5.15.0-1021-raspi-nolpae,
linux-headers-generic-hwe-22.04, linux-intel-iotg-cloud-tools-common,
linux-image-unsigned-5.15.0-1026-aws, linux-tools-5.15.0-1025-gcp,
linux-image-extra-virtual-hwe-22.04-edge,
linux-modules-extra-aws-lts-22.04, linux-image-oem-20.04,
linux-headers-5.15.0-1021-raspi-nolpae, linux-tools-lowlatency-hwe-20.04,
linux-image-virtual-hwe-22.04-edge, linux-image-lowlatency-hwe-20.04,
linux-headers-generic-hwe-20.04, linux-image-extra-virtual-hwe-20.04,
linux-headers-generic-64k-hwe-20.04-edge,
linux-lowlatency-hwe-5.15-cloud-tools-common,
linux-cloud-tools-generic-hwe-22.04-edge, linux-headers-ibm,
linux-aws-5.15, linux-lowlatency, linux-image-lowlatency-64k-hwe-20.04,
linux-headers-generic-64k, linux-tools-generic-lpae-hwe-20.04-edge,
linux-lowlatency-cloud-tools-5.15.0-56, linux-aws-5.15-tools-5.15.0-1026,
linux-aws, linux-modules-extra-5.15.0-1021-intel-iotg, linux-oracle-edge,
linux-buildinfo-5.15.0-1024-kvm, linux-cloud-tools-5.15.0-1021-intel-iotg,
linux-headers-aws, linux-generic-lpae-hwe-22.04-edge,
linux-headers-aws-edge, linux-ibm-tools-5.15.0-1021,
linux-intel-iotg-tools-common, linux-image-intel-iotg,
linux-buildinfo-5.15.0-1025-gcp, linux-generic-64k,
linux-headers-lowlatency-hwe-22.04-edge,
linux-lowlatency-64k-hwe-20.04-edge, linux-modules-extra-raspi-nolpae,
linux-modules-extra-raspi, linux-headers-generic-lpae-hwe-20.04-edge,
linux-image-virtual-hwe-22.04, linux-image-generic-lpae-hwe-22.04-edge,
linux-kvm-headers-5.15.0-1024, linux-image-5.15.0-56-lowlatency,
linux-generic-lpae-hwe-20.04-edge, linux-headers-oracle,
linux-aws-lts-22.04, linux-tools-lowlatency-64k-hwe-22.04,
linux-cloud-tools-gkeop, linux-cloud-tools-generic-hwe-20.04-edge,
linux-headers-lowlatency-64k-hwe-20.04, linux-headers-intel-iotg,
linux-lowlatency-hwe-5.15, linux-image-generic-64k-hwe-20.04, linux-kvm,
linux-aws-5.15-cloud-tools-5.15.0-1026, linux-cloud-tools-5.15.0-1026-aws,
linux-intel-iotg, linux-modules-5.15.0-1026-aws, linux-tools-aws,
linux-image-lowlatency-hwe-22.04, linux-image-lowlatency-64k-hwe-22.04,
linux-image-lowlatency-hwe-22.04-edge, linux-modules-extra-5.15.0-1025-gcp,
linux-tools-lowlatency-64k-hwe-20.04, linux-aws-5.15-headers-5.15.0-1026,
linux-gkeop-5.15, linux-buildinfo-5.15.0-1026-aws,
linux-tools-lowlatency-hwe-22.04, linux-generic-lpae-hwe-20.04,
linux-ibm-tools-common, linux-modules-iwlwifi-generic-hwe-20.04-edge,
linux-image-extra-virtual-hwe-20.04-edge,
linux-lowlatency-hwe-5.15-tools-common, linux-tools-5.15.0-56-generic,
linux-image-ibm, linux-modules-iwlwifi-5.15.0-1025-gcp,
linux-lowlatency-64k-hwe-22.04-edge, linux-headers-5.15.0-1021-intel-iotg,
linux-image-kvm, linux-modules-iwlwifi-generic-hwe-22.04,
linux-tools-lowlatency-hwe-22.04-edge, linux-image-extra-virtual,
linux-cloud-tools-5.15.0-56-lowlatency, linux-hwe-5.15-tools-5.15.0-56,
linux-tools-generic-hwe-22.04, linux-image-5.15.0-1026-aws,
linux-image-generic-64k-hwe-22.04, linux-tools-gkeop, linux-image-generic,
linux-headers-5.15.0-1026-aws, linux-lowlatency-hwe-5.15-tools-5.15.0-56,
linux-hwe-5.15-headers-5.15.0-56,
linux-image-lowlatency-64k-hwe-22.04-edge, linux-tools-raspi,
linux-image-5.15.0-56-generic-lpae, linux-image-raspi, linux-aws-edge,
linux-ibm-source-5.15.0, linux-intel-iotg-headers-5.15.0-1021,
linux-image-raspi-nolpae, linux-headers-5.15.0-1025-gcp,
linux-image-generic-lpae-hwe-20.04-edge, linux-generic-lpae,
linux-lowlatency-hwe-22.04-edge, linux-lowlatency-hwe-22.04,
linux-oracle-5.15-tools-5.15.0-1025, linux-virtual-hwe-22.04-edge,
linux-generic-hwe-20.04-edge, linux-image-aws,
linux-headers-generic-lpae-hwe-22.04-edge, linux-headers-generic,
linux-lowlatency-tools-common, linux-tools-virtual-hwe-22.04-edge,
linux-tools-virtual, linux-headers-oem-20.04, linux-libc-dev,
linux-image-generic-hwe-22.04-edge, linux-headers-5.15.0-1025-oracle,
linux-modules-extra-5.15.0-56-generic, linux-gkeop,
linux-oracle-headers-5.15.0-1025, linux-tools-5.15.0-1025-oracle,
linux-headers-lowlatency-hwe-20.04-edge, linux-tools-5.15.0-1026-aws,
linux-image-5.15.0-1025-oracle, linux-virtual-hwe-22.04,
linux-image-lowlatency-64k, linux-aws-headers-5.15.0-1026,
linux-cloud-tools-generic, linux-cloud-tools-generic-hwe-20.04,
linux-cloud-tools-common, linux-oracle-5.15,
linux-image-unsigned-5.15.0-1021-ibm, linux-modules-5.15.0-56-lowlatency,
linux-lowlatency-hwe-5.15-cloud-tools-5.15.0-56, linux-image-gcp,
linux-cloud-tools-lowlatency-hwe-20.04,
linux-image-extra-virtual-hwe-22.04, linux-tools-kvm,
linux-headers-lowlatency-hwe-20.04, linux-image-5.15.0-1021-intel-iotg,
linux-headers-gcp, linux-lowlatency-tools-host, linux-headers-gkeop,
linux-tools-gkeop-5.15, linux-modules-5.15.0-1021-intel-iotg,
linux-lowlatency-hwe-20.04-edge, linux-cloud-tools-generic-hwe-22.04,
linux-tools-lowlatency-64k-hwe-20.04-edge,
linux-image-5.15.0-56-lowlatency-64k, linux-aws-tools-5.15.0-1026,
linux-source, linux-tools-generic-hwe-22.04-edge,
linux-tools-virtual-hwe-20.04, linux-modules-extra-5.15.0-1025-oracle,
linux-modules-iwlwifi-5.15.0-56-generic, linux-tools-5.15.0-1024-kvm,
linux-intel-iotg-cloud-tools-5.15.0-1021,
linux-tools-generic-lpae-hwe-22.04-edge, linux-image-aws-edge,
linux-buildinfo-5.15.0-1011-gkeop, linux-image-generic-64k,
linux-image-5.15.0-1021-ibm, linux-tools-5.15.0-1021-intel-iotg,
linux-hwe-5.15-tools-common, linux-headers-5.15.0-1021-raspi,
linux-headers-generic-64k-hwe-20.04, linux-tools-generic-lpae,
linux-hwe-5.15-source-5.15.0, linux-modules-5.15.0-56-generic-lpae,
linux-image-5.15.0-56-generic-64k, linux-virtual,
linux-modules-5.15.0-56-generic-64k, linux-oracle,
linux-image-generic-64k-hwe-22.04-edge, linux-headers-kvm,
linux-image-lowlatency, linux-tools-generic-lpae-hwe-20.04,
linux-tools-lowlatency-64k, linux-modules-extra-5.15.0-1021-raspi,
linux-image-generic-hwe-22.04, linux-headers-virtual-hwe-20.04-edge,
linux-image-5.15.0-1021-raspi, linux-modules-extra-gcp,
linux-lowlatency-64k-hwe-22.04, linux-headers-generic-64k-hwe-22.04,
linux-image-virtual-hwe-20.04-edge, linux-cloud-tools-5.15.0-1011-gkeop,
linux-image-5.15.0-56-generic, linux-headers-5.15.0-1021-ibm,
linux-modules-iwlwifi-5.15.0-1021-intel-iotg,
linux-tools-5.15.0-56-lowlatency, linux-headers-gkeop-5.15,
linux-image-unsigned-5.15.0-1021-intel-iotg,
linux-aws-cloud-tools-5.15.0-1026, linux-buildinfo-5.15.0-1025-oracle,
linux-headers-generic-64k-hwe-22.04-edge,
linux-oracle-5.15-headers-5.15.0-1025, linux-image-gkeop-5.15,
linux-image-gkeop, linux-modules-iwlwifi-generic,
linux-cloud-tools-lowlatency-hwe-22.04-edge, linux-headers-raspi,
linux-tools-intel-iotg, linux-tools-5.15.0-56-generic-lpae,
linux-modules-extra-5.15.0-1021-ibm, linux-cloud-tools-5.15.0-56,
linux-cloud-tools-virtual, linux-tools-generic-64k-hwe-22.04,
linux-headers-generic-lpae-hwe-22.04, linux-modules-extra-5.15.0-1026-aws,
linux-buildinfo-5.15.0-1021-raspi-nolpae,
linux-tools-generic-hwe-20.04-edge, linux-tools-aws-edge,
linux-modules-5.15.0-1025-oracle, linux-lowlatency-tools-5.15.0-56,
linux-hwe-5.15, linux-tools-generic-64k-hwe-22.04-edge,
linux-modules-extra-5.15.0-1021-raspi-nolpae,
linux-headers-virtual-hwe-22.04-edge, linux-buildinfo-5.15.0-1021-ibm,
linux-cloud-tools-lowlatency, linux-tools-common,
linux-tools-generic-64k-hwe-20.04, linux-tools-5.15.0-56-lowlatency-64k,
linux-headers-5.15.0-56-lowlatency, linux-generic-hwe-22.04-edge,
linux-modules-iwlwifi-5.15.0-1021-ibm, linux-image-virtual-hwe-20.04,
linux-image-unsigned-5.15.0-56-lowlatency, linux-gkeop-headers-5.15.0-1011,
linux-generic, linux-modules-5.15.0-1024-kvm,
linux-modules-iwlwifi-5.15.0-56-lowlatency, linux-tools-5.15.0-1011-gkeop,
linux-tools-lowlatency, linux-tools-generic-hwe-20.04,
linux-headers-5.15.0-1011-gkeop, linux-tools-generic,
linux-image-lowlatency-hwe-20.04-edge, linux-virtual-hwe-20.04-edge,
linux-image-5.15.0-1024-kvm, linux-headers-lowlatency-64k-hwe-22.04,
linux-tools-generic-64k, linux-image-5.15.0-1011-gkeop,
linux-generic-hwe-22.04, linux-image-generic-hwe-20.04,
linux-cloud-tools-virtual-hwe-20.04,
linux-image-unsigned-5.15.0-1011-gkeop,
linux-lowlatency-hwe-5.15-headers-5.15.0-56,
linux-oracle-tools-5.15.0-1025, linux-image-unsigned-5.15.0-56-generic,
linux-modules-extra-aws, linux-headers-lowlatency-64k,
linux-headers-oracle-edge, linux-hwe-5.15-tools-host,
linux-image-generic-hwe-20.04-edge, linux-gkeop-tools-5.15.0-1011,
linux-tools-5.15.0-1021-raspi-nolpae, linux-generic-64k-hwe-22.04-edge,
linux-image-aws-lts-22.04, linux-headers-5.15.0-1024-kvm,
linux-tools-5.15.0-1021-raspi, linux-buildinfo-5.15.0-56-generic-64k,
linux-image-unsigned-5.15.0-1024-kvm, linux-image-5.15.0-1025-gcp,
linux-image-unsigned-5.15.0-56-lowlatency-64k, linux-headers-aws-lts-22.04,
linux-image-unsigned-5.15.0-56-generic-64k,
linux-buildinfo-5.15.0-56-generic, linux-image-unsigned-5.15.0-1025-oracle,
linux-image-oracle-edge, linux-crashdump, linux-image-generic-lpae,
linux-raspi-tools-5.15.0-1021, linux-lowlatency-headers-5.15.0-56,
linux-hwe-5.15-cloud-tools-common, linux-headers-virtual-hwe-20.04,
linux-headers-lowlatency-64k-hwe-22.04-edge,
linux-image-lowlatency-64k-hwe-20.04-edge, linux-gcp-headers-5.15.0-1025,
linux-lowlatency-64k, linux-tools-lowlatency-hwe-20.04-edge,
linux-raspi-nolpae, linux-cloud-tools-5.15.0-56-generic,
linux-tools-5.15.0-1021-ibm, linux-lowlatency-hwe-5.15-tools-host,
linux-image-generic-64k-hwe-20.04-edge, linux-generic-64k-hwe-20.04,
linux-modules-5.15.0-56-generic, linux-virtual-hwe-20.04,
linux-modules-extra-aws-edge, linux-modules-5.15.0-56-lowlatency-64k,
linux-ibm-headers-5.15.0-1021, linux-gcp,
linux-image-unsigned-5.15.0-1025-gcp, linux-generic-64k-hwe-20.04-edge,
linux-tools-oracle, linux-cloud-tools-lowlatency-hwe-22.04,
linux-tools-aws-lts-22.04, linux-cloud-tools-gkeop-5.15,
linux-tools-virtual-hwe-22.04, linux-headers-lowlatency-64k-hwe-20.04-edge,
linux-headers-virtual, linux-tools-generic-64k-hwe-20.04-edge,
linux-headers-5.15.0-56-generic-64k, linux-headers-lowlatency,
linux-headers-generic-hwe-22.04-edge, linux-image-generic-lpae-hwe-22.04,
linux-modules-iwlwifi-generic-hwe-22.04-edge, linux-doc,
linux-buildinfo-5.15.0-1021-raspi, linux-headers-5.15.0-56-generic-lpae,
linux-buildinfo-5.15.0-56-generic-lpae, linux-modules-5.15.0-1011-gkeop,
linux-tools-gcp, linux-buildinfo-5.15.0-56-lowlatency,
linux-modules-5.15.0-1021-ibm, linux-cloud-tools-virtual-hwe-22.04-edge,
linux-tools-virtual-hwe-20.04-edge, linux-modules-iwlwifi-generic-hwe-20.04
o USN-5755-2 : linux-gcp-edge, linux-modules-extra-5.15.0-1023-gke,
linux-gcp-5.15-tools-5.15.0-1025, linux-gke-5.15-tools-5.15.0-1023,
linux-headers-5.15.0-1025-gcp, linux-headers-gcp, linux-gke-edge,
linux-gke-5.15, linux-headers-gke-5.15,
linux-modules-iwlwifi-5.15.0-1023-gke, linux-gcp-5.15-headers-5.15.0-1025,
linux-image-gke-edge, linux-modules-extra-5.15.0-1025-gcp,
linux-modules-extra-gcp-edge, linux-gcp-5.15,
linux-modules-iwlwifi-5.15.0-1025-gcp, linux-gke-5.15-headers-5.15.0-1023,
linux-image-unsigned-5.15.0-1023-gke, linux-gke-tools-5.15.0-1023,
linux-modules-5.15.0-1023-gke, linux-tools-gke-5.15, linux-tools-gke,
linux-headers-5.15.0-1023-gke, linux-headers-gke-edge, linux-tools-gcp,
linux-image-5.15.0-1023-gke, linux-modules-5.15.0-1025-gcp,
linux-headers-gcp-edge, linux-gke, linux-image-gcp, linux-image-gcp-edge,
linux-modules-extra-gcp, linux-tools-gcp-edge, linux-tools-gke-edge,
linux-buildinfo-5.15.0-1023-gke, linux-headers-gke,
linux-image-5.15.0-1025-gcp, linux-image-gke-5.15,
linux-image-unsigned-5.15.0-1025-gcp, linux-gke-headers-5.15.0-1023,
linux-tools-5.15.0-1023-gke, linux-tools-5.15.0-1025-gcp, linux-image-gke,
linux-gcp, linux-buildinfo-5.15.0-1025-gcp
o USN-5754-2 : linux-modules-extra-azure,
linux-image-unsigned-5.19.0-1013-azure, linux-cloud-tools-azure,
linux-headers-azure, linux-image-5.19.0-1013-azure,
linux-tools-5.19.0-1013-azure, linux-headers-5.19.0-1013-azure,
linux-azure, linux-image-azure, linux-buildinfo-5.19.0-1013-azure,
linux-modules-5.19.0-1013-azure, linux-tools-azure,
linux-cloud-tools-5.19.0-1013-azure, linux-modules-extra-5.19.0-1013-azure,
linux-azure-headers-5.19.0-1013, linux-azure-cloud-tools-5.19.0-1013,
linux-azure-tools-5.19.0-1013
o USN-5773-1 : linux-buildinfo-5.17.0-1024-oem,
linux-modules-iwlwifi-5.17.0-1024-oem, linux-tools-oem-22.04a,
linux-modules-5.17.0-1024-oem, linux-image-unsigned-5.17.0-1024-oem,
linux-tools-oem-22.04, linux-modules-iwlwifi-oem-22.04, linux-oem-22.04a,
linux-oem-5.17-tools-5.17.0-1024, linux-oem-22.04,
linux-tools-5.17.0-1024-oem, linux-oem-5.17, linux-oem-5.17-tools-host,
linux-headers-oem-22.04, linux-image-oem-22.04, linux-headers-oem-22.04a,
linux-modules-iwlwifi-oem-22.04a, linux-image-5.17.0-1024-oem,
linux-image-oem-22.04a, linux-headers-5.17.0-1024-oem,
linux-oem-5.17-headers-5.17.0-1024
o USN-5779-1 : linux-modules-extra-azure-lts-22.04,
linux-azure-tools-5.15.0-1029, linux-azure-5.15-headers-5.15.0-1029,
linux-azure-fde, linux-image-azure-edge, linux-tools-azure-edge,
linux-buildinfo-5.15.0-1029-azure, linux-azure-5.15,
linux-modules-extra-azure, linux-cloud-tools-azure-edge,
linux-azure-headers-5.15.0-1029, linux-azure-fde-edge,
linux-azure-5.15-tools-5.15.0-1029, linux-image-5.15.0-1029-azure-fde,
linux-modules-extra-azure-edge, linux-azure-edge,
linux-headers-azure-lts-22.04, linux-tools-azure-lts-22.04,
linux-headers-5.15.0-1029-azure, linux-image-azure-lts-22.04,
linux-headers-azure, linux-tools-azure-fde-edge,
linux-cloud-tools-azure-fde-edge, linux-headers-azure-fde-edge,
linux-image-azure-fde-edge, linux-image-5.15.0-1029-azure,
linux-azure-cloud-tools-5.15.0-1029, linux-modules-extra-5.15.0-1029-azure,
linux-azure-5.15-cloud-tools-5.15.0-1029, linux-azure-lts-22.04,
linux-cloud-tools-azure-fde, linux-image-unsigned-5.15.0-1029-azure-fde,
linux-image-unsigned-5.15.0-1029-azure, linux-image-azure-fde,
linux-modules-extra-azure-fde-edge, linux-cloud-tools-azure,
linux-tools-5.15.0-1029-azure, linux-cloud-tools-5.15.0-1029-azure,
linux-azure, linux-image-azure, linux-cloud-tools-azure-lts-22.04,
linux-modules-extra-azure-fde, linux-tools-azure, linux-headers-azure-edge,
linux-tools-azure-fde, linux-headers-azure-fde,
linux-modules-5.15.0-1029-azure
o USN-5789-1 : linux-modules-iwlwifi-oem-20.04, linux-tools-oem-20.04b,
linux-image-oem-20.04, linux-oem-20.04b, linux-image-oem-20.04d,
linux-oem-20.04d, linux-oem-5.14-tools-5.14.0-1055, linux-oem-20.04c,
linux-modules-iwlwifi-5.14.0-1055-oem, linux-modules-iwlwifi-oem-20.04d,
linux-modules-5.14.0-1055-oem, linux-image-unsigned-5.14.0-1055-oem,
linux-oem-5.14-headers-5.14.0-1055, linux-headers-oem-20.04b,
linux-oem-5.14, linux-oem-20.04, linux-headers-5.14.0-1055-oem,
linux-image-oem-20.04b, linux-headers-oem-20.04d,
linux-tools-5.14.0-1055-oem, linux-tools-oem-20.04d,
linux-tools-oem-20.04c, linux-image-oem-20.04c, linux-tools-oem-20.04,
linux-headers-oem-20.04, linux-buildinfo-5.14.0-1055-oem,
linux-headers-oem-20.04c, linux-oem-5.14-tools-host,
linux-image-5.14.0-1055-oem
o USN-5794-1 : linux-aws-headers-4.4.0-1153,
linux-modules-extra-4.4.0-1153-aws, linux-buildinfo-4.4.0-1153-aws,
linux-cloud-tools-4.4.0-1153-aws, linux-image-aws,
linux-image-4.4.0-1153-aws, linux-tools-aws, linux-headers-aws,
linux-tools-4.4.0-1153-aws, linux-modules-4.4.0-1153-aws,
linux-modules-extra-aws, linux-aws, linux-headers-4.4.0-1153-aws,
linux-aws-tools-4.4.0-1153, linux-aws-cloud-tools-4.4.0-1153
o USN-5802-1 : linux-headers-virtual-lts-xenial,
linux-aws-headers-4.4.0-1115, linux-signed-lowlatency, linux-tools-common,
linux-signed-generic-lts-xenial, linux-virtual-lts-vivid,
linux-image-generic-lts-wily, linux-modules-4.4.0-236-generic,
linux-kvm-cloud-tools-4.4.0-1116, linux-generic-lts-utopic,
linux-cloud-tools-4.4.0-236-lowlatency, linux-tools-generic-lts-wily,
linux-generic, linux-tools-lowlatency, linux-image-virtual-lts-vivid,
linux-lowlatency-lts-wily, linux-modules-4.4.0-1116-kvm,
linux-image-virtual-lts-wily, linux-headers-4.4.0-1116-kvm,
linux-cloud-tools-virtual-lts-vivid,
linux-image-unsigned-4.4.0-236-lowlatency,
linux-headers-lowlatency-lts-vivid, linux-lts-xenial-tools-4.4.0-236,
linux-cloud-tools-generic, linux-tools-generic, linux-lts-xenial,
linux-image-4.4.0-236-generic, linux-signed-image-lowlatency, linux-kvm,
linux-cloud-tools-common, linux-signed-image-generic-lts-utopic,
linux-tools-virtual-lts-vivid, linux-cloud-tools-4.4.0-1116-kvm,
linux-kvm-headers-4.4.0-1116, linux-tools-host,
linux-headers-lowlatency-lts-xenial, linux-aws-tools-4.4.0-1115,
linux-tools-kvm, linux-lowlatency-lts-utopic,
linux-image-lowlatency-lts-xenial, linux-tools-aws,
linux-buildinfo-4.4.0-1116-kvm, linux-cloud-tools-4.4.0-1115-aws,
linux-image-4.4.0-1116-kvm, linux-image-hwe-virtual-trusty,
linux-cloud-tools-generic-lts-utopic, linux-tools-lowlatency-lts-xenial,
linux-aws-cloud-tools-4.4.0-1115, linux-image-lowlatency-lts-vivid,
linux-image-lowlatency-lts-utopic, linux-cloud-tools-lowlatency-lts-xenial,
linux-image-generic-lts-xenial, linux-signed-image-generic,
linux-tools-4.4.0-1116-kvm, linux-cloud-tools-4.4.0-236-generic,
linux-generic-lts-wily, linux-cloud-tools-lowlatency-lts-utopic,
linux-source, linux-tools-virtual-lts-xenial, linux-source-4.4.0,
linux-image-extra-virtual-lts-wily, linux-image-generic-lts-utopic,
linux-headers-generic-lts-xenial, linux-tools-virtual-lts-wily,
linux-tools-generic-lts-utopic, linux-virtual-lts-wily,
linux-signed-image-generic-lts-xenial, linux-tools-generic-lts-vivid,
linux-signed-image-lowlatency-lts-xenial, linux-tools-lowlatency-lts-wily,
linux-tools-lowlatency-lts-utopic, linux-signed-generic, linux,
linux-signed-generic-lts-wily, linux-modules-4.4.0-1115-aws,
linux-image-kvm, linux-headers-4.4.0-236, linux-signed-generic-lts-vivid,
linux-buildinfo-4.4.0-1115-aws, linux-generic-lts-vivid,
linux-headers-generic-lts-utopic, linux-image-virtual,
linux-image-extra-virtual, linux-headers-generic-lts-wily,
linux-tools-4.4.0-236, linux-headers-4.4.0-236-generic,
linux-kvm-tools-4.4.0-1116, linux-virtual-lts-utopic,
linux-image-unsigned-4.4.0-236-generic,
linux-cloud-tools-virtual-lts-xenial,
linux-cloud-tools-lowlatency-lts-wily, linux-hwe-generic-trusty,
linux-crashdump, linux-virtual, linux-image-generic,
linux-image-extra-virtual-lts-vivid, linux-image-generic-lts-vivid,
linux-tools-virtual-lts-utopic, linux-headers-lowlatency-lts-wily,
linux-buildinfo-4.4.0-236-generic, linux-cloud-tools-generic-lts-wily,
linux-headers-kvm, linux-image-lowlatency, linux-tools-4.4.0-236-generic,
linux-buildinfo-4.4.0-236-lowlatency, linux-signed-generic-lts-utopic,
linux-tools-4.4.0-1115-aws, linux-signed-image-lowlatency-lts-wily,
linux-headers-virtual-lts-wily, linux-signed-lowlatency-lts-xenial,
linux-cloud-tools-generic-lts-xenial, linux-lowlatency-lts-vivid,
linux-image-extra-virtual-lts-xenial, linux-virtual-lts-xenial,
linux-headers-lowlatency-lts-utopic, linux-tools-lowlatency-lts-vivid,
linux-image-virtual-lts-utopic, linux-signed-image-generic-lts-wily,
linux-headers-virtual, linux-tools-generic-lts-xenial,
linux-headers-4.4.0-236-lowlatency, linux-signed-image-generic-lts-vivid,
linux-tools-4.4.0-236-lowlatency, linux-image-lowlatency-lts-wily,
linux-tools-lts-utopic, linux-headers-virtual-lts-vivid,
linux-signed-lowlatency-lts-wily, linux-image-extra-virtual-lts-utopic,
linux-headers-lowlatency, linux-lowlatency, linux-image-virtual-lts-xenial,
linux-cloud-tools-4.4.0-236, linux-doc, linux-image-aws,
linux-headers-4.4.0-1115-aws, linux-cloud-tools-generic-lts-vivid,
linux-generic-lts-xenial, linux-modules-4.4.0-236-lowlatency,
linux-modules-extra-4.4.0-236-generic, linux-aws,
linux-cloud-tools-virtual, linux-headers-generic,
linux-headers-generic-lts-vivid, linux-cloud-tools-virtual-lts-utopic,
linux-cloud-tools-lowlatency-lts-vivid, linux-cloud-tools-virtual-lts-wily,
linux-image-4.4.0-1115-aws, linux-headers-virtual-lts-utopic,
linux-image-hwe-generic-trusty, linux-tools-virtual,
linux-image-4.4.0-236-lowlatency, linux-headers-aws,
linux-hwe-virtual-trusty, linux-lowlatency-lts-xenial,
linux-lts-xenial-cloud-tools-4.4.0-236, linux-libc-dev,
linux-cloud-tools-lowlatency
o USN-5804-1 : linux-azure-4.15, linux-image-unsigned-5.4.0-1084-kvm,
linux-image-extra-virtual-hwe-18.04, linux-source-5.4.0,
linux-headers-4.15.0-1159-azure, linux-image-5.4.0-1092-oracle,
linux-headers-generic-hwe-16.04, linux-generic-lpae-hwe-18.04,
linux-modules-4.15.0-1134-kvm, linux-tools-virtual-hwe-16.04,
linux-image-lowlatency-hwe-16.04-edge,
linux-buildinfo-4.15.0-202-lowlatency, linux-gcp-tools-5.4.0-1098,
linux-cloud-tools-5.4.0-1094-aws, linux-image-generic-hwe-16.04-edge,
linux-cloud-tools-azure-lts-18.04, linux-lowlatency-hwe-16.04-edge,
linux-tools-host, linux-tools-generic-hwe-18.04, linux-oem-osp1-tools-host,
linux-cloud-tools-lowlatency-hwe-16.04, linux-virtual-hwe-16.04-edge,
linux-azure-lts-18.04, linux-buildinfo-4.15.0-202-generic,
linux-headers-virtual-hwe-16.04, linux-kvm-headers-4.15.0-1134,
linux-tools-ibm, linux-modules-extra-4.15.0-202-generic,
linux-generic-lpae-hwe-16.04, linux-cloud-tools-virtual-hwe-18.04,
linux-image-oracle, linux-ibm, linux-image-extra-virtual-hwe-18.04-edge,
linux-ibm-tools-5.4.0-1042, linux-ibm-cloud-tools-common, linux-aws-hwe,
linux-buildinfo-5.4.0-1042-ibm, linux-headers-4.15.0-202-generic,
linux-tools-5.4.0-1042-ibm, linux-modules-5.4.0-137-generic,
linux-image-5.4.0-137-generic, linux-kvm-tools-4.15.0-1134, linux,
linux-signed-image-lowlatency-hwe-16.04-edge,
linux-image-unsigned-5.4.0-137-lowlatency,
linux-modules-extra-5.4.0-1094-aws, linux-image-gke, linux-signed-azure,
linux-image-oem, linux-aws-hwe-cloud-tools-4.15.0-1148,
linux-image-virtual, linux-headers-virtual-hwe-18.04,
linux-image-4.15.0-202-generic-lpae, linux-oracle-tools-5.4.0-1092,
linux-tools-oracle-edge, linux-cloud-tools-virtual-hwe-16.04,
linux-cloud-tools-4.15.0-202-lowlatency, linux-headers-azure,
linux-image-azure-lts-18.04, linux-image-virtual-hwe-16.04,
linux-headers-aws-lts-20.04, linux-image-5.4.0-1094-aws,
linux-headers-generic-lpae, linux-image-generic-lpae-hwe-16.04,
linux-image-generic-hwe-16.04, linux-headers-5.4.0-1084-kvm,
linux-image-unsigned-5.4.0-1098-gcp, linux-tools-5.4.0-1098-gcp,
linux-oem-osp1, linux-signed-azure-lts-18.04, linux-headers-ibm-lts-20.04,
linux-cloud-tools-virtual-hwe-18.04-edge,
linux-modules-extra-5.4.0-1098-gcp, linux-tools-lowlatency-hwe-18.04,
linux-signed-image-generic-hwe-16.04-edge, linux-gcp-edge,
linux-image-aws-hwe, linux-tools-lowlatency-hwe-16.04-edge,
linux-modules-4.15.0-1148-aws, linux-virtual-hwe-18.04,
linux-tools-generic-lpae-hwe-18.04-edge, linux-headers-5.4.0-137-generic,
linux-signed-image-oem, linux-cloud-tools-lowlatency-hwe-16.04-edge,
linux-tools-4.15.0-1159-azure, linux-headers-ibm,
linux-aws-cloud-tools-5.4.0-1094, linux-image-lowlatency-hwe-18.04,
linux-lowlatency, linux-image-unsigned-4.15.0-202-lowlatency,
linux-image-5.4.0-137-generic-lpae, linux-aws, linux-oracle-edge,
linux-image-virtual-hwe-18.04, linux-buildinfo-4.15.0-1159-azure,
linux-headers-generic-hwe-18.04, linux-image-aws-lts-20.04,
linux-generic-hwe-18.04-edge, linux-tools-gcp-edge,
linux-headers-generic-lpae-hwe-16.04-edge, linux-tools-oem,
linux-modules-5.4.0-1094-aws, linux-tools-5.4.0-1084-kvm,
linux-image-unsigned-4.15.0-1159-azure, linux-modules-extra-gcp-lts-20.04,
linux-tools-4.15.0-1148-aws, linux-lowlatency-hwe-18.04-edge,
linux-modules-extra-azure, linux-signed-lowlatency-hwe-16.04-edge,
linux-headers-oracle, linux-headers-5.4.0-1092-oracle,
linux-oracle-headers-5.4.0-1092, linux-image-4.15.0-202-lowlatency,
linux-image-unsigned-5.4.0-1092-oracle,
linux-azure-cloud-tools-4.15.0-1159, linux-virtual-hwe-18.04-edge,
linux-kvm, linux-image-unsigned-4.15.0-1143-gcp, linux-tools-gcp-lts-20.04,
linux-gcp-5.4, linux-gcp-lts-20.04, linux-modules-4.15.0-202-generic-lpae,
linux-modules-4.15.0-1159-azure, linux-modules-extra-aws-lts-20.04,
linux-cloud-tools-lowlatency-hwe-18.04-edge, linux-modules-extra-oracle,
linux-modules-extra-azure-lts-18.04, linux-image-4.15.0-202-generic,
linux-signed-lowlatency-hwe-16.04, linux-tools-oem-osp1,
linux-tools-generic-lpae-hwe-18.04, linux-buildinfo-5.4.0-137-generic-lpae,
linux-buildinfo-4.15.0-202-generic-lpae, linux-tools-gke,
linux-oem-tools-host, linux-buildinfo-5.4.0-1094-aws,
linux-ibm-tools-common, linux-kvm-headers-5.4.0-1084,
linux-cloud-tools-4.15.0-1148-aws, linux-modules-4.15.0-202-generic,
linux-signed-oem, linux-modules-extra-4.15.0-1143-gcp,
linux-tools-5.4.0-137-lowlatency, linux-modules-4.15.0-202-lowlatency,
linux-cloud-tools-lowlatency-hwe-18.04, linux-image-4.15.0-1143-gcp,
linux-aws-headers-5.4.0-1094, linux-signed-image-generic-hwe-16.04,
linux-tools-4.15.0-202, linux-generic-hwe-16.04-edge, linux-image-ibm,
linux-image-kvm, linux-image-extra-virtual,
linux-buildinfo-4.15.0-1148-aws, linux-cloud-tools-4.15.0-202-generic,
linux-modules-extra-ibm, linux-aws-headers-4.15.0-1148,
linux-tools-aws-lts-20.04, linux-image-4.15.0-1134-kvm,
linux-image-generic, linux-lowlatency-hwe-18.04,
linux-tools-generic-lpae-hwe-16.04, linux-cloud-tools-generic-hwe-18.04,
linux-gke, linux-image-oem-osp1, linux-tools-5.4.0-137,
linux-azure-headers-4.15.0-1159, linux-aws-edge,
linux-headers-generic-lpae-hwe-16.04, linux-tools-virtual-hwe-18.04-edge,
linux-source-4.15.0, linux-oracle-5.4-tools-5.4.0-1092, linux-generic-lpae,
linux-image-generic-hwe-18.04, linux-signed-image-lowlatency-hwe-16.04,
linux-image-generic-hwe-18.04-edge, linux-headers-generic-hwe-18.04-edge,
linux-ibm-source-5.4.0, linux-image-generic-lpae-hwe-16.04-edge,
linux-signed-image-oracle, linux-oracle-lts-20.04,
linux-image-virtual-hwe-16.04-edge, linux-oracle-5.4-headers-5.4.0-1092,
linux-headers-generic, linux-cloud-tools-5.4.0-137-generic,
linux-tools-virtual, linux-cloud-tools-5.4.0-137-lowlatency,
linux-libc-dev, linux-signed-lowlatency, linux-gcp-headers-4.15.0-1143,
linux-buildinfo-5.4.0-1098-gcp, linux-headers-4.15.0-202,
linux-tools-generic-hwe-16.04, linux-modules-5.4.0-1042-ibm,
linux-modules-extra-ibm-lts-20.04, linux-buildinfo-5.4.0-137-lowlatency,
linux-cloud-tools-generic, linux-headers-generic-lpae-hwe-18.04-edge,
linux-cloud-tools-common, linux-image-4.15.0-1148-aws-hwe,
linux-headers-aws-hwe, linux-headers-gcp-edge,
linux-image-unsigned-5.4.0-1094-aws, linux-image-gcp, linux-image-gcp-edge,
linux-headers-oracle-lts-20.04, linux-headers-gcp-lts-20.04,
linux-image-unsigned-5.4.0-137-generic, linux-tools-kvm,
linux-modules-extra-5.4.0-1042-ibm, linux-headers-4.15.0-1148-aws,
linux-headers-gcp, linux-headers-lowlatency-hwe-18.04,
linux-tools-virtual-hwe-18.04, linux-gcp-5.4-headers-5.4.0-1098,
linux-headers-lowlatency-hwe-16.04-edge, linux-signed-image-generic,
linux-source, linux-modules-extra-gke, linux-image-ibm-lts-20.04,
linux-cloud-tools-5.4.0-137, linux-aws-tools-5.4.0-1094,
linux-generic-lpae-hwe-16.04-edge,
linux-image-extra-virtual-hwe-16.04-edge, linux-signed-generic-hwe-16.04,
linux-image-5.4.0-1084-kvm, linux-tools-4.15.0-202-generic,
linux-headers-5.4.0-137-lowlatency, linux-tools-lowlatency-hwe-16.04,
linux-headers-gke, linux-aws-lts-20.04,
linux-cloud-tools-virtual-hwe-16.04-edge, linux-image-5.4.0-1098-gcp,
linux-hwe, linux-modules-5.4.0-1098-gcp, linux-cloud-tools-4.15.0-202,
linux-headers-4.15.0-202-lowlatency, linux-signed-oracle,
linux-image-gcp-lts-20.04, linux-signed-oracle-edge,
linux-tools-generic-lpae, linux-cloud-tools-4.15.0-1159-azure,
linux-headers-virtual-hwe-18.04-edge, linux-modules-extra-gcp-edge,
linux-virtual, linux-oracle, linux-tools-ibm-lts-20.04,
linux-image-generic-lpae-hwe-18.04-edge, linux-headers-kvm,
linux-image-lowlatency, linux-buildinfo-5.4.0-1092-oracle,
linux-cloud-tools-generic-hwe-16.04-edge,
linux-generic-lpae-hwe-18.04-edge, linux-oracle-5.4,
linux-modules-extra-gcp, linux-headers-5.4.0-1094-aws,
linux-azure-4.15-headers-4.15.0-1159, linux-headers-azure-lts-18.04,
linux-modules-extra-4.15.0-1159-azure, linux-tools-azure,
linux-azure-4.15-cloud-tools-4.15.0-1159,
linux-modules-5.4.0-137-lowlatency, linux-gcp-5.4-tools-5.4.0-1098,
linux-modules-extra-aws-hwe, linux-image-extra-virtual-hwe-16.04,
linux-gcp-tools-4.15.0-1143, linux-modules-extra-5.4.0-1092-oracle,
linux-image-unsigned-4.15.0-202-generic,
linux-headers-lowlatency-hwe-16.04, linux-headers-virtual-hwe-16.04-edge,
linux-cloud-tools-virtual, linux-modules-extra-5.4.0-137-generic,
linux-image-oracle-lts-20.04, linux-azure-tools-4.15.0-1159,
linux-kvm-tools-5.4.0-1084, linux-signed-image-azure,
linux-buildinfo-5.4.0-1084-kvm, linux-modules-5.4.0-137-generic-lpae,
linux-headers-4.15.0-1134-kvm, linux-cloud-tools-lowlatency,
linux-image-5.4.0-137-lowlatency, linux-tools-common,
linux-hwe-tools-4.15.0-202, linux-tools-4.15.0-1134-kvm,
linux-buildinfo-5.4.0-137-generic, linux-generic,
linux-cloud-tools-generic-hwe-18.04-edge, linux-tools-lowlatency,
linux-image-generic-lpae-hwe-18.04, linux-tools-lowlatency-hwe-18.04-edge,
linux-headers-5.4.0-137-generic-lpae, linux-image-virtual-hwe-18.04-edge,
linux-tools-azure-lts-18.04, linux-azure-4.15-tools-4.15.0-1159,
linux-tools-generic, linux-signed-generic-hwe-16.04-edge,
linux-signed-image-oracle-edge, linux-signed-image-lowlatency,
linux-headers-oem-osp1, linux-headers-lowlatency-hwe-18.04-edge,
linux-image-5.4.0-1042-ibm, linux-hwe-cloud-tools-4.15.0-202,
linux-modules-5.4.0-1092-oracle, linux-tools-generic-hwe-18.04-edge,
linux-tools-5.4.0-137-generic, linux-headers-oracle-edge,
linux-generic-hwe-16.04, linux-image-4.15.0-1159-azure, linux-oem,
linux-ibm-lts-20.04, linux-modules-5.4.0-1084-kvm,
linux-lowlatency-hwe-16.04, linux-cloud-tools-azure,
linux-image-lowlatency-hwe-18.04-edge, linux-signed-generic,
linux-tools-aws-hwe, linux-tools-5.4.0-137-generic-lpae,
linux-headers-5.4.0-137, linux-image-oracle-edge,
linux-buildinfo-4.15.0-1143-gcp, linux-tools-generic-lpae-hwe-16.04-edge,
linux-buildinfo-4.15.0-1134-kvm, linux-crashdump, linux-image-generic-lpae,
linux-tools-oracle-lts-20.04, linux-cloud-tools-generic-hwe-16.04,
linux-modules-extra-oracle-edge, linux-modules-4.15.0-1143-gcp,
linux-modules-extra-4.15.0-1148-aws, linux-tools-5.4.0-1094-aws,
linux-headers-4.15.0-1143-gcp, linux-ibm-headers-5.4.0-1042, linux-azure,
linux-image-azure, linux-tools-4.15.0-202-generic-lpae,
linux-gcp-headers-5.4.0-1098, linux-tools-5.4.0-1092-oracle, linux-gcp,
linux-tools-generic-hwe-16.04-edge, linux-tools-virtual-hwe-16.04-edge,
linux-virtual-hwe-16.04, linux-tools-oracle,
linux-image-lowlatency-hwe-16.04, linux-signed-image-azure-lts-18.04,
linux-tools-4.15.0-1143-gcp, linux-headers-virtual,
linux-headers-generic-lpae-hwe-18.04, linux-generic-hwe-18.04,
linux-aws-hwe-tools-4.15.0-1148, linux-headers-lowlatency,
linux-headers-oem, linux-doc, linux-image-unsigned-5.4.0-1042-ibm,
linux-headers-5.4.0-1098-gcp, linux-headers-4.15.0-202-generic-lpae,
linux-tools-gcp, linux-headers-5.4.0-1042-ibm,
linux-headers-generic-hwe-16.04-edge, linux-image-unsigned-4.15.0-1148-aws,
linux-tools-4.15.0-202-lowlatency
o USN-5804-2 : linux-headers-4.15.0-1148-aws, linux-image-gcp-lts-18.04,
linux-gcp-4.15-headers-4.15.0-1143, linux-aws-cloud-tools-4.15.0-1148,
linux-modules-4.15.0-1148-aws, linux-buildinfo-4.15.0-1148-aws,
linux-tools-4.15.0-1148-aws, linux-buildinfo-4.15.0-1143-gcp,
linux-tools-4.15.0-1143-gcp, linux-aws-headers-4.15.0-1148, linux-gcp-4.15,
linux-tools-gcp-lts-18.04, linux-modules-4.15.0-1143-gcp,
linux-modules-extra-4.15.0-1148-aws, linux-modules-extra-aws-lts-18.04,
linux-cloud-tools-4.15.0-1148-aws, linux-aws,
linux-modules-extra-4.15.0-1143-gcp, linux-modules-extra-gcp-lts-18.04,
linux-aws-tools-4.15.0-1148, linux-headers-4.15.0-1143-gcp,
linux-gcp-lts-18.04, linux-headers-gcp-lts-18.04,
linux-image-unsigned-4.15.0-1143-gcp, linux-tools-aws-lts-18.04,
linux-image-aws-lts-18.04, linux-image-unsigned-4.15.0-1148-aws,
linux-image-4.15.0-1143-gcp, linux-aws-lts-18.04,
linux-image-4.15.0-1148-aws, linux-headers-aws-lts-18.04,
linux-gcp-4.15-tools-4.15.0-1143
o USN-5808-1 : linux-headers-ibm-edge, linux-ibm-edge,
linux-modules-extra-5.4.0-1042-ibm, linux-tools-ibm,
linux-modules-extra-ibm, linux-ibm, linux-ibm-5.4-tools-5.4.0-1042,
linux-headers-ibm, linux-modules-5.4.0-1042-ibm, linux-image-ibm-edge,
linux-image-unsigned-5.4.0-1042-ibm, linux-image-5.4.0-1042-ibm,
linux-buildinfo-5.4.0-1042-ibm, linux-ibm-5.4-headers-5.4.0-1042,
linux-ibm-5.4, linux-tools-ibm-edge, linux-tools-5.4.0-1042-ibm,
linux-headers-5.4.0-1042-ibm, linux-ibm-5.4-cloud-tools-common,
linux-ibm-5.4-tools-common, linux-ibm-5.4-source-5.4.0, linux-image-ibm,
linux-modules-extra-ibm-edge
o USN-5813-1 : linux-hwe-5.4-tools-5.4.0-137,
linux-image-5.4.0-137-lowlatency, linux-tools-gkeop-5.4,
linux-modules-extra-gkeop-5.4, linux-tools-oem,
linux-modules-5.4.0-1094-aws, linux-buildinfo-5.4.0-137-generic,
linux-image-extra-virtual-hwe-18.04, linux-lowlatency-hwe-18.04-edge,
linux-gkeop, linux-image-4.15.0-1144-snapdragon, linux-gkeop-source-5.4.0,
linux-hwe-5.4-source-5.4.0, linux-headers-oracle,
linux-cloud-tools-generic-hwe-18.04-edge, linux-generic-lpae-hwe-18.04,
linux-image-oracle-lts-18.04, linux-hwe-5.4-headers-5.4.0-137,
linux-modules-extra-virtual-hwe-18.04-edge,
linux-image-generic-lpae-hwe-18.04, linux-snapdragon-hwe-18.04,
linux-tools-lowlatency-hwe-18.04-edge,
linux-headers-5.4.0-137-generic-lpae, linux-cloud-tools-gkeop,
linux-image-virtual-hwe-18.04-edge, linux-aws-5.4,
linux-modules-extra-gkeop, linux-buildinfo-5.4.0-137-lowlatency,
linux-headers-generic-lpae-hwe-18.04-edge, linux-virtual-hwe-18.04-edge,
linux-cloud-tools-5.4.0-1094-aws, linux-headers-snapdragon,
linux-buildinfo-4.15.0-1113-oracle,
linux-image-unsigned-4.15.0-1113-oracle,
linux-image-unsigned-5.4.0-1094-aws, linux-hwe-5.4-cloud-tools-common,
linux-modules-extra-5.4.0-1062-gkeop, linux-headers-oem-osp1,
linux-aws-5.4-headers-5.4.0-1094, linux-oracle-headers-4.15.0-1113,
linux-oracle-tools-4.15.0-1113, linux-headers-lowlatency-hwe-18.04-edge,
linux-image-unsigned-5.4.0-137-generic, linux-tools-generic-hwe-18.04,
linux-cloud-tools-lowlatency-hwe-18.04-edge, linux-headers-gkeop-5.4,
linux-image-gkeop-5.4, linux-tools-generic-hwe-18.04-edge, linux-tools-aws,
linux-tools-5.4.0-137-generic, linux-headers-lowlatency-hwe-18.04,
linux-headers-gkeop, linux-gkeop-cloud-tools-5.4.0-1062,
linux-tools-virtual-hwe-18.04, linux-modules-extra-aws,
linux-headers-snapdragon-hwe-18.04-edge,
linux-buildinfo-4.15.0-1144-snapdragon, linux-oracle-lts-18.04,
linux-tools-oem-osp1, linux-cloud-tools-virtual-hwe-18.04,
linux-image-oracle, linux-oem, linux-tools-generic-lpae-hwe-18.04,
linux-image-5.4.0-1062-gkeop, linux-image-extra-virtual-hwe-18.04-edge,
linux-buildinfo-5.4.0-137-generic-lpae, linux-tools-5.4.0-1062-gkeop,
linux-buildinfo-5.4.0-1094-aws, linux-signed-image-oracle-lts-18.04,
linux-snapdragon-tools-4.15.0-1144, linux-snapdragon,
linux-tools-5.4.0-137-lowlatency, linux-image-snapdragon-hwe-18.04-edge,
linux-cloud-tools-gkeop-5.4, linux-image-snapdragon,
linux-modules-5.4.0-137-generic, linux-image-lowlatency-hwe-18.04-edge,
linux-cloud-tools-lowlatency-hwe-18.04, linux-headers-5.4.0-137-lowlatency,
linux-image-5.4.0-137-generic, linux-image-aws-edge,
linux-image-unsigned-5.4.0-137-lowlatency,
linux-modules-extra-5.4.0-1094-aws, linux-aws-5.4-cloud-tools-5.4.0-1094,
linux-tools-snapdragon, linux-gkeop-tools-5.4.0-1062, linux-image-oem,
linux-tools-5.4.0-137-generic-lpae, linux-modules-5.4.0-1062-gkeop,
linux-hwe-5.4-cloud-tools-5.4.0-137, linux-image-4.15.0-1113-oracle,
linux-headers-virtual-hwe-18.04, linux-signed-oracle, linux-hwe-5.4,
linux-hwe-5.4-tools-common, linux-headers-virtual-hwe-18.04-edge,
linux-signed-oracle-lts-18.04, linux-tools-gkeop, linux-oracle,
linux-image-generic-lpae-hwe-18.04-edge, linux-image-5.4.0-1094-aws,
linux-lowlatency-hwe-18.04, linux-cloud-tools-generic-hwe-18.04,
linux-tools-5.4.0-1094-aws, linux-oem-osp1,
linux-generic-lpae-hwe-18.04-edge, linux-snapdragon-hwe-18.04-edge,
linux-cloud-tools-5.4.0-1062-gkeop, linux-modules-extra-aws-edge,
linux-cloud-tools-virtual-hwe-18.04-edge, linux-image-oem-osp1,
linux-headers-5.4.0-1094-aws, linux-tools-lowlatency-hwe-18.04,
linux-modules-extra-4.15.0-1113-oracle, linux-headers-4.15.0-1113-oracle,
linux-aws-edge, linux-headers-snapdragon-hwe-18.04,
linux-tools-virtual-hwe-18.04-edge, linux-gkeop-5.4, linux-tools-oracle,
linux-virtual-hwe-18.04, linux-tools-generic-lpae-hwe-18.04-edge,
linux-headers-5.4.0-137-generic, linux-headers-oracle-lts-18.04,
linux-modules-5.4.0-137-lowlatency, linux-image-generic-hwe-18.04,
linux-image-generic-hwe-18.04-edge, linux-tools-4.15.0-1113-oracle,
linux-headers-generic-lpae-hwe-18.04, linux-aws-5.4-tools-5.4.0-1094,
linux-generic-hwe-18.04, linux-headers-5.4.0-1062-gkeop,
linux-headers-generic-hwe-18.04-edge, linux-modules-4.15.0-1113-oracle,
linux-tools-snapdragon-hwe-18.04-edge, linux-image-gkeop,
linux-image-lowlatency-hwe-18.04, linux-modules-4.15.0-1144-snapdragon,
linux-signed-image-oracle, linux-headers-oem,
linux-image-5.4.0-137-generic-lpae, linux-image-snapdragon-hwe-18.04,
linux-buildinfo-5.4.0-1062-gkeop, linux-image-aws,
linux-headers-4.15.0-1144-snapdragon,
linux-image-unsigned-5.4.0-1062-gkeop, linux-tools-snapdragon-hwe-18.04,
linux-aws, linux-gkeop-headers-5.4.0-1062,
linux-modules-extra-5.4.0-137-generic, linux-tools-4.15.0-1144-snapdragon,
linux-snapdragon-headers-4.15.0-1144, linux-image-virtual-hwe-18.04,
linux-cloud-tools-5.4.0-137-generic, linux-modules-extra-virtual-hwe-18.04,
linux-headers-generic-hwe-18.04, linux-tools-aws-edge,
linux-generic-hwe-18.04-edge, linux-modules-5.4.0-137-generic-lpae,
linux-headers-aws, linux-tools-oracle-lts-18.04,
linux-cloud-tools-5.4.0-137-lowlatency, linux-headers-aws-edge
o USN-5829-1 : linux-image-raspi, linux-tools-5.4.0-1079-raspi,
linux-raspi2-hwe-18.04, linux-headers-5.4.0-1079-raspi,
linux-raspi-tools-5.4.0-1079, linux-headers-raspi2, linux-image-raspi2,
linux-tools-raspi-hwe-18.04-edge, linux-raspi-headers-5.4.0-1079,
linux-image-raspi-hwe-18.04, linux-tools-raspi2,
linux-image-raspi2-hwe-18.04-edge, linux-headers-raspi2-hwe-18.04,
linux-image-5.4.0-1079-raspi, linux-buildinfo-5.4.0-1079-raspi,
linux-raspi-hwe-18.04-edge, linux-headers-raspi-hwe-18.04,
linux-headers-raspi, linux-raspi-5.4-tools-5.4.0-1079,
linux-image-raspi-hwe-18.04-edge, linux-modules-5.4.0-1079-raspi,
linux-raspi, linux-raspi-5.4-headers-5.4.0-1079,
linux-image-raspi2-hwe-18.04, linux-raspi2, linux-raspi-hwe-18.04,
linux-raspi2-hwe-18.04-edge, linux-headers-raspi-hwe-18.04-edge,
linux-tools-raspi, linux-raspi-5.4, linux-tools-raspi2-hwe-18.04-edge,
linux-headers-raspi2-hwe-18.04-edge, linux-tools-raspi-hwe-18.04,
linux-tools-raspi2-hwe-18.04
o USN-5830-1 : linux-raspi2-headers-4.15.0-1126,
linux-headers-5.4.0-1101-azure, linux-modules-4.15.0-1126-raspi2,
linux-modules-extra-5.4.0-1101-azure, linux-headers-azure-lts-20.04,
linux-tools-5.4.0-1101-azure, linux-headers-raspi2,
linux-buildinfo-4.15.0-1126-raspi2, linux-image-azure-edge,
linux-image-azure-lts-20.04, linux-image-raspi2,
linux-signed-image-azure-edge, linux-tools-azure-edge,
linux-azure-tools-5.4.0-1101, linux-headers-4.15.0-1126-raspi2,
linux-modules-extra-azure, linux-tools-4.15.0-1126-raspi2,
linux-tools-raspi2, linux-image-unsigned-5.4.0-1101-azure,
linux-cloud-tools-azure-edge, linux-image-4.15.0-1126-raspi2,
linux-azure-5.4, linux-modules-extra-azure-edge, linux-azure-edge,
linux-cloud-tools-5.4.0-1101-azure, linux-headers-azure,
linux-raspi2-tools-4.15.0-1126, linux-tools-azure-lts-20.04,
linux-signed-azure-edge, linux-buildinfo-5.4.0-1101-azure,
linux-azure-5.4-tools-5.4.0-1101, linux-modules-5.4.0-1101-azure,
linux-azure-headers-5.4.0-1101, linux-azure-5.4-headers-5.4.0-1101,
linux-raspi2, linux-azure-lts-20.04, linux-signed-image-azure,
linux-cloud-tools-azure, linux-azure, linux-cloud-tools-azure-lts-20.04,
linux-image-azure, linux-image-5.4.0-1101-azure, linux-headers-azure-edge,
linux-modules-extra-azure-lts-20.04, linux-tools-azure,
linux-azure-5.4-cloud-tools-5.4.0-1101, linux-azure-cloud-tools-5.4.0-1101,
linux-signed-azure
o USN-5863-1 : linux-image-azure-edge, linux-signed-image-azure-edge,
linux-image-unsigned-4.15.0-1159-azure, linux-tools-azure-edge,
linux-modules-extra-azure, linux-image-4.15.0-1159-azure,
linux-headers-4.15.0-1159-azure, linux-cloud-tools-azure-edge,
linux-tools-4.15.0-1159-azure, linux-modules-extra-azure-edge,
linux-cloud-tools-4.15.0-1159-azure, linux-azure-edge, linux-headers-azure,
linux-signed-azure, linux-signed-azure-edge,
linux-azure-cloud-tools-4.15.0-1159, linux-buildinfo-4.15.0-1159-azure,
linux-azure-tools-4.15.0-1159, linux-signed-image-azure,
linux-cloud-tools-azure, linux-modules-4.15.0-1159-azure, linux-azure,
linux-image-azure, linux-modules-extra-4.15.0-1159-azure,
linux-headers-azure-edge, linux-tools-azure,
linux-azure-headers-4.15.0-1159
o USN-5758-1 : linux-headers-virtual-lts-xenial, linux-signed-lowlatency,
linux-virtual-lts-vivid, linux-tools-common,
linux-signed-generic-lts-xenial, linux-tools-4.4.0-1114-aws,
linux-image-generic-lts-wily, linux-kvm-cloud-tools-4.4.0-1115,
linux-cloud-tools-4.4.0-235, linux-generic-lts-utopic,
linux-tools-generic-lts-wily, linux-generic, linux-tools-lowlatency,
linux-image-virtual-lts-vivid, linux-lowlatency-lts-wily,
linux-image-virtual-lts-wily, linux-modules-extra-4.4.0-1152-aws,
linux-cloud-tools-virtual-lts-vivid, linux-headers-lowlatency-lts-vivid,
linux-cloud-tools-generic, linux-tools-generic,
linux-headers-4.4.0-235-lowlatency, linux-lts-xenial,
linux-buildinfo-4.4.0-1115-kvm, linux-signed-image-lowlatency, linux-kvm,
linux-cloud-tools-common, linux-signed-image-generic-lts-utopic,
linux-tools-virtual-lts-vivid, linux-image-unsigned-4.4.0-235-lowlatency,
linux-tools-4.4.0-235-lowlatency, linux-tools-host,
linux-image-unsigned-4.4.0-235-generic,
linux-headers-lowlatency-lts-xenial, linux-tools-kvm,
linux-lowlatency-lts-utopic, linux-modules-4.4.0-1152-aws,
linux-image-lowlatency-lts-xenial, linux-tools-aws,
linux-image-4.4.0-1115-kvm, linux-image-hwe-virtual-trusty,
linux-cloud-tools-generic-lts-utopic, linux-modules-extra-aws,
linux-buildinfo-4.4.0-1152-aws, linux-aws-cloud-tools-4.4.0-1152,
linux-aws-headers-4.4.0-1114, linux-tools-lowlatency-lts-xenial,
linux-image-lowlatency-lts-vivid, linux-image-lowlatency-lts-utopic,
linux-cloud-tools-4.4.0-235-lowlatency,
linux-cloud-tools-lowlatency-lts-xenial, linux-image-generic-lts-xenial,
linux-signed-image-generic, linux-generic-lts-wily,
linux-cloud-tools-lowlatency-lts-utopic, linux-source,
linux-headers-4.4.0-235, linux-tools-virtual-lts-xenial,
linux-source-4.4.0, linux-headers-4.4.0-1152-aws,
linux-image-extra-virtual-lts-wily, linux-tools-4.4.0-1115-kvm,
linux-image-generic-lts-utopic, linux-headers-generic-lts-xenial,
linux-tools-virtual-lts-wily, linux-tools-generic-lts-utopic,
linux-virtual-lts-wily, linux-signed-image-generic-lts-xenial,
linux-tools-generic-lts-vivid, linux-signed-image-lowlatency-lts-xenial,
linux-tools-lowlatency-lts-wily, linux-lts-xenial-cloud-tools-4.4.0-235,
linux-tools-lowlatency-lts-utopic, linux-signed-generic, linux,
linux-signed-generic-lts-wily, linux-image-kvm,
linux-cloud-tools-4.4.0-1115-kvm, linux-signed-generic-lts-vivid,
linux-image-4.4.0-1114-aws, linux-generic-lts-vivid,
linux-headers-generic-lts-utopic, linux-image-virtual,
linux-image-extra-virtual, linux-headers-generic-lts-wily,
linux-buildinfo-4.4.0-1114-aws, linux-buildinfo-4.4.0-235-generic,
linux-cloud-tools-4.4.0-1152-aws, linux-kvm-headers-4.4.0-1115,
linux-virtual-lts-utopic, linux-cloud-tools-virtual-lts-xenial,
linux-cloud-tools-lowlatency-lts-wily, linux-lts-xenial-tools-4.4.0-235,
linux-buildinfo-4.4.0-235-lowlatency, linux-headers-4.4.0-235-generic,
linux-hwe-generic-trusty, linux-tools-4.4.0-235-generic, linux-crashdump,
linux-virtual, linux-image-generic, linux-aws-headers-4.4.0-1152,
linux-image-extra-virtual-lts-vivid, linux-image-generic-lts-vivid,
linux-headers-4.4.0-1115-kvm, linux-tools-virtual-lts-utopic,
linux-headers-lowlatency-lts-wily, linux-cloud-tools-generic-lts-wily,
linux-headers-kvm, linux-image-lowlatency, linux-signed-generic-lts-utopic,
linux-image-4.4.0-235-generic, linux-signed-image-lowlatency-lts-wily,
linux-headers-virtual-lts-wily, linux-kvm-tools-4.4.0-1115,
linux-cloud-tools-generic-lts-xenial, linux-signed-lowlatency-lts-xenial,
linux-image-4.4.0-235-lowlatency, linux-lowlatency-lts-vivid,
linux-modules-extra-4.4.0-235-generic,
linux-image-extra-virtual-lts-xenial, linux-virtual-lts-xenial,
linux-headers-lowlatency-lts-utopic, linux-headers-4.4.0-1114-aws,
linux-tools-lowlatency-lts-vivid, linux-image-virtual-lts-utopic,
linux-signed-image-generic-lts-wily, linux-cloud-tools-4.4.0-1114-aws,
linux-tools-4.4.0-235, linux-aws-cloud-tools-4.4.0-1114,
linux-modules-4.4.0-1114-aws, linux-headers-virtual,
linux-tools-generic-lts-xenial, linux-signed-image-generic-lts-vivid,
linux-image-lowlatency-lts-wily, linux-tools-lts-utopic,
linux-headers-virtual-lts-vivid, linux-signed-lowlatency-lts-wily,
linux-image-extra-virtual-lts-utopic, linux-headers-lowlatency,
linux-lowlatency, linux-image-virtual-lts-xenial, linux-doc,
linux-aws-tools-4.4.0-1152, linux-image-aws,
linux-cloud-tools-generic-lts-vivid, linux-generic-lts-xenial, linux-aws,
linux-cloud-tools-virtual, linux-headers-generic,
linux-headers-generic-lts-vivid, linux-cloud-tools-virtual-lts-utopic,
linux-tools-4.4.0-1152-aws, linux-aws-tools-4.4.0-1114,
linux-cloud-tools-lowlatency-lts-vivid, linux-cloud-tools-virtual-lts-wily,
linux-image-4.4.0-1152-aws, linux-cloud-tools-4.4.0-235-generic,
linux-headers-virtual-lts-utopic, linux-image-hwe-generic-trusty,
linux-tools-virtual, linux-modules-4.4.0-1115-kvm, linux-headers-aws,
linux-hwe-virtual-trusty, linux-lowlatency-lts-xenial,
linux-modules-4.4.0-235-generic, linux-modules-4.4.0-235-lowlatency,
linux-libc-dev, linux-cloud-tools-lowlatency
o USN-5792-1 : linux-generic-64k, linux-modules-extra-raspi-nolpae,
linux-lowlatency-64k-hwe-20.04-edge, linux-tools-common,
linux-headers-5.15.0-1022-raspi, linux-tools-generic-64k-hwe-20.04,
linux-tools-lowlatency-hwe-20.04, linux-modules-extra-raspi,
linux-ibm-tools-5.15.0-1022, linux-headers-generic-lpae-hwe-20.04-edge,
linux-raspi-headers-5.15.0-1022, linux-image-virtual-hwe-22.04,
linux-image-virtual-hwe-20.04, linux-gkeop, linux-generic,
linux-generic-lpae-hwe-20.04-edge, linux-headers-oracle,
linux-buildinfo-5.15.0-1022-raspi-nolpae,
linux-image-unsigned-5.15.0-57-generic-64k,
linux-image-5.15.0-57-lowlatency-64k,
linux-headers-lowlatency-hwe-20.04-edge, linux-tools-lowlatency,
linux-headers-5.15.0-57, linux-image-5.15.0-57-generic-lpae,
linux-buildinfo-5.15.0-57-lowlatency-64k,
linux-tools-lowlatency-64k-hwe-22.04, linux-virtual-hwe-22.04,
linux-tools-generic-hwe-20.04, linux-cloud-tools-gkeop,
linux-buildinfo-5.15.0-57-generic-lpae,
linux-cloud-tools-generic-hwe-20.04-edge, linux-ibm-headers-5.15.0-1022,
linux-generic-64k-hwe-22.04, linux-image-lowlatency-64k,
linux-modules-extra-gkeop, linux-oracle-tools-5.15.0-1026,
linux-cloud-tools-generic, linux-tools-generic,
linux-headers-generic-hwe-20.04-edge, linux-tools-virtual-hwe-22.04,
linux-raspi, linux-headers-lowlatency-64k-hwe-20.04,
linux-cloud-tools-lowlatency-hwe-20.04-edge,
linux-image-unsigned-5.15.0-1012-gkeop,
linux-image-lowlatency-hwe-20.04-edge, linux-virtual-hwe-20.04-edge,
linux-image-generic-64k-hwe-20.04, linux-lowlatency-headers-5.15.0-57,
linux-headers-5.15.0-1022-ibm, linux-cloud-tools-generic-hwe-20.04,
linux-cloud-tools-common, linux-kvm, linux-lowlatency-cloud-tools-common,
linux-image-5.15.0-1022-raspi-nolpae, linux-tools-5.15.0-57-generic-64k,
linux-buildinfo-5.15.0-1022-ibm, linux-image-gcp,
linux-image-unsigned-5.15.0-1026-oracle,
linux-headers-lowlatency-64k-hwe-22.04, linux-tools-oem-20.04,
linux-tools-generic-64k, linux-image-5.15.0-57-generic-64k,
linux-image-unsigned-5.15.0-57-lowlatency-64k, linux-tools-5.15.0-1026-gcp,
linux-tools-host, linux-headers-generic-lpae-hwe-20.04,
linux-cloud-tools-lowlatency-hwe-20.04, linux-source-5.15.0,
linux-image-extra-virtual-hwe-22.04, linux-tools-kvm,
linux-buildinfo-5.15.0-1024-gke, linux-image-unsigned-5.15.0-1022-ibm,
linux-generic-hwe-22.04, linux-headers-lowlatency-hwe-20.04,
linux-generic-lpae-hwe-22.04, linux-image-generic-hwe-20.04,
linux-cloud-tools-virtual-hwe-20.04, linux-headers-gcp,
linux-lowlatency-tools-host, linux-lowlatency-64k-hwe-20.04,
linux-modules-5.15.0-1022-raspi-nolpae, linux-headers-5.15.0-1024-gke,
linux-oracle-headers-5.15.0-1026, linux-headers-gkeop, linux-gke-5.15,
linux-image-5.15.0-1024-gke, linux-image-lowlatency-hwe-22.04,
linux-lowlatency-hwe-20.04, linux-lowlatency-tools-5.15.0-57,
linux-cloud-tools-virtual-hwe-20.04-edge,
linux-cloud-tools-5.15.0-57-lowlatency, linux-generic-hwe-20.04,
linux-gkeop-tools-5.15.0-1012, linux-headers-gke-5.15,
linux-headers-lowlatency-64k, linux-hwe-5.15-tools-host,
linux-cloud-tools-5.15.0-57, linux-modules-5.15.0-1026-gcp,
linux-image-lowlatency-64k-hwe-22.04, linux-buildinfo-5.15.0-1025-kvm,
linux-image-oracle, linux-ibm, linux-image-5.15.0-1022-raspi,
linux-image-5.15.0-57-generic, linux-tools-lowlatency-64k-hwe-20.04,
linux-lowlatency-hwe-20.04-edge, linux-gkeop-5.15,
linux-cloud-tools-generic-hwe-22.04, linux-image-5.15.0-1022-ibm,
linux-headers-raspi-nolpae, linux-tools-5.15.0-57,
linux-image-generic-hwe-20.04-edge, linux-gkeop-cloud-tools-5.15.0-1012,
linux-modules-extra-5.15.0-1026-oracle, linux-ibm-cloud-tools-common,
linux-tools-lowlatency-64k-hwe-20.04-edge, linux-generic-lpae-hwe-20.04,
linux-image-5.15.0-57-lowlatency, linux-source,
linux-headers-5.15.0-1012-gkeop, linux-tools-gke,
linux-tools-lowlatency-hwe-22.04, linux-tools-virtual-hwe-20.04,
linux-cloud-tools-virtual-hwe-22.04,
linux-modules-extra-5.15.0-1022-raspi-nolpae, linux-ibm-tools-common,
linux-hwe-5.15-headers-5.15.0-57, linux-modules-extra-gkeop-5.15,
linux-modules-iwlwifi-generic-hwe-20.04-edge,
linux-modules-extra-5.15.0-57-generic,
linux-image-unsigned-5.15.0-1025-kvm,
linux-image-extra-virtual-hwe-20.04-edge,
linux-headers-lowlatency-hwe-22.04, linux-modules-5.15.0-1022-ibm,
linux-modules-5.15.0-57-lowlatency, linux-buildinfo-5.15.0-57-generic-64k,
linux-image-unsigned-5.15.0-57-lowlatency,
linux-modules-extra-5.15.0-1022-ibm, linux-headers-5.15.0-1026-oracle,
linux-kvm-tools-5.15.0-1025, linux, linux-headers-5.15.0-1026-gcp,
linux-headers-gke, linux-image-generic-lpae-hwe-20.04, linux-image-ibm,
linux-gke-headers-5.15.0-1024, linux-modules-5.15.0-57-generic-lpae,
linux-image-gke, linux-image-kvm, linux-headers-5.15.0-1022-raspi-nolpae,
linux-modules-iwlwifi-5.15.0-1022-ibm,
linux-modules-extra-5.15.0-1012-gkeop,
linux-modules-iwlwifi-generic-hwe-22.04, linux-tools-raspi-nolpae,
linux-buildinfo-5.15.0-1026-oracle, linux-image-generic-64k,
linux-modules-extra-5.15.0-1026-gcp, linux-hwe-5.15-tools-common,
linux-headers-5.15.0-1025-kvm, linux-image-virtual,
linux-image-extra-virtual, linux-headers-5.15.0-57-generic-lpae,
linux-tools-5.15.0-1022-ibm, linux-image-unsigned-5.15.0-1024-gke,
linux-headers-generic-64k-hwe-20.04, linux-tools-generic-lpae,
linux-tools-generic-hwe-22.04, linux-hwe-5.15-source-5.15.0,
linux-modules-5.15.0-1012-gkeop, linux-image-generic-64k-hwe-22.04,
linux-tools-gkeop, linux-crashdump, linux-image-generic-lpae,
linux-image-generic, linux-buildinfo-5.15.0-57-lowlatency,
linux-hwe-5.15-cloud-tools-common, linux-oracle,
linux-headers-virtual-hwe-20.04, linux-tools-5.15.0-57-lowlatency,
linux-virtual, linux-headers-virtual-hwe-22.04,
linux-image-lowlatency-64k-hwe-20.04-edge,
linux-modules-5.15.0-1026-oracle, linux-oem-20.04, linux-lowlatency-64k,
linux-tools-5.15.0-57-generic, linux-tools-generic-lpae-hwe-22.04,
linux-raspi-nolpae, linux-hwe-5.15-tools-5.15.0-57,
linux-tools-lowlatency-hwe-20.04-edge, linux-headers-kvm,
linux-image-lowlatency, linux-headers-generic-lpae,
linux-tools-generic-lpae-hwe-20.04, linux-tools-lowlatency-64k,
linux-gkeop-headers-5.15.0-1012, linux-headers-5.15.0-57-generic-64k,
linux-image-5.15.0-1026-gcp, linux-kvm-headers-5.15.0-1025,
linux-hwe-5.15-cloud-tools-5.15.0-57,
linux-image-generic-64k-hwe-20.04-edge, linux-image-generic-hwe-22.04,
linux-generic-64k-hwe-20.04, linux-headers-virtual-hwe-20.04-edge,
linux-modules-5.15.0-57-generic-64k, linux-gke,
linux-image-5.15.0-1025-kvm, linux-modules-extra-gcp,
linux-buildinfo-5.15.0-1026-gcp, linux-headers-generic-hwe-22.04,
linux-virtual-hwe-20.04, linux-tools-raspi,
linux-tools-5.15.0-57-lowlatency-64k, linux-lowlatency-64k-hwe-22.04,
linux-image-unsigned-5.15.0-1026-gcp, linux-image-gke-5.15,
linux-headers-5.15.0-57-lowlatency-64k, linux-gcp,
linux-headers-generic-64k-hwe-22.04, linux-image-raspi,
linux-tools-5.15.0-1025-kvm, linux-ibm-source-5.15.0,
linux-image-oem-20.04, linux-generic-64k-hwe-20.04-edge,
linux-image-raspi-nolpae, linux-modules-5.15.0-1022-raspi,
linux-tools-oracle, linux-image-5.15.0-1012-gkeop,
linux-image-generic-lpae-hwe-20.04-edge,
linux-image-virtual-hwe-20.04-edge,
linux-modules-iwlwifi-5.15.0-57-lowlatency, linux-generic-lpae,
linux-cloud-tools-lowlatency-hwe-22.04,
linux-lowlatency-cloud-tools-5.15.0-57, linux-tools-5.15.0-1024-gke,
linux-cloud-tools-gkeop-5.15, linux-headers-5.15.0-57-lowlatency,
linux-cloud-tools-5.15.0-1012-gkeop,
linux-headers-lowlatency-64k-hwe-20.04-edge,
linux-image-5.15.0-1026-oracle, linux-image-unsigned-5.15.0-57-generic,
linux-image-lowlatency-hwe-20.04, linux-gcp-tools-5.15.0-1026,
linux-headers-generic-hwe-20.04, linux-image-extra-virtual-hwe-20.04,
linux-headers-virtual, linux-headers-generic-64k-hwe-20.04-edge,
linux-lowlatency-hwe-22.04, linux-tools-generic-64k-hwe-20.04-edge,
linux-headers-gkeop-5.15, linux-gcp-headers-5.15.0-1026,
linux-buildinfo-5.15.0-57-generic, linux-headers-ibm,
linux-cloud-tools-5.15.0-57-generic, linux-image-gkeop-5.15,
linux-headers-lowlatency, linux-tools-5.15.0-1012-gkeop,
linux-image-generic-lpae-hwe-22.04, linux-image-gkeop,
linux-modules-iwlwifi-generic, linux-lowlatency,
linux-modules-5.15.0-1024-gke, linux-modules-5.15.0-57-lowlatency-64k,
linux-doc, linux-headers-raspi, linux-image-lowlatency-64k-hwe-20.04,
linux-modules-extra-5.15.0-1022-raspi, linux-generic-hwe-20.04-edge,
linux-headers-generic-64k, linux-tools-generic-lpae-hwe-20.04-edge,
linux-tools-gkeop-5.15, linux-modules-iwlwifi-5.15.0-1026-gcp,
linux-tools-gcp, linux-cloud-tools-virtual, linux-headers-generic,
linux-tools-5.15.0-1022-raspi-nolpae, linux-headers-5.15.0-57-generic,
linux-headers-generic-lpae-hwe-22.04, linux-lowlatency-tools-common,
linux-modules-iwlwifi-5.15.0-57-generic, linux-tools-generic-64k-hwe-22.04,
linux-buildinfo-5.15.0-1022-raspi, linux-gke-tools-5.15.0-1024,
linux-modules-5.15.0-1025-kvm, linux-buildinfo-5.15.0-1012-gkeop,
linux-tools-generic-hwe-20.04-edge, linux-tools-virtual,
linux-tools-5.15.0-1022-raspi, linux-modules-iwlwifi-5.15.0-1024-gke,
linux-tools-5.15.0-57-generic-lpae, linux-tools-virtual-hwe-20.04-edge,
linux-hwe-5.15, linux-modules-iwlwifi-generic-hwe-20.04,
linux-headers-oem-20.04, linux-tools-5.15.0-1026-oracle,
linux-modules-extra-5.15.0-1024-gke, linux-modules-5.15.0-57-generic,
linux-raspi-tools-5.15.0-1022, linux-tools-gke-5.15, linux-libc-dev,
linux-tools-ibm, linux-cloud-tools-lowlatency
o USN-5792-2 : linux-aws-5.15-headers-5.15.0-1027,
linux-modules-extra-azure-lts-22.04, linux-image-azure-edge,
linux-modules-extra-azure, linux-modules-iwlwifi-5.15.0-1030-azure,
linux-aws-lts-22.04, linux-azure-cloud-tools-5.15.0-1030,
linux-cloud-tools-5.15.0-1027-aws, linux-headers-azure-edge,
linux-modules-5.15.0-1030-azure, linux-tools-aws, linux-modules-extra-aws,
linux-azure-edge, linux-headers-azure-lts-22.04,
linux-tools-azure-lts-22.04, linux-image-azure-lts-22.04,
linux-aws-5.15-cloud-tools-5.15.0-1027, linux-image-5.15.0-1027-aws,
linux-image-aws-lts-22.04, linux-image-unsigned-5.15.0-1030-azure,
linux-cloud-tools-azure-fde, linux-image-unsigned-5.15.0-1027-aws,
linux-image-5.15.0-1030-azure-fde, linux-headers-5.15.0-1027-aws,
linux-image-azure-fde, linux-buildinfo-5.15.0-1030-azure,
linux-buildinfo-5.15.0-1027-aws, linux-cloud-tools-azure,
linux-modules-5.15.0-1027-aws, linux-modules-extra-azure-fde,
linux-image-aws-edge, linux-aws-tools-5.15.0-1027,
linux-headers-aws-lts-22.04, linux-tools-5.15.0-1027-aws,
linux-image-unsigned-5.15.0-1030-azure-fde,
linux-azure-5.15-cloud-tools-5.15.0-1030, linux-azure-fde,
linux-tools-azure-edge, linux-aws-5.15-tools-5.15.0-1027,
linux-cloud-tools-azure-edge, linux-azure-fde-edge, linux-headers-azure,
linux-tools-azure-fde-edge, linux-cloud-tools-azure-fde-edge,
linux-headers-azure-fde-edge, linux-tools-5.15.0-1030-azure,
linux-image-5.15.0-1030-azure, linux-azure-5.15-headers-5.15.0-1030,
linux-cloud-tools-5.15.0-1030-azure, linux-modules-extra-aws-edge,
linux-azure, linux-image-azure, linux-cloud-tools-azure-lts-22.04,
linux-azure-5.15-tools-5.15.0-1030, linux-tools-azure,
linux-modules-extra-aws-lts-22.04, linux-tools-azure-fde, linux-aws-edge,
linux-tools-aws-lts-22.04, linux-azure-5.15,
linux-modules-extra-5.15.0-1027-aws, linux-modules-extra-azure-edge,
linux-aws-headers-5.15.0-1027, linux-modules-extra-5.15.0-1030-azure,
linux-aws-5.15, linux-image-azure-fde-edge, linux-image-aws,
linux-azure-lts-22.04, linux-aws, linux-modules-extra-azure-fde-edge,
linux-azure-tools-5.15.0-1030, linux-tools-aws-edge,
linux-azure-headers-5.15.0-1030, linux-headers-aws,
linux-aws-cloud-tools-5.15.0-1027, linux-headers-5.15.0-1030-azure,
linux-headers-aws-edge, linux-headers-azure-fde
o USN-5783-1 : linux-tools-oem-22.04a, linux-oem-5.17-headers-5.17.0-1025,
linux-tools-oem-22.04, linux-modules-5.17.0-1025-oem,
linux-modules-iwlwifi-oem-22.04, linux-oem-22.04a,
linux-image-5.17.0-1025-oem, linux-oem-22.04,
linux-oem-5.17-tools-5.17.0-1025, linux-oem-5.17,
linux-headers-5.17.0-1025-oem, linux-oem-5.17-tools-host,
linux-headers-oem-22.04, linux-buildinfo-5.17.0-1025-oem,
linux-image-oem-22.04, linux-image-unsigned-5.17.0-1025-oem,
linux-modules-iwlwifi-5.17.0-1025-oem, linux-headers-oem-22.04a,
linux-modules-iwlwifi-oem-22.04a, linux-image-oem-22.04a,
linux-tools-5.17.0-1025-oem
o USN-5803-1 : linux-oracle-tools-5.19.0-1015,
linux-buildinfo-5.15.0-58-generic-64k, linux-tools-5.15.0-1023-ibm,
linux-tools-oem-22.04, linux-tools-5.19.0-29-generic-64k,
linux-headers-5.15.0-1026-kvm, linux-modules-extra-5.19.0-29-generic,
linux-generic-64k-hwe-22.04, linux-tools-5.19.0-29-generic-lpae,
linux-headers-generic-hwe-20.04-edge, linux-modules-5.19.0-29-generic-lpae,
linux-raspi, linux-image-unsigned-5.15.0-1026-kvm,
linux-buildinfo-5.15.0-1026-kvm, linux-headers-5.19.0-29,
linux-tools-oem-20.04, linux-headers-5.15.0-1031-azure,
linux-headers-5.19.0-29-generic-64k, linux-tools-host,
linux-headers-generic-lpae-hwe-20.04, linux-source-5.15.0,
linux-image-5.15.0-1023-raspi, linux-buildinfo-5.19.0-1015-oracle,
linux-generic-lpae-hwe-22.04, linux-headers-5.15.0-1028-aws,
linux-modules-5.19.0-1015-oracle, linux-tools-ibm,
linux-cloud-tools-virtual-hwe-20.04-edge, linux-generic-hwe-20.04,
linux-buildinfo-5.15.0-1023-raspi-nolpae, linux-image-oracle, linux-ibm,
linux-headers-azure-lts-22.04, linux-modules-iwlwifi-5.19.0-29-generic,
linux-headers-raspi-nolpae, linux-gcp-headers-5.19.0-1015,
linux-ibm-cloud-tools-common, linux-oem-22.04,
linux-tools-5.15.0-1023-raspi, linux-image-5.15.0-1027-gcp,
linux-tools-5.19.0-1015-oracle, linux-cloud-tools-virtual-hwe-22.04,
linux-azure-cloud-tools-5.15.0-1031, linux-image-5.15.0-1027-oracle,
linux-image-unsigned-5.19.0-29-generic-64k, linux,
linux-image-generic-lpae-hwe-20.04, linux-buildinfo-5.15.0-1023-ibm,
linux-tools-raspi-nolpae, linux-aws-cloud-tools-5.19.0-1017,
linux-image-virtual, linux-gcp-headers-5.15.0-1027,
linux-headers-5.15.0-1023-ibm, linux-modules-5.15.0-1023-raspi,
linux-cloud-tools-azure-edge, linux-tools-5.19.0-1015-gcp,
linux-raspi-headers-5.15.0-1023, linux-headers-5.19.0-29-generic,
linux-gcp-5.15, linux-headers-azure, linux-modules-5.19.0-29-generic-64k,
linux-headers-5.15.0-58, linux-buildinfo-5.15.0-1027-oracle,
linux-headers-virtual-hwe-22.04, linux-oem-20.04,
linux-tools-5.15.0-1028-aws, linux-modules-5.19.0-1016-kvm,
linux-tools-generic-lpae-hwe-22.04, linux-modules-5.19.0-29-generic,
linux-headers-generic-lpae, linux-modules-iwlwifi-5.19.0-1015-oracle,
linux-hwe-5.15-headers-5.15.0-58, linux-image-5.15.0-1028-aws,
linux-headers-5.19.0-1015-gcp, linux-headers-generic-hwe-22.04,
linux-image-extra-virtual-hwe-22.04-edge,
linux-modules-extra-aws-lts-22.04, linux-ibm-headers-5.19.0-1015,
linux-raspi-tools-5.15.0-1023, linux-gcp-edge, linux-image-oem-20.04,
linux-image-unsigned-5.19.0-1015-ibm, linux-oracle-headers-5.19.0-1015,
linux-image-virtual-hwe-22.04-edge, linux-tools-5.15.0-58-generic-lpae,
linux-headers-generic-hwe-20.04, linux-image-extra-virtual-hwe-20.04,
linux-headers-generic-64k-hwe-20.04-edge,
linux-cloud-tools-generic-hwe-22.04-edge, linux-headers-ibm,
linux-tools-5.15.0-1027-oracle, linux-aws-5.15, linux-headers-generic-64k,
linux-image-5.19.0-1017-aws, linux-tools-5.15.0-1027-gcp,
linux-tools-generic-lpae-hwe-20.04-edge, linux-azure-lts-22.04, linux-aws,
linux-tools-5.15.0-1023-raspi-nolpae, linux-buildinfo-5.15.0-1031-azure,
linux-hwe-5.15-cloud-tools-5.15.0-58, linux-tools-gcp-edge,
linux-headers-aws, linux-generic-lpae-hwe-22.04-edge,
linux-headers-aws-edge, linux-generic-64k,
linux-modules-extra-raspi-nolpae, linux-tools-5.15.0-1026-kvm,
linux-modules-extra-raspi, linux-headers-generic-lpae-hwe-20.04-edge,
linux-image-5.15.0-58-generic-lpae, linux-image-virtual-hwe-22.04,
linux-image-generic-lpae-hwe-22.04-edge, linux-modules-5.15.0-1031-azure,
linux-headers-5.15.0-58-generic, linux-modules-extra-azure,
linux-modules-iwlwifi-5.15.0-1023-ibm,
linux-azure-5.15-headers-5.15.0-1031, linux-generic-lpae-hwe-20.04-edge,
linux-headers-oracle, linux-modules-5.19.0-1015-ibm,
linux-modules-5.19.0-1015-gcp,
linux-modules-extra-5.15.0-1023-raspi-nolpae, linux-aws-lts-22.04,
linux-modules-extra-5.15.0-1023-raspi,
linux-cloud-tools-generic-hwe-20.04-edge,
linux-image-5.15.0-58-generic-64k,
linux-image-unsigned-5.15.0-58-generic-64k,
linux-image-generic-64k-hwe-20.04, linux-kvm,
linux-tools-5.15.0-1031-azure, linux-headers-5.15.0-1023-raspi-nolpae,
linux-headers-azure-edge, linux-tools-aws,
linux-modules-5.15.0-1023-raspi-nolpae,
linux-modules-5.15.0-58-generic-64k,
linux-modules-iwlwifi-5.15.0-1031-azure,
linux-image-unsigned-5.19.0-29-generic, linux-azure-edge,
linux-headers-5.19.0-1017-aws, linux-modules-5.15.0-1023-ibm,
linux-generic-lpae-hwe-20.04, linux-ibm-tools-common,
linux-modules-iwlwifi-generic-hwe-20.04-edge,
linux-image-extra-virtual-hwe-20.04-edge, linux-image-5.15.0-1023-ibm,
linux-image-unsigned-5.15.0-1023-ibm, linux-image-ibm, linux-image-kvm,
linux-azure-tools-5.15.0-1031, linux-modules-iwlwifi-generic-hwe-22.04,
linux-aws-headers-5.19.0-1017, linux-image-unsigned-5.15.0-1027-oracle,
linux-image-5.19.0-1015-ibm, linux-image-extra-virtual,
linux-tools-5.15.0-58, linux-modules-5.15.0-1027-oracle,
linux-tools-generic-hwe-22.04, linux-gcp-tools-5.19.0-1015,
linux-image-generic-64k-hwe-22.04, linux-buildinfo-5.19.0-1017-aws,
linux-image-generic, linux-modules-5.15.0-58-generic-lpae,
linux-modules-iwlwifi-5.15.0-1027-gcp, linux-image-5.15.0-58-generic,
linux-gcp-5.15-tools-5.15.0-1027, linux-aws-tools-5.15.0-1028,
linux-modules-extra-5.15.0-1028-aws, linux-tools-raspi,
linux-azure-5.15-tools-5.15.0-1031, linux-cloud-tools-azure-lts-22.04,
linux-modules-extra-5.19.0-1015-oracle, linux-image-raspi, linux-aws-edge,
linux-ibm-source-5.15.0, linux-hwe-5.15-tools-5.15.0-58,
linux-image-raspi-nolpae, linux-image-generic-lpae-hwe-20.04-edge,
linux-modules-extra-5.19.0-1015-ibm, linux-generic-lpae, linux-azure-5.15,
linux-cloud-tools-5.19.0-29-generic, linux-buildinfo-5.19.0-29-generic-64k,
linux-modules-extra-azure-edge, linux-headers-5.19.0-1015-oracle,
linux-virtual-hwe-22.04-edge, linux-generic-hwe-20.04-edge,
linux-image-aws, linux-headers-generic-lpae-hwe-22.04-edge,
linux-headers-generic, linux-tools-virtual-hwe-22.04-edge,
linux-modules-iwlwifi-5.19.0-1015-gcp, linux-tools-virtual,
linux-gcp-tools-5.15.0-1027, linux-headers-oem-20.04,
linux-tools-5.15.0-58-generic, linux-cloud-tools-5.15.0-58, linux-libc-dev,
linux-ibm-tools-5.15.0-1023, linux-image-azure-edge,
linux-image-unsigned-5.15.0-1027-gcp, linux-image-generic-hwe-22.04-edge,
linux-tools-5.19.0-1015-ibm, linux-headers-5.15.0-1023-raspi,
linux-oracle-tools-5.15.0-1027, linux-tools-5.19.0-1017-aws,
linux-ibm-headers-5.15.0-1023, linux-aws-5.15-tools-5.15.0-1028,
linux-virtual-hwe-22.04, linux-image-unsigned-5.19.0-1016-kvm,
linux-cloud-tools-generic, linux-kvm-tools-5.19.0-1016,
linux-cloud-tools-generic-hwe-20.04, linux-cloud-tools-common,
linux-headers-gcp-edge, linux-aws-5.15-cloud-tools-5.15.0-1028,
linux-image-gcp, linux-image-gcp-edge, linux-buildinfo-5.19.0-1015-ibm,
linux-image-extra-virtual-hwe-22.04, linux-tools-kvm, linux-headers-gcp,
linux-cloud-tools-5.15.0-1028-aws, linux-cloud-tools-generic-hwe-22.04,
linux-tools-azure-lts-22.04, linux-source,
linux-tools-generic-hwe-22.04-edge, linux-aws-headers-5.15.0-1028,
linux-tools-virtual-hwe-20.04, linux-image-unsigned-5.15.0-1031-azure,
linux-aws-5.15-headers-5.15.0-1028, linux-buildinfo-5.19.0-29-generic,
linux-tools-generic-lpae-hwe-22.04-edge, linux-image-aws-edge,
linux-image-5.19.0-1016-kvm, linux-image-5.19.0-29-generic-lpae,
linux-image-generic-64k, linux-modules-5.19.0-1017-aws,
linux-hwe-5.15-tools-common, linux-tools-azure-edge,
linux-cloud-tools-5.19.0-1017-aws, linux-modules-extra-5.15.0-1023-ibm,
linux-headers-generic-64k-hwe-20.04, linux-tools-generic-lpae,
linux-hwe-5.15-source-5.15.0, linux-modules-extra-gcp-edge, linux-virtual,
linux-oracle, linux-modules-extra-5.15.0-58-generic,
linux-image-generic-64k-hwe-22.04-edge, linux-headers-kvm,
linux-tools-generic-lpae-hwe-20.04, linux-image-generic-hwe-22.04,
linux-tools-5.15.0-58-generic-64k, linux-modules-extra-5.19.0-1017-aws,
linux-headers-virtual-hwe-20.04-edge, linux-modules-extra-gcp,
linux-headers-5.15.0-1027-oracle, linux-buildinfo-5.19.0-1015-gcp,
linux-tools-azure, linux-cloud-tools-5.19.0-29,
linux-headers-generic-64k-hwe-22.04, linux-image-5.19.0-29-generic-64k,
linux-image-virtual-hwe-20.04-edge, linux-azure-headers-5.15.0-1031,
linux-headers-generic-64k-hwe-22.04-edge,
linux-image-5.15.0-1023-raspi-nolpae,
linux-image-unsigned-5.19.0-1015-oracle,
linux-modules-iwlwifi-5.15.0-58-generic, linux-modules-iwlwifi-generic,
linux-buildinfo-5.19.0-1016-kvm, linux-image-unsigned-5.19.0-1015-gcp,
linux-headers-raspi, linux-buildinfo-5.15.0-1027-gcp,
linux-kvm-headers-5.19.0-1016, linux-modules-5.15.0-1028-aws,
linux-modules-extra-5.15.0-1031-azure, linux-image-5.19.0-1015-oracle,
linux-cloud-tools-virtual, linux-tools-generic-64k-hwe-22.04,
linux-headers-generic-lpae-hwe-22.04, linux-image-5.19.0-29-generic,
linux-tools-generic-hwe-20.04-edge, linux-tools-aws-edge,
linux-kvm-tools-5.15.0-1026, linux-image-5.19.0-1015-gcp, linux-hwe-5.15,
linux-tools-generic-64k-hwe-22.04-edge, linux-headers-5.19.0-1015-ibm,
linux-headers-virtual-hwe-22.04-edge, linux-tools-common,
linux-modules-extra-azure-lts-22.04, linux-tools-generic-64k-hwe-20.04,
linux-generic-hwe-22.04-edge, linux-image-virtual-hwe-20.04, linux-generic,
linux-modules-5.15.0-58-generic, linux-image-unsigned-5.15.0-1028-aws,
linux-buildinfo-5.19.0-29-generic-lpae, linux-tools-generic-hwe-20.04,
linux-image-5.15.0-1026-kvm, linux-kvm-headers-5.15.0-1026,
linux-tools-generic, linux-virtual-hwe-20.04-edge,
linux-buildinfo-5.15.0-1023-raspi, linux-source-5.19.0,
linux-tools-generic-64k, linux-headers-5.19.0-29-generic-lpae,
linux-tools-5.19.0-29-generic, linux-cloud-tools-5.15.0-58-generic,
linux-generic-hwe-22.04, linux-image-generic-hwe-20.04,
linux-cloud-tools-virtual-hwe-20.04, linux-modules-iwlwifi-5.19.0-1015-ibm,
linux-modules-extra-aws, linux-hwe-5.15-tools-host,
linux-buildinfo-5.15.0-58-generic, linux-headers-5.15.0-1027-gcp,
linux-image-azure-lts-22.04, linux-image-generic-hwe-20.04-edge,
linux-image-unsigned-5.19.0-1017-aws, linux-generic-64k-hwe-22.04-edge,
linux-image-aws-lts-22.04, linux-gcp-5.15-headers-5.15.0-1027,
linux-modules-5.15.0-1026-kvm, linux-image-unsigned-5.15.0-58-generic,
linux-cloud-tools-azure, linux-image-oem-22.04,
linux-modules-extra-5.19.0-1015-gcp, linux-headers-5.19.0-1016-kvm,
linux-cloud-tools-5.15.0-1031-azure, linux-headers-aws-lts-22.04,
linux-tools-5.19.0-29, linux-aws-tools-5.19.0-1017,
linux-image-5.15.0-1031-azure, linux-buildinfo-5.15.0-1028-aws,
linux-tools-5.19.0-1016-kvm, linux-headers-5.15.0-58-generic-lpae,
linux-oracle-headers-5.15.0-1027, linux-modules-extra-5.15.0-1027-gcp,
linux-crashdump, linux-image-generic-lpae,
linux-hwe-5.15-cloud-tools-common, linux-headers-virtual-hwe-20.04,
linux-raspi-nolpae, linux-azure-5.15-cloud-tools-5.15.0-1031,
linux-image-generic-64k-hwe-20.04-edge, linux-generic-64k-hwe-20.04,
linux-headers-oem-22.04, linux-virtual-hwe-20.04,
linux-modules-extra-aws-edge, linux-azure, linux-image-azure,
linux-ibm-tools-5.19.0-1015, linux-gcp, linux-generic-64k-hwe-20.04-edge,
linux-tools-oracle, linux-buildinfo-5.15.0-58-generic-lpae,
linux-tools-aws-lts-22.04, linux-tools-virtual-hwe-22.04,
linux-headers-virtual, linux-tools-generic-64k-hwe-20.04-edge,
linux-headers-5.15.0-58-generic-64k, linux-aws-cloud-tools-5.15.0-1028,
linux-headers-generic-hwe-22.04-edge, linux-image-generic-lpae-hwe-22.04,
linux-modules-iwlwifi-generic-hwe-22.04-edge, linux-doc,
linux-modules-5.15.0-1027-gcp, linux-tools-gcp, linux-ibm-source-5.19.0,
linux-cloud-tools-virtual-hwe-22.04-edge,
linux-tools-virtual-hwe-20.04-edge,
linux-modules-iwlwifi-generic-hwe-20.04,
linux-modules-extra-5.15.0-1027-oracle
o USN-5809-1 : linux-modules-iwlwifi-oem-20.04, linux-tools-oem-20.04b,
linux-image-oem-20.04, linux-oem-20.04b, linux-image-oem-20.04d,
linux-oem-20.04d, linux-oem-20.04c, linux-image-unsigned-5.14.0-1056-oem,
linux-modules-iwlwifi-oem-20.04d, linux-oem-5.14-tools-5.14.0-1056,
linux-oem-5.14-headers-5.14.0-1056, linux-modules-iwlwifi-5.14.0-1056-oem,
linux-headers-oem-20.04b, linux-oem-5.14, linux-oem-20.04,
linux-tools-5.14.0-1056-oem, linux-image-oem-20.04b,
linux-headers-oem-20.04d, linux-buildinfo-5.14.0-1056-oem,
linux-tools-oem-20.04d, linux-modules-5.14.0-1056-oem,
linux-tools-oem-20.04c, linux-image-oem-20.04c, linux-tools-oem-20.04,
linux-headers-oem-20.04, linux-headers-oem-20.04c,
linux-image-5.14.0-1056-oem, linux-oem-5.14-tools-host,
linux-headers-5.14.0-1056-oem
o USN-5814-1 : linux-cloud-tools-5.15.0-1013-gkeop,
linux-headers-lowlatency-hwe-22.04-edge,
linux-lowlatency-64k-hwe-20.04-edge,
linux-image-unsigned-5.15.0-58-lowlatency,
linux-tools-lowlatency-64k-hwe-22.04-edge,
linux-headers-5.15.0-58-lowlatency, linux-modules-extra-azure, linux-gkeop,
linux-cloud-tools-5.15.0-58-lowlatency, linux-headers-oracle,
linux-headers-lowlatency-hwe-20.04-edge, linux-tools-lowlatency,
linux-headers-5.19.0-1017-azure, linux-headers-5.19.0-1015-lowlatency,
linux-tools-lowlatency-64k-hwe-22.04,
linux-oracle-5.15-headers-5.15.0-1027,
linux-headers-5.15.0-1023-intel-iotg,
linux-image-unsigned-5.19.0-1015-lowlatency,
linux-image-unsigned-5.19.0-1017-azure, linux-cloud-tools-gkeop,
linux-image-5.15.0-58-lowlatency, linux-image-lowlatency-64k,
linux-image-5.19.0-1015-lowlatency-64k, linux-modules-extra-gkeop,
linux-tools-5.19.0-1015-lowlatency-64k,
linux-headers-lowlatency-64k-hwe-20.04,
linux-cloud-tools-lowlatency-hwe-20.04-edge, linux-headers-intel-iotg,
linux-image-lowlatency-hwe-20.04-edge, linux-lowlatency-hwe-5.15,
linux-image-unsigned-5.15.0-1013-gkeop,
linux-lowlatency-cloud-tools-common, linux-oracle-5.15,
linux-buildinfo-5.15.0-1013-gkeop, linux-image-5.15.0-1013-gkeop,
linux-headers-lowlatency-64k-hwe-22.04, linux-tools-5.15.0-1013-gkeop,
linux-intel-iotg-headers-5.15.0-1023,
linux-cloud-tools-lowlatency-hwe-20.04,
linux-buildinfo-5.19.0-1015-lowlatency, linux-intel-iotg,
linux-image-5.19.0-1017-azure, linux-headers-lowlatency-hwe-20.04,
linux-headers-5.19.0-1015-lowlatency-64k,
linux-modules-5.19.0-1015-lowlatency-64k, linux-lowlatency-tools-host,
linux-lowlatency-64k-hwe-20.04, linux-buildinfo-5.19.0-1015-lowlatency-64k,
linux-headers-gkeop, linux-image-lowlatency-hwe-22.04,
linux-tools-gkeop-5.15, linux-lowlatency-hwe-20.04,
linux-headers-lowlatency-64k, linux-headers-oracle-edge,
linux-lowlatency-cloud-tools-5.19.0-1015,
linux-image-lowlatency-64k-hwe-22.04, linux-image-oracle,
linux-image-lowlatency-hwe-22.04-edge, linux-intel-iotg-tools-host,
linux-tools-lowlatency-64k-hwe-20.04, linux-lowlatency-hwe-20.04-edge,
linux-gkeop-5.15, linux-cloud-tools-5.19.0-1017-azure,
linux-tools-lowlatency-hwe-22.04,
linux-tools-lowlatency-64k-hwe-20.04-edge,
linux-oracle-5.15-tools-5.15.0-1027,
linux-image-unsigned-5.19.0-1015-lowlatency-64k,
linux-modules-extra-gkeop-5.15, linux-modules-iwlwifi-5.15.0-58-lowlatency,
linux-cloud-tools-5.19.0-1015-lowlatency,
linux-headers-lowlatency-hwe-22.04, linux-cloud-tools-azure,
linux-image-5.15.0-1027-oracle, linux-tools-5.15.0-1023-intel-iotg,
linux-lowlatency-hwe-5.15-tools-common,
linux-lowlatency-hwe-5.15-tools-5.15.0-58,
linux-intel-iotg-cloud-tools-5.15.0-1023,
linux-buildinfo-5.15.0-1023-intel-iotg, linux-tools-5.19.0-1015-lowlatency,
linux-lowlatency-64k-hwe-22.04-edge,
linux-image-unsigned-5.15.0-1027-oracle,
linux-azure-cloud-tools-5.19.0-1017, linux-azure-tools-5.19.0-1017,
linux-tools-lowlatency-hwe-22.04-edge,
linux-image-5.15.0-58-lowlatency-64k, linux-tools-5.19.0-1017-azure,
linux-modules-extra-5.15.0-1013-gkeop, linux-modules-5.15.0-1027-oracle,
linux-image-oracle-edge, linux-modules-5.19.0-1017-azure,
linux-gkeop-cloud-tools-5.15.0-1013, linux-tools-oracle-edge,
linux-lowlatency-tools-5.19.0-1015, linux-lowlatency-headers-5.19.0-1015,
linux-image-unsigned-5.15.0-58-lowlatency-64k,
linux-cloud-tools-5.15.0-1023-intel-iotg, linux-tools-gkeop,
linux-lowlatency-hwe-5.15-headers-5.15.0-58,
linux-lowlatency-headers-5.15.0-58, linux-headers-azure, linux-oracle,
linux-gkeop-headers-5.15.0-1013, linux-modules-5.15.0-1013-gkeop,
linux-tools-5.15.0-58-lowlatency, linux-headers-5.15.0-1013-gkeop,
linux-headers-lowlatency-64k-hwe-22.04-edge,
linux-buildinfo-5.15.0-1027-oracle,
linux-image-lowlatency-64k-hwe-20.04-edge, linux-lowlatency-64k,
linux-tools-lowlatency-hwe-20.04-edge,
linux-modules-extra-5.15.0-1023-intel-iotg, linux-image-lowlatency,
linux-modules-5.19.0-1015-lowlatency, linux-tools-lowlatency-64k,
linux-lowlatency-hwe-5.15-tools-host,
linux-modules-iwlwifi-5.19.0-1015-lowlatency,
linux-image-unsigned-5.15.0-1023-intel-iotg,
linux-headers-5.15.0-1027-oracle,
linux-image-lowlatency-64k-hwe-22.04-edge, linux-azure, linux-image-azure,
linux-modules-5.15.0-58-lowlatency, linux-image-5.19.0-1015-lowlatency,
linux-intel-iotg-cloud-tools-common, linux-gkeop-tools-5.15.0-1013,
linux-lowlatency-64k-hwe-22.04, linux-tools-azure, linux-tools-oracle,
linux-lowlatency-cloud-tools-5.15.0-58, linux-buildinfo-5.19.0-1017-azure,
linux-lowlatency-hwe-22.04-edge, linux-cloud-tools-lowlatency-hwe-22.04,
linux-tools-lowlatency-hwe-20.04, linux-cloud-tools-gkeop-5.15,
linux-headers-lowlatency-64k-hwe-20.04-edge,
linux-modules-iwlwifi-5.15.0-1023-intel-iotg,
linux-image-lowlatency-hwe-20.04, linux-lowlatency-hwe-22.04,
linux-headers-gkeop-5.15, linux-lowlatency-hwe-5.15-cloud-tools-common,
linux-tools-5.15.0-1027-oracle, linux-image-gkeop-5.15,
linux-headers-lowlatency, linux-image-gkeop, linux-lowlatency,
linux-modules-extra-5.19.0-1017-azure,
linux-cloud-tools-lowlatency-hwe-22.04-edge,
linux-image-lowlatency-64k-hwe-20.04, linux-tools-intel-iotg,
linux-lowlatency-hwe-5.15-cloud-tools-5.15.0-58,
linux-lowlatency-tools-5.15.0-58, linux-image-5.15.0-1023-intel-iotg,
linux-oracle-edge, linux-lowlatency-tools-common,
linux-modules-5.15.0-58-lowlatency-64k,
linux-tools-5.15.0-58-lowlatency-64k, linux-azure-headers-5.19.0-1017,
linux-modules-5.15.0-1023-intel-iotg,
linux-modules-extra-5.15.0-1027-oracle,
linux-headers-5.15.0-58-lowlatency-64k, linux-intel-iotg-tools-5.15.0-1023,
linux-buildinfo-5.15.0-58-lowlatency-64k, linux-intel-iotg-tools-common,
linux-buildinfo-5.15.0-58-lowlatency, linux-image-intel-iotg,
linux-cloud-tools-lowlatency
o USN-5831-1 : linux-image-azure-fde-edge,
linux-image-unsigned-5.15.0-1031-azure-fde, linux-azure-fde-edge,
linux-azure-fde, linux-modules-extra-azure-fde-edge,
linux-image-5.15.0-1031-azure-fde, linux-cloud-tools-azure-fde,
linux-modules-extra-azure-fde, linux-tools-azure-fde-edge,
linux-image-azure-fde, linux-headers-azure-fde,
linux-cloud-tools-azure-fde-edge, linux-headers-azure-fde-edge,
linux-tools-azure-fde
o USN-5832-1 : linux-image-raspi, linux-modules-extra-raspi-nolpae,
linux-tools-raspi-nolpae, linux-image-raspi-nolpae,
linux-modules-extra-raspi, linux-raspi-headers-5.19.0-1012,
linux-modules-extra-5.19.0-1012-raspi-nolpae, linux-headers-raspi-nolpae,
linux-tools-5.19.0-1012-raspi, linux-image-5.19.0-1012-raspi-nolpae,
linux-headers-raspi, linux-image-5.19.0-1012-raspi,
linux-modules-extra-5.19.0-1012-raspi, linux-raspi-nolpae, linux-raspi,
linux-buildinfo-5.19.0-1012-raspi-nolpae,
linux-tools-5.19.0-1012-raspi-nolpae, linux-raspi-tools-5.19.0-1012,
linux-modules-5.19.0-1012-raspi, linux-modules-5.19.0-1012-raspi-nolpae,
linux-buildinfo-5.19.0-1012-raspi, linux-tools-raspi,
linux-headers-5.19.0-1012-raspi, linux-headers-5.19.0-1012-raspi-nolpae
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/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=7tc8
-----END PGP SIGNATURE-----
ESB-2023.0920 - [Ubuntu] NSS: CVSS (Max): 8.8
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0920
USN-5872-1: NSS vulnerabilities
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: NSS
Publisher: Ubuntu
Operating System: Ubuntu
Resolution: Patch/Upgrade
CVE Names: CVE-2022-34480 CVE-2022-22747
Original Bulletin:
https://ubuntu.com/security/notices/USN-5872-1
Comment: CVSS (Max): 8.8 CVE-2022-34480 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
CVSS Source: NVD
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
- --------------------------BEGIN INCLUDED TEXT--------------------
USN-5872-1: NSS vulnerabilities
15 February 2023
Several security issues were fixed in NSS.
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Releases
o Ubuntu 16.04 ESM
o Ubuntu 14.04 ESM
Packages
o nss - Network Security Service library
Details
Tavis Ormandy discovered that NSS incorrectly handled an empty pkcs7
sequence. A remote attacker could possibly use this issue to cause NSS to
crash, resulting in a denial of service. ( CVE-2022-22747 )
Ronald Crane discovered that NSS incorrectly handled certain memory
operations. A remote attacker could use this issue to cause NSS to crash,
resulting in a denial of service, or possibly execute arbitrary code.
( CVE-2022-34480 )
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Update instructions
The problem can be corrected by updating your system to the following package
versions:
Ubuntu 16.04
o libnss3 - 2:3.28.4-0ubuntu0.16.04.14+esm3
Available with Ubuntu Pro
Ubuntu 14.04
o libnss3 - 2:3.28.4-0ubuntu0.14.04.5+esm11
Available with Ubuntu Pro
After a standard system update you need to restart any applications that
use NSS to make all the necessary changes.
References
o CVE-2022-22747
o CVE-2022-34480
Related notices
o USN-5229-1 : firefox-locale-kab, firefox-locale-et, firefox-locale-sl,
firefox-locale-zu, firefox-locale-el, firefox-locale-as, firefox-locale-pl,
firefox-locale-ga, firefox-locale-ml, firefox-locale-an, firefox-locale-bg,
firefox-locale-ku, firefox-locale-lv, firefox-locale-de, firefox-locale-sw,
firefox-locale-be, firefox-locale-en, firefox-locale-si,
firefox-geckodriver, firefox-locale-fr, firefox-locale-eo,
firefox-locale-mn, firefox-locale-pt, firefox-locale-th,
firefox-locale-ast, firefox-locale-az, firefox-locale-lt,
firefox-locale-ms, firefox-locale-zh-hant, firefox-locale-nso,
firefox-locale-cak, firefox-locale-nl, firefox-locale-te,
firefox-locale-gd, firefox-locale-ko, firefox-locale-id, firefox-locale-cy,
firefox-locale-sr, firefox-locale-da, firefox-locale-is,
firefox-mozsymbols, firefox-locale-cs, firefox-locale-fa,
firefox-locale-bs, firefox-locale-bn, firefox-locale-nn, firefox-locale-hu,
firefox-locale-ur, firefox-locale-he, firefox-locale-es, firefox-locale-fy,
firefox-locale-zh-hans, firefox-locale-ja, firefox-locale-gu,
firefox-locale-ro, firefox-locale-kk, firefox-locale-br,
firefox-locale-mai, firefox-locale-hsb, firefox-locale-pa,
firefox-locale-hi, firefox-locale-ka, firefox-locale-sk, firefox-locale-ca,
firefox-locale-af, firefox-locale-ne, firefox-locale-tr, firefox-locale-gn,
firefox-locale-ru, firefox-locale-xh, firefox-locale-hr, firefox-locale-lg,
firefox-locale-hy, firefox-locale-uk, firefox-locale-kn, firefox-locale-sv,
firefox-locale-szl, firefox-locale-eu, firefox-locale-km, firefox,
firefox-locale-ia, firefox-locale-my, firefox-locale-ar, firefox-locale-mk,
firefox-locale-sq, firefox-locale-ta, firefox-locale-uz,
firefox-locale-csb, firefox-locale-vi, firefox-locale-oc,
firefox-locale-fi, firefox-dev, firefox-locale-nb, firefox-locale-gl,
firefox-locale-or, firefox-locale-mr, firefox-locale-it
o USN-5246-1 : thunderbird-locale-kk, thunderbird-locale-zh-cn,
thunderbird-locale-si, xul-ext-gdata-provider, thunderbird-locale-ar,
thunderbird-locale-be, thunderbird-locale-nn-no, thunderbird-locale-nl,
thunderbird-locale-sv-se, thunderbird-locale-sr, thunderbird-locale-kab,
thunderbird-locale-ja, thunderbird-locale-ta, thunderbird-locale-ast,
thunderbird-locale-bn, thunderbird-locale-ko, thunderbird-locale-pa-in,
thunderbird-locale-fy, thunderbird-locale-pl, thunderbird-locale-rm,
thunderbird-locale-bn-bd, thunderbird-locale-eu, thunderbird-locale-de,
thunderbird-locale-da, thunderbird-locale-fy-nl,
xul-ext-calendar-timezones, thunderbird-locale-hy, thunderbird,
thunderbird-locale-mk, thunderbird-locale-ms, thunderbird-locale-pt,
thunderbird-locale-ro, thunderbird-locale-uz, thunderbird-locale-dsb,
thunderbird-locale-hr, thunderbird-locale-ta-lk, thunderbird-locale-sv,
thunderbird-locale-he, thunderbird-locale-vi, thunderbird-locale-af,
thunderbird-gnome-support, thunderbird-locale-lv, thunderbird-locale-hsb,
thunderbird-locale-pt-pt, thunderbird-locale-hu, thunderbird-dev,
thunderbird-locale-en-gb, thunderbird-locale-gd, thunderbird-locale-br,
thunderbird-locale-is, thunderbird-locale-es-es, thunderbird-locale-sl,
thunderbird-locale-es-ar, thunderbird-locale-ru, thunderbird-locale-pt-br,
thunderbird-locale-lt, thunderbird-locale-en, thunderbird-locale-fr,
thunderbird-locale-pa, thunderbird-locale-ca, thunderbird-locale-nb-no,
thunderbird-locale-el, thunderbird-locale-fa, thunderbird-locale-tr,
thunderbird-locale-ga-ie, thunderbird-locale-uk, thunderbird-locale-en-us,
thunderbird-locale-nb, thunderbird-locale-gl, thunderbird-locale-zh-hans,
thunderbird-locale-ga, thunderbird-locale-et, thunderbird-locale-zh-tw,
thunderbird-locale-cak, thunderbird-locale-sq, thunderbird-locale-zh-hant,
thunderbird-locale-nn, thunderbird-mozsymbols, thunderbird-locale-it,
thunderbird-locale-cs, xul-ext-lightning, thunderbird-locale-es,
thunderbird-locale-fi, thunderbird-locale-bg, thunderbird-locale-id,
thunderbird-locale-cy, thunderbird-locale-th, thunderbird-locale-ka,
thunderbird-locale-sk
o USN-5248-1 : thunderbird-locale-kk, thunderbird-locale-zh-cn,
thunderbird-locale-si, xul-ext-gdata-provider, thunderbird-locale-ar,
thunderbird-locale-be, thunderbird-locale-nn-no, thunderbird-locale-nl,
thunderbird-locale-sv-se, thunderbird-locale-sr, thunderbird-locale-kab,
thunderbird-locale-ja, thunderbird-locale-ta, thunderbird-locale-ast,
thunderbird-locale-bn, thunderbird-locale-ko, thunderbird-locale-pa-in,
thunderbird-locale-fy, thunderbird-locale-pl, thunderbird-locale-rm,
thunderbird-locale-bn-bd, thunderbird-locale-eu, thunderbird-locale-de,
thunderbird-locale-da, thunderbird-locale-fy-nl,
xul-ext-calendar-timezones, thunderbird-locale-hy, thunderbird,
thunderbird-locale-mk, thunderbird-locale-ms, thunderbird-locale-pt,
thunderbird-locale-ro, thunderbird-locale-uz, thunderbird-locale-dsb,
thunderbird-locale-hr, thunderbird-locale-ta-lk, thunderbird-locale-sv,
thunderbird-locale-he, thunderbird-locale-vi, thunderbird-locale-af,
thunderbird-gnome-support, thunderbird-locale-lv, thunderbird-locale-hsb,
thunderbird-locale-pt-pt, thunderbird-locale-hu, thunderbird-dev,
thunderbird-locale-en-gb, thunderbird-locale-gd, thunderbird-locale-br,
thunderbird-locale-is, thunderbird-locale-es-es, thunderbird-locale-sl,
thunderbird-locale-es-ar, thunderbird-locale-ru, thunderbird-locale-pt-br,
thunderbird-locale-lt, thunderbird-locale-en, thunderbird-locale-fr,
thunderbird-locale-pa, thunderbird-locale-ca, thunderbird-locale-nb-no,
thunderbird-locale-el, thunderbird-locale-fa, thunderbird-locale-tr,
thunderbird-locale-ga-ie, thunderbird-locale-uk, thunderbird-locale-en-us,
thunderbird-locale-nb, thunderbird-locale-gl, thunderbird-locale-zh-hans,
thunderbird-locale-ga, thunderbird-locale-et, thunderbird-locale-zh-tw,
thunderbird-locale-cak, thunderbird-locale-sq, thunderbird-locale-zh-hant,
thunderbird-locale-nn, thunderbird-mozsymbols, thunderbird-locale-it,
thunderbird-locale-cs, xul-ext-lightning, thunderbird-locale-es,
thunderbird-locale-fi, thunderbird-locale-bg, thunderbird-locale-id,
thunderbird-locale-cy, thunderbird-locale-th, thunderbird-locale-ka,
thunderbird-locale-sk
o USN-5506-1 : nss, libnss3-tools, libnss3-dev, libnss3
o USN-5504-1 : firefox-locale-kab, firefox-locale-et, firefox-locale-sl,
firefox-locale-zu, firefox-locale-el, firefox-locale-as, firefox-locale-pl,
firefox-locale-ga, firefox-locale-ml, firefox-locale-an, firefox-locale-bg,
firefox-locale-ku, firefox-locale-lv, firefox-locale-de, firefox-locale-sw,
firefox-locale-be, firefox-locale-en, firefox-locale-si,
firefox-geckodriver, firefox-locale-fr, firefox-locale-eo,
firefox-locale-mn, firefox-locale-pt, firefox-locale-th,
firefox-locale-ast, firefox-locale-az, firefox-locale-lt,
firefox-locale-ms, firefox-locale-zh-hant, firefox-locale-nso,
firefox-locale-cak, firefox-locale-nl, firefox-locale-te,
firefox-locale-gd, firefox-locale-ko, firefox-locale-id, firefox-locale-cy,
firefox-locale-sr, firefox-locale-da, firefox-locale-is,
firefox-mozsymbols, firefox-locale-cs, firefox-locale-fa,
firefox-locale-bs, firefox-locale-bn, firefox-locale-nn, firefox-locale-hu,
firefox-locale-ur, firefox-locale-he, firefox-locale-es, firefox-locale-fy,
firefox-locale-zh-hans, firefox-locale-ja, firefox-locale-gu,
firefox-locale-ro, firefox-locale-kk, firefox-locale-br,
firefox-locale-mai, firefox-locale-hsb, firefox-locale-pa,
firefox-locale-hi, firefox-locale-ka, firefox-locale-sk, firefox-locale-ca,
firefox-locale-af, firefox-locale-ne, firefox-locale-tr, firefox-locale-gn,
firefox-locale-ru, firefox-locale-xh, firefox-locale-hr, firefox-locale-lg,
firefox-locale-hy, firefox-locale-uk, firefox-locale-kn, firefox-locale-sv,
firefox-locale-szl, firefox-locale-eu, firefox-locale-km, firefox,
firefox-locale-ia, firefox-locale-my, firefox-locale-ar, firefox-locale-mk,
firefox-locale-sq, firefox-locale-ta, firefox-locale-uz,
firefox-locale-csb, firefox-locale-vi, firefox-locale-oc,
firefox-locale-fi, firefox-dev, firefox-locale-nb, firefox-locale-gl,
firefox-locale-or, firefox-locale-mr, firefox-locale-it
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/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=+/Yi
-----END PGP SIGNATURE-----
ESB-2023.0919 - [Ubuntu] Django: CVSS (Max): 7.5
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0919
USN-5868-1: Django vulnerability
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: Django
Publisher: Ubuntu
Operating System: Ubuntu
Resolution: Patch/Upgrade
CVE Names: CVE-2023-24580
Original Bulletin:
https://ubuntu.com/security/notices/USN-5868-1
Comment: CVSS (Max): 7.5 CVE-2023-24580 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVSS Source: Red Hat
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- --------------------------BEGIN INCLUDED TEXT--------------------
USN-5868-1: Django vulnerability
14 February 2023
Django could be made to stop responding if it received specially crafted
network traffic.
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Releases
o Ubuntu 22.10
o Ubuntu 22.04 LTS
o Ubuntu 20.04 LTS
o Ubuntu 18.04 LTS
Packages
o python-django - High-level Python web development framework
Details
Jakob Ackermann discovered that Django incorrectly handled certain file
uploads. A remote attacker could possibly use this issue to cause Django to
consume resources, leading to a denial of service.
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Update instructions
The problem can be corrected by updating your system to the following package
versions:
Ubuntu 22.10
o python3-django - 3:3.2.15-1ubuntu1.2
Ubuntu 22.04
o python3-django - 2:3.2.12-2ubuntu1.5
Ubuntu 20.04
o python3-django - 2:2.2.12-1ubuntu0.16
Ubuntu 18.04
o python3-django - 1:1.11.11-1ubuntu1.20
o python-django - 1:1.11.11-1ubuntu1.20
In general, a standard system update will make all the necessary changes.
References
o CVE-2023-24580
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/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=ihvH
-----END PGP SIGNATURE-----
ESB-2023.0918 - [Ubuntu] Kernel: CVSS (Max): 8.8
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0918
LSN-0091-1: Kernel Live Patch Security Notice
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: Kernel
Publisher: Ubuntu
Operating System: Ubuntu
Resolution: Patch/Upgrade
CVE Names: CVE-2022-42719 CVE-2022-41222
Original Bulletin:
https://ubuntu.com/security/notices/LSN-0091-1
Comment: CVSS (Max): 8.8 CVE-2022-42719 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
CVSS Source: NVD
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- --------------------------BEGIN INCLUDED TEXT--------------------
LSN-0091-1: Kernel Live Patch Security Notice
14 February 2023
Several security issues were fixed in the kernel.
Releases
o Ubuntu 22.04 LTS
o Ubuntu 20.04 LTS
o Ubuntu 18.04 LTS
Software Description
o aws - Linux kernel for Amazon Web Services (AWS) systems - (>= 5.4.0-1009,
>= 5.4.0-1061, >= 5.15.0-1000)
o aws-5.4 - Linux kernel for Amazon Web Services (AWS) systems - (>=
5.4.0-1069)
o azure - Linux kernel for Microsoft Azure Cloud systems - (>= 5.4.0-1010, >=
5.15.0-1000)
o azure-5.4 - Linux kernel for Microsoft Azure cloud systems - (>=
5.4.0-1069)
o gcp - Linux kernel for Google Cloud Platform (GCP) systems - (>=
5.4.0-1009, >= 5.15.0-1000)
o gcp-5.4 - Linux kernel for Google Cloud Platform (GCP) systems - (>=
5.4.0-1069)
o generic-5.4 - Linux kernel - (>= 5.4.0-26, >= 5.4.0-26)
o gke - Linux kernel for Google Container Engine (GKE) systems - (>=
5.4.0-1033, >= 5.15.0-1000)
o gke-5.4 - Linux kernel for Google Container Engine (GKE) systems - (>=
5.4.0-1009)
o gkeop - Linux kernel for Google Container Engine (GKE) systems - (>=
5.4.0-1009)
o gkeop-5.4 - Linux kernel for Google Container Engine (GKE) systems - (>=
5.4.0-1007)
o ibm - Linux kernel for IBM cloud systems - (>= 5.4.0-1009, >= 5.15.0-1000)
o ibm-5.4 - Linux kernel for IBM cloud systems - (>= 5.4.0-1009)
o linux - Linux kernel - (>= 5.15.0-24)
o lowlatency-5.4 - Linux kernel - (>= 5.4.0-26, >= 5.4.0-26)
Details
It was discovered that a race condition existed in the memory address space
accounting implementation in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code.( CVE-2022-41222 )
Sonke Huster discovered that a use-after-free vulnerability existed in the
WiFi driver stack in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code.( CVE-2022-42719 )
Checking update status
The problem can be corrected in these Livepatch versions:
Kernel type 22.04 20.04 18.04
aws 91.1 91.1 -
aws-5.4 - - 91.1
azure 91.1 91.1 -
azure-5.4 - - 91.1
gcp 91.1 91.1 -
gcp-5.4 - - 91.1
generic-5.4 - 91.1 91.1
gke 91.1 91.1 -
gke-5.4 - - 91.1
gkeop - 91.1 -
gkeop-5.4 - - 91.1
ibm 91.1 91.1 -
ibm-5.4 - - 91.1
linux 91.1 - -
lowlatency-5.4 - 91.1 91.1
To check your kernel type and Livepatch version, enter this command:
canonical-livepatch status
References
o CVE-2022-42719
o CVE-2022-41222
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/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=WTSN
-----END PGP SIGNATURE-----
ESB-2023.0917 - [Ubuntu] HAProxy: CVSS (Max): 7.5
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0917
USN-5869-1: HAProxy vulnerability
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: HAProxy
Publisher: Ubuntu
Operating System: Ubuntu
Resolution: Patch/Upgrade
CVE Names: CVE-2023-25725
Original Bulletin:
https://ubuntu.com/security/notices/USN-5869-1
Comment: CVSS (Max): 7.5 CVE-2023-25725 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)
CVSS Source: Red Hat
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
- --------------------------BEGIN INCLUDED TEXT--------------------
USN-5869-1: HAProxy vulnerability
14 February 2023
HAProxy could allow unintended access to network services.
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Releases
o Ubuntu 22.10
o Ubuntu 22.04 LTS
o Ubuntu 20.04 LTS
o Ubuntu 18.04 LTS
Packages
o haproxy - fast and reliable load balancing reverse proxy
Details
Bahruz Jabiyev, Anthony Gavazzi, Engin Kirda, Kaan Onarlioglu, Adi Peleg,
and Harvey Tuch discovered that HAProxy incorrectly handled empty header
names. A remote attacker could possibly use this issue to manipulate
headers and bypass certain authentication checks and restrictions.
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Update instructions
The problem can be corrected by updating your system to the following package
versions:
Ubuntu 22.10
o haproxy - 2.4.18-1ubuntu1.2
Ubuntu 22.04
o haproxy - 2.4.18-0ubuntu1.2
Ubuntu 20.04
o haproxy - 2.0.29-0ubuntu1.3
Ubuntu 18.04
o haproxy - 1.8.8-1ubuntu0.13
In general, a standard system update will make all the necessary changes.
References
o CVE-2023-25725
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
iQIVAwUBY+2IvMkNZI30y1K9AQiMTw//Y+ngGmw323UkF/+UBmbwuT9FpF6zD8qC
eooq3AzQMsGNGdF2pV78Pg6O3cQqIv39PaIsZg2LfB9w7p8RprUhU7T1BoSflcAE
tFsiZ3VKwodvESOESRI/7t+o0LszhlSEQC9Z5YBVnuJ/R5hXeOISec14sI/a8zgO
hZLdVYT0zqUfUPmzf10fxzRgzvBORS4tsPCQnSfG1WpshDo4qHQv50I8KjDFljqo
3GdUKv/dVT9b5E5qemyT9JBx9517w2kpAzVhURhph5emZIwgaS0HHl0Pb6wUCWL5
HKTuTMgKK2UbJ49BP3cB/VbSFphi+h9agJWZI+okairgwX/knAO78HeCLR9F+ch+
bARzxnrf5YcY2nCW1aZV/oWfn+y8ZQpgafqmRrHGWHM4mnAIvJNipetbqZ9me085
Ny9iEv3rr2C3By501VGy1mpVHfPhXDNeSNWYTUchs2nOxf/467uqTOnpiIYN66jb
90AsWETNZVwjEeUUqmo8CcvWVSxOMTL6kVbaRLrqU/9BW9YPnd0EtBgy0Q8MBBsa
yIzlLMJTZdljZSsyJHMZBsMJrU2+VM4me/UWBZPJExWfEGmUHcxr343q+GMwl+2T
Azna8mciI3oiR6/oM/C9v5PcIijgmj/uNt2C8pZVJuZBReGKFWX6IE5mzcrEyDAv
u3hi9lPIL/o=
=fM8H
-----END PGP SIGNATURE-----
ESB-2023.0916 - [Ubuntu] Git: CVSS (Max): 5.0
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0916
USN-5871-1: Git vulnerabilities
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: Git
Publisher: Ubuntu
Operating System: Ubuntu
Resolution: Patch/Upgrade
CVE Names: CVE-2023-23946 CVE-2023-22490
Original Bulletin:
https://ubuntu.com/security/notices/USN-5871-1
Comment: CVSS (Max): 5.0 CVE-2023-23946 (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N)
CVSS Source: SUSE
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N
- --------------------------BEGIN INCLUDED TEXT--------------------
USN-5871-1: Git vulnerabilities
14 February 2023
Several security issues were fixed in Git.
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Releases
o Ubuntu 22.10
o Ubuntu 22.04 LTS
o Ubuntu 20.04 LTS
o Ubuntu 18.04 LTS
o Ubuntu 16.04 ESM
Packages
o git - fast, scalable, distributed revision control system
Details
It was discovered that Git incorrectly handled certain repositories.
An attacker could use this issue to make Git uses its local
clone optimization even when using a non-local transport.
( CVE-2023-22490 )
Joern Schneeweisz discovered that Git incorrectly handled certain commands.
An attacker could possibly use this issue to overwrite a patch outside
the working tree. ( CVE-2023-23946 )
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Update instructions
The problem can be corrected by updating your system to the following package
versions:
Ubuntu 22.10
o git - 1:2.37.2-1ubuntu1.4
Ubuntu 22.04
o git - 1:2.34.1-1ubuntu1.8
Ubuntu 20.04
o git - 1:2.25.1-1ubuntu3.10
Ubuntu 18.04
o git - 1:2.17.1-1ubuntu0.16
Ubuntu 16.04
o git - 1:2.7.4-0ubuntu1.10+esm5
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
References
o CVE-2023-23946
o CVE-2023-22490
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/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=qLBo
-----END PGP SIGNATURE-----
ESB-2023.0915 - [Ubuntu] apr-util: CVSS (Max): 9.8
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0915
USN-5870-1: apr-util vulnerability
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: apr-util
Publisher: Ubuntu
Operating System: Ubuntu
Resolution: Patch/Upgrade
CVE Names: CVE-2022-25147
Original Bulletin:
https://ubuntu.com/security/notices/USN-5870-1
Comment: CVSS (Max): 9.8 CVE-2022-25147 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
CVSS Source: NVD
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- --------------------------BEGIN INCLUDED TEXT--------------------
USN-5870-1: apr-util vulnerability
14 February 2023
APR-util could be made to crash or run programs as an administrator if it
received specially crafted input.
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Releases
o Ubuntu 22.10
o Ubuntu 22.04 LTS
o Ubuntu 20.04 LTS
o Ubuntu 18.04 LTS
o Ubuntu 16.04 ESM
o Ubuntu 14.04 ESM
Packages
o apr-util - Apache Portable Runtime Utility Library
Details
Ronald Crane discovered that APR-util did not properly handled memory when
encoding or decoding certain input data. An attacker could possibly use
this issue to cause a denial of service, or possibly execute arbitrary
code.
Reduce your security exposure
Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.
Learn more about Ubuntu Pro
Update instructions
The problem can be corrected by updating your system to the following package
versions:
Ubuntu 22.10
o libaprutil1 - 1.6.1-5ubuntu4.22.10.1
Ubuntu 22.04
o libaprutil1 - 1.6.1-5ubuntu4.22.04.1
Ubuntu 20.04
o libaprutil1 - 1.6.1-4ubuntu2.1
Ubuntu 18.04
o libaprutil1 - 1.6.1-2ubuntu0.1
Ubuntu 16.04
o libaprutil1 - 1.5.4-1ubuntu0.1~esm2
Available with Ubuntu Pro
Ubuntu 14.04
o libaprutil1 - 1.5.3-1ubuntu0.1~esm2
Available with Ubuntu Pro
After a standard system update you need to restart any application
using APR-util libraries to make all the necessary changes.
References
o CVE-2022-25147
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/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=XgMt
-----END PGP SIGNATURE-----
ESB-2023.0914 - [Win][UNIX/Linux] Intel QATzip: CVSS (Max): 7.8
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0914
QATzip for Intel QAT Advisory
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: Intel QATzip
Publisher: Intel
Operating System: Windows
UNIX variants (UNIX, Linux, OSX)
Resolution: Patch/Upgrade
CVE Names: CVE-2022-36369
Original Bulletin:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00765.html
Comment: CVSS (Max): 7.8 CVE-2022-36369 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
CVSS Source: Intel
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- --------------------------BEGIN INCLUDED TEXT--------------------
Intel ID: INTEL-SA-00765
Advisory Category: Software
Impact of vulnerability : Escalation of Privilege
Severity rating : HIGH
Original release: 02/14/2023
Last revised: 02/14/2023
Summary:
A potential security vulnerability in the QATzip software maintained by Intel
for Intel QuickAssist Technology (QAT) may allow escalation of privilege. Intel
is releasing software updates to mitigate this potential vulnerability.
Vulnerability Details:
CVEID: CVE-2022-36369
Description: Improper access control in some QATzip software maintained by
Intel(R) before version 1.0.9 may allow an authenticated user to potentially
enable escalation of privilege via local access.
CVSS Base Score: 7.8 High
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
QATzip software maintained by Intel before version 1.0.9.
Recommendations:
Intel recommends updating QATzip software maintained by Intel for Intel QAT
before version 1.0.9 or later.
Updates are available for download at this location: https://github.com/intel/
QATzip/releases/
Acknowledgements:
Intel would like to thank Greg Thomas for reporting this issue.
Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.
Revision History
Revision Date Description
1.0 02/14/2023 Initial Release
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/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=LVyz
-----END PGP SIGNATURE-----
ESB-2023.0913 - [Win][UNIX/Linux] Intel oneAPI Toolkits: CVSS (Max): 8.3
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0913
Intel oneAPI Toolkits Advisory
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: Intel oneAPI Toolkits
Publisher: Intel
Operating System: Windows
UNIX variants (UNIX, Linux, OSX)
Resolution: Patch/Upgrade
CVE Names: CVE-2022-26843 CVE-2022-26512 CVE-2022-26425
CVE-2022-26421 CVE-2022-26345 CVE-2022-26076
CVE-2022-26062 CVE-2022-26052 CVE-2022-26032
CVE-2022-25992 CVE-2022-25987 CVE-2022-25905
Original Bulletin:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00674.html
Comment: CVSS (Max): 8.3 CVE-2022-26843 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)
CVSS Source: Intel
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
- --------------------------BEGIN INCLUDED TEXT--------------------
Intel ID: INTEL-SA-00674
Advisory Category: Software
Impact of vulnerability : Escalation of Privilege
Severity rating : HIGH
Original release: 02/14/2023
Last revised: 02/14/2023
Summary:
Potential security vulnerabilities in some Intel oneAPI Toolkits may allow
escalation of privilege. Intel is releasing software updates to mitigate these
potential vulnerabilities.
Vulnerability Details:
CVEID: CVE-2022-25987
Description: Improper handling of Unicode encoding in source code to be
compiled by the Intel(R) C++ Compiler Classic before version 2021.6 for Intel
(R) oneAPI Toolkits before version 2022.2 may allow an unauthenticated user to
potentially enable escalation of privilege via network access.
CVSS Base Score: 8.3 High
CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
CVEID: CVE-2022-26843
Description: Insufficient visual distinction of homoglyphs presented to user in
the Intel(R) oneAPI DPC++/C++ Compiler before version 2022.1 for Intel(R)
oneAPI Toolkits before version 2022.2 may allow an unauthenticated user to
potentially enable escalation of privilege via network access.
CVSS Base Score: 8.3 High
CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
CVEID: CVE-2022-25992
Description: Insecure inherited permissions in the Intel(R) oneAPI Toolkits
oneapi-cli before version 0.2.0 may allow an authenticated user to potentially
enable escalation of privilege via local access.
CVSS Base Score: 7.5 High
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
CVEID: CVE-2022-26512
Description: Uncontrolled search path element in the Intel(R) FPGA Add-on for
Intel(R) oneAPI Base Toolkit before version 2022.2 may allow an authenticated
user to potentially enable escalation of privilege via local access.
CVSS Base Score: 6.7 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
CVEID: CVE-2022-26345
Description: Uncontrolled search path element in the Intel(R) oneAPI Toolkit
OpenMP before version 2022.1 may allow an authenticated user to potentially
enable escalation of privilege via local access.
CVSS Base Score: 6.7 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
CVEID: CVE-2022-26062
Description: Uncontrolled search path element in the Intel(R) Trace Analyzer
and Collector before version 2021.6 for Intel(R) oneAPI HPC Toolkit may allow
an authenticated user to potentially enable escalation of privilege via local
access.
CVSS Base Score: 6.7 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
CVEID: CVE-2022-25905
Description: Uncontrolled search path element in the Intel(R) oneAPI Data
Analytics Library (oneDAL) before version 2021.5 for Intel(R) oneAPI Base
Toolkit may allow an authenticated user to potentially enable escalation of
privilege via local access.
CVSS Base Score: 6.7 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
CVEID: CVE-2022-26425
Description: Uncontrolled search path element in the Intel(R) oneAPI Collective
Communications Library (oneCCL) before version 2021.6 for Intel(R) oneAPI Base
Toolkit may allow an authenticated user to potentially enable escalation of
privilege via local access.
CVSS Base Score: 6.7 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
CVEID: CVE-2022-26076
Description: Uncontrolled search path element in the Intel(R) oneAPI Deep
Neural Network (oneDNN) before version 2022.1 may allow an authenticated user
to potentially enable escalation of privilege via local access.
CVSS Base Score: 6.7 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
CVEID: CVE-2022-26032
Description: Uncontrolled search path element in the Intel(R) Distribution for
Python programming language before version 2022.1 for Intel(R) oneAPI Toolkits
may allow an authenticated user to potentially enable escalation of privilege
via local access.
CVSS Base Score: 6.7 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
CVEID: CVE-2022-26421
Description: Uncontrolled search path element in the Intel(R) oneAPI DPC++/C++
Compiler Runtime before version 2022.0 may allow an authenticated user to
potentially enable escalation of privilege via local access.
CVSS Base Score: 6.7 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
CVEID: CVE-2022-26052
Description: Uncontrolled search path element in the Intel(R) MPI Library
before version 2021.6 for Intel(R) oneAPI HPC Toolkit may allow an
authenticated user to potentially enable escalation of privilege via local
access.
CVSS Base Score: 6.7 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
Intel oneAPI Toolkits before version 2022.2.
Intel oneAPI DPC++/C++ Compiler before version 2022.1.
Intel C++ Compiler Classic before version 2021.6
oneapi-cli before version 0.2.0 for Intel oneAPI Toolkits.
Intel FPGA Add-on for Intel oneAPI Base Toolkit before version 2022.2
Intel Trace Analyzer and Collector before version 2021.6.
Intel oneAPI Data Analytics Library before version 2021.5.
Intel oneAPI Collective Communications Library (oneCCL) before version 2021.6.
Intel Distribution for Python programming language before version 2022.1
Intel oneAPI Deep Neural Network (oneDNN) before version 2022.1
Intel oneAPI DPC++/C++ Compiler Runtime before version 2022.0.
Intel MPI Library before version 2021.6 for Intel oneAPI HPC Toolkit.
Recommendation:
Intel recommends updating Intel oneAPI Toolkit to version 2022.2 or later.
Toolkit updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/toolkits.html
Intel recommends updating Intel oneAPI DPC++/C++ Compiler to version 2022.1 or
later.
Toolkit updates are available for download at these locations:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
hpc-toolkit-download.html
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
iot-toolkit-download.html
Standalone updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html#dpcpp-cpp
Intel recommends updating Intel C++ Compiler (Classic) to version 2021.6 or
later.
Toolkit updates are available for download at these locations:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
hpc-toolkit-download.html
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
iot-toolkit-download.html
Standalone updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html#dpcpp-cpp
Intel recommends updating oneapi-cli to version 0.2.0 or later for Intel oneAPI
Toolkits.
Toolkit updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/toolkits.html
Standalone updates are available for download at this location:
https://github.com/intel/oneapi-cli/releases
Intel recommends updating Intel FPGA Add-on for Intel oneAPI Base Toolkit to
version 2022.2 or later.
Toolkit updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html
Standalone updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html#fpga
Intel recommends updating Intel Trace Analyzer and Collector to version 2021.6
or later.
Toolkit updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
hpc-toolkit-download.html
Intel recommends updating Intel oneAPI Data Analytics Library to version 2021.5
or later.
Toolkit updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html
Intel recommends updating Intel oneAPI Collective Communications Library to
version 2021.6 or later.
Toolkit updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html
Standalone updates are available for download at these locations:
https://github.com/oneapi-src/oneCCL https://www.intel.com/content/www/us/en/
developer/articles/tool/oneapi-standalone-components.html#oneccl
Intel Distribution for Python programming language to version 2022.1 or later
Toolkit updates are available for download at these locations:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
ai-analytics-toolkit-download.html?operatingsystem=linux
Standalone updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html#python
Intel oneAPI Deep Neural Network (oneDNN) to version 2022.1 or later.
Toolkit updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html
Standalone updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html#onednn
Intel oneAPI DPC++/C++ Compiler Runtime to version 2022.0 or later.
Toolkit updates are available for download at these locations:
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
base-toolkit-download.html
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
hpc-toolkit-download.html
https://www.intel.com/content/www/us/en/developer/tools/oneapi/
iot-toolkit-download.html
Standalone updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html#runtime
Intel recommends updating Intel MPI Library to version 2021.6 or later for
Intel oneAPI HPC toolkit.
Standalone updates are available for download at this location:
https://www.intel.com/content/www/us/en/developer/articles/tool/
oneapi-standalone-components.html#mpi
Acknowledgements:
Intel would like to thank Aviva Noa CVE-2022-25992, houjingyi CVE-2022-26062.
The following issues were found internally by Intel employees for
CVE-2022-26843, CVE-2022-25992, CVE-2022-26512, CVE-2022-26345, CVE-2022-26425,
CVE-2022-26076, CVE-2022-26032, CVE-2022-26421, CVE-2022-26052.
Intel would like to thank Intel employees Nikolay Petrov for CVE-2022-25905.
Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.
Revision History
Revision Date Description
1.0 02/14/2023 Initial Release
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/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=/Lbl
-----END PGP SIGNATURE-----
ESB-2023.0912 - [Win][UNIX/Linux] Intel Trace Analyzer and Collector: CVSS (Max): 4.8
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0912
Intel Trace Analyzer and Collector Advisory
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: Intel Trace Analyzer and Collector
Publisher: Intel
Operating System: UNIX variants (UNIX, Linux, OSX)
Windows
Resolution: Patch/Upgrade
CVE Names: CVE-2022-34864 CVE-2022-34843 CVE-2022-32575
Original Bulletin:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00733.html
Comment: CVSS (Max): 4.8 CVE-2022-34843 (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L)
CVSS Source: Intel
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
- --------------------------BEGIN INCLUDED TEXT--------------------
Intel ID: INTEL-SA-00733
Advisory Category: Software
Impact of vulnerability : Escalation of Privilege
Severity rating : MEDIUM
Original release: 02/14/2023
Last revised: 02/14/2023
Summary:
Potential security vulnerabilities in the Intel Trace Analyzer and Collector
software may allow escalation of privilege. Intel is releasing software updates
to mitigate these potential vulnerabilities.
Vulnerability Details:
CVEID: CVE-2022-34843
Description: Integer overflow in the Intel(R) Trace Analyzer and Collector
software before version 2021.5 may allow an authenticated user to potentially
enable escalation of privilege via local access.
CVSS Base Score: 4.8 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
CVEID: CVE-2022-32575
Description: Out-of-bounds write in the Intel(R) Trace Analyzer and Collector
software before version 2021.5 may allow an authenticated user to potentially
enable escalation of privilege via local access.
CVSS Base Score: 4.8 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L
CVEID: CVE-2022-34864
Description: Out-of-bounds read in the Intel(R) Trace Analyzer and Collector
software before version 2021.5 may allow an authenticated user to potentially
enable escalation of privilege via local access.
CVSS Base Score: 4.2 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L
Affected Products:
Intel Trace Analyzer and Collector software before version 2021.5.
Recommendations:
Intel recommends updating Intel Trace Analyzer and Collector software to
version 2021.5 or later.
Updates are available for download at this location:
https://www.intel.com/content/www/us/en/develop/documentation/
get-started-with-itac/top.html
Acknowledgements:
Intel would like to thank Star Labs for reporting these issues.
Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.
Revision History
Revision Date Description
1.0 02/14/2023 Initial Release
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
iQIVAwUBY+2FfskNZI30y1K9AQjS5A/+OCuDlS/f5FJGHKVNbdnH6Wpmd/InaDyQ
uyN+s9qxJvnDkQNS/R09/GcM7Ydlxi0tc5HOKJ7uGao5jaFeb0FlRZD5wCbBX4Fm
a8eFmcoIxM2yysbuArvGuGWrPQIMtqsOt2dVihaY5n/Aoa80ZGeeSv0TBHZajDf0
Zq900pC5Nv74C8hCVhXtu1zjskudTEf+bxzElIycyhPkC4vMZKrwJY6pPJ9WG3iR
IJ6HeXvYMmsgg08MSuSiSvniXVHat+E0lCsxyeupSlBlYuFxL9Io6AuBmnuXwrNo
5XeP1XNrZZz5oVo+wwjZacqxGFirsT2Nq00/tkqyAIy27k2fxTWuzD5eM2sJv0PQ
cxsblKWXlqIndz0pogjvarEw/SdcAbFVYKGPACDkdP/0bvnUxX+KPgUvLhwhxGRd
89UbrKdvr4EfV5SzjanZFisN7LjfrEOte7tIYWhfXA8fAjwmry0oBP0hWXCCFT/u
grxZfLsOBi0KGBn0UdYFvZBXqPkx4KbhHR/Z4otHGxrRqU3V2KYCXNra5bh7MhXN
x3xnThFvLQEvrDSLvHhw2WiuUiQyrduWW+0MyRtQ8qa0vqxQdPAeZY0SIdQ1ucpi
Pct8YWoqQjy/mKoFB36QXMQ6QYDyp1nZwH01m8J6ffW6fOsJ11QowMD6ORmCKkKp
plrdzMLnZnA=
=8B/9
-----END PGP SIGNATURE-----
ESB-2023.0911 - [Win][UNIX/Linux] Intel System Usage Report (SUR): CVSS (Max): 7.7
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0911
Intel SUR Advisory
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: Intel System Usage Report (SUR)
Publisher: Intel
Operating System: Windows
UNIX variants (UNIX, Linux, OSX)
Resolution: Patch/Upgrade
CVE Names: CVE-2022-34854 CVE-2022-33964 CVE-2022-33946
CVE-2022-33190 CVE-2022-32971 CVE-2022-31476
CVE-2022-30692 CVE-2022-29514
Original Bulletin:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00729.html
Comment: CVSS (Max): 7.7 CVE-2022-29514 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H)
CVSS Source: Intel
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H
- --------------------------BEGIN INCLUDED TEXT--------------------
Intel ID: INTEL-SA-00729
Advisory Category: Software
Impact of vulnerability : Escalation of Privilege
Severity rating : HIGH
Original release: 02/14/2023
Last revised: 02/14/2023
Summary:
Potential security vulnerabilities in the Intel System Usage Report (SUR)
software may allow escalation of privilege or denial of service. Intel is
releasing software updates to mitigate these potential vulnerabilities.
Vulnerability Details:
CVEID: CVE-2022-29514
Description: Improper access control in the Intel(R) SUR software before
version 2.4.8902 may allow an unauthenticated user to potentially enable
escalation of privilege via network access.
CVSS Base Score: 7.7 High
CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H
CVEID: CVE-2022-33964
Description: Improper input validation in the Intel(R) SUR software before
version 2.4.8902 may allow an unauthenticated user to potentially enable
escalation of privilege via network access.
CVSS Base Score: 7.4 High
CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H
CVEID: CVE-2022-33190
Description: Improper input validation in the Intel(R) SUR software before
version 2.4.8902 may allow an authenticated user to potentially enable
escalation of privilege via local access.
CVSS Base Score: 7.1 High
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
CVEID: CVE-2022-34854
Description: Improper access control in the Intel(R) SUR software before
version 2.4.8902 may allow an authenticated user to potentially enable
escalation of privilege via local access.
CVSS Base Score: 6.7 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
CVEID: CVE-2022-30692
Description: Improper conditions check in the Intel(R) SUR software before
version 2.4.8902 may allow an unauthenticated user to potentially enable denial
of service via network access.
CVSS Base Score: 5.9 Medium
CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CVEID: CVE-2022-33946
Description: Improper authentication in the Intel(R) SUR software before
version 2.4.8902 may allow an authenticated user to potentially enable
escalation of privilege via local access.
CVSS Base Score: 5.6 Medium
CVSS Vector: CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:L
CVEID: CVE-2022-31476
Description: Improper access control in the Intel(R) SUR software before
version 2.4.8902 may allow an authenticated user to potentially enable denial
of service via local access.
CVSS Base Score: 5.5 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVEID: CVE-2022-32971
Description: Improper authentication in the Intel(R) SUR software before
version 2.4.8902 may allow a privileged user to potentially enable escalation
of privilege via network access.
CVSS Base Score: 3.1 Low
CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:L
Affected Products:
Intel SUR software before version 2.4.8902.
Recommendation:
Intel recommends updating the Intel SUR software to version 2.4.8902 or later.
Updates are available for download at this location: https://www.intel.com/
content/www/us/en/download/19296
Acknowledgements:
These issues were found internally by Intel employees.
Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.
Revision History
Revision Date Description
1.0 02/14/2023 Initial Release
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/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=VlhR
-----END PGP SIGNATURE-----
ESB-2023.0910 - [Win][UNIX/Linux] Intel Quartus: CVSS (Max): 6.7
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0910
Intel Quartus Software Advisory
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: Intel Quartus
Publisher: Intel
Operating System: Windows
UNIX variants (UNIX, Linux, OSX)
Resolution: Patch/Upgrade
CVE Names: CVE-2022-37329 CVE-2022-34157
Original Bulletin:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00728.html
Comment: CVSS (Max): 6.7 CVE-2022-37329 (CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H)
CVSS Source: Intel
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
- --------------------------BEGIN INCLUDED TEXT--------------------
Intel ID: INTEL-SA-00728
Advisory Category: Software
Impact of vulnerability : Escalation of Privilege
Severity rating : MEDIUM
Original release: 02/14/2023
Last revised: 02/14/2023
Summary:
Potential security vulnerabilities in the Intel FPGA SDK for OpenCL Intel
Quartus Prime Pro software may allow escalation of privilege. Intel is
releasing software updates to mitigate these potential vulnerabilities.
Vulnerability Details:
CVEID: CVE-2022-37329
Description: Uncontrolled search path in some Intel(R) Quartus(R) Prime Pro and
Standard Edition software may allow an authenticated user to potentially enable
escalation of privilege via local access.
CVSS Base Score: 6.7 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
CVEID: CVE-2022-34157
Description: Improper access control in the Intel(R) FPGA SDK for OpenCL(TM)
with Intel(R) Quartus(R) Prime Pro Edition software before version 22.1 may
allow authenticated user to potentially enable escalation of privilege via
local access.
CVSS Base Score: 6.7 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
Intel FPGA SDK for OpenCL with Intel Quartus Prime Pro Edition software before
version 22.1.
Intel Quartus Prime Pro Edition software before version 21.3.
Intel Quartus Prime Standard Edition software before version 21.1.
Recommendation:
Intel recommends updating to the versions below.
Intel Quartus Prime Pro Edition software to version 21.3 or later at:
https://fpgasoftware.intel.com/21.3/?edition=pro&platform=windows
Intel Quartus Prime Standard Edition Design Software to version 21.1 or later
at:
https://fpgasoftware.intel.com/21.1/?edition=standard&platform=windows
Intel FPGA SDK for OpenCL Pro Edition to version 22.1 or later at:
https://fpgasoftware.intel.com/22.1/?edition=pro&platform=windows
Acknowledgements:
Intel would like to thank Marius Gabriel Mihai CVE-2022-37329, Intel employee
CVE-2022-34157.
Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.
Revision History
Revision Date Description
1.0 02/14/2023 Initial Release
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/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=FN5W
-----END PGP SIGNATURE-----
ESB-2023.0909 - [Win][UNIX/Linux] Intel Quartus: CVSS (Max): 7.3
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0909
Intel Quartus Advisory
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: Intel Quartus
Publisher: Intel
Operating System: Windows
UNIX variants (UNIX, Linux, OSX)
Resolution: Patch/Upgrade
CVE Names: CVE-2022-33902 CVE-2022-33892 CVE-2022-32570
CVE-2022-26888 CVE-2022-26840
Original Bulletin:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00714.html
Comment: CVSS (Max): 7.3 CVE-2022-33902 (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)
CVSS Source: Intel
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
- --------------------------BEGIN INCLUDED TEXT--------------------
Intel ID: INTEL-SA-00714
Advisory Category: Software
Impact of vulnerability : Escalation of Privilege, Information Disclosure
Severity rating : HIGH
Original release: 02/14/2023
Last revised: 02/14/2023
Summary:
Potential security vulnerabilities in the Intel Quartus Prime Pro and Standard
edition software may allow escalation of privilege or information disclosure.
Intel is releasing software updates to mitigate these potential
vulnerabilities.
Vulnerability Details:
CVEID: CVE-2022-33892
Description: Path traversal in the Intel(R) Quartus Prime Pro and Standard
edition software may allow an authenticated user to potentially enable
escalation of privilege via local access.
CVSS Base Score: 7.3 High
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
CVEID: CVE-2022-33902
Description: Insufficient control flow management in the Intel(R) Quartus Prime
Pro and Standard edition software may allow an authenticated user to
potentially enable escalation of privilege via local access.
CVSS Base Score: 7.3 High
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
CVEID: CVE-2022-26840
Description: Improper neutralization in the Intel(R) Quartus Prime Pro and
Standard edition software may allow an authenticated user to potentially enable
escalation of privilege via local access.
CVSS Base Score: 7.3 High
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
CVEID: CVE-2022-32570
Description: Improper authentication in the Intel(R) Quartus Prime Pro and
Standard edition software may allow an authenticated user to potentially enable
escalation of privilege via local access.
CVSS Base Score: 6.7 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
CVEID: CVE-2022-26888
Description: Cross-site scripting in the Intel(R) Quartus Prime Pro and
Standard edition software may allow an authenticated user to potentially enable
information disclosure via local access.
CVSS Base Score: 2.8 Low
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
Affected Products:
Intel Quartus Prime Pro edition software before version 22.2.
Intel Quartus Prime Standard edition software before version 22.1STD.
Recommendations:
Intel recommends updating the Intel Quartus Prime Pro edition software to
version 22.2 or later.
Intel recommends updating the Intel Quartus Prime Standard edition software to
version 22.1STD or later.
Updates are available for download at these locations:
http://fpgasoftware.intel.com/?edition=pro
http://fpgasoftware.intel.com/?edition=standard
Acknowledgements:
These issues were found externally. Intel would like to thank Julien Ahrens
from RCE Security (CVE-2022-33892, CVE-2022-33902, CVE-2022-26840,
CVE-2022-26888) for reporting these issues.
Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.
Revision History
Revision Date Description
1.0 02/14/2023 Initial Release
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/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=6wli
-----END PGP SIGNATURE-----
ESB-2023.0908 - [Win][UNIX/Linux] Intel QuickAssist Technology (QAT): CVSS (Max): 7.3
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0908
Intel QAT Drivers Advisory
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: Intel QuickAssist Technology (QAT)
Publisher: Intel
Operating System: UNIX variants (UNIX, Linux, OSX)
Windows
Resolution: Patch/Upgrade
CVE Names: CVE-2022-37340 CVE-2022-36397
Original Bulletin:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00751.html
Comment: CVSS (Max): 7.3 CVE-2022-36397 (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)
CVSS Source: Intel
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
- --------------------------BEGIN INCLUDED TEXT--------------------
Intel ID: INTEL-SA-00751
Advisory Category: Software
Impact of vulnerability : Escalation of Privilege
Severity rating : HIGH
Original release: 02/14/2023
Last revised: 02/14/2023
Summary:
Potential security vulnerabilities in some Intel QuickAssist Technology (QAT)
drivers may allow escalation of privilege. Intel is releasing software updates
to mitigate these potential vulnerabilities.
Vulnerability Details:
CVEID: CVE-2022-36397
Description: Incorrect default permissions in the software installer for some
Intel(R) QAT drivers for Linux before version 4.17 may allow an authenticated
user to potentially enable escalation of privilege via local access.
CVSS Base Score: 7.3 High
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
CVEID: CVE-2022-37340
Description: Uncontrolled search path in some Intel(R) QAT drivers for Windows
before version 1.6 may allow an authenticated user to potentially enable
escalation of privilege via local access.
CVSS Base Score: 6.7 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
Intel recommends updating Intel QAT drivers for Linux to version 4.17 or later.
o Updates are available for download at this location:
https://downloadmirror.intel.com/738667/QAT.L.4.18.1-00001.tar.gz
Intel recommends updating Intel QAT drivers for Windows to version 1.6 or
later.
o Updates are available for download at this location:
https://www.intel.com/content/www/us/en/download/19732/
intel-quickassist-technology-driver-for-windows-hw-version-1-7.html
Acknowledgements:
Intel would like to thank Greg Thomas (CVE-2022-36397) and Marius Gabriel Mihai
(CVE-2022-37340) for reporting these issues.
Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.
Revision History
Revision Date Description
1.0 02/14/2023 Initial Release
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/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=DPFD
-----END PGP SIGNATURE-----
ESB-2023.0907 - [Win][UNIX/Linux] Intel One Boot Flash Utility (OFU): CVSS (Max): 6.5
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
===========================================================================
AUSCERT External Security Bulletin Redistribution
ESB-2023.0907
Intel OFU Software Advisory
16 February 2023
===========================================================================
AusCERT Security Bulletin Summary
---------------------------------
Product: Intel One Boot Flash Utility (OFU)
Publisher: Intel
Operating System: Windows
UNIX variants (UNIX, Linux, OSX)
Resolution: Patch/Upgrade
CVE Names: CVE-2021-33104
Original Bulletin:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00769.html
Comment: CVSS (Max): 6.5 CVE-2021-33104 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H)
CVSS Source: Intel
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
- --------------------------BEGIN INCLUDED TEXT--------------------
Intel ID: INTEL-SA-00769
Advisory Category: Software
Impact of vulnerability : Denial of Service
Severity rating : MEDIUM
Original release: 02/14/2023
Last revised: 02/14/2023
Summary:
A potential security vulnerability in the Intel One Boot Flash Utility (OFU)
software may allow denial of service. Intel is releasing software updates to
mitigate this potential vulnerability.
Vulnerability Details:
CVE-2021-33104
Description: Improper access control in the Intel(R) OFU software before
version 14.1.28 may allow an authenticated user to potentially enable denial of
service via local access.
CVSS Base Score: 6.5 Medium
CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
Intel OFU software before version 14.1.28.
Recommendations:
Intel recommends updating Intel OFU software to version 14.1.28 or later.
Updates are available for download at this location:
https://www.intel.com/content/www/us/en/download/19032/
intel-one-boot-flash-update-intel-ofu-utility-for-intel-server-boards-and-intel-server-systems-based-on-intel-62x-chipset.html
Acknowledgements:
Intel would like to thank Rajat Gupta, security researcher at SecLab, UC Santa
Barbara, USA for reporting this issue.
Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.
Revision History
Revision Date Description
1.0 02/14/2023 Initial Release
- --------------------------END INCLUDED TEXT--------------------
You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.
NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.
NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.
Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.
Previous advisories and external security bulletins can be retrieved from:
https://www.auscert.org.au/bulletins/
===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072
Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/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=kAJg
-----END PGP SIGNATURE-----