- kernel-4.18.0-372.57.1.el8_6 (rhel8)
- 4.18.0-372.125.1.el8_6
- 2024-10-09 09:30:34
- 2024-10-10 12:48:55
- K20241009_02
- CVE-2023-1281, CVSSv2 Score: 7.8
- Description:
net/sched: tcindex: update imperfect hash filters
- CVE: https://access.redhat.com/security/cve/CVE-2023-1281
- Patch: rhel8/4.18.0-477.21.1.el8_8/CVE-2023-1281-net-sched-tcindex-update-imperfect-hash-filters-resp.patch
- From: 4.18.0-477.21.1.el8_8
- CVE-2023-32233, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: deactivate anonymous set from preparation phase
- CVE: https://access.redhat.com/security/cve/CVE-2023-32233
- Patch: rhel8/4.18.0-477.13.1.el8_8/CVE-2023-32233-netfilter-nf_tables-deactivate-anonymous-set-from-preparation-phase.patch
- From: 4.18.0-477.13.1.el8_8
- CVE-2023-1829, CVSSv2 Score:
- Description:
Complex adaptation is required, mainline retired tcindex.
- CVE:
- Patch: skipped/CVE-2023-1829.patch
- From:
- CVE-2023-1637, CVSSv2 Score:
- Description:
Complex adaptation required. Low impact CVE.
- CVE:
- Patch: skipped/CVE-2023-1637.patch
- From:
- CVE-2021-33656, CVSSv2 Score: 6.8
- Description:
vt: drop old FONT ioctls
- CVE: https://access.redhat.com/security/cve/CVE-2021-33656
- Patch: rhel8/4.18.0-372.70.1.el8_6/CVE-2021-33656-vt-drop-old-FONT-ioctls.patch
- From: 4.18.0-372.70.1.el8_6
- CVE-2022-42896, CVSSv2 Score: 8.1
- Description:
Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
- CVE: https://access.redhat.com/security/cve/CVE-2022-42896
- Patch: rhel8/4.18.0-372.70.1.el8_6/CVE-2022-42896-Bluetooth-L2CAP-Fix-accepting-connection-request-for-invalid-SPSM.patch
- From: 4.18.0-372.70.1.el8_6
- CVE-2022-42896, CVSSv2 Score: 8.1
- Description:
Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm
- CVE: https://access.redhat.com/security/cve/CVE-2022-42896
- Patch: rhel8/4.18.0-372.70.1.el8_6/CVE-2022-42896-Bluetooth-L2CAP-Fix-l2cap_global_chan_by_psm.patch
- From: 4.18.0-372.70.1.el8_6
- CVE-2023-2002, CVSSv2 Score: 6.8
- Description:
bluetooth: Perform careful capability checks in hci_sock_ioctl()
- CVE: https://access.redhat.com/security/cve/CVE-2023-2002
- Patch: rhel8/4.18.0-372.70.1.el8_6/CVE-2023-2002-bluetooth-Perform-careful-capability-checks-in-hci_sock_ioctl.patch
- From: 4.18.0-372.70.1.el8_6
- CVE-2023-2124, CVSSv2 Score: 7.0
- Description:
xfs: verify buffer contents when we skip log replay
- CVE: https://access.redhat.com/security/cve/CVE-2023-2124
- Patch: rhel8/4.18.0-372.70.1.el8_6/CVE-2023-2124-xfs-verify-buffer-contents-when-we-skip-log-replay.patch
- From: 4.18.0-372.70.1.el8_6
- CVE-2023-28466, CVSSv2 Score: 7.0
- Description:
net: tls: fix possible race condition between do_tls_getsockopt_conf() and do_tls_setsockopt_conf()
- CVE: https://access.redhat.com/security/cve/CVE-2023-28466
- Patch: rhel8/4.18.0-372.70.1.el8_6/CVE-2023-28466-net-tls-fix-possible-race-condition-between-do_tls_getsockopt_conf-and-do_tls_setsockopt_conf.patch
- From: 4.18.0-372.70.1.el8_6
- CVE-2023-3390, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: incorrect error path handling with NFT_MSG_NEWRULE
- CVE: https://access.redhat.com/security/cve/CVE-2023-3390
- Patch: rhel8/4.18.0-372.70.1.el8_6/CVE-2023-3390-netfilter-nf-tables-incorrect-error-path-handling-with.patch
- From: 4.18.0-372.70.1.el8_6
- CVE-2023-35788, CVSSv2 Score: 7.8
- Description:
net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
- CVE: https://access.redhat.com/security/cve/CVE-2023-35788
- Patch: rhel8/4.18.0-372.70.1.el8_6/CVE-2023-35788-net-sched-flower-fix-possible-OOB-write-in-fl_set_g.patch
- From: 4.18.0-372.70.1.el8_6
- CVE-2023-20593, CVSSv2 Score: 6.5
- Description:
hw: amd: Cross-Process Information Leak
- CVE: https://access.redhat.com/security/cve/cve-2023-20593
- Patch: zenbleed-enable.patch
- From: N/A
- CVE-2020-36558, CVSSv2 Score: 5.1
- Description:
vt: vt_ioctl: fix race in VT_RESIZEX
- CVE: https://access.redhat.com/security/cve/CVE-2020-36558
- Patch: rhel8/4.18.0-372.75.1.el8_6/CVE-2020-36558-vt-vt_ioctl-fix-race-in-VT_RESIZEX.patch
- From: 4.18.0-372.75.1.el8_6
- CVE-2022-2503, CVSSv2 Score: 6.7
- Description:
dm verity: set DM_TARGET_IMMUTABLE feature flag
- CVE: https://access.redhat.com/security/cve/CVE-2022-2503
- Patch: rhel8/4.18.0-372.75.1.el8_6/CVE-2022-2503-dm-verity-set-DM_TARGET_IMMUTABLE-feature-flag.patch
- From: 4.18.0-372.75.1.el8_6
- CVE-2022-2503, CVSSv2 Score: 6.7
- Description:
dm verity: set DM_TARGET_IMMUTABLE feature flag
- CVE: https://access.redhat.com/security/cve/CVE-2022-2503
- Patch: rhel8/4.18.0-372.75.1.el8_6/CVE-2022-2503-kpatch.patch
- From: 4.18.0-372.75.1.el8_6
- CVE-2022-36879, CVSSv2 Score: 5.5
- Description:
xfrm: xfrm_policy: fix a possible double xfrm_pols_put()
- CVE: https://access.redhat.com/security/cve/CVE-2022-36879
- Patch: rhel8/4.18.0-372.75.1.el8_6/CVE-2022-36879-xfrm-xfrm_policy-fix-a-possible-double-xfrm_pols_put.patch
- From: 4.18.0-372.75.1.el8_6
- CVE-2022-2873, CVSSv2 Score: 5.5
- Description:
i2c: ismt: prevent memory corruption in ismt_access()
- CVE: https://access.redhat.com/security/cve/CVE-2022-2873
- Patch: rhel8/4.18.0-425.13.1.el8_7/CVE-2022-2873-i2c-ismt-prevent-memory-corruption-in-ismt-access.patch
- From: 4.18.0-425.13.1.el8_7
- CVE-2023-0590, CVSSv2 Score: 7.0
- Description:
net: sched: fix race condition in qdisc_graft()
- CVE: https://access.redhat.com/security/cve/CVE-2023-0590
- Patch: rhel8/4.18.0-372.75.1.el8_6/CVE-2023-0590-net-sched-fix-race-condition-in-qdisc_graft.patch
- From: 4.18.0-372.75.1.el8_6
- CVE-2023-1095, CVSSv2 Score: 5.5
- Description:
netfilter: nf_tables: fix null deref due to zeroed list head
- CVE: https://access.redhat.com/security/cve/CVE-2023-1095
- Patch: rhel8/4.18.0-372.75.1.el8_6/CVE-2023-1095-netfilter-nf_tables-fix-null-deref-due-to-zeroed-lis.patch
- From: 4.18.0-372.75.1.el8_6
- CVE-2023-2235, CVSSv2 Score: 7.8
- Description:
perf: Fix check before add_event_to_groups() in perf_group_detach()
- CVE: https://access.redhat.com/security/cve/CVE-2023-2235
- Patch: rhel8/4.18.0-477.21.1.el8_8/CVE-2023-2235-perf-Fix-check-before-add_event_to_groups-in-perf_gr.patch
- From: 4.18.0-477.21.1.el8_8
- CVE-2023-3090, CVSSv2 Score: 7.8
- Description:
ipvlan:Fix out-of-bounds caused by unclear skb->cb
- CVE: https://access.redhat.com/security/cve/CVE-2023-3090
- Patch: rhel8/4.18.0-477.27.1.el8_8/CVE-2023-3090-ipvlan-fix-out-of-bounds-caused-by-unclear-skb-cb.patch
- From: 4.18.0-477.27.1.el8_8
- CVE-2023-1206, CVSSv2 Score:
- Description:
This is a low priority CVE & the patch impacts many critical components of the networking subsystem & it requires multiple complex adaptations in those components to avoid losing existing connections on patch/unpatch.
- CVE:
- Patch: skipped/CVE-2023-1206.patch
- From:
- CVE-2023-35001, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
- CVE: https://access.redhat.com/security/cve/CVE-2023-35001
- Patch: rhel8/4.18.0-477.27.1.el8_8/CVE-2023-35001-netfilter-nf_tables-prevent-OOB-access-in-nft_byteorder_eval.patch
- From: 4.18.0-477.27.1.el8_8
- CVE-2023-4128, CVSSv2 Score: 7.8
- Description:
net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free
- CVE: https://access.redhat.com/security/cve/CVE-2023-4128
- Patch: rhel8/4.18.0-372.75.1.el8_6/CVE-2023-4128-net-sched-cls_fw-No-longer-copy-tcf_result-on-update.patch
- From: 4.18.0-372.75.1.el8_6
- CVE-2023-4128, CVSSv2 Score: 7.8
- Description:
net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free
- CVE: https://access.redhat.com/security/cve/CVE-2023-4128
- Patch: rhel8/4.18.0-372.75.1.el8_6/CVE-2023-4128-net-sched-cls_route-No-longer-copy-tcf_result-on-upd.patch
- From: 4.18.0-372.75.1.el8_6
- CVE-2023-4128, CVSSv2 Score: 7.8
- Description:
net/sched: cls_u32: No longer copy tcf_result on update to avoid use-after-free
- CVE: https://access.redhat.com/security/cve/CVE-2023-4128
- Patch: rhel8/4.18.0-372.75.1.el8_6/CVE-2023-4128-net-sched-cls_u32-No-longer-copy-tcf_result-on-updat.patch
- From: 4.18.0-372.75.1.el8_6
- CVE-2023-4004, CVSSv2 Score: 7.8
- Description:
netfilter: nft_set_pipapo: fix improper element removal
- CVE: https://access.redhat.com/security/cve/CVE-2023-4004
- Patch: rhel8/4.18.0-477.27.1.el8_8/CVE-2023-4004-netfilter-nft-set-pipapo-fix-improper-element-removal.patch
- From: 4.18.0-477.27.1.el8_8
- CVE-2023-3609, CVSSv2 Score: 7.8
- Description:
net/sched: cls_u32: Fix reference counter leak leading to overflow
- CVE: https://access.redhat.com/security/cve/CVE-2023-3609
- Patch: 4.18.0/CVE-2023-3609-372.patch
- From: 4.18.0-372.80.1.el8_6
- CVE-2023-3776, CVSSv2 Score: 7.8
- Description:
net/sched: cls_fw: Fix improper refcount update leads to use-after-free
- CVE: https://access.redhat.com/security/cve/CVE-2023-3776
- Patch: rhel8/4.18.0-477.27.1.el8_8/CVE-2023-3776-net-sched-cls-fw-fix-improper-refcount-update-leads-to.patch
- From: 4.18.0-477.27.1.el8_8
- CVE-2022-45884, CVSSv2 Score: 7.0
- Description:
media: dvbdev: remove double-unlock
- CVE: https://access.redhat.com/security/cve/CVE-2022-45884
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45884-7808-media-dvbdev-remove-double-unlock.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2022-45884, CVSSv2 Score: 7.0
- Description:
media: dvbdev: Fix memleak in dvb_register_device
- CVE: https://access.redhat.com/security/cve/CVE-2022-45884
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45884-7810-media-dvbdev-Fix-memleak-in-dvb_register_device.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2022-45884, CVSSv2 Score: 7.0
- Description:
media: dvbdev: fix error logic at dvb_register_device()
- CVE: https://access.redhat.com/security/cve/CVE-2022-45884
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45884-7811-media-dvbdev-fix-error-logic-at-dvb_register_device.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2022-45884, CVSSv2 Score: 7.0
- Description:
media: dvbdev: adopts refcnt to avoid UAF
- CVE: https://access.redhat.com/security/cve/CVE-2022-45884
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45884-7812-media-dvbdev-adopts-refcnt-to-avoid-UAF.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2022-45884, CVSSv2 Score: 7.0
- Description:
media: dvbdev: fix refcnt bug
- CVE: https://access.redhat.com/security/cve/CVE-2022-45884
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45884-7813-media-dvbdev-fix-refcnt-bug.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2022-45884, CVSSv2 Score: 7.0
- Description:
media: dvbdev: adopts refcnt to avoid UAF (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2022-45884
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45884-7812-kpatch.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2022-45884, CVSSv2 Score: 7.0
- Description:
media: dvb-core: Fix use-after-free due to race at dvb_register_device()
- CVE: https://access.redhat.com/security/cve/CVE-2022-45884
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45884-7814-media-dvb-core-Fix-use-after-free-due-to-race-at-dvb_register_device.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2022-45884, CVSSv2 Score: 7.0
- Description:
media: dvb-core: Fix use-after-free due to race at dvb_register_device() (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2022-45884
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45884-7814-kpatch.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2022-45886, CVSSv2 Score: 7.0
- Description:
media: dvb_net: avoid speculation from net slot
- CVE: https://access.redhat.com/security/cve/CVE-2022-45886
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45886-7817-media-dvb_net-avoid-speculation-from-net-slot.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2022-45886, CVSSv2 Score: 7.0
- Description:
media: dvb-core: Fix use-after-free due on race condition at dvb_net
- CVE: https://access.redhat.com/security/cve/CVE-2022-45886
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45886-7818-media-dvb-core-Fix-UAF-due-to-race-condition-at-dvb_net.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2022-45886, CVSSv2 Score: 7.0
- Description:
media: dvb-core: Fix use-after-free due on race condition at dvb_net (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2022-45886
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45886-7818-kpatch.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2022-45919, CVSSv2 Score: 7.0
- Description:
media: dvb_ca_en50221: off by one in dvb_ca_en50221_io_do_ioctl()
- CVE: https://access.redhat.com/security/cve/CVE-2022-45919
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45919-7819-media-dvb_ca_en50221-off-by-one-in-dvb_ca_en50221_io_do_ioctl.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2022-45919, CVSSv2 Score: 7.0
- Description:
media: dvb_ca_en50221: avoid speculation from CA slot
- CVE: https://access.redhat.com/security/cve/CVE-2022-45919
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45919-7821-media-dvb_ca_en50221-avoid-speculation-from-CA-slot.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2022-45919, CVSSv2 Score: 7.0
- Description:
media: dvb_ca_en50221: fix a size write bug
- CVE: https://access.redhat.com/security/cve/CVE-2022-45919
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45919-7822-media-dvb_ca_en50221-fix-a-size-write-bug.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2022-45919, CVSSv2 Score: 7.0
- Description:
media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221
- CVE: https://access.redhat.com/security/cve/CVE-2022-45919
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45919-7823-media-dvb-core-Fix-use-after-free-due-to-race-condition-at-dvb_ca_en50221.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2022-45919, CVSSv2 Score: 7.0
- Description:
media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2022-45919
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2022-45919-7823-kpatch.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2023-2177, CVSSv2 Score: 5.5
- Description:
sctp: leave the err path free in sctp_stream_init to sctp_stream_free
- CVE: https://access.redhat.com/security/cve/CVE-2023-2177
- Patch: 4.18.0/CVE-2023-2177.patch
- From: kernel-4.18.0-372.80.1.el8_6
- CVE-2022-1016, CVSSv2 Score: 5.5
- Description:
Initialize registers to avoid stack leak into userspace.
- CVE: https://access.redhat.com/security/cve/cve-2022-1016
- Patch: 4.18.0/CVE-2022-1016.patch
- From: >kernel-4.18.0-348.20.1.el8_5
- CVE-2022-0854, CVSSv2 Score: 5.5
- Description:
Reinstate some of "swiotlb: rework "fix info leak with
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-0854
- Patch: 4.18.0/CVE-2022-0854-Reinstate-some-of-swiotlb-rework-fix-info-leak-with.patch
- From: 5.10.120-1
- CVE-2023-3161, CVSSv2 Score: 5.5
- Description:
fbcon: Check font dimension limits
- CVE: https://access.redhat.com/security/cve/CVE-2023-3161
- Patch: rhel8/4.18.0-372.87.1.el8_6/CVE-2023-3161-fbcon-check-font-dimension-limits.patch
- From: 4.18.0-372.87.1.el8_6
- CVE-2023-1838, CVSSv2 Score: 7.1
- Description:
Fix double fget() in vhost_net_set_backend()
- CVE: https://access.redhat.com/security/cve/CVE-2023-1838
- Patch: rhel8/4.18.0-372.87.1.el8_6/CVE-2023-1838-Fix-double-fget-in-vhost_net_set_backend.patch
- From: 4.18.0-372.87.1.el8_6
- CVE-2023-38409, CVSSv2 Score: 5.5
- Description:
fbcon: Fix error paths in set_con2fb_map()
- CVE: https://access.redhat.com/security/cve/CVE-2023-38409
- Patch: rhel8/4.18.0-372.87.1.el8_6/CVE-2023-38409-fbcon-Fix-error-paths-in-set_con2fb_map.patch
- From: 4.18.0-372.87.1.el8_6
- CVE-2022-41858, CVSSv2 Score: 7.1
- Description:
drivers: net: slip: fix NPD bug in sl_tx_timeout()
- CVE: https://access.redhat.com/security/cve/CVE-2022-41858
- Patch: rhel8/4.18.0-372.87.1.el8_6/CVE-2022-41858-drivers-net-slip-fix-npd-bug-in-sl-tx-timeout.patch
- From: 4.18.0-372.87.1.el8_6
- CVE-2023-4459, CVSSv2 Score: 5.5
- Description:
net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup()
- CVE: https://access.redhat.com/security/cve/CVE-2023-4459
- Patch: rhel8/4.18.0-372.87.1.el8_6/CVE-2023-4459-net-vmxnet3-fix-possible-NULL-pointer-dereference-in.patch
- From: 4.18.0-372.87.1.el8_6
- CVE-2024-0562, CVSSv2 Score:
- Description:
Complex adaptation required.
- CVE:
- Patch: skipped/CVE-2024-0562.patch
- From:
- CVE-2023-4623, CVSSv2 Score: 7.8
- Description:
net/sched: sch_hfsc: Ensure inner classes have fsc curve
- CVE: https://access.redhat.com/security/cve/CVE-2023-4623
- Patch: rhel8/4.18.0-372.87.1.el8_6/CVE-2023-4623-net-sched-sch-hfsc-ensure-inner-classes-have-fsc-curve.patch
- From: 4.18.0-372.87.1.el8_6
- CVE-2023-3567, CVSSv2 Score: 6.7
- Description:
vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF
- CVE: https://access.redhat.com/security/cve/CVE-2023-3567
- Patch: rhel8/4.18.0-372.87.1.el8_6/CVE-2023-3567-vc-screen-move-load-of-struct-vc-data-pointer-in-vcs-read.patch
- From: 4.18.0-372.87.1.el8_6
- CVE-2023-45871, CVSSv2 Score: 9.8
- Description:
igb: set max size RX buffer when store bad packet is enabled
- CVE: https://access.redhat.com/security/cve/CVE-2023-45871
- Patch: rhel8/4.18.0-372.87.1.el8_6/CVE-2023-45871-igb-set-max-size-rx-buffer-when-store-bad-packet-is-enabled.patch
- From: 4.18.0-372.87.1.el8_6
- CVE-2023-45871, CVSSv2 Score: 9.8
- Description:
igb: set max size RX buffer when store bad packet is enabled
- CVE: https://access.redhat.com/security/cve/CVE-2023-45871
- Patch: rhel8/4.18.0-372.87.1.el8_6/CVE-2023-45871-igb-set-max-size-rx-buffer-when-store-bad-packet-is-enabled-kpatch.patch
- From: 4.18.0-372.87.1.el8_6
- CVE-2022-43750, CVSSv2 Score: 6.7
- Description:
usb: mon: make mmapped memory read only
- CVE: https://access.redhat.com/security/cve/CVE-2022-43750
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-43750-usb-mon-make-mmapped-memory-read-only.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-3028, CVSSv2 Score: 7.0
- Description:
af_key: Do not call xfrm_probe_algs in parallel
- CVE: https://access.redhat.com/security/cve/CVE-2022-3028
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-3028-af_key-Do-not-call-xfrm_probe_algs-in-parallel.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-20141, CVSSv2 Score: 7.0
- Description:
igmp: Add ip_mc_list lock in ip_check_mc_rcu
- CVE: https://access.redhat.com/security/cve/CVE-2022-20141
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-20141-igmp-Add-ip_mc_list-lock-in-ip_check_mc_rcu.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-1679, CVSSv2 Score: 7.0
- Description:
ath9k: fix use-after-free in ath9k_hif_usb_rx_cbMIME-Version: 1.0
- CVE: https://access.redhat.com/security/cve/CVE-2022-1679
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-1679-ath9k-fix-use-after-free-in-ath9k_hif_usb_rx_cb.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-4129, CVSSv2 Score: 5.5
- Description:
net: fix a concurrency bug in l2tp_tunnel_register()
- CVE: https://access.redhat.com/security/cve/CVE-2022-4129
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-4129-0001-net-fix-a-concurrency-bug-in-l2tp_tunnel_register.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-4129, CVSSv2 Score: 5.5
- Description:
l2tp: Serialize access to sk_user_data with sk_callback_lock
- CVE: https://access.redhat.com/security/cve/CVE-2022-4129
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-4129-0002-l2tp-Serialize-access-to-sk_user_data-with-sk_callba.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-4129, CVSSv2 Score: 5.5
- Description:
l2tp: Don't sleep and disable BH under writer-side sk_callback_lock
- CVE: https://access.redhat.com/security/cve/CVE-2022-4129
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-4129-0003-l2tp-Don-t-sleep-and-disable-BH-under-writer-side-sk.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-41218, CVSSv2 Score:
- Description:
media: dvb-core: Fix UAF due to refcount races at releasing
- CVE: https://access.redhat.com/security/cve/CVE-2022-41218
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-41218-media-dvb-core-Fix-UAF-due-to-refcount-races-at-releasing.patch
- From: kernel-4.18.0-477.10.1.el8_8
- CVE-2022-47929, CVSSv2 Score: 5.5
- Description:
net: sched: disallow noqueue for qdisc classes
- CVE: https://access.redhat.com/security/cve/CVE-2022-47929
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-47929-net-sched-disallow-noqueue-for-qdisc-classes.patch
- From: CVE-2022-47929
- CVE-2023-23454, CVSSv2 Score: 5.5
- Description:
net: sched: cbq: dont intepret cls results when asked to drop
- CVE: https://access.redhat.com/security/cve/CVE-2023-23454
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2023-23454-net-sched-cbq-dont-intepret-cls-results-when-asked-to-drop.patch
- From: kernel-4.18.0-477.10.1.el8_8
- CVE-2023-1195, CVSSv2 Score: 6.5
- Description:
cifs: fix use-after-free caused by invalid pointer `hostname`
- CVE: https://access.redhat.com/security/cve/CVE-2023-1195
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2023-1195-cifs-fix-use-after-free-caused-by-invalid-pointer-hostname.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-30594, CVSSv2 Score: 5.5
- Description:
ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
- CVE: https://access.redhat.com/security/cve/CVE-2022-30594
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-30594-ptrace-Check-PTRACE_O_SUSPEND_SECCOMP-permission-on-PTRACE_SEIZE.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2023-0394, CVSSv2 Score: 5.5
- Description:
ipv6: raw: Deduct extension header length in rawv6_push_pending_frames
- CVE: https://access.redhat.com/security/cve/CVE-2023-0394
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2023-0394-ipv6-raw-Deduct-extension-header-length-in-rawv6_push_pending_frames.patch
- From: kernel-4.18.0-477.10.1.el8_8
- CVE-2022-3628, CVSSv2 Score: 6.6
- Description:
wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker()
- CVE: https://access.redhat.com/security/cve/CVE-2022-3628
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-3628-wifi-brcmfmac-Fix-potential-buffer-overflow-in-brcmf_fweh_event_worker.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2023-2194, CVSSv2 Score: 6.7
- Description:
i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer()
- CVE: https://access.redhat.com/security/cve/CVE-2023-2194
- Patch: rhel8/4.18.0-477.21.1.el8_8/CVE-2023-2194-i2c-xgene-slimpro-Fix-out-of-bounds-bug-in-xgene_sli.patch
- From: 4.18.0-477.21.1.el8_8
- CVE-2023-3611, CVSSv2 Score: 7.8
- Description:
net/sched: sch_qfq: account for stab overhead in qfq_enqueue
- CVE: https://access.redhat.com/security/cve/CVE-2023-3611
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-3611-net-sched-sch-qfq-account-for-stab-overhead-in-qfq-enqueue.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-31436, CVSSv2 Score: 7.0
- Description:
net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg
- CVE: https://access.redhat.com/security/cve/CVE-2023-31436
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-31436-net-sched-sch_qfq-prevent-slab-out-of-bounds-in-qfq_activate_agg.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-3268, CVSSv2 Score: 7.1
- Description:
kernel/relay.c: fix read_pos error when multiple readers
- CVE: https://access.redhat.com/security/cve/CVE-2023-3268
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-3268-kernel-relay.c-fix-read_pos-error-when-multiple-readers.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-35823, CVSSv2 Score: 7.0
- Description:
media: saa7134: fix use after free bug in saa7134_finidev due to race condition
- CVE: https://access.redhat.com/security/cve/CVE-2023-35823
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-35823-media-saa7134-fix-use-after-free-bug-in-saa7134_fini.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-35824, CVSSv2 Score: 7.0
- Description:
media: dm1105: Fix use after free bug in dm1105_remove due to race condition
- CVE: https://access.redhat.com/security/cve/CVE-2023-35824
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-35824-media-dm1105-Fix-use-after-free-bug-in-dm1105_remove.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-1079, CVSSv2 Score: 6.8
- Description:
HID: asus: use spinlock to safely schedule workers
- CVE: https://access.redhat.com/security/cve/CVE-2023-1079
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-1079-HID-asus-use-spinlock-to-safely-schedule-workers.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-1079, CVSSv2 Score: 6.8
- Description:
HID: asus: use spinlock to safely schedule workers
- CVE: https://access.redhat.com/security/cve/CVE-2023-1079
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-1079-HID-asus-use-spinlock-to-safely-schedule-workers-kpatch.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-2513, CVSSv2 Score: 6.7
- Description:
ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h
- CVE: https://access.redhat.com/security/cve/CVE-2023-2513
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-2513-ext4-add-EXT4_INODE_HAS_XATTR_SPACE-macro-in-xattr.h.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2023-2513, CVSSv2 Score: 6.7
- Description:
ext4: fix use-after-free in ext4_xattr_set_entry
- CVE: https://access.redhat.com/security/cve/CVE-2023-2513
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-2513-ext4-fix-use-after-free-in-ext4-xattr-set-entry.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2023-1073, CVSSv2 Score: 6.6
- Description:
HID: check empty report_list in hid_validate_values()
- CVE: https://access.redhat.com/security/cve/CVE-2023-1073
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-1073-hid-check-empty-report-list-in-hid-validate-values.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2023-1192, CVSSv2 Score: 6.5
- Description:
cifs: Fix UAF in cifs_demultiplex_thread()
- CVE: https://access.redhat.com/security/cve/CVE-2023-1192
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2023-1192-cifs-Fix-UAF-in-cifs_demultiplex_thread.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2023-33203, CVSSv2 Score: 6.4
- Description:
net: qcom/emac: Fix use after free bug in emac_remove due to race condition
- CVE: https://access.redhat.com/security/cve/CVE-2023-33203
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-33203-net-qcom-emac-fix-use-after-free-bug-in-emac-remove-due-to-race.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2023-1855, CVSSv2 Score: 6.3
- Description:
hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition
- CVE: https://access.redhat.com/security/cve/CVE-2023-1855
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-1855-patch-hwmon-xgene-fix-use-after-free-bug-in-xgene-hwmon-remove.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-1998, CVSSv2 Score: 5.6
- Description:
x86/speculation: Allow enabling STIBP with legacy IBRS
- CVE: https://access.redhat.com/security/cve/CVE-2023-1998
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-1998-x86-speculation-Allow-enabling-STIBP-with-legacy-IB.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-1998, CVSSv2 Score: 5.6
- Description:
x86/speculation: Allow enabling STIBP with legacy IBRS
- CVE: https://access.redhat.com/security/cve/CVE-2023-1998
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-1998-x86-speculation-Allow-enabling-STIBP-with-legacy-IB-kpatch.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-3772, CVSSv2 Score: 4.4
- Description:
xfrm: add NULL check in xfrm_update_ae_params
- CVE: https://access.redhat.com/security/cve/cve-2023-3772
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-3772-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-1382, CVSSv2 Score: 5.5
- Description:
tipc: fix an information leak in tipc_topsrv_kern_subscr
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-1382
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-1382-tipc-fix-an-information-leak-in-tipc_topsrv_kern_subscr.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-1382, CVSSv2 Score: 5.5
- Description:
tipc: set con sock in tipc_conn_alloc
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-1382
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-1382-tipc-set-con-sock-in-tipc_conn_alloc.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-1382, CVSSv2 Score: 5.5
- Description:
tipc: add an extra conn_get in tipc_conn_alloc
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-1382
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-1382-tipc-add-an-extra-conn_get-in-tipc_conn_alloc.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-26545, CVSSv2 Score: 4.7
- Description:
net: mpls: fix stale pointer if allocation fails during device rename
- CVE: https://access.redhat.com/security/cve/CVE-2023-26545
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-26545-net-mpls-fix-stale-pointer-if-allocation-fails-during-device-rename.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2023-5178, CVSSv2 Score: 8.8
- Description:
nvmet-tcp: Fix a possible UAF in queue intialization setup
- CVE: https://access.redhat.com/security/cve/CVE-2023-5178
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2023-5178-nvmet-tcp-fix-a-possible-uaf-in-queue-intialization-setup.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2023-3812, CVSSv2 Score: 7.8
- Description:
net: tun: fix bugs for oversize packet when napi frags enabled
- CVE: https://access.redhat.com/security/cve/CVE-2023-3812
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2023-3812-net-tun-fix-bugs-for-oversize-packet-when-napi-frags-enabled.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2023-2163, CVSSv2 Score: 8.2
- Description:
bpf: Fix incorrect verifier pruning due to missing register precision taints
- CVE: https://access.redhat.com/security/cve/CVE-2023-2163
- Patch: rhel8/4.18.0-513.9.1.el8_9/CVE-2023-2163-bpf-fix-incorrect-verifier-pruning-due-to-missing-register-precision.patch
- From: 4.18.0-513.9.1.el8_9
- CVE-2023-2162, CVSSv2 Score: 6.6
- Description:
scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress
- CVE: https://access.redhat.com/security/cve/CVE-2023-2162
- Patch: rhel8/4.18.0-513.11.1.el8_9/CVE-2023-2162-scsi-iscsi_tcp-Fix-UAF-during-login-when-accessing-t.patch
- From: 4.18.0-513.11.1.el8_9
- CVE-2023-4622, CVSSv2 Score: 6.6
- Description:
af_unix: Fix null-ptr-deref in unix_stream_sendpage().
- CVE: https://access.redhat.com/security/cve/CVE-2023-4622
- Patch: rhel8/4.18.0-513.11.1.el8_9/CVE-2023-4622-af_unix-Fix-null-ptr-deref-in-unix_stream_sendpage.patch
- From: 4.18.0-513.11.1.el8_9
- CVE-2023-42753, CVSSv2 Score: 7.0
- Description:
netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c
- CVE: https://access.redhat.com/security/cve/CVE-2023-42753
- Patch: rhel8/4.18.0-513.11.1.el8_9/CVE-2023-42753-netfilter-ipset-add-the-missing-IP_SET_HASH_WITH_NET0-macro-for-ip_set_hash_netportnet-c.patch
- From: 4.18.0-513.11.1.el8_9
- CVE-2023-4732, CVSSv2 Score: 4.7
- Description:
mm: thp: fix wrong cache flush in remove_migration_pmd()
- CVE: https://access.redhat.com/security/cve/CVE-2023-4732
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-4732-1-mm-thp-fix-wrong-cache-flush-in-remove_migration_pmd.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-4732, CVSSv2 Score: 4.7
- Description:
mm/thp: simplify copying of huge zero page pmd when fork
- CVE: https://access.redhat.com/security/cve/CVE-2023-4732
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-4732-2-mm-thp-simplify-copying-of-huge-zero-page-pmd-when-f.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-4732, CVSSv2 Score: 4.7
- Description:
mm/userfaultfd: fix uffd-wp special cases for
- CVE: https://access.redhat.com/security/cve/CVE-2023-4732
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-4732-mm-userfaultfd-fix-uffd-wp-special-cases-for-fork-pre-477.21.1.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2022-40982, CVSSv2 Score:
- Description:
Complex adaptation required.
- CVE:
- Patch: skipped/CVE-2022-40982.patch
- From:
- CVE-2022-3522, CVSSv2 Score:
- Description:
Rejected, not a security issue.
- CVE:
- Patch: skipped/CVE-2022-3522.patch
- From:
- CVE-2021-3640, CVSSv2 Score: 6.7
- Description:
Fix lock_sock() blockage by memcpy_from_msg()
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-3640
- Patch: 4.19.0/CVE-2021-3640.patch
- From: <= linux-4.19.208-1
- CVE-2022-28390, CVSSv2 Score: 7.8
- Description:
fix double dev_kfree_skb() in error path
- CVE: https://access.redhat.com/security/cve/CVE-2022-28390
- Patch: 4.14.0/CVE-2022-28390.patch
- From: >kernel-4.14.276-211.499.amzn2
- CVE-2022-39189, CVSSv2 Score: 7.8
- Description:
KVM: x86: do not report a vCPU as preempted outside instruction boundaries
- CVE: https://ubuntu.com/security/CVE-2022-39189
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-39189-KVM-x86-do-not-report-a-vCPU-as-preempted-outside-in-eus-8.6.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-39189, CVSSv2 Score: 7.8
- Description:
KVM: x86: do not report a vCPU as preempted outside instruction boundaries
- CVE: https://ubuntu.com/security/CVE-2022-39189
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-39189-KVM-x86-do-not-report-a-vCPU-as-preempted-outside-in-eus-8.6-kpatch.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-0617, CVSSv2 Score: 4.7
- Description:
udf: Restore i_lenAlloc when inode expansion fails
- CVE: https://access.redhat.com/security/cve/CVE-2022-0617
- Patch: 4.14.0/CVE-2022-0617-udf-Restore-i_lenAlloc-when-inode-expansion-fails.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-0168, CVSSv2 Score: 4.4
- Description:
cifs: prevent bad output lengths in smb2_ioctl_query_info()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-0168
- Patch: 5.10.0/CVE-2022-0168-cifs-prevent-bad-output-lengths-in-smb2_ioctl_query_info.patch
- From: 5.10.113-1
- CVE-2022-0168, CVSSv2 Score: 4.4
- Description:
cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-0168
- Patch: 5.10.0/CVE-2022-0168-cifs-fix-NULL-ptr-dereference-in-smb2_ioctl_query_info.patch
- From: 5.10.113-1
- CVE-2022-24448, CVSSv2 Score: 3.3
- Description:
NFSv4: Handle case where the lookup of a directory fails
- CVE: https://access.redhat.com/security/cve/CVE-2022-24448
- Patch: 4.14.0/CVE-2022-24448-NFSv4-Handle-case-where-the-lookup-of-a-directory-fails.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-2586, CVSSv2 Score: 6.7
- Description:
netfilter: nf_tables: do not allow SET_ID to refer to another
- CVE: https://linux.oracle.com/cve/CVE-2022-2586.html
- Patch: 5.4.17/CVE-2022-2586-0001-netfilter-nf_tables-do-not-allow-SET_ID-to-refer-to.patch
- From: 5.4.17-2136.311.6.el8uek
- CVE-2022-0617, CVSSv2 Score: 4.7
- Description:
udf: Fix NULL ptr deref when converting from inline format
- CVE: https://access.redhat.com/security/cve/CVE-2022-0617
- Patch: 4.14.0/CVE-2022-0617-udf-Fix-NULL-ptr-deref-when-converting-from-inline-format.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-2586, CVSSv2 Score: 6.7
- Description:
netfilter: nf_tables: do not allow SET_ID to refer to another
- CVE: https://linux.oracle.com/cve/CVE-2022-2586.html
- Patch: 5.4.17/CVE-2022-2586-0002-netfilter-nf_tables-do-not-allow-RULE_ID-to-refer-to.patch
- From: 5.4.17-2136.311.6.el8uek
- CVE-2021-30002, CVSSv2 Score: 6.2
- Description:
media: v4l: ioctl: Fix memory leak in video_usercopy
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30002
- Patch: ubuntu-focal/5.4.0-73.82/0001-CVE-2021-30002-media-v4l-ioctl-Fix-memory-leak-in-video_usercopy.patch
- From: 5.4.0-73.82
- CVE-2022-25265, CVSSv2 Score: 7.8
- Description:
x86/elf: Disable automatic READ_IMPLIES_EXEC on 64-bit
- CVE: https://access.redhat.com/security/cve/CVE-2022-25265
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-25265-0810-x86-elf-Disable-automatic-READ_IMPLIES_EXEC-on-64-bi.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-36946, CVSSv2 Score: 7.5
- Description:
netfilter: nf_queue: do not allow packet truncation below transport header offset
- CVE: https://ubuntu.com/security/CVE-2022-36946
- Patch: 4.4.0/CVE-2022-36946-netfilter-nf_queue-do-not-allow-packet-truncation-below-transport-header-offset.patch
- From: 4.15.0-192.203~16.04.1
- CVE-2022-28893, CVSSv2 Score: 7.8
- Description:
SUNRPC: Ensure we flush any closed sockets before
- CVE: https://access.redhat.com/security/cve/CVE-2022-28893
- Patch: 4.18.0/CVE-2022-28893-SUNRPC-Ensure-we-flush-any-closed-sockets-before.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-28893, CVSSv2 Score: 7.8
- Description:
[PATCH] SUNRPC: Don't leak sockets in xs_local_connect()
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-28893
- Patch: ubuntu-focal/5.4.0-124.140/0003-CVE-2022-28893-SUNRPC-Don-t-leak-sockets-in-xs_local_connect.patch
- From: 5.4.0-124.140
- CVE-2023-1252, CVSSv2 Score: 7.0
- Description:
ovl: fix use after free in struct ovl_aio_req
- CVE: https://access.redhat.com/security/cve/CVE-2023-1252
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-1252-ovl-fix-use-after-free-in-struct-ovl_aio_req.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-1252, CVSSv2 Score: 7.0
- Description:
ovl: fix use after free in struct ovl_aio_req
- CVE: https://access.redhat.com/security/cve/CVE-2023-1252
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-1252-ovl-fix-use-after-free-in-struct-ovl_aio_req-kpatch.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-2176, CVSSv2 Score: 7.8
- Description:
RDMA/core: Refactor rdma_bind_addr()
- CVE: https://access.redhat.com/security/cve/CVE-2023-2176
- Patch: rhel8/4.18.0-372.91.1.el8_6/CVE-2023-2176-rdma-core-refactor-rdma-bind-addr.patch
- From: 4.18.0-372.91.1.el8_6
- CVE-2024-0646, CVSSv2 Score: 7.8
- Description:
net: tls, update curr on splice as well
- CVE: https://access.redhat.com/security/cve/CVE-2024-0646
- Patch: rhel8/4.18.0-372.91.1.el8_6/CVE-2024-0646-net-tls-update-curr-on-splice-as-well.patch
- From: 4.18.0-372.91.1.el8_6
- CVE-2023-5717, CVSSv2 Score: 7.8
- Description:
perf: Disallow mis-matched inherited group reads
- CVE: https://access.redhat.com/security/cve/CVE-2023-5717
- Patch: rhel8/4.18.0-372.91.1.el8_6/CVE-2023-5717-perf-Disallow-mis-matched-inherited-group-reads.patch
- From: 4.18.0-372.91.1.el8_6
- CVE-2023-5717, CVSSv2 Score: 7.8
- Description:
perf: Disallow mis-matched inherited group reads (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2023-5717
- Patch: rhel8/4.18.0-372.91.1.el8_6/CVE-2023-5717-perf-Disallow-mis-matched-inherited-group-reads-kpatch.patch
- From: 4.18.0-372.91.1.el8_6
- CVE-2023-46813, CVSSv2 Score: 7.0
- Description:
x86/sev: Disable MMIO emulation from user mode
- CVE: https://access.redhat.com/security/cve/CVE-2023-46813
- Patch: rhel8/4.18.0-372.91.1.el8_6/CVE-2023-46813-x86-sev-disable-mmio-emulation-from-user-mode.patch
- From: 4.18.0-372.91.1.el8_6
- CVE-2023-46813, CVSSv2 Score: 7.0
- Description:
x86/sev: Check IOBM for IOIO exceptions from user-space
- CVE: https://access.redhat.com/security/cve/CVE-2023-46813
- Patch: rhel8/4.18.0-372.91.1.el8_6/CVE-2023-46813-x86-sev-check-iobm-for-ioio-exceptions-from-user-space.patch
- From: 4.18.0-372.91.1.el8_6
- CVE-2023-46813, CVSSv2 Score: 7.0
- Description:
x86/sev: Check for user-space IOIO pointing to kernel space
- CVE: https://access.redhat.com/security/cve/CVE-2023-46813
- Patch: rhel8/4.18.0-372.91.1.el8_6/CVE-2023-46813-x86-sev-check-for-user-space-ioio-pointing-to-kernel-space.patch
- From: 4.18.0-372.91.1.el8_6
- CVE-2021-34866, CVSSv2 Score: 7.8
- Description:
bpf: Fix ringbuf helper function compatibility
- CVE: https://access.redhat.com/security/cve/CVE-2021-34866
- Patch: rhel8/4.18.0-372.91.1.el8_6/CVE-2021-34866-bpf-Fix-ringbuf-helper-function-compatibility.patch
- From: 4.18.0-372.91.1.el8_6
- CVE-2023-6610, CVSSv2 Score: 7.1
- Description:
smb: client: fix potential OOB in smb2_dump_detail()
- CVE: https://access.redhat.com/security/cve/CVE-2023-6610
- Patch: rhel8/4.18.0-372.91.1.el8_6/CVE-2023-6610-smb-client-fix-potential-OOB-in-smb2_dump_detail.patch
- From: 4.18.0-372.91.1.el8_6
- CVE-2023-6356, CVSSv2 Score: 6.5
- Description:
nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length
- CVE: https://access.redhat.com/security/cve/CVE-2023-6356
- Patch: rhel8/4.18.0-372.91.1.el8_6/CVE-2023-6356-22028-nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-invalid-H2C-PDU-length.patch
- From: 4.18.0-372.91.1.el8_6
- CVE-2023-6536, CVSSv2 Score: 6.5
- Description:
nvmet-tcp: fix a crash in nvmet_req_complete()
- CVE: https://access.redhat.com/security/cve/CVE-2023-6536
- Patch: rhel8/4.18.0-372.91.1.el8_6/CVE-2023-6536-22029-nvmet-tcp-fix-a-crash-in-nvmet_req_complete.patch
- From: 4.18.0-372.91.1.el8_6
- CVE-2023-6356, CVSSv2 Score: 6.5
- Description:
nvmet-tcp: remove boilerplate code
- CVE: https://access.redhat.com/security/cve/CVE-2023-6356
- Patch: rhel8/4.18.0-372.91.1.el8_6/CVE-2023-6356-22030-nvmet-tcp-remove-boilerplate-code.patch
- From: 4.18.0-372.91.1.el8_6
- CVE-2023-6356, CVSSv2 Score: 6.5
- Description:
nvmet-tcp: Fix the H2C expected PDU len calculation
- CVE: https://access.redhat.com/security/cve/CVE-2023-6356
- Patch: rhel8/4.18.0-372.91.1.el8_6/CVE-2023-6356-22031-nvmet-tcp-Fix-the-H2C-expected-PDU-len-calculation.patch
- From: 4.18.0-372.91.1.el8_6
- CVE-2023-3141, CVSSv2 Score: 7.1
- Description:
memstick: r592: Fix UAF bug in r592_remove due to race condition
- CVE: https://access.redhat.com/security/cve/CVE-2023-3141
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-3141-memstick-r592-Fix-UAF-bug-in-r592_remove-due-to-race.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-1989, CVSSv2 Score: 7.0
- Description:
Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition
- CVE: https://access.redhat.com/security/cve/CVE-2023-1989
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-1989-Bluetooth-btsdio-fix-use-after-free-bug-in-btsdio_remove.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2022-21499, CVSSv2 Score: 6.7
- Description:
lockdown: also lock down previous kgdb use
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-21499
- Patch: 4.18.0/CVE-2022-21499-lockdown-also-lock-down-previous-kgdb-use.patch
- From: 4.18.0-425.3.1.el8
- CVE-2023-28772, CVSSv2 Score: 6.7
- Description:
seq_buf: Fix overflow in seq_buf_putmem_hex()
- CVE: https://access.redhat.com/security/cve/CVE-2023-28772
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-28772-seq-buf-fix-overflow-in-seq-buf-putmem-hex.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2022-1462, CVSSv2 Score: 6.8
- Description:
vt: use tty_insert_flip_string in respond_string
- CVE: https://access.redhat.com/security/cve/CVE-2022-1462
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-1462-0001-vt-use-tty_insert_flip_string-in-respond_string.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-1462, CVSSv2 Score: 6.8
- Description:
vt: keyboard, use tty_insert_flip_string in puts_queue
- CVE: https://access.redhat.com/security/cve/CVE-2022-1462
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-1462-0002-vt-keyboard-use-tty_insert_flip_string-in-puts_queue.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-1462, CVSSv2 Score: 6.8
- Description:
tty: drivers/tty/, stop using tty_schedule_flip()
- CVE: https://access.redhat.com/security/cve/CVE-2022-1462
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-1462-0003-tty-drivers-tty-stop-using-tty_schedule_flip.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-1462, CVSSv2 Score: 6.8
- Description:
tty: the rest, stop using tty_schedule_flip()
- CVE: https://access.redhat.com/security/cve/CVE-2022-1462
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-1462-0004-tty-the-rest-stop-using-tty_schedule_flip.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-1462, CVSSv2 Score: 6.8
- Description:
tty: drop tty_schedule_flip()
- CVE: https://access.redhat.com/security/cve/CVE-2022-1462
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-1462-0005-tty-drop-tty_schedule_flip.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-1462, CVSSv2 Score: 6.8
- Description:
tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push()
- CVE: https://access.redhat.com/security/cve/CVE-2022-1462
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-1462-0006-tty-extract-tty_flip_buffer_commit-from-tty_flip_buf.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-1462, CVSSv2 Score: 6.8
- Description:
tty: use new tty_insert_flip_string_and_push_buffer() in pty_write()
- CVE: https://access.redhat.com/security/cve/CVE-2022-1462
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-1462-0007-tty-use-new-tty_insert_flip_string_and_push_buffer-i.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-1462, CVSSv2 Score: 6.8
- Description:
tty: drop tty_schedule_flip()
- CVE: https://access.redhat.com/security/cve/CVE-2022-1462
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-1462-0005-tty-drop-tty_schedule_flip-kpatch.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-2078, CVSSv2 Score: 5.3
- Description:
netfilter: nf_tables: sanitize nft_set_desc_concat_parse()
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-2078
- Patch: 4.18.0/CVE-2022-2078-netfilter-nf_tables-sanitize-nft_set_desc_concat_parse.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-3524, CVSSv2 Score: 6.6
- Description:
tcp/udp: Fix memory leak in ipv6_renew_options()
- CVE: https://access.redhat.com/security/cve/CVE-2022-3524
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-3524-tcp-udp-Fix-memory-leak-in-ipv6_renew_options.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-3707, CVSSv2 Score: 5.5
- Description:
drm/i915/gvt: fix double free bug in split_2MB_gtt_entry
- CVE: https://access.redhat.com/security/cve/CVE-2022-3707
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-3707-drm-i915-gvt-fix-double-free-bug-in-split_2MB_gtt_entry.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-28388, CVSSv2 Score: 5.5
- Description:
can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error path
- CVE: https://access.redhat.com/security/cve/CVE-2022-28388
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2022-28388-can-usb_8dev-usb_8dev_start_xmit-fix-double-dev_kfree_skb.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-4132, CVSSv2 Score: 5.5
- Description:
media: usb: siano: Fix use after free bugs caused by do_submit_urb
- CVE: https://access.redhat.com/security/cve/CVE-2023-4132
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-4132-media-usb-siano-fix-use-after-free-bugs-caused-by-do-submit-urb.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2023-4132, CVSSv2 Score: 5.5
- Description:
media: usb: siano: Fix use after free bugs caused by do_submit_urb
- CVE: https://access.redhat.com/security/cve/CVE-2023-4132
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-4132-media-usb-siano-fix-warning-due-to-null-work-func-t-function.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2023-23455, CVSSv2 Score: 5.5
- Description:
net: sched: atm: dont intepret cls results when asked to drop
- CVE: https://access.redhat.com/security/cve/CVE-2023-23455
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-23455-net-sched-atm-dont-intepret-cls-results-when-asked-to-drop.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2023-28328, CVSSv2 Score: 5.5
- Description:
media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer()
- CVE: https://access.redhat.com/security/cve/CVE-2023-28328
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-28328-media-dvb-usb-az6027-fix-null-ptr-deref-in-az6027_i2.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2022-2663, CVSSv2 Score: 5.3
- Description:
netfilter: nf_conntrack_irc: Tighten matching on DCC message
- CVE: https://access.redhat.com/security/cve/CVE-2022-2663
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-2663-netfilter-nf_conntrack_irc-tighten-matching-on-DCC-message.patch
- From: kernel-4.18.0-425.19.2.el8_7
- CVE-2022-2663, CVSSv2 Score: 5.3
- Description:
netfilter: nf_conntrack_irc: Fix forged IP logic
- CVE: https://access.redhat.com/security/cve/CVE-2022-2663
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-2663-netfilter-nf_conntrack_irc-fix-forged-IP-logic.patch
- From: kernel-4.18.0-477.10.1.el8_8
- CVE-2022-3594, CVSSv2 Score: 5.3
- Description:
r8152: Rate limit overflow messages
- CVE: https://access.redhat.com/security/cve/CVE-2022-3594
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2022-3594-r8152-rate-limit-overflow-messages.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2023-0458, CVSSv2 Score: 4.7
- Description:
prlimit: do_prlimit needs to have a speculation check
- CVE: https://access.redhat.com/security/cve/CVE-2023-0458
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-0458-prlimit-do-prlimit-needs-to-have-a-speculation-check.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2022-45887, CVSSv2 Score: 4.7
- Description:
media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb()
- CVE: https://access.redhat.com/security/cve/CVE-2022-3594
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2022-45887-patch-media-ttusb-dec-fix-memory-leak-in-ttusb-dec-exit-dvb.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2022-3619, CVSSv2 Score: 4.3
- Description:
Bluetooth: L2CAP: Fix memory leak in vhci_write
- CVE: https://access.redhat.com/security/cve/CVE-2022-3619
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-3619-bluetooth-L2CAP-fix-memory-leak-in-vhci_write.patch
- From: kernel-4.18.0-477.10.1.el8_8
- CVE-2023-1075, CVSSv2 Score: 3.3
- Description:
net/tls: tls_is_tx_ready() checked list_entry
- CVE: https://ubuntu.com/security/CVE-2023-1075
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-1075-net-tls-tls_is_tx_ready-checked-list_entry.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2022-3566, CVSSv2 Score: 7.1
- Description:
tcp: Fix data races around icsk->icsk_af_ops.
- CVE: https://access.redhat.com/security/cve/CVE-2022-3566
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-3566-tcp-Fix-data-races-around-icsk-icsk_af_ops-eus-8.6.patch
- From: 4.18.0-372.91.1.el8_6
- CVE-2022-3623, CVSSv2 Score: 7.5
- Description:
mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page
- CVE: https://access.redhat.com/security/cve/CVE-2022-3623
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-3623-hugetlb-fix-races-when-looking-up-CONT-PTE-PMD-size-hugetlb-page.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2023-20569, CVSSv2 Score:
- Description:
A low priority AMD Inception vulnerability that affects Zen3/Zen4 & relates to RetBleed fixes requiring microcode updates, we can't do much about it in KCare Infra.
- CVE:
- Patch: skipped/CVE-2023-20569.patch
- From:
- CVE-2023-2166, CVSSv2 Score:
- Description:
CAN code restructuring commits that introduce this security bug aren't present in older kernels.
- CVE:
- Patch: skipped/CVE-2023-2166.patch
- From:
- CVE-2022-0500, CVSSv2 Score: 7.8
- Description:
bpf: Make per_cpu_ptr return rdonly PTR_TO_MEM.
- CVE: https://access.redhat.com/security/cve/CVE-2022-0500
- Patch: 5.15.0/CVE-2022-0500.patch
- From: v5.17
- CVE-2022-0500 (adaptation), CVSSv2 Score: 7.8
- Description:
bpf: Make per_cpu_ptr return rdonly PTR_TO_MEM.
- CVE: https://access.redhat.com/security/cve/CVE-2022-0500
- Patch: 5.15.0/CVE-2022-0500-kpatch.patch
- From: v5.17
- CVE-2023-4921, CVSSv2 Score: 7.8
- Description:
net: sched: sch_qfq: Fix UAF in qfq_dequeue()
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-4921.html
- Patch: 4.14.0/CVE-2023-4921-net-sched-sch_qfq-Fix-UAF-in-qfq_dequeue.patch
- From: kernel-4.14.326-245.539.amzn2
- CVE-2023-4921, CVSSv2 Score: 7.8
- Description:
net: sched: sch_qfq: Fix UAF in qfq_dequeue() (adaptation)
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-4921.html
- Patch: 4.14.0/CVE-2023-4921-net-sched-sch_qfq-Fix-UAF-in-qfq_dequeue-kpatch.patch
- From: kernel-4.14.326-245.539.amzn2
- CVE-2023-45862, CVSSv2 Score: 7.5
- Description:
USB: ene_usb6250: Allocate enough memory for full object
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-45862.html
- Patch: 4.14.0/CVE-2023-45862-USB-ene_usb6250-Allocate-enough-memory-for-full-object.patch
- From: kernel-4.14.309-231.529.amzn2
- CVE-2022-3545, CVSSv2 Score: 7.8
- Description:
nfp: fix use-after-free in area_cache_get()
- CVE: https://access.redhat.com/security/cve/CVE-2022-3545
- Patch: rhel9/5.14.0-362.18.1.el9_3/CVE-2022-3545-nfp-fix-use-after-free-in-area-cache-get.patch
- From: 5.14.0-362.18.1.el9_3
- CVE-2023-6932, CVSSv2 Score: 7.8
- Description:
ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-6932
- Patch: debian11/CVE-2023-6932-ipv4-igmp-fix-refcnt-uaf-issue-when-receiving-igmp-query-packet.patch
- From: 5.10.205-2
- CVE-2023-6817, CVSSv2 Score: 7.8
- Description:
netfilter: nft_set_pipapo: skip inactive elements during set walk
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-6817
- Patch: debian11/CVE-2023-6817-netfilter-nft_set_pipapo-skip-inactive-elements-during-set-walk.patch
- From: 5.10.205-2
- CVE-2022-23222, CVSSv2 Score: 7.8
- Description:
bpf: Fix out of bounds access from invalid *_or_null type verification
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23222
- Patch: 5.10.0/CVE-2022-23222-bpf-Fix-out-of-bounds-access-from-invalid-_or_null-type-verification.patch
- From: kernel-5.10.92-1
- CVE-2023-40283, CVSSv2 Score: 7.8
- Description:
Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb
- CVE: https://access.redhat.com/security/cve/CVE-2023-40283
- Patch: rhel9/5.14.0-362.18.1.el9_3/CVE-2023-40283-bluetooth-l2cap-fix-use-after-free-in-l2cap-sock-ready-cb.patch
- From: 5.14.0-362.18.1.el9_3
- CVE-2021-4204, CVSSv2 Score: 6.4
- Description:
UBUNTU: SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other than 0
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-4204
- Patch: 5.11.0/CVE-2021-4204-UBUNTU-SAUCE-bpf-prevent-helper-argument-PTR_TO_ALLOC_MEM-to-have-offset-other-than-0.patch
- From: 5.11.0-46.51~20.04.2
- CVE-2022-29581, CVSSv2 Score: 7.8
- Description:
net/sched: cls_u32: fix netns refcount changes in u32_change()
- CVE: https://access.redhat.com/security/cve/CVE-2022-29581
- Patch: 4.18.0/CVE-2022-29581-cls_u32-fix-netns-refcount-changes-in-u32_change.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-23960, CVSSv2 Score:
- Description:
Out of scope as the patch is aarch64 related
- CVE:
- Patch: skipped/CVE-2022-23960.patch
- From:
- CVE-2023-6931, CVSSv2 Score: 7.0
- Description:
perf: Fix perf_event_validate_size() lockdep splat
- CVE: https://access.redhat.com/security/cve/CVE-2023-6931
- Patch: rhel8/4.18.0-372.93.1.el8_6/CVE-2023-6931-perf-Fix-perf_event_validate_size.patch
- From: 4.18.0-372.93.1.el8_6
- CVE-2023-6931, CVSSv2 Score: 7.0
- Description:
perf: Fix perf_event_validate_size() lockdep splat
- CVE: https://access.redhat.com/security/cve/CVE-2023-6931
- Patch: rhel8/4.18.0-372.93.1.el8_6/CVE-2023-6931-perf-Fix-perf_event_validate_size-lockdep-splat.patch
- From: 4.18.0-372.93.1.el8_6
- CVE-2022-20368, CVSSv2 Score: 7.8
- Description:
net/packet: fix slab-out-of-bounds access in packet_recvmsg()
- CVE: https://access.redhat.com/security/cve/cve-2022-20368
- Patch: 4.18.0/CVE-2022-20368-net-packet-fix-slab-out-of-bounds-access-in-packet_recvmsg.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-36402, CVSSv2 Score: 5.5
- Description:
drm/vmwgfx: Fix shader stage validation
- CVE: https://access.redhat.com/security/cve/CVE-2022-36402
- Patch: rhel8/4.18.0-513.11.1.el8_9/CVE-2022-36402-drm-vmwgfx-Fix-shader-stage-validation-1.patch
- From: 4.18.0-513.11.1.el8_9
- CVE-2021-33655, CVSSv2 Score: 6.7
- Description:
video: of_display_timing.h: include errno.h
- CVE: https://access.redhat.com/security/cve/CVE-2021-33655
- Patch: rhel8/4.18.0-372.93.1.el8_6/CVE-2021-33655-0001-video-of_display_timing.h-include-errno.h.patch
- From: 4.18.0-372.93.1.el8_6
- CVE-2021-33655, CVSSv2 Score: 6.7
- Description:
fbcon: Disallow setting font bigger than screen size
- CVE: https://access.redhat.com/security/cve/CVE-2021-33655
- Patch: rhel8/4.18.0-372.93.1.el8_6/CVE-2021-33655-0002-fbcon-Disallow-setting-font-bigger-than-screen-size.patch
- From: 4.18.0-372.93.1.el8_6
- CVE-2021-33655, CVSSv2 Score: 6.7
- Description:
fbcon: Prevent that screen size is smaller than font size
- CVE: https://access.redhat.com/security/cve/CVE-2021-33655
- Patch: rhel8/4.18.0-372.93.1.el8_6/CVE-2021-33655-0003-fbcon-Prevent-that-screen-size-is-smaller-than-font-.patch
- From: 4.18.0-372.93.1.el8_6
- CVE-2021-33655, CVSSv2 Score: 6.7
- Description:
fbmem: Check virtual screen sizes in fb_set_var()
- CVE: https://access.redhat.com/security/cve/CVE-2021-33655
- Patch: rhel8/4.18.0-372.93.1.el8_6/CVE-2021-33655-0004-fbmem-Check-virtual-screen-sizes-in-fb_set_var.patch
- From: 4.18.0-372.93.1.el8_6
- CVE-2022-3239, CVSSv2 Score: 7.0
- Description:
media: em28xx: initialize refcount before kref_get
- CVE: https://access.redhat.com/security/cve/CVE-2022-3239
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-3239-media-em28xx-initialize-refcount-before-kref_get.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2022-3625, CVSSv2 Score: 7.8
- Description:
devlink: Fix use-after-free after a failed reload
- CVE: https://access.redhat.com/security/cve/CVE-2022-3625
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-3625-devlink-Fix-use-after-free-after-a-failed-reload.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2023-51042, CVSSv2 Score: 7.8
- Description:
drm/amdgpu: Fix potential fence use-after-free v2
- CVE: https://access.redhat.com/security/cve/CVE-2023-51042
- Patch: rhel8/4.18.0-372.93.1.el8_6/CVE-2023-51042-drm-amdgpu-Fix-potential-fence-use-after-free-v2.patch
- From: 4.18.0-372.93.1.el8_6
- CVE-2023-31084, CVSSv2 Score: 5.5
- Description:
media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*()
- CVE: https://access.redhat.com/security/cve/CVE-2022-31084
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-31084-media-dvb-core-Fix-kernel-WARNING-for-blocking-opera.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2023-30456, CVSSv2 Score: 6.0
- Description:
KVM: nVMX: add missing consistency checks for CR0 and CR4
- CVE: https://access.redhat.com/security/cve/CVE-2023-30456
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-30456-kvm-nvmx-add-missing-consistency-checks-for-cr0-and-cr4.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2024-1086, CVSSv2 Score: 7.0
- Description:
netfilter: nf_tables: reject QUEUE/DROP verdict parameters
- CVE: https://access.redhat.com/security/cve/CVE-2024-1086
- Patch: rhel8/4.18.0-372.93.1.el8_6/CVE-2024-1086-netfilter-nf_tables-reject-QUEUE-DROP-verdict-parameters.patch
- From: 4.18.0-372.93.1.el8_6
- CVE-2023-1074, CVSSv2 Score: 5.5
- Description:
sctp: fail if no bound addresses can be used for a given scope
- CVE: https://access.redhat.com/security/cve/CVE-2023-1074
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-1074-sctp-fail-if-no-bound-addresses-can-be-used-for-given-scope.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2022-2196, CVSSv2 Score: 5.6
- Description:
KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS
- CVE: https://access.redhat.com/security/cve/CVE-2022-2196
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-2196-KVM-VMX-Execute-IBPB-on-emulated-VM-exit-when-guest-has-IBRS.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2023-6546, CVSSv2 Score: 7.0
- Description:
tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux
- CVE: https://access.redhat.com/security/cve/CVE-2023-6546
- Patch: rhel8/4.18.0-372.93.1.el8_6/CVE-2023-6546-tty-n_gsm-fix-the-UAF-caused-by-race-condition-in-gsm_cleanup_mux.patch
- From: 4.18.0-372.93.1.el8_6
- CVE-2022-38457 CVE-2022-40133, CVSSv2 Score: 6.3
- Description:
drm/vmwgfx: Remove rcu locks from user resources
- CVE: https://access.redhat.com/security/cve/CVE-2022-40133
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2022-38457-CVE-2022-40133-drm-vmwgfx-Remove-rcu-locks-from-user-resources-pre-425.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2022-38457 CVE-2022-40133, CVSSv2 Score: 6.3
- Description:
drm/vmwgfx: Remove rcu locks from user resources
- CVE: https://access.redhat.com/security/cve/CVE-2022-40133
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2022-38457-CVE-2022-40133-drm-vmwgfx-Remove-rcu-locks-from-user-resources-post-240-fix.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2022-38096, CVSSv2 Score: 5.5
- Description:
drm/vmwgfx: Fix possible null pointer derefence with invalid contexts
- CVE: https://access.redhat.com/security/cve/CVE-2022-38096
- Patch: rhel8/4.18.0-372.93.1.el8_6/CVE-2022-38096-drm-vmwgfx-Fix-possible-null-pointer-derefence-with-invalid-contexts.patch
- From: 4.18.0-372.93.1.el8_6
- CVE-2022-2938, CVSSv2 Score: 7.8
- Description:
psi: Fix uaf issue when psi trigger is destroyed while being polled (adaptation)
- CVE: https://access.redhat.com/security/cve/cve-2022-2938
- Patch: 4.18.0/CVE-2022-2938-kpatch.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-27950, CVSSv2 Score: 5.5
- Description:
HID: elo: fix memory leak in elo_probe
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-27950
- Patch: 4.18.0/CVE-2022-27950-hid-elo-fix-memory-leak-in-elo_probe.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-1055, CVSSv2 Score: 6.3
- Description:
net: sched: fix use-after-free in tc_new_tfilter()
- CVE: https://access.redhat.com/security/cve/CVE-2022-1055
- Patch: 4.18.0/CVE-2022-1055-net-sched-fix-use-after-free-in-tc_new_tfilter.patch
- From: 4.18.0-425.3.1.el8
- CVE-2023-6606, CVSSv2 Score: 7.1
- Description:
smb: client: fix OOB in smbCalcSize()
- CVE: https://access.redhat.com/security/cve/CVE-2023-6606
- Patch: rhel8/4.18.0-513.18.1.el8_9/CVE-2023-6606-8022-smb-client-fix-OOB-in-smbCalcSize.patch
- From: 4.18.0-513.18.1.el8_9
- CVE-2023-51043, CVSSv2 Score: 7.0
- Description:
drm/atomic: Fix potential use-after-free in nonblocking commits
- CVE: https://access.redhat.com/security/cve/CVE-2023-51043
- Patch: kc/CVE-2023-51043-drm-atomic-Fix-potential-use-after-free-in-nonblocking-commits-old.patch
- From: 4.18.0-372.95.1.el8_6
- CVE-2023-51043, CVSSv2 Score: 7.0
- Description:
drm/atomic: Fix potential use-after-free in nonblocking commits
- CVE: https://access.redhat.com/security/cve/CVE-2023-51043
- Patch: kc/CVE-2023-51043-drm-atomic-Fix-potential-use-after-free-in-nonblocking-commits-old-kpatch.patch
- From: 4.18.0-372.95.1.el8_6
- CVE-2022-42720, CVSSv2 Score: 7.8
- Description:
wifi: cfg80211: fix BSS refcounting bugs
- CVE: https://access.redhat.com/security/cve/CVE-2022-42720
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-42720-wifi-cfg80211-fix-BSS-refcounting-bugs-pre-425.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2024-0565, CVSSv2 Score: 8.8
- Description:
smb: client: fix OOB in receive_encrypted_standard()
- CVE: https://access.redhat.com/security/cve/CVE-2024-0565
- Patch: rhel8/4.18.0-372.95.1.el8_6/CVE-2024-0565-smb-client-fix-oob-in-receive-encrypted-standard.patch
- From: 4.18.0-372.95.1.el8_6
- CVE-2022-45869, CVSSv2 Score: 5.5
- Description:
KVM: x86/mmu: Fix race condition in direct_page_fault
- CVE: https://access.redhat.com/security/cve/CVE-2022-45869
- Patch: rhel8/4.18.0-372.95.1.el8_6/CVE-2022-45869-kvm-x86-mmu-fix-race-condition-in-direct-page-fault.patch
- From: 4.18.0-372.95.1.el8_6
- CVE-2022-42721, CVSSv2 Score: 5.5
- Description:
wifi: cfg80211: avoid nontransmitted BSS list corruption
- CVE: https://access.redhat.com/security/cve/CVE-2022-42721
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-42721-wifi-cfg80211-avoid-nontransmitted-BSS-list-corruption.patch
- From: kernel-4.18.0-477.10.1.el8_8
- CVE-2021-43975, CVSSv2 Score: 6.7
- Description:
atlantic: Fix OOB read and write in hw_atl_utils_fw_rpc_wait
- CVE: https://access.redhat.com/security/cve/CVE-2021-43975
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2021-43975-atlantic-fix-oob-read-and-write-in-hw-atl-utils-fw-rpc-wait.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2022-42722, CVSSv2 Score: 5.5
- Description:
wifi: mac80211: fix crash in beacon protection for P2P-device
- CVE: https://access.redhat.com/security/cve/CVE-2022-42722
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-42722-wifi-mac80211-fix-crash-in-beacon-protection-for-P2P-device.patch
- From: kernel-4.18.0-477.10.1.el8_8
- CVE-2022-41674, CVSSv2 Score: 7.3
- Description:
wifi: cfg80211: fix u8 overflow in cfg80211_update_notlisted_nontrans()
- CVE: https://access.redhat.com/security/cve/CVE-2022-41674
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-41674-wifi-cfg80211-fix-u8-overflow-in-cfg80211_update_notlisted_nontrans.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2023-7192, CVSSv2 Score: 6.1
- Description:
netfilter: ctnetlink: fix possible refcount leak in ctnetlink_create_conntrack()
- CVE: https://access.redhat.com/security/cve/CVE-2023-7192
- Patch: rhel8/4.18.0-372.95.1.el8_6/CVE-2023-7192-netfilter-ctnetlink-fix-possible-refcount-leak-in-ctnetlink_create_conntrack.patch
- From: 4.18.0-372.95.1.el8_6
- CVE-2023-0597, CVSSv2 Score:
- Description:
Medium severity vulnerability CVE requiring extremely complex adaptation (if at all possible)
- CVE:
- Patch: skipped/CVE-2023-0597.patch
- From:
- CVE-2021-33631, CVSSv2 Score: 7.3
- Description:
ext4: fix kernel BUG in 'ext4_write_inline_data_end()'
- CVE: https://access.redhat.com/security/cve/CVE-2021-33631
- Patch: rhel8/4.18.0-513.24.1.el8_9/CVE-2021-33631-ext4-fix-kernel-BUG-in-ext4_write_inline_data_end.patch
- From: 4.18.0-513.24.1.el8_9
- CVE-2023-1118, CVSSv2 Score: 7.8
- Description:
media: rc: Fix use-after-free bugs caused by ene_tx_irqsim()
- CVE: https://access.redhat.com/security/cve/CVE-2023-1118
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-1118-media-rc-fix-use-after-free-bugs-caused-by-ene-tx-irqsim.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2024-26602, CVSSv2 Score: 4.7
- Description:
sched/membarrier: reduce the ability to hammer on sys_membarrier
- CVE: https://access.redhat.com/security/cve/CVE-2024-26602
- Patch: rhel8/4.18.0-372.98.1.el8_6/CVE-2024-26602-sched-membarrier-reduce-the-ability-to-hammer-on-sys_membarrier.patch
- From: 4.18.0-372.98.1.el8_6
- CVE-2022-1852, CVSSv2 Score: 5.5
- Description:
KVM: x86: avoid calling x86 emulator without a decoded
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-1852
- Patch: 4.18.0/CVE-2022-1852-KVM-x86-avoid-calling-x86-emulator-without-a-decoded.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-1184, CVSSv2 Score: 5.5
- Description:
ext4: check if directory block is within i_size
- CVE: https://access.redhat.com/security/cve/CVE-2022-1184
- Patch: rhel8/4.18.0-372.100.1.el8_6/CVE-2022-1184-15972-ext4-check-if-directory-block-is-within-i_size.patch
- From: 4.18.0-372.100.1.el8_6
- CVE-2022-1184, CVSSv2 Score: 5.5
- Description:
ext4: make sure ext4_append() always allocates
- CVE: https://access.redhat.com/security/cve/CVE-2022-1184
- Patch: rhel8/4.18.0-372.100.1.el8_6/CVE-2022-1184-15973-ext4-make-sure-ext4_append()-always-allocates-new-block.patch
- From: 4.18.0-372.100.1.el8_6
- CVE-2022-1184, CVSSv2 Score: 5.5
- Description:
ext4: fix check for block being out of directory size
- CVE: https://access.redhat.com/security/cve/CVE-2022-1184
- Patch: rhel8/4.18.0-372.100.1.el8_6/CVE-2022-1184-15974-ext4-fix-check-for-block-being-out-of-directory-size.patch
- From: 4.18.0-372.100.1.el8_6
- CVE-2021-47099, CVSSv2 Score: 6.0
- Description:
veth: ensure skb entering GRO are not cloned
- CVE: https://access.redhat.com/security/cve/CVE-2021-47099
- Patch: rhel8/4.18.0-372.100.1.el8_6/CVE-2021-47099-veth-ensure-skb-entering-GRO-are-not-cloned.patch
- From: 4.18.0-372.100.1.el8_6
- CVE-2022-3640, CVSSv2 Score: 5.5
- Description:
Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del()
- CVE: https://access.redhat.com/security/cve/CVE-2022-3640
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2022-3640-Bluetooth-L2CAP-fix-use-after-free-in-l2cap_conn_del.patch
- From: 4.18.0-513.5.1.el8_9
- CVE-2022-42895, CVSSv2 Score: 6.7
- Description:
Bluetooth: L2CAP: Fix attempting to access uninitialized memory
- CVE: https://access.redhat.com/security/cve/CVE-2022-42895
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2022-42895-bluetooth-l2cap-fix-attempting-to-access-uninitialized-memory.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2021-26341, CVSSv2 Score:
- Description:
An introduction of required changes through KernelCare could cause unavoidable problems to applications which use unprivileged eBPF.
- CVE:
- Patch: skipped/CVE-2021-26341.patch
- From:
- CVE-2020-36516, CVSSv2 Score: 5.9
- Description:
ipv4: avoid using shared IP generator for connected sockets
- CVE: https://access.redhat.com/security/cve/CVE-2020-36516
- Patch: rhel8/4.18.0-372.102.1.el8_6/CVE-2020-36516-ipv4-avoid-using-shared-IP-generator-for-connected-sockets.patch
- From: 4.18.0-372.102.1.el8_6
- CVE-2020-36516, CVSSv2 Score: 5.9
- Description:
ipv4: tcp: send zero IPID in SYNACK messages
- CVE: https://access.redhat.com/security/cve/CVE-2020-36516
- Patch: rhel8/4.18.0-372.102.1.el8_6/CVE-2020-36516-ipv4-tcp-send-zero-IPID-in-SYNACK-messages.patch
- From: 4.18.0-372.102.1.el8_6
- CVE-2024-26586, CVSSv2 Score: 6.7
- Description:
mlxsw: spectrum_acl_tcam: Fix stack corruption
- CVE: https://access.redhat.com/security/cve/CVE-2024-26586
- Patch: rhel8/4.18.0-372.102.1.el8_6/CVE-2024-26586-mlxsw-spectrum_acl_tcam-fix-stack-corruption.patch
- From: 4.18.0-372.102.1.el8_6
- CVE-2023-3006, CVSSv2 Score:
- Description:
Complex adaptation required.
- CVE:
- Patch: skipped/CVE-2023-3006.patch
- From:
- CVE-2023-52578, CVSSv2 Score: 4.7
- Description:
net: add atomic_long_t to net_device_stats fields
- CVE: https://access.redhat.com/security/cve/CVE-2023-52578
- Patch: rhel8/4.18.0-372.105.1.el8_6/CVE-2023-52578-3959-net-add-atomic_long_t-to-net_device_stats-fields.patch
- From: 4.18.0-372.105.1.el8_6
- CVE-2023-52578, CVSSv2 Score: 4.7
- Description:
net: Fix unwanted sign extension in netdev_stats_to_stats64()
- CVE: https://access.redhat.com/security/cve/CVE-2023-52578
- Patch: rhel8/4.18.0-372.105.1.el8_6/CVE-2023-52578-3960-net-Fix-unwanted-sign-extension-in-netdev_stats_to_stats64.patch
- From: 4.18.0-372.105.1.el8_6
- CVE-2023-52578, CVSSv2 Score: 4.7
- Description:
net: bridge: use DEV_STATS_INC()
- CVE: https://access.redhat.com/security/cve/CVE-2023-52578
- Patch: rhel8/4.18.0-372.105.1.el8_6/CVE-2023-52578-3961-net-bridge-use-DEV_STATS_INC.patch
- From: 4.18.0-372.105.1.el8_6
- CVE-2023-52578, CVSSv2 Score: 4.7
- Description:
net: add atomic_long_t to net_device_stats fields
- CVE: https://access.redhat.com/security/cve/CVE-2023-52578
- Patch: rhel8/4.18.0-372.105.1.el8_6/CVE-2023-52578-3959-kpatch.patch
- From: 4.18.0-372.105.1.el8_6
- CVE-2021-47013, CVSSv2 Score: 7.0
- Description:
net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
- CVE: https://access.redhat.com/security/cve/CVE-2021-47013
- Patch: rhel8/4.18.0-372.105.1.el8_6/CVE-2021-47013-net-emac-emac-mac-Fix-a-use-after-free-in-emac_mac_tx_buf_send.patch
- From: 4.18.0-372.105.1.el8_6
- CVE-2023-4155, CVSSv2 Score: 5.5
- Description:
net: sched: atm: dont intepret cls results when asked to drop
- CVE: https://access.redhat.com/security/cve/CVE-2023-23455
- Patch: rhel8/4.18.0-513.5.1.el8_9/CVE-2023-4155-kvm-sev-only-access-ghcb-fields-once-pre-425.patch
- From: kernel-4.18.0-513.5.1.el8_9
- CVE-2023-51779, CVSSv2 Score: 7.0
- Description:
Bluetooth: af_bluetooth: Fix Use-After-Free in
- CVE: https://access.redhat.com/security/cve/CVE-2023-51779
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-51779-2946-Bluetooth-af_bluetooth-Fix-Use-After-Free-in-bt_sock-425.patch
- From: 4.18.0-553.el8_10
- CVE-2023-52530, CVSSv2 Score: 7.1
- Description:
wifi: mac80211: fix potential key use-after-free
- CVE: https://access.redhat.com/security/cve/CVE-2023-52530
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52530-wifi-mac80211-fix-potential-key-use-after-free-425.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent read/write and buffer changes
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 5.4.17/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-read-write-and-buffer-changes.patch
- From: 5.10.113-1
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 5.10.0/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-prepare-and-hw_params-hw_free-calls.patch
- From: 5.10.113
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent hw_params and hw_free calls
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 5.15.0/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-hw_params-and-hw_free-calls.patch
- From: 5.15.37-39
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent prealloc proc writes
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 5.15.0/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-prealloc-proc-writes.patch
- From: 5.15.37-39
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent hw_params and hw_free calls (adaptation)
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 4.18.0/CVE-2022-1048-kpatch-372.patch
- From: 5.10.113
- CVE-2024-26642, CVSSv2 Score: 5.5
- Description:
netfilter: nf_tables: disallow anonymous set with timeout flag
- CVE: https://access.redhat.com/security/cve/CVE-2024-26642
- Patch: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26642-netfilter-nf_tables-disallow-anonymous-set-with.patch
- From: 4.18.0-553.5.1.el8_10
- CVE-2024-26993, CVSSv2 Score: 5.5
- Description:
fs: sysfs: Fix reference leak in sysfs_break_active_protection()
- CVE: https://access.redhat.com/security/cve/CVE-2024-26993
- Patch: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26993-fs-sysfs-fix-reference-leak-in.patch
- From: 4.18.0-553.5.1.el8_10
- CVE-2021-47310, CVSSv2 Score: 5.5
- Description:
net: ti: fix UAF in tlan_remove_one
- CVE: https://access.redhat.com/security/cve/CVE-2021-47310
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47310-net-ti-fix-uaf-in-tlan-remove-one.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2022-1789, CVSSv2 Score: 6.8
- Description:
KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID
- CVE: https://access.redhat.com/security/cve/CVE-2022-1789
- Patch: rhel8/4.18.0-477.10.1.el8_8/CVE-2022-1789-KVM-x86-mmu-fix-NULL-pointer-dereference-on-guest-INVPCID.patch
- From: 4.18.0-477.10.1.el8_8
- CVE-2024-26583 CVE-2024-26584 CVE-2024-26585, CVSSv2 Score: 5.1
- Description:
tls: disable async encrypt/decrypt
- CVE: https://access.redhat.com/security/cve/CVE-2024-26585
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26583-tls-disable-async-encrypt-decrypt.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2024-26735, CVSSv2 Score: 5.5
- Description:
ipv6: sr: fix possible use-after-free and
- CVE: https://access.redhat.com/security/cve/CVE-2024-26735
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26735-ipv6-sr-fix-possible-use-after-free-and.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2024-26801, CVSSv2 Score: 5.5
- Description:
Bluetooth: Avoid potential use-after-free in
- CVE: https://access.redhat.com/security/cve/CVE-2024-26801
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26801-bluetooth-avoid-potential-use-after-free-in.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2024-26804, CVSSv2 Score: 5.5
- Description:
net: ip_tunnel: prevent perpetual headroom growth
- CVE: https://access.redhat.com/security/cve/CVE-2024-26804
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26804-net-ip-tunnel-prevent-perpetual-headroom-growth.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2024-27397, CVSSv2 Score:
- Description:
netfilter: Complex adaptation required.
- CVE:
- Patch: skipped/CVE-2024-27397.patch
- From:
- CVE-2024-35958, CVSSv2 Score: 5.5
- Description:
net: ena: Fix incorrect descriptor free behavior
- CVE: https://access.redhat.com/security/cve/CVE-2024-35958
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35958-net-ena-fix-incorrect-descriptor-free-behavior.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2024-36005, CVSSv2 Score: 5.5
- Description:
netfilter: nf_tables: honor table dormant flag from
- CVE: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-36005
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36005-netfilter-nf-tables-honor-table-dormant-flag-from.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-36886, CVSSv2 Score: 7.1
- Description:
tipc: fix UAF in error path
- CVE: https://access.redhat.com/security/cve/CVE-2024-36886
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36886-tipc-fix-uaf-in-error-path.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2021-47548, CVSSv2 Score: 6.0
- Description:
ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port()
- CVE: https://access.redhat.com/security/cve/CVE-2021-47548
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-47548-ethernet-hisilicon-hns-hns_dsaf_misc-fix-a-possible-.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2022-48743, CVSSv2 Score: 5.5
- Description:
net: amd-xgbe: Fix skb data length underflow
- CVE: https://access.redhat.com/security/cve/CVE-2022-48743
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2022-48743-net-amd-xgbe-fix-skb-data-length-underflow.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2023-52667, CVSSv2 Score: 5.5
- Description:
net/mlx5e: fix a potential double-free in fs_any_create_groups
- CVE: https://access.redhat.com/security/cve/CVE-2023-52667
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2023-52667-net-mlx5e-fix-a-potential-double-free-in-fs_any_create_groups.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2023-52784, CVSSv2 Score: 5.5
- Description:
bonding: stop the device in bond_setup_by_slave()
- CVE: https://access.redhat.com/security/cve/CVE-2023-52784
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52784-bonding-stop-the-device-in-bond-setup-by-slave-513.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-26733, CVSSv2 Score: 5.5
- Description:
arp: Prevent overflow in arp_req_get().
- CVE: https://access.redhat.com/security/cve/CVE-2024-26733
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26733-arp-prevent-overflow-in-arp-req-get.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-26852, CVSSv2 Score: 7.0
- Description:
net/ipv6: avoid possible UAF in ip6_route_mpath_notify()
- CVE: https://access.redhat.com/security/cve/CVE-2024-26852
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26852-net-ipv6-avoid-possible-UAF-in-ip6_route_mpath_notif.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-26908, CVSSv2 Score:
- Description:
CVE marked as rejected by vendor
- CVE:
- Patch: skipped/CVE-2024-26908.patch
- From:
- CVE-2024-35960, CVSSv2 Score: 5.5
- Description:
net/mlx5: Properly link new fs rules into the tree
- CVE: https://access.redhat.com/security/cve/CVE-2024-35960
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35960-net-mlx5-properly-link-new-fs-rules-into-the-tree.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2024-36020, CVSSv2 Score: 5.5
- Description:
i40e: fix vf may be used uninitialized in this
- CVE: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-36020
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36020-i40e-fix-vf-may-be-used-uninitialized-in-this.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-36025, CVSSv2 Score: 5.5
- Description:
scsi: qla2xxx: Fix off by one in
- CVE: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-36025
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36025-scsi-qla2xxx-fix-off-by-one-in.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-36929, CVSSv2 Score: 5.5
- Description:
net: core: reject skb_copy(_expand) for fraglist GSO skbs
- CVE: https://access.redhat.com/security/cve/CVE-2024-36929
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36929-net-core-reject-skb-copy-expand-for-fraglist.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-38596, CVSSv2 Score: 4.7
- Description:
af_unix: Fix data races in
- CVE: https://access.redhat.com/security/cve/CVE-2024-38596
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-38596-af-unix-fix-data-races-in.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-38596, CVSSv2 Score: 4.7
- Description:
af_unix: Fix data-races around sk->sk_shutdown.
- CVE: https://access.redhat.com/security/cve/CVE-2024-38596
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-38596-af-unix-fix-data-races-around-sk-sk-shutdown.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2021-47393, CVSSv2 Score: 5.5
- Description:
hwmon: (mlxreg-fan) Return non-zero value when fan current state is enforced from sysfs
- CVE: https://access.redhat.com/security/cve/CVE-2021-47393
- Patch: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47393-hwmon-mlxreg-fan-return-non-zero-value-when-fan-current-state-is-enforced-from-sysfs.patch
- From: 4.18.0-553.22.1.el8_10
- CVE-2023-52486, CVSSv2 Score: 4.4
- Description:
drm: Don't unref the same fb many times by mistake due to deadlock handling
- CVE: https://access.redhat.com/security/cve/CVE-2023-52486
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52486-drm-don-t-unref-the-same-fb-many-times-by-mistake.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-26640, CVSSv2 Score: 5.5
- Description:
tcp: add sanity checks to rx zerocopy
- CVE: https://www.cve.org/CVERecord?id=CVE-CVE-2024-26640
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26640-tcp-add-sanity-checks-to-rx-zerocopy.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-26810, CVSSv2 Score: 4.4
- Description:
vfio/pci: Lock external INTx masking ops
- CVE: https://access.redhat.com/security/cve/CVE-2024-26810
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26810-vfio-pci-lock-external-intx-masking-ops.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-26826, CVSSv2 Score: 5.5
- Description:
mptcp: fix data re-injection from stale subflow
- CVE: https://access.redhat.com/security/cve/CVE-2024-26826
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26826-mptcp-fix-data-re-injection-from-stale-subflow.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2024-26870, CVSSv2 Score: 5.5
- Description:
NFSv4.2: fix nfs4_listxattr kernel BUG at
- CVE: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-26870
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26870-nfsv4-2-fix-nfs4-listxattr-kernel-bug-at.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-33621, CVSSv2 Score: 5.5
- Description:
ipvlan: Dont Use skb->sk in
- CVE: https://access.redhat.com/security/cve/CVE-2024-33621
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-33621-ipvlan-dont-use-skb-sk-in.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-35789, CVSSv2 Score: 5.5
- Description:
wifi: mac80211: check/clear fast rx for non-4addr
- CVE: https://access.redhat.com/security/cve/CVE-2024-35789
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35789-wifi-mac80211-check-clear-fast-rx-for-non-4addr.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2024-36000, CVSSv2 Score: 5.5
- Description:
mm/hugetlb: fix missing hugetlb_lock for resv
- CVE: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-36000
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36000-mm-hugetlb-fix-missing-hugetlb-lock-for-resv.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-36489, CVSSv2 Score: 5.5
- Description:
tls: fix missing memory barrier in tls_init
- CVE: https://access.redhat.com/security/cve/CVE-2024-36489
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36489-tls-fix-missing-memory-barrier-in-tls-init.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-38555, CVSSv2 Score: 4.4
- Description:
net/mlx5: Discard command completions in internal
- CVE: https://access.redhat.com/security/cve/CVE-2024-38555
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-38555-net-mlx5-discard-command-completions-in-internal.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2021-47311, CVSSv2 Score: 5.5
- Description:
net: qcom/emac: fix UAF in emac_remove
- CVE: https://access.redhat.com/security/cve/CVE-2021-47311
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47311-net-qcom-emac-fix-uaf-in-emac-remove.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2021-47566, CVSSv2 Score: 5.5
- Description:
proc/vmcore: let pfn_is_ram() return a bool
- CVE: https://access.redhat.com/security/cve/CVE-2021-47566
- Patch: rhel8/4.18.0-372.118.1.el8_6/CVE-2021-47566-proc-vmcore-let-pfn_is_ram-return-a-bool.patch
- From: 4.18.0-372.118.1.el8_6
- CVE-2021-47566, CVSSv2 Score: 5.5
- Description:
proc/vmcore: fix clearing user buffer by properly using clear_user()
- CVE: https://access.redhat.com/security/cve/CVE-2021-47566
- Patch: rhel8/4.18.0-372.118.1.el8_6/CVE-2021-47566-proc-vmcore-fix-clearing-user-buffer-by-properly-us.patch
- From: 4.18.0-372.118.1.el8_6
- CVE-2022-48637, CVSSv2 Score: 7.0
- Description:
bnxt: prevent skb UAF after handing over to PTP worker
- CVE: https://access.redhat.com/security/cve/CVE-2022-48637
- Patch: rhel8/4.18.0-372.118.1.el8_6/CVE-2022-48637-bnxt-prevent-skb-UAF-after-handing-over-to-PTP-work.patch
- From: 4.18.0-372.118.1.el8_6
- CVE-2022-48827, CVSSv2 Score: 5.5
- Description:
NFSD: Fix the behavior of READ near OFFSET_MAX
- CVE: https://access.redhat.com/security/cve/CVE-2022-48827
- Patch: rhel8/4.18.0-372.118.1.el8_6/CVE-2022-48827-NFSD-Fix-the-behavior-of-READ-near-OFFSET_MAX.patch
- From: 4.18.0-372.118.1.el8_6
- CVE-2022-48828, CVSSv2 Score: 5.5
- Description:
NFSD: Fix ia_size underflow
- CVE: https://access.redhat.com/security/cve/CVE-2022-48828
- Patch: rhel8/4.18.0-372.118.1.el8_6/CVE-2022-48828-NFSD-Fix-ia_size-underflow.patch
- From: 4.18.0-372.118.1.el8_6
- CVE-2022-48829, CVSSv2 Score: 5.5
- Description:
NFSD: Fix NFSv3 SETATTR/CREATE's handling of large file sizes
- CVE: https://access.redhat.com/security/cve/CVE-2022-48829
- Patch: rhel8/4.18.0-372.118.1.el8_6/CVE-2022-48829-NFSD-Fix-NFSv3-SETATTR-CREATE-s-handling-of-large-f.patch
- From: 4.18.0-372.118.1.el8_6
- CVE-2023-52439, CVSSv2 Score: 7.8
- Description:
uio: Fix use-after-free in uio_open
- CVE: https://access.redhat.com/security/cve/CVE-2023-52439
- Patch: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52439-uio-fix-use-after-free-in-uio-open.patch
- From: 4.18.0-553.5.1.el8_10
- CVE-2023-52448, CVSSv2 Score: 4.7
- Description:
gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
- CVE: https://access.redhat.com/security/cve/CVE-2023-52448
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-52448-gfs2-fix-kernel-null-pointer-dereference-in.patch
- From: 4.18.0-553.el8_10
- CVE-2023-52881, CVSSv2 Score: 5.9
- Description:
tcp: do not accept ACK of bytes we never sent
- CVE: https://access.redhat.com/security/cve/CVE-2023-52881
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2023-52881-tcp-do-not-accept-ack-of-bytes-we-never-sent-4.18.0-425.19.2.el8_7.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2023-52885, CVSSv2 Score: 5.5
- Description:
SUNRPC: Fix UAF in svc_tcp_listen_data_ready()
- CVE: https://access.redhat.com/security/cve/CVE-2023-52885
- Patch: rhel8/4.18.0-372.118.1.el8_6/CVE-2023-52885-SUNRPC-Fix-UAF-in-svc_tcp_listen_data_ready.patch
- From: 4.18.0-372.118.1.el8_6
- CVE-2024-21823, CVSSv2 Score: 7.5
- Description:
VFIO: Add the SPR_DSA and SPR_IAX devices to the
- CVE: https://access.redhat.com/security/cve/CVE-2024-21823
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-21823-vfio-add-the-spr-dsa-and-spr-iax-devices-to-the-372.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-35852, CVSSv2 Score: 5.5
- Description:
mlxsw: spectrum_acl_tcam: Fix memory leak when
- CVE: https://access.redhat.com/security/cve/CVE-2024-35852
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35852-mlxsw-spectrum-acl-tcam-fix-memory-leak-when.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2024-36017, CVSSv2 Score: 5.5
- Description:
rtnetlink: Correct nested IFLA_VF_VLAN_LIST
- CVE: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-36017
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36017-rtnetlink-correct-nested-ifla-vf-vlan-list.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-36971, CVSSv2 Score: 7.8
- Description:
net: fix __dst_negative_advice() race
- CVE: https://access.redhat.com/security/cve/CVE-2024-36971
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36971-net-fix-__dst_negative_advice-race-372.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-39502, CVSSv2 Score: 5.5
- Description:
ionic: clean interrupt before enabling queue to avoid credit race
- CVE: https://access.redhat.com/security/cve/CVE-2024-39502
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-39502-ionic-clean-interrupt-before-enabling-queue-to.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-39502, CVSSv2 Score: 5.5
- Description:
ionic: fix use after netif_napi_del()
- CVE: https://access.redhat.com/security/cve/CVE-2024-39502
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-39502-ionic-fix-use-after-netif-napi-del.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-41090, CVSSv2 Score: 7.1
- Description:
tap: add missing verification for short frame
- CVE: https://access.redhat.com/security/cve/CVE-2024-41090
- Patch: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41090-tap-add-missing-verification-for-short-frame.patch
- From: 4.18.0-553.22.1.el8_10
- CVE-2024-41091, CVSSv2 Score: 7.1
- Description:
tun: add missing verification for short frame
- CVE: https://access.redhat.com/security/cve/CVE-2024-41091
- Patch: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-41091-tun-add-missing-verification-for-short-frame.patch
- From: 4.18.0-553.22.1.el8_10
- CVE-2021-47069, CVSSv2 Score: 5.5
- Description:
ipc/mqueue.c: remove duplicated code
- CVE: https://access.redhat.com/security/cve/CVE-2021-47069
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47069-ipc-mqueue-c-remove-duplicated-code.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2021-47069, CVSSv2 Score: 5.5
- Description:
ipc/mqueue.c: update/document memory barriers
- CVE: https://access.redhat.com/security/cve/CVE-2021-47069
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47069-ipc-mqueue-c-update-document-memory-barriers.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2021-47069, CVSSv2 Score: 5.5
- Description:
ipc/msg.c: update and document memory barriers
- CVE: https://access.redhat.com/security/cve/CVE-2021-47069
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47069-ipc-msg-c-update-and-document-memory-barriers.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2021-47069, CVSSv2 Score: 5.5
- Description:
ipc/sem.c: document and update memory barriers
- CVE: https://access.redhat.com/security/cve/CVE-2021-47069
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47069-ipc-sem-c-document-and-update-memory-barriers.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2021-47069, CVSSv2 Score: 5.5
- Description:
ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
- CVE: https://access.redhat.com/security/cve/CVE-2021-47069
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47069-ipc-mqueue-msg-sem-avoid-relying-on-a-stack.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2021-47356, CVSSv2 Score: 6.7
- Description:
mISDN: fix possible use-after-free in HFC_cleanup()
- CVE: https://access.redhat.com/security/cve/CVE-2021-47356
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47356-misdn-fix-possible-use-after-free-in-hfc-cleanup.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2021-47356, CVSSv2 Score: 6.7
- Description:
mISDN: hfcpci: Fix use-after-free bug in hfcpci_softirq
- CVE: https://access.redhat.com/security/cve/CVE-2021-47356
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2021-47356-misdn-hfcpci-fix-use-after-free-bug-in.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2021-47468, CVSSv2 Score: 4.4
- Description:
isdn: mISDN: Fix sleeping function called from invalid context
- CVE: https://access.redhat.com/security/cve/CVE-2021-47468
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-47468-isdn-mISDN-Fix-sleeping-function-called-from-invalid.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2022-48793, CVSSv2 Score: 5.5
- Description:
KVM: x86: nSVM: fix potential NULL derefernce on nested migration
- CVE: https://access.redhat.com/security/cve/CVE-2022-48793
- Patch: rhel8/4.18.0-372.119.1.el8_6/CVE-2022-48793-KVM-x86-nSVM-fix-potential-NULL-derefernce-on-nested.patch
- From: 4.18.0-372.119.1.el8_6
- CVE-2022-48799, CVSSv2 Score: 5.5
- Description:
perf: Fix list corruption in perf_cgroup_switch()
- CVE: https://access.redhat.com/security/cve/CVE-2022-48799
- Patch: rhel8/4.18.0-372.119.1.el8_6/CVE-2022-48799-perf-Fix-list-corruption-in-perf_cgroup_switch.patch
- From: 4.18.0-372.119.1.el8_6
- CVE-2023-52434, CVSSv2 Score: 8.0
- Description:
smb: client: fix potential OOBs in
- CVE: https://access.redhat.com/security/cve/CVE-2023-52434
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-52434-smb-client-fix-potential-oobs-in.patch
- From: 4.18.0-553.el8_10
- CVE-2023-52434, CVSSv2 Score: 8.0
- Description:
smb: client: fix parsing of SMB3.1.1 POSIX create
- CVE: https://access.redhat.com/security/cve/CVE-2023-52434
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-52434-smb-client-fix-parsing-of-smb3-1-1-posix-create.patch
- From: 4.18.0-553.el8_10
- CVE-2023-52610, CVSSv2 Score: 6.4
- Description:
net/sched: act_ct: fix skb leak and crash on ooo frags
- CVE: https://access.redhat.com/security/cve/CVE-2023-52610
- Patch: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52610-net-sched-act-ct-fix-skb-leak-and-crash-on-ooo-frags.patch
- From: 4.18.0-553.5.1.el8_10
- CVE-2023-52864, CVSSv2 Score: 5.5
- Description:
platform/x86: wmi: Fix opening of char device
- CVE: https://www.cve.org/CVERecord?id=CVE-2023-52864
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52864-platform-x86-wmi-fix-opening-of-char-device.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-35845, CVSSv2 Score: 5.5
- Description:
wifi: iwlwifi: dbg-tlv: ensure NUL termination
- CVE: https://access.redhat.com/security/cve/CVE-2024-35845
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-35845-wifi-iwlwifi-dbg-tlv-ensure-nul-termination.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2024-36016, CVSSv2 Score: 6.4
- Description:
tty: n_gsm: fix possible out-of-bounds in gsm0_receive()
- CVE: https://access.redhat.com/security/cve/CVE-2024-36016
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36016-tty-n-gsm-fix-possible-out-of-bounds-in-4.18.0-513.18.1.el8_9.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-36904, CVSSv2 Score: 5.5
- Description:
tcp: Use refcount_inc_not_zero() in tcp_twsk_unique()
- CVE: https://access.redhat.com/security/cve/CVE-2024-36904
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36904-tcp-use-refcount-inc-not-zero-in.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-36941, CVSSv2 Score: 5.5
- Description:
wifi: nl80211: don't free NULL coalescing rule
- CVE: https://access.redhat.com/security/cve/CVE-2024-36941
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36941-wifi-nl80211-don-t-free-null-coalescing-rule.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2022-48796, CVSSv2 Score: 7.8
- Description:
iommu: Fix potential use-after-free during probe
- CVE: https://access.redhat.com/security/cve/CVE-2022-48796
- Patch: 4.18.0/CVE-2022-48796-iommu-fix-potential-use-after-free-during-probe.patch
- From: 4.18.0-372.121.1.el8_6
- CVE-2021-47138, CVSSv2 Score: 6.0
- Description:
cxgb4: avoid accessing registers when clearing filters
- CVE: https://access.redhat.com/security/cve/CVE-2021-47138
- Patch: 4.18.0/CVE-2021-47138-cxgb4-avoid-accessing-registers-when-clearing-filters.patch
- From: 4.18.0-372.121.1.el8_6
- CVE-2021-47378, CVSSv2 Score: 6
- Description:
nvme-rdma: destroy cm id before destroy qp to avoid use after free
- CVE: https://access.redhat.com/security/cve/CVE-2021-47378
- Patch: 4.18.0/CVE-2021-47378-nvme-rdma-destroy-cm-id-before-destroy-qp-to-avoid-use-after-free.patch
- From: 4.18.0-372.121.1.el8_6
- CVE-2022-48659, CVSSv2 Score: 5.5
- Description:
mm/slub: fix to return errno if kmalloc() fails
- CVE: https://access.redhat.com/security/cve/CVE-2022-48659
- Patch: 4.18.0/CVE-2022-48659-mm-slub-fix-to-return-errno-if-kmalloc-fails.patch
- From: 4.18.0-372.121.1.el8_6
- CVE-2024-38540, CVSSv2 Score: 5.5
- Description:
bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq
- CVE: https://access.redhat.com/security/cve/CVE-2024-38540
- Patch: 4.18.0/CVE-2024-38540-bnxt-re-avoid-shift-undefined-behavior-in.patch
- From: 4.18.0-372.121.1.el8_6
- CVE-2024-38564, CVSSv2 Score: 5.5
- Description:
bpf: Add BPF_PROG_TYPE_CGROUP_SKB attach type enforcement in BPF_LINK_CREATE
- CVE: https://access.redhat.com/security/cve/CVE-2024-38564
- Patch: 4.18.0/CVE-2024-38564-bpf-add-bpf-prog-type-cgroup-skb-attach-type-enforcement-in.patch
- From: 4.18.0-372.121.1.el8_6
- CVE-2024-38586, CVSSv2 Score: 5.5
- Description:
r8169: Fix possible ring buffer corruption on fragmented Tx packets
- CVE: https://access.redhat.com/security/cve/CVE-2024-38586
- Patch: 4.18.0/CVE-2024-38586-r8169-fix-possible-ring-buffer-corruption-on.patch
- From: 4.18.0-372.121.1.el8_6
- CVE-2024-41014, CVSSv2 Score: 6.1
- Description:
xfs: add bounds checking to xlog_recover_process_data
- CVE: https://access.redhat.com/security/cve/CVE-2024-41014
- Patch: 4.18.0/CVE-2024-41014-xfs-add-bounds-checking-to-xlog-recover-process-data.patch
- From: 4.18.0-372.121.1.el8_6
- CVE-2021-47461, CVSSv2 Score: 7.0
- Description:
userfaultfd: fix a race between writeprotect and exit_mmap()
- CVE: https://access.redhat.com/security/cve/CVE-2021-47461
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2021-47461-userfaultfd-fix-a-race-between-writeprotect-and-exit.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-26698, CVSSv2 Score: 4.1
- Description:
hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove
- CVE: https://access.redhat.com/security/cve/CVE-2024-26698
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26698-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-26982, CVSSv2 Score: 5.5
- Description:
Squashfs: check the inode number is not the invalid
- CVE: https://access.redhat.com/security/cve/CVE-2024-26982
- Patch: rhel8/4.18.0-553.8.1.el8_10/CVE-2024-26982-squashfs-check-the-inode-number-is-not-the-invalid.patch
- From: 4.18.0-553.8.1.el8_10
- CVE-2024-35823, CVSSv2 Score: 5.5
- Description:
vt: fix unicode buffer corruption when deleting
- CVE: https://access.redhat.com/security/cve/CVE-2024-35823
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-35823-vt-fix-unicode-buffer-corruption-when-deleting.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2021-47492, CVSSv2 Score: 5.5
- Description:
mm, thp: bail out early in collapse_file for writeback page
- CVE: https://access.redhat.com/security/cve/CVE-2021-47492
- Patch: rhel8/4.18.0-372.123.1.el8_6/CVE-2021-47492-mm-thp-bail-out-early-in-collapse_file-for-writebac.patch
- From: 4.18.0-372.123.1.el8
- CVE-2022-48687, CVSSv2 Score: 5.5
- Description:
ipv6: sr: fix out-of-bounds read when setting HMAC data
- CVE: https://access.redhat.com/security/cve/CVE-2022-48687
- Patch: rhel8/4.18.0-372.123.1.el8_6/CVE-2022-48687-ipv6-sr-fix-out-of-bounds-read-when-setting-HMAC-da.patch
- From: 4.18.0-372.123.1.el8
- CVE-2021-47352, CVSSv2 Score: 5.5
- Description:
virtio-net: Add validation for used length
- CVE: https://access.redhat.com/security/cve/CVE-2021-47352
- Patch: rhel8/4.18.0-553.22.1.el8_10/CVE-2021-47352-virtio-net-add-validation-for-used-length-4.18.0-425.19.2.el8_7.patch
- From: 4.18.0-553.22.1.el8_10
- CVE-2024-27020, CVSSv2 Score: 7.0
- Description:
netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get()
- CVE: https://access.redhat.com/security/cve/CVE-2024-27020
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-27020-netfilter-nf_tables-Fix-potential-data-race-in-__nft.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-27019, CVSSv2 Score: 5.5
- Description:
netfilter: nf_tables: Fix potential data-race in
- CVE: https://access.redhat.com/security/cve/CVE-2024-27019
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-27019-netfilter-nf-tables-fix-potential-data-race-in.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-35898, CVSSv2 Score: 5.5
- Description:
netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get()
- CVE: https://access.redhat.com/security/cve/CVE-2024-35898
- Patch: rhel8/4.18.0-372.123.1.el8_6/CVE-2024-35898-netfilter-nf_tables-Fix-potential-data-race-in-__nf.patch
- From: 4.18.0-372.123.1.el8
- CVE-2024-26704, CVSSv2 Score: 5.5
- Description:
ext4: fix double-free of blocks due to wrong
- CVE: https://access.redhat.com/security/cve/CVE-2024-26704
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26704-ext4-fix-double-free-of-blocks-due-to-wrong.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-26772, CVSSv2 Score: 5.5
- Description:
ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal()
- CVE: https://access.redhat.com/security/cve/CVE-2024-26772
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26772-ext4-avoid-allocating-blocks-from-corrupted-group.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-26773, CVSSv2 Score: 5.5
- Description:
ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found()
- CVE: https://access.redhat.com/security/cve/CVE-2024-26773
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-26773-ext4-avoid-allocating-blocks-from-corrupted-group-in.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2022-48638, CVSSv2 Score: 5.5
- Description:
cgroup: cgroup_get_from_id() must check the looked-up kn is a directory
- CVE: https://access.redhat.com/security/cve/CVE-2022-48638
- Patch: rhel8/4.18.0-372.124.1.el8_6/CVE-2022-48638-cgroup-cgroup_get_from_id-must-check-the-looked-up-k.patch
- From: 4.18.0-372.124.1.el8_6
- CVE-2024-26686, CVSSv2 Score: 5.5
- Description:
exit: Use the correct exit_code in /proc/<pid>/stat
- CVE: https://access.redhat.com/security/cve/CVE-2024-26686
- Patch: rhel8/4.18.0-372.124.1.el8_6/CVE-2024-26686-exit-use-the-correct-exit-code-in-proc-pid-stat.patch
- From: 4.18.0-372.124.1.el8_6
- CVE-2024-26686, CVSSv2 Score: 5.5
- Description:
fs/proc: do_task_stat: use __for_each_thread()
- CVE: https://access.redhat.com/security/cve/CVE-2024-26686
- Patch: rhel8/4.18.0-372.124.1.el8_6/CVE-2024-26686-fs-proc-do-task-stat-use-for-each-thread.patch
- From: 4.18.0-372.124.1.el8_6
- CVE-2024-26686, CVSSv2 Score: 5.5
- Description:
fs/proc: do_task_stat: move thread_group_cputime_adjusted() outside of lock_task_sighand()
- CVE: https://access.redhat.com/security/cve/CVE-2024-26686
- Patch: rhel8/4.18.0-372.124.1.el8_6/CVE-2024-26686-fs-proc-do-task-stat-move.patch
- From: 4.18.0-372.124.1.el8_6
- CVE-2024-26686, CVSSv2 Score: 5.5
- Description:
fs/proc: do_task_stat: use sig->stats_lock to gather the threads/children stats
- CVE: https://access.redhat.com/security/cve/CVE-2024-26686
- Patch: rhel8/4.18.0-372.124.1.el8_6/CVE-2024-26686-fs-proc-do-task-stat-use-sig-stats-lock-to.patch
- From: 4.18.0-372.124.1.el8_6
- CVE-2024-36889, CVSSv2 Score: 5.5
- Description:
mptcp: ensure snd_nxt is properly initialized on connect
- CVE: https://access.redhat.com/security/cve/CVE-2024-36889
- Patch: rhel8/4.18.0-372.124.1.el8_6/CVE-2024-36889-mptcp-ensure-snd_nxt-is-properly-initialized-on-conn.patch
- From: 4.18.0-372.124.1.el8_6
- CVE-2024-41071, CVSSv2 Score: 7.8
- Description:
wifi: mac80211: Avoid address calculations via out of bounds array indexing
- CVE: https://access.redhat.com/security/cve/CVE-2024-41071
- Patch: rhel8/4.18.0-372.124.1.el8_6/CVE-2024-41071-wifi-mac80211-Avoid-address-calculations-via-out-of-.patch
- From: 4.18.0-372.124.1.el8_6
- CVE-2024-36270, CVSSv2 Score: 5.5
- Description:
netfilter: tproxy: bail out if IP has been disabled
- CVE: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-36270
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36270-netfilter-tproxy-bail-out-if-ip-has-been-disabled.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-26923, CVSSv2 Score: 7.0
- Description:
af_unix: Fix garbage collector racing against connect()
- CVE: https://access.redhat.com/security/cve/CVE-2024-26923
- Patch: rhel8/4.18.0-553.22.1.el8_10/CVE-2024-26923-af-unix-fix-garbage-collector-racing-against-connect.patch
- From: 4.18.0-553.22.1.el8_10
- CVE-2020-25656, CVSSv2 Score: 4.1
- Description:
tty: keyboard, do not speculate on func_table index
- CVE: https://access.redhat.com/security/cve/CVE-2020-25656
- Patch: rhel8/4.18.0-553.el8_10/CVE-2020-25656-0001-tty-keyboard-do-not-speculate-on-func_table-index.patch
- From: 4.18.0-553.el8_10
- CVE-2020-25656, CVSSv2 Score: 4.1
- Description:
tty/vt: fix write/write race in ioctl(KDSKBSENT)
- CVE: https://access.redhat.com/security/cve/CVE-2020-25656
- Patch: rhel8/4.18.0-553.el8_10/CVE-2020-25656-0002-tty-vt-fix-write-write-race-in-ioctl-KDSKBSENT-handl.patch
- From: 4.18.0-553.el8_10
- CVE-2020-25656, CVSSv2 Score: 4.1
- Description:
vt: keyboard, simplify vt_kdgkbsent
- CVE: https://access.redhat.com/security/cve/CVE-2020-25656
- Patch: rhel8/4.18.0-553.el8_10/CVE-2020-25656-0003-vt-keyboard-simplify-vt_kdgkbsent.patch
- From: 4.18.0-553.el8_10
- CVE-2020-25656, CVSSv2 Score: 4.1
- Description:
vt: keyboard, extend func_buf_lock to readers
- CVE: https://access.redhat.com/security/cve/CVE-2020-25656
- Patch: rhel8/4.18.0-553.el8_10/CVE-2020-25656-0004-vt-keyboard-extend-func_buf_lock-to-readers.patch
- From: 4.18.0-553.el8_10
- CVE-2020-25656, CVSSv2 Score: 4.1
- Description:
vt: keyboard, rename i to kb_func in vt_do_kdgkb_ioctl
- CVE: https://access.redhat.com/security/cve/CVE-2020-25656
- Patch: rhel8/4.18.0-553.el8_10/CVE-2020-25656-0010-vt-keyboard-rename-i-to-kb_func-in-vt_do_kdgkb_ioctl.patch
- From: 4.18.0-553.el8_10
- CVE-2020-25656, CVSSv2 Score: 4.1
- Description:
vt: keyboard, reorder user buffer handling in vt_do_kdgkb_ioctl
- CVE: https://access.redhat.com/security/cve/CVE-2020-25656
- Patch: rhel8/4.18.0-553.el8_10/CVE-2020-25656-0011-vt-keyboard-reorder-user-buffer-handling-in-vt_do_kd.patch
- From: 4.18.0-553.el8_10
- CVE-2024-36905, CVSSv2 Score: 5.5
- Description:
tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets
- CVE: https://access.redhat.com/security/cve/CVE-2024-36905
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2024-36905-tcp-defer-shutdown-send-shutdown-for-tcp-syn-recv.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2023-52832, CVSSv2 Score: 5.5
- Description:
wifi: mac80211: don't return unset power in ieee80211_get_tx_power()
- CVE: https://www.cve.org/CVERecord?id=CVE-2023-52832
- Patch: rhel8/4.18.0-553.16.1.el8_10/CVE-2023-52832-wifi-mac80211-don-t-return-unset-power-in.patch
- From: 4.18.0-553.16.1.el8_10
- CVE-2024-36896, CVSSv2 Score:
- Description:
Not affected: issue introduced since 4.18.0-477.*
- CVE:
- Patch: skipped/CVE-2024-36896.patch
- From: