- kernel-5.14.0-427.40.1.el9_4 (almalinux9)
- 5.14.0-503.16.1.el9_5
- 2025-01-23 09:35:31
- 2025-01-24 07:15:31
- K20250123_01
- CVE-2024-45018, CVSSv2 Score: 5.5
- Description:
netfilter: flowtable: initialise extack before use
- CVE: https://access.redhat.com/security/cve/CVE-2024-45018
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-45018-netfilter-flowtable-initialise-extack-before-use.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-41005, CVSSv2 Score: 5.5
- Description:
netpoll: Fix race condition in netpoll_owner_active
- CVE: https://access.redhat.com/security/cve/CVE-2024-41005
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-41005-netpoll-fix-race-condition-in-netpoll-owner-active.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-26923, CVSSv2 Score: 7.0
- Description:
af_unix: Fix garbage collector racing against connect()
- CVE: https://access.redhat.com/security/cve/CVE-2024-26923
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-26923-af_unix-Fix-garbage-collector-racing-against-connec.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-41013, CVSSv2 Score: 5.5
- Description:
xfs: don't walk off the end of a directory data block
- CVE: https://access.redhat.com/security/cve/CVE-2024-41013
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-41013-xfs-don-t-walk-off-the-end-of-a-directory-data-block.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-41014, CVSSv2 Score: 5.5
- Description:
xfs: add bounds checking to xlog_recover_process_data
- CVE: https://access.redhat.com/security/cve/CVE-2024-41014
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-41014-xfs-add-bounds-checking-to-xlog-recover-process-data.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-40995, CVSSv2 Score: 5.5
- Description:
net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc()
- CVE: https://access.redhat.com/security/cve/CVE-2024-40995
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-40995-net-sched-act-api-fix-possible-infinite-loop-in-tcf-idr-check-alloc.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-43854, CVSSv2 Score: 5.5
- Description:
block: initialize integrity buffer to zero before writing it to media
- CVE: https://access.redhat.com/security/cve/CVE-2024-43854
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-43854-block-initialize-integrity-buffer-to-zero-before-writing-it-to-media.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-40960, CVSSv2 Score: 5.5
- Description:
ipv6: prevent possible NULL dereference in rt6_probe()
- CVE: https://access.redhat.com/security/cve/CVE-2024-40960
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-40960-ipv6-prevent-possible-null-dereference-in-rt6-probe.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-40972, CVSSv2 Score: 5.5
- Description:
ext4: fold quota accounting into ext4_xattr_inode_lookup_create()
- CVE: https://access.redhat.com/security/cve/CVE-2024-40972
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-40972-ext4-fold-quota-accounting-into-ext4-xattr-inode-lookup-create.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-40972, CVSSv2 Score: 5.5
- Description:
ext4: do not create EA inode under buffer lock
- CVE: https://access.redhat.com/security/cve/CVE-2024-40972
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-40972-ext4-do-not-create-ea-inode-under-buffer-lock.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-40998, CVSSv2 Score: 5.5
- Description:
ext4: turn quotas off if mount failed after enabling quotas
- CVE: https://access.redhat.com/security/cve/CVE-2024-40998
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-40998-ext4-turn-quotas-off-if-mount-failed-after-enabling-quotas.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-40998, CVSSv2 Score: 5.5
- Description:
ext4: fix uninitialized ratelimit_state->lock access in __ext4_fill_super()
- CVE: https://access.redhat.com/security/cve/CVE-2024-40998
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-40998-ext4-fix-uninitialized-ratelimit-state-lock-access-in-ext4-fill-super.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-40977, CVSSv2 Score: 5.5
- Description:
wifi: mt76: mt7921s: fix potential hung tasks during chip recovery
- CVE: https://access.redhat.com/security/cve/CVE-2024-40977
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-40977-wifi-mt76-mt7921s-fix-potential-hung-tasks-during-chip-recovery.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2021-47383, CVSSv2 Score: 5.5
- Description:
tty: Fix out-of-bound vmalloc access in imageblit
- CVE: https://access.redhat.com/security/cve/CVE-2021-47383
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2021-47383-tty-fix-out-of-bound-vmalloc-access-in-imageblit.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-26640, CVSSv2 Score: 5.5
- Description:
tcp: add sanity checks to rx zerocopy
- CVE: https://www.cve.org/CVERecord?id=CVE-CVE-2024-26640
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-26640-tcp-add-sanity-checks-to-rx-zerocopy.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-26826, CVSSv2 Score: 5.5
- Description:
mptcp: fix data re-injection from stale subflow
- CVE: https://access.redhat.com/security/cve/CVE-2024-26826
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-26826-mptcp-fix-data-re-injection-from-stale-subflow.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-26935, CVSSv2 Score: 5.5
- Description:
scsi: core: Fix unremoved procfs host directory regression
- CVE: https://access.redhat.com/security/cve/CVE-2024-26935
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-26935-scsi-core-fix-unremoved-procfs-host-directory-regression.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-26961, CVSSv2 Score: 5.5
- Description:
mac802154: fix llsec key resources release in mac802154_llsec_key_del
- CVE: https://access.redhat.com/security/cve/CVE-2024-26961
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-26961-mac802154-fix-llsec-key-resources-release-in_new.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-26961, CVSSv2 Score: 5.5
- Description:
mac802154: fix llsec key resources release in mac802154_llsec_key_del
- CVE: https://access.redhat.com/security/cve/CVE-2024-26961
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-26961-mac802154-fix-llsec-key-resources-release-in_new-kpatch.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-36244, CVSSv2 Score: 5.5
- Description:
net/sched: taprio: extend minimum interval restriction to entire cycle too
- CVE: https://access.redhat.com/security/cve/CVE-2024-36244
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-36244-net-sched-taprio-extend-minimum-interval-restriction-to-entire.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-39472, CVSSv2 Score: 5.5
- Description:
xfs: fix log recovery buffer allocation for the
- CVE: https://access.redhat.com/security/cve/CVE-2024-39472
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-39472-xfs-fix-log-recovery-buffer-allocation-for-the-lega.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-39504, CVSSv2 Score: 5.5
- Description:
netfilter: nft_inner: validate mandatory meta and payload
- CVE: https://access.redhat.com/security/cve/CVE-2024-39504
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-39504-netfilter-nft_inner-validate-mandatory-meta.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-39504, CVSSv2 Score: 5.5
- Description:
netfilter: nft_inner: validate mandatory meta and payload
- CVE: https://access.redhat.com/security/cve/CVE-2024-39504
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-39504-netfilter-nft_inner-validate-mandatory-payload.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-40904, CVSSv2 Score: 5.5
- Description:
USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages
- CVE: https://access.redhat.com/security/cve/CVE-2024-40904
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-40904-usb-class-cdc-wdm-fix-cpu-lockup-caused-by-excessive-log-messages.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-40931, CVSSv2 Score: 5.5
- Description:
mptcp: ensure snd_una is properly initialized on connect
- CVE: https://access.redhat.com/security/cve/CVE-2024-40931
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-40931-mptcp-ensure-snd_una-is-properly-initialized-on-con.patch
- From: 5.14.0-427.42.1.el9_4
- N/A, CVSSv2 Score: N/A
- Description:
kpatch add alt asm definitions
- CVE: https://www.kernel.org
- Patch: rhel9/5.14.0-427.42.1.el9_4/kpatch-add-alt-asm-definitions.patch
- From: N/A
- CVE-2024-2201, CVSSv2 Score: 4.7
- Description:
x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file
- CVE: https://access.redhat.com/security/cve/CVE-2024-2201
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-2201-x86-bugs-Change-commas-to-semicolons-in-spectre_v2-sysfs-file.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2024-2201, CVSSv2 Score: 4.7
- Description:
x86/bugs: x86/bhi: Add support for clearing branch history at syscall entry
- CVE: https://access.redhat.com/security/cve/CVE-2024-2201
- Patch: rhel9/5.14.0-427.42.1.el9_4/CVE-2024-2201-x86-bhi-Add-support-for-clearing-branch-history-at-syscall-entry.patch
- From: 5.14.0-427.42.1.el9_4
- CVE-2019-25162, CVSSv2 Score: 7.8
- Description:
i2c: Fix a potential use after free
- CVE: https://access.redhat.com/security/cve/CVE-2019-25162
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2019-25162-i2c__Fix_a_potential_use_after_free.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2022-48672, CVSSv2 Score: 7.8
- Description:
of: fdt: fix off-by-one error in unflatten_dt_nodes()
- CVE: https://access.redhat.com/security/cve/CVE-2022-48672
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2022-48672-of-fdt-fix-off-by-one-error-in-unflatten-dt-nodes.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2023-52445, CVSSv2 Score: 7.8
- Description:
media: pvrusb2: fix use after free on context disconnection
- CVE: https://access.redhat.com/security/cve/CVE-2023-52445
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2023-52445-media-pvrusb2-fix-use-after-free-on-context-disconnection.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2023-52451, CVSSv2 Score:
- Description:
Out of scope as the patch is for powerpc arch only, x86_64 is not affected
- CVE:
- Patch: skipped/CVE-2023-52451.patch
- From:
- CVE-2023-52464, CVSSv2 Score: 7.8
- Description:
EDAC/thunderx: Fix possible out-of-bounds string access
- CVE: https://access.redhat.com/security/cve/CVE-2023-52464
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2023-52464-edac-thunderx-fix-possible-out-of-bounds-string-access.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26882, CVSSv2 Score: 7.8
- Description:
net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv()
- CVE: https://access.redhat.com/security/cve/CVE-2024-26882
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26882-net-ip-tunnel-make-sure-to-pull-inner-header-in-ip-tunnel-rcv.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-23307, CVSSv2 Score: 7.8
- Description:
md/raid5: fix atomicity violation in raid5_cache_count
- CVE: https://access.redhat.com/security/cve/CVE-2024-23307
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-23307-md-raid5-fix-atomicity-violation-in-raid5_cache_count.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26589, CVSSv2 Score: 7.8
- Description:
bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS
- CVE: https://access.redhat.com/security/cve/CVE-2024-26589
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26589-bpf-reject-variable-offset-alu-on-ptr-to-flow-keys.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26907, CVSSv2 Score: 7.8
- Description:
RDMA/mlx5: Fix fortify source warning while accessing Eth segment
- CVE: https://access.redhat.com/security/cve/CVE-2024-26907
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26907-rdma-mlx5-fix-fortify-source-warning-while-accessing-eth-segment.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2021-47386, CVSSv2 Score: 7.8
- Description:
hwmon: (w83791d) Fix NULL pointer dereference by removing unnecessary structure field
- CVE: https://access.redhat.com/security/cve/CVE-2021-47386
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2021-47386-hwmon___w83791d__Fix_NULL_pointer_dereference_by_r.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-35801, CVSSv2 Score: 7.8
- Description:
x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD
- CVE: https://access.redhat.com/security/cve/CVE-2024-35801
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-35801-x86-fpu-keep-xfd-state-in-sync-with-msr-ia32-xfd.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-35801, CVSSv2 Score: 7.8
- Description:
x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD
- CVE: https://access.redhat.com/security/cve/CVE-2024-35801
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-35801-x86-fpu-keep-xfd-state-in-sync-with-msr-ia32-xfd-kpatch.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-38627, CVSSv2 Score: 7.8
- Description:
stm class: Fix a double free in stm_register_device()
- CVE: https://access.redhat.com/security/cve/CVE-2024-38627
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-38627-stm-class-fix-a-double-free-in-stm-register-device.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-38555, CVSSv2 Score: 7.8
- Description:
net/mlx5: Discard command completions in internal error
- CVE: https://access.redhat.com/security/cve/CVE-2024-38555
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-38555-net-mlx5-discard-command-completions-in-internal-error.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26934, CVSSv2 Score: 7.8
- Description:
USB: core: Fix deadlock in usb_deauthorize_interface()
- CVE: https://access.redhat.com/security/cve/CVE-2024-26934
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26934-usb-core-fix-deadlock-in-usb-deauthorize-interface.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-39291, CVSSv2 Score:
- Description:
Out of scope: not affected
- CVE:
- Patch: skipped/CVE-2024-39291.patch
- From:
- CVE-2024-38581, CVSSv2 Score: 7.8
- Description:
drm/amdgpu/mes: fix use-after-free issue
- CVE: https://access.redhat.com/security/cve/CVE-2024-38581
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-38581-drm-amdgpu-mes-fix-use-after-free-issue.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-40903, CVSSv2 Score: 7.8
- Description:
usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps
- CVE: https://access.redhat.com/security/cve/CVE-2024-40903
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-40903-usb-typec-tcpm-fix-use-after-free-case-in-tcpm-register-source-caps.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26933, CVSSv2 Score: 7.8
- Description:
USB: core: Fix deadlock in port "disable" sysfs attribute
- CVE: https://access.redhat.com/security/cve/CVE-2024-26933
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26933-01-USB-core-Add-hub_get-and-hub_put-routines.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26933, CVSSv2 Score: 7.8
- Description:
USB: core: Fix deadlock in port "disable" sysfs attribute
- CVE: https://access.redhat.com/security/cve/CVE-2024-26933
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26933-02-usb-core-fix-deadlock-in-port-disable-sysfs-attribute.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-39479, CVSSv2 Score: 7.8
- Description:
USB: core: Fix deadlock in port "disable" sysfs attribute
- CVE: https://access.redhat.com/security/cve/CVE-2024-39479
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-39479-drm-i915-hwmon-get-rid-of-devm.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-40906, CVSSv2 Score: 7.8
- Description:
net/mlx5: Always stop health timer during driver removal
- CVE: https://access.redhat.com/security/cve/CVE-2024-40906
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-40906-net-mlx5-always-stop-health-timer-during-driver-removal.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-41039, CVSSv2 Score: 7.8
- Description:
firmware: cs_dsp: Fix overflow checking of wmfw header
- CVE: https://access.redhat.com/security/cve/CVE-2024-41039
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-41039-firmware-cs-dsp-fix-overflow-checking-of-wmfw-header.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-41039, CVSSv2 Score: 7.8
- Description:
firmware: cs_dsp: Fix overflow checking of wmfw header (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2024-41039
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-41039-firmware-cs-dsp-fix-overflow-checking-of-wmfw-header-kpatch.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-41049, CVSSv2 Score: 7.8
- Description:
filelock: fix potential use-after-free in posix_lock_inode
- CVE: https://access.redhat.com/security/cve/CVE-2024-41049
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-41049-filelock-fix-potential-use-after-free-in-posix-lock-inode.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-41092, CVSSv2 Score: 7.8
- Description:
drm/i915/gt: Fix potential UAF by revoke of fence registers
- CVE: https://access.redhat.com/security/cve/CVE-2024-41092
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-41092-drm-i915-gt-fix-potential-uaf-by-revoke-of-fence-registers.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-42159, CVSSv2 Score: 7.8
- Description:
scsi: mpi3mr: Sanitise num_phys
- CVE: https://access.redhat.com/security/cve/CVE-2024-42159
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-42159-scsi-mpi3mr-sanitise-num-phys.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-42228, CVSSv2 Score: 7.0
- Description:
drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc
- CVE: https://access.redhat.com/security/cve/CVE-2024-42228
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-42228-drm-amdgpu-using-uninitialized-value-size-when-calling-amdgpu-vce-cs-reloc.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-42271, CVSSv2 Score: 7.8
- Description:
net/iucv: fix use after free in iucv_sock_close()
- CVE: https://access.redhat.com/security/cve/CVE-2024-42271
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-42271-net-iucv-fix-use-after-free-in-iucv-sock-close.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-42301, CVSSv2 Score: 7.8
- Description:
dev/parport: fix the array out-of-bounds risk
- CVE: https://access.redhat.com/security/cve/CVE-2024-42301
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-42301-dev-parport-fix-the-array-out-of-bounds-risk.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-43842, CVSSv2 Score: 7.8
- Description:
wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter()
- CVE: https://access.redhat.com/security/cve/CVE-2024-43842
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-43842-wifi-rtw89-fix-array-index-mistake-in-rtw89-sta-info-get-iter.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2023-52606, CVSSv2 Score:
- Description:
CVE patch is for powerpc arch only
- CVE:
- Patch: skipped/CVE-2023-52606.patch
- From:
- CVE-2023-52696, CVSSv2 Score:
- Description:
CVE patch is for powerpc arch only
- CVE:
- Patch: skipped/CVE-2023-52696.patch
- From:
- CVE-2024-26672, CVSSv2 Score:
- Description:
Out of scope: not affected
- CVE:
- Patch: skipped/CVE-2024-26672.patch
- From:
- CVE-2024-26815, CVSSv2 Score: 7.1
- Description:
net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check
- CVE: https://access.redhat.com/security/cve/CVE-2024-26815
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26815-net-sched-taprio-proper-TCA_TAPRIO_TC_ENTRY_INDEX-check.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26815, CVSSv2 Score: 7.1
- Description:
net/sched: taprio: proper TCA_TAPRIO_TC_ENTRY_INDEX check kpatch
- CVE: https://access.redhat.com/security/cve/CVE-2024-26815
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26815-net-sched-taprio-proper-TCA_TAPRIO_TC_ENTRY_INDEX-check-kpatch.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-35814, CVSSv2 Score: 7.1
- Description:
minmax: add umin(a, b) and umax(a, b)
- CVE: https://access.redhat.com/security/cve/CVE-2024-35814
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-35814-minmax-add-umin-a-b-and-umax-a-b.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-35814, CVSSv2 Score: 7.1
- Description:
swiotlb: Fix double-allocation of slots due to broken alignment handling
- CVE: https://access.redhat.com/security/cve/CVE-2024-35814
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-35814-swiotlb-fix-double-allocation-of-slots-due-to-broken-alignment-handling.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-36030, CVSSv2 Score: 7.1
- Description:
octeontx2-af: fix the double free in rvu_npc_freemem()
- CVE: https://access.redhat.com/security/cve/CVE-2024-36030
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-36030-octeontx2-af-fix-the-double-free-in-rvu-npc-freemem.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-36955, CVSSv2 Score: 7.7
- Description:
ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node()
- CVE: https://access.redhat.com/security/cve/CVE-2024-36955
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-36955-alsa-hda-intel-sdw-acpi-fix-usage-of-device-get-named-child-node.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-39471, CVSSv2 Score: 7.1
- Description:
drm/amdgpu: add error handle to avoid out-of-bounds
- CVE: https://access.redhat.com/security/cve/CVE-2024-39471
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-39471-drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-39471, CVSSv2 Score: 7.1
- Description:
drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq()
- CVE: https://access.redhat.com/security/cve/CVE-2024-39471
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-39471-drm-amdgpu-fix-signedness-bug-in-sdma_v4_0_process_trap_irq.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-39486, CVSSv2 Score: 7.0
- Description:
drm/drm_file: Fix pid refcounting race
- CVE: https://access.redhat.com/security/cve/CVE-2024-39486
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-39486-drm-drm_file-fix-pid-refcounting-race.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-43888, CVSSv2 Score:
- Description:
Out of scope: not affected
- CVE:
- Patch: skipped/CVE-2024-43888.patch
- From:
- CVE-2021-47428, CVSSv2 Score:
- Description:
CVE patch is for powerpc arch only
- CVE:
- Patch: skipped/CVE-2021-47428.patch
- From:
- CVE-2021-47429, CVSSv2 Score:
- Description:
CVE patch is for powerpc arch only
- CVE:
- Patch: skipped/CVE-2021-47429.patch
- From:
- CVE-2021-47454, CVSSv2 Score:
- Description:
CVE patch is for powerpc arch only
- CVE:
- Patch: skipped/CVE-2021-47454.patch
- From:
- CVE-2022-48669, CVSSv2 Score:
- Description:
Out of scope as the patch is for powerpc arch only, x86_64 is not affected
- CVE:
- Patch: skipped/CVE-2022-48669.patch
- From:
- CVE-2021-47432, CVSSv2 Score: 5.5
- Description:
include/linux/generic-radix-tree.h: replace kernel.h with the necessary inclusions
- CVE: https://access.redhat.com/security/cve/CVE-2021-47432
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2021-47432-include-linux-generic-radix-tree-h-replace-kernel-h-with-the-necessary-inclusions.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2021-47432, CVSSv2 Score: 5.5
- Description:
lib/generic-radix-tree.c: Don't overflow in peek()
- CVE: https://access.redhat.com/security/cve/CVE-2021-47432
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2021-47432-lib-generic-radix-tree-c-don-t-overflow-in-peek.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2021-47457, CVSSv2 Score: 5.5
- Description:
can: isotp: isotp_sendmsg(): add result check for wait_event_interruptible()
- CVE: https://access.redhat.com/security/cve/CVE-2021-47457
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2021-47457-can-isotp-isotp-sendmsg-add-result-check-for-wait-event-interruptible.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2021-47457, CVSSv2 Score: 5.5
- Description:
can: isotp: isotp_sendmsg(): fix TX buffer concurrent access in isotp_sendmsg()
- CVE: https://access.redhat.com/security/cve/CVE-2021-47457
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2021-47457-can-isotp-isotp_sendmsg-fix-TX-buffer-concurrent-access.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2021-47457, CVSSv2 Score: 5.5
- Description:
can: isotp: isotp_sendmsg(): fix TX buffer concurrent access in isotp_sendmsg()
- CVE: https://access.redhat.com/security/cve/CVE-2021-47457
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2021-47457-kpatch.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2021-47457, CVSSv2 Score: 5.5
- Description:
can: isotp: fix error path in isotp_sendmsg() to unlock wait queue
- CVE: https://access.redhat.com/security/cve/CVE-2021-47457
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2021-47457-can-isotp-fix-error-path-in-isotp_sendmsg-to-unlock-wait-queue.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2021-47495, CVSSv2 Score: 5.5
- Description:
usbnet: sanity check for maxpacket
- CVE: https://access.redhat.com/security/cve/CVE-2021-47495
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2021-47495-usbnet-sanity-check-for-maxpacket.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2021-47497, CVSSv2 Score: 5.5
- Description:
nvmem: Fix shift-out-of-bound (UBSAN) with byte size cells
- CVE: https://access.redhat.com/security/cve/CVE-2021-47497
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2021-47497-nvmem-Fix-shift-out-of-bound-UBSAN-with-byte-size-cells.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26618, CVSSv2 Score: 6.0
- Description:
arm64/sme: Always exit sme_alloc() early with existing
- CVE: https://access.redhat.com/security/cve/CVE-2024-26618
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26618-arm64-sme-Always-exit-sme_alloc-early-with-existing-storage.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2021-47098, CVSSv2 Score: 6.0
- Description:
hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations
- CVE: https://access.redhat.com/security/cve/CVE-2021-47098
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2021-47098-hwmon-lm90-prevent-integer-overflow-underflow-in-hysteresis-calculations.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2021-47101, CVSSv2 Score: 6.0
- Description:
asix: fix uninit-value in asix_mdio_read()
- CVE: https://access.redhat.com/security/cve/CVE-2021-47101
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2021-47101-asix-fix-uninit-value-in-asix_mdio_read.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26924, CVSSv2 Score: 5.9
- Description:
netfilter: nft_set_pipapo: do not free live element
- CVE: https://access.redhat.com/security/cve/CVE-2024-26924
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26924-netfilter-nft-set-pipapo-do-not-free-live-element.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26894, CVSSv2 Score: 6.0
- Description:
ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit()
- CVE: https://access.redhat.com/security/cve/CVE-2024-26894
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26894-acpi-processor-idle-fix-memory-leak-in-acpi-processor-power-exit.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-36031, CVSSv2 Score: 9.8
- Description:
keys: Fix overwrite of key expiration on instantiation
- CVE: https://access.redhat.com/security/cve/CVE-2024-36031
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-36031-keys-fix-overwrite-of-key-expiration-on-instantiation.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-36896, CVSSv2 Score: 9.1
- Description:
USB: core: Fix access violation during port device removal
- CVE: https://access.redhat.com/security/cve/CVE-2024-36896
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-36896-usb-core-fix-access-violation-during-port-device-removal.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-35854, CVSSv2 Score: 9.1
- Description:
mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash
- CVE: https://access.redhat.com/security/cve/CVE-2024-35854
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-35854-mlxsw-spectrum_acl_tcam-Fix-possible-use-after-free.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-38605, CVSSv2 Score:
- Description:
Not a bug for a real-life RHEL9 setup
- CVE:
- Patch: skipped/CVE-2024-38605.patch
- From:
- CVE-2024-26843, CVSSv2 Score:
- Description:
EFI Firmware: CVE patch is for EFI firmware which runs at boot time.
- CVE:
- Patch: skipped/CVE-2024-26843.patch
- From:
- CVE-2024-35957, CVSSv2 Score:
- Description:
Kernel is not affected
- CVE:
- Patch: skipped/CVE-2024-35957.patch
- From:
- CVE-2024-26900, CVSSv2 Score:
- Description:
Kernel is not affected
- CVE:
- Patch: skipped/CVE-2024-26900.patch
- From:
- CVE-2024-36926, CVSSv2 Score:
- Description:
CVE patch is for powerpc arch only
- CVE:
- Patch: skipped/CVE-2024-36926.patch
- From:
- CVE-2024-36905, CVSSv2 Score: 9.8
- Description:
tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets
- CVE: https://access.redhat.com/security/cve/CVE-2024-36905
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-36905-tcp-defer-shutdown-send-shutdown-for-tcp-syn-recv-sockets.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26927, CVSSv2 Score: 8.4
- Description:
ASoC: SOF: Add some bounds checking to firmware data
- CVE: https://access.redhat.com/security/cve/CVE-2024-26927
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26927-asoc-sof-add-some-bounds-checking-to-firmware-data.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-42154, CVSSv2 Score: 9.8
- Description:
tcp_metrics: validate source addr length
- CVE: https://access.redhat.com/security/cve/CVE-2024-42154
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-42154-tcp-metrics-validate-source-addr-length-kpatch.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-41057, CVSSv2 Score: 7.8
- Description:
cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie()
- CVE: https://access.redhat.com/security/cve/CVE-2024-41057
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-41057-netfs-fscache-export-fscache_put_volume-and-add-fsca.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-41057, CVSSv2 Score: 7.8
- Description:
cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie()
- CVE: https://access.redhat.com/security/cve/CVE-2024-41057
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-41057-cachefiles-fix-slab-use-after-free-in-cachefiles-withdraw-cookie.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-41058, CVSSv2 Score: 7.8
- Description:
cachefiles: fix slab-use-after-free in fscache_withdraw_volume()
- CVE: https://access.redhat.com/security/cve/CVE-2024-41058
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-41058-cachefiles-fix-slab-use-after-free-in-fscache-withdraw-volume.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-41058, CVSSv2 Score: 7.8
- Description:
cachefiles: fix slab-use-after-free in fscache_withdraw_volume()
- CVE: https://access.redhat.com/security/cve/CVE-2024-41058
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-41058-cachefiles-fix-slab-use-after-free-in-fscache-withdraw-volume-kpatch.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26890, CVSSv2 Score: 6.5
- Description:
Bluetooth: btrtl: fix out of bounds memory access
- CVE: https://access.redhat.com/security/cve/CVE-2024-26890
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26890-bluetooth-btrtl-fix-out-of-bounds-memory-access.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26890, CVSSv2 Score: 6.5
- Description:
Bluetooth: btrtl: fix out of bounds memory access
- CVE: https://access.redhat.com/security/cve/CVE-2024-26890
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26890-bluetooth-btrtl-fix-out-of-bounds-memory-access-kpatch.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2023-52482, CVSSv2 Score:
- Description:
CVE patch is for AMD Inception vulnerability related to Speculative Return Stack Overflow (SRSO)
- CVE:
- Patch: skipped/CVE-2023-52482.patch
- From:
- CVE-2023-52475, CVSSv2 Score: 6.7
- Description:
Input: powermate - fix use-after-free in powermate_config_complete
- CVE: https://access.redhat.com/security/cve/CVE-2023-52475
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2023-52475-Input-powermate-fix-use-after-free-in-powermate_conf.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-24857, CVSSv2 Score: 6.8
- Description:
Bluetooth: Fix TOCTOU in HCI debugfs implementation
- CVE: https://access.redhat.com/security/cve/CVE-2024-24857
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-24857-bluetooth-fix-toctou-in-hci-debugfs-implementation.patch
- From: 4.18.0-553.27.1.el8_10
- CVE-2024-35976, CVSSv2 Score: 6.7
- Description:
xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING
- CVE: https://access.redhat.com/security/cve/CVE-2024-35976
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-35976-xsk-validate-user-input-for-xdp-umem-completion-fill-ring.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-35853, CVSSv2 Score: 6.4
- Description:
mlxsw: spectrum_acl_tcam: Fix memory leak during rehash
- CVE: https://access.redhat.com/security/cve/CVE-2024-35853
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-35853-mlxsw-spectrum-acl-tcam-fix-memory-leak-during-rehash.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-41012, CVSSv2 Score: 6.3
- Description:
filelock: Remove locks reliably when fcntl/close race is detected
- CVE: https://access.redhat.com/security/cve/CVE-2024-41012
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-41012-filelock-remove-locks-reliably-when-fcntl-close-race-is-detected.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-22099 CVE-2024-26903, CVSSv2 Score: 6.3
- Description:
Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security
- CVE: https://access.redhat.com/security/cve/CVE-2024-22099
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-22099-bluetooth-rfcomm-fix-null-ptr-deref-in-rfcomm-check-security.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-22099 CVE-2024-26903, CVSSv2 Score: 6.3
- Description:
Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security
- CVE: https://access.redhat.com/security/cve/CVE-2024-22099
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-22099-Bluetooth-rfcomm-Fix-null-ptr-deref-in-rfcomm_check_security-kpatch.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26759, CVSSv2 Score: 5.5
- Description:
mm/swap: fix race when skipping swapcache
- CVE: https://access.redhat.com/security/cve/CVE-2024-26759
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26759-mm-swap-fix-race-when-skipping-swapcache.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26761, CVSSv2 Score: 5.5
- Description:
cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window
- CVE: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-26761
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26761-cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range-does.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26767, CVSSv2 Score: 5.5
- Description:
drm/amd/display: fixed integer types and null check locations
- CVE: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-26767
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26767-drm-amd-display-fixed-integer-types-and-null-check-l.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26772, CVSSv2 Score: 5.5
- Description:
ext4: avoid allocating blocks from corrupted group
- CVE: https://access.redhat.com/security/cve/CVE-2024-26772
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26772-ext4-avoid-allocating-blocks-from-corrupted-group.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-26774, CVSSv2 Score: 5.5
- Description:
ext4: avoid dividing by 0 in mb_update_avg_fragment_size()
- CVE: https://access.redhat.com/security/cve/CVE-2024-26774
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26774-ext4-avoid-dividing-by-0-in-mb-update-avg-fragment-size.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26782, CVSSv2 Score: 5.5
- Description:
mptcp: fix double-free on socket dismantle
- CVE: https://access.redhat.com/security/cve/CVE-2024-26782
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26782-mptcp-fix-double-free-on-socket-dismantle.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26785, CVSSv2 Score: 5.5
- Description:
iommufd: Fix protection fault in iommufd_test_syz_conv_iova
- CVE: https://access.redhat.com/security/cve/CVE-2024-26785
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26785-iommufd-Fix-protection-fault-in-iommufd_test_syz_con.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26786, CVSSv2 Score: 5.5
- Description:
iommufd: Fix iopt_access_list_id overwrite bug
- CVE: https://access.redhat.com/security/cve/CVE-2024-26786
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26786-iommufd-Fix-iopt_access_list_id-overwrite-bug.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26803, CVSSv2 Score: 5.5
- Description:
net: veth: clear GRO when clearing XDP even when down MIME-Version: 1.0
- CVE: https://access.redhat.com/security/cve/CVE-2024-26803
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26803-net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2023-52683, CVSSv2 Score:
- Description:
Out of scope: boot time issue
- CVE:
- Patch: skipped/CVE-2023-52683.patch
- From:
- CVE-2023-52676, CVSSv2 Score: 5.5
- Description:
bpf: Guard stack limits against 32bit overflow
- CVE: https://access.redhat.com/security/cve/CVE-2023-52676
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2023-52676-bpf-guard-stack-limits-against-32bit-overflow.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2023-52679, CVSSv2 Score: 5.5
- Description:
of: Fix double free in of_parse_phandle_with_args_map
- CVE: https://access.redhat.com/security/cve/CVE-2023-52679
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2023-52679-of-fix-double-free-in-of_parse_phandle_with_args_map.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2023-52674, CVSSv2 Score: 5.5
- Description:
ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put()
- CVE: https://access.redhat.com/security/cve/CVE-2023-52674
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2023-52674-ALSA-scarlett2-Add-clamp-in-scarlett2_mixer_ctl_put.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2023-52680, CVSSv2 Score: 5.5
- Description:
ALSA: scarlett2: Add missing error checks to *_ctl_get()
- CVE: https://access.redhat.com/security/cve/CVE-2023-52680
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2023-52680-ALSA-scarlett2-Add-missing-error-checks-to-_ctl_get.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2023-52659, CVSSv2 Score: 6.7
- Description:
x86/mm: Ensure input to pfn_to_kaddr() is treated as a 64-bit type
- CVE: https://access.redhat.com/security/cve/CVE-2023-52659
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2023-52659-x86-mm-ensure-input-to-pfn-to-kaddr-is-treated-as-a-64-bit.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2023-52664, CVSSv2 Score: 5.5
- Description:
net: atlantic: eliminate double free in error handling logic
- CVE: https://access.redhat.com/security/cve/CVE-2023-52664
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2023-52664-net-atlantic-eliminate-double-free-in-error-handling-logic.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2023-52662, CVSSv2 Score: 5.5
- Description:
drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node
- CVE: https://access.redhat.com/security/cve/CVE-2023-52662
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2023-52662-drm-vmwgfx-fix-a-memleak-in-vmw_gmrid_man_get_node.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2023-52663, CVSSv2 Score: 5.5
- Description:
ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe()
- CVE: https://access.redhat.com/security/cve/CVE-2023-52663
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2023-52663-asoc-sof-amd-fix-memory-leak-in-amd-sof-acp-probe.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2023-52661, CVSSv2 Score: 5.5
- Description:
drm/tegra: rgb: Fix some error handling paths in tegra_dc_rgb_probe()
- CVE: https://access.redhat.com/security/cve/CVE-2023-52661
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2023-52661-01-drm-tegra-rgb-Fix-some-error-handling-paths-in-tegra_dc_rgb_probe.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2023-52661, CVSSv2 Score: 5.5
- Description:
drm/tegra: rgb: Fix missing clk_put() in the error handling paths of tegra_dc_rgb_probe()
- CVE: https://access.redhat.com/security/cve/CVE-2023-52661
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2023-52661-02-drm-tegra-rgb-fix-missing-clk-put-in-the-error-handling.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26712, CVSSv2 Score:
- Description:
Do not support powerpc build with kasan sanitizer 4a7aee96200ad281a5cc4cf5c7a2e2a49d2b97b0
- CVE:
- Patch: skipped/CVE-2024-26712.patch
- From:
- CVE-2024-26743, CVSSv2 Score: 5.5
- Description:
RDMA/qedr: Fix qedr_create_user_qp error flow
- CVE: https://access.redhat.com/security/cve/CVE-2024-26743
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26743-rdma-qedr-fix-qedr-create-user-qp-error-flow.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26717, CVSSv2 Score: 5.5
- Description:
HID: i2c-hid-of: fix NULL-deref on failed power up
- CVE: https://access.redhat.com/security/cve/CVE-2024-26717
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26717-hid-i2c-hid-of-fix-null-deref-on-failed-power-up.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26717, CVSSv2 Score: 5.5
- Description:
HID: i2c-hid-of: fix NULL-deref on failed power up
- CVE: https://access.redhat.com/security/cve/CVE-2024-26717
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26717-hid-i2c-hid-of-fix-null-deref-on-failed-power-up-kpatch.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26744, CVSSv2 Score: 5.5
- Description:
RDMA/srpt: Support specifying the srpt_service_guid
- CVE: https://access.redhat.com/security/cve/CVE-2024-26744
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26744-rdma-srpt-support-specifying-the-srpt-service-guid-kpatch.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26733, CVSSv2 Score: 5.5
- Description:
arp: Prevent overflow in arp_req_get().
- CVE: https://access.redhat.com/security/cve/CVE-2024-26733
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26733-arp-prevent-overflow-in-arp-req-get.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26758, CVSSv2 Score: 5.5
- Description:
md: Don't ignore suspended array in md_check_recovery()
- CVE: https://access.redhat.com/security/cve/CVE-2024-26758
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26758-md-don-t-ignore-suspended-array-in-md-check-recovery.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26740, CVSSv2 Score: 5.5
- Description:
net/sched: act_mirred: use the backlog for mirred ingress
- CVE: https://access.redhat.com/security/cve/CVE-2024-26740
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26740-net-sched-act-mirred-use-the-backlog-for-mirred-ingress.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-26757, CVSSv2 Score: 5.5
- Description:
md: Don't ignore read-only array in md_check_recovery()
- CVE: https://access.redhat.com/security/cve/CVE-2024-26757
- Patch: rhel9/5.14.0-503.11.1.el9_5/CVE-2024-26757-md-don-t-ignore-read-only-array-in-md-check-recovery.patch
- From: 5.14.0-503.11.1.el9_5
- CVE-2024-42283, CVSSv2 Score: 5.5
- Description:
net: nexthop: Initialize all fields in dumped nexthops
- CVE: https://access.redhat.com/security/cve/CVE-2024-42283
- Patch: rhel9/5.14.0-503.14.1.el9_5/CVE-2024-42283-net-nexthop-initialize-all-fields-in-dumped-nexthops.patch
- From: 5.14.0-503.14.1.el9_5
- CVE-2024-46858, CVSSv2 Score: 7.0
- Description:
mptcp: pm: Fix uaf in __timer_delete_sync
- CVE: https://access.redhat.com/security/cve/CVE-2024-46858
- Patch: rhel9/5.14.0-503.14.1.el9_5/CVE-2024-46858-mptcp-pm-fix-uaf-in-timer-delete-sync.patch
- From: 5.14.0-503.14.1.el9_5
- CVE-2024-41009, CVSSv2 Score: 5.5
- Description:
bpf: Fix overrunning reservations in ringbuf
- CVE: https://access.redhat.com/security/cve/CVE-2024-41009
- Patch: rhel9/5.14.0-503.15.1.el9_5/CVE-2024-41009-bpf-fix-overrunning-reservations-in-ringbuf.patch
- From: 5.14.0-503.15.1.el9_5
- CVE-2024-41009, CVSSv2 Score: 5.5
- Description:
bpf: Fix overrunning reservations in ringbuf
- CVE: https://access.redhat.com/security/cve/CVE-2024-41009
- Patch: rhel9/5.14.0-503.15.1.el9_5/CVE-2024-41009-bpf-fix-overrunning-reservations-in-ringbuf-kpatch.patch
- From: 5.14.0-503.15.1.el9_5
- CVE-2024-42244, CVSSv2 Score: 5.5
- Description:
USB: serial: mos7840: fix crash on resume
- CVE: https://access.redhat.com/security/cve/CVE-2024-42244
- Patch: rhel9/5.14.0-503.15.1.el9_5/CVE-2024-42244-USB-serial-mos7840-fix-crash-on-resume.patch
- From: 5.14.0-503.15.1.el9_5
- CVE-2024-42244, CVSSv2 Score: 5.5
- Description:
USB: serial: mos7840: fix crash on resume
- CVE: https://access.redhat.com/security/cve/CVE-2024-42244
- Patch: rhel9/5.14.0-503.15.1.el9_5/CVE-2024-42244-USB-serial-mos7840-fix-crash-on-resume-kpatch.patch
- From: 5.14.0-503.15.1.el9_5