- kernel-4.14.193-149.317.amzn2 (amazon2)
- 4.14.322-244.536.amzn2
- 2023-09-01 08:02:52
- 2023-09-04 08:35:31
- K20230901_05
- CVE-2020-14314, CVSSv2 Score: 5.5
- Description:
ext4: fix potential negative array index in do_split()
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-14314
- Patch: 4.19.0/cve-2020-14314-ext4-fix-potential-negative-array-index.patch
- From: linux-4.19.146-1
- CVE-2020-14331, CVSSv2 Score: 5.5
- Description:
Fix for missing check in vgacon scrollback handling
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-14331
- Patch: 4.14.0/CVE-2020-14331.patch
- From: 4.14.35-2025.400.9
- CVE-2020-25211, CVSSv2 Score: 7.0
- Description:
netfilter: ctnetlink: add a range check for l3/l4 protonum
- CVE: https://access.redhat.com/security/cve/CVE-2020-25211
- Patch: 4.14.0/cve-2020-25211-netfilter-add-range-check.patch
- From: 4.14.198-152.320
- CVE-2020-25212, CVSSv2 Score: 7.0
- Description:
nfs: Fix getxattr kernel panic and memory overflow
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25212
- Patch: 4.19.0/cve-2020-25212-nfs-fix-getaddr-kernel-panic.patch
- From: linux-4.19.146-1
- CVE-2020-25285, CVSSv2 Score: 7.0
- Description:
mm/hugetlb: fix a race between hugetlb sysctl handlers
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25285
- Patch: 4.19.0/cve-2020-25285-hugetlb-fix-a-race-between-sysctl-handlers.patch
- From: linux-4.19.146-1
- CVE-2020-14390, CVSSv2 Score: 5.7
- Description:
fbcon: remove soft scrollback code
- CVE: https://access.redhat.com/security/cve/CVE-2020-14390
- Patch: 4.14.0/CVE-2020-14390-fbcon-remove-soft-scrollback-code.patch
- From: 4.14.200-155.322.amzn2
- CVE-2020-14390, CVSSv2 Score: 5.7
- Description:
fbcon: remove soft scrollback code (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2020-14390
- Patch: 4.19.0/CVE-2020-14390-kpatch.patch
- From: linux-4.19.146-1
- CVE-2020-25284, CVSSv2 Score: 5.5
- Description:
rbd: require global CAP_SYS_ADMIN for mapping and unmapping
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25284
- Patch: 4.14.0/cve-2020-25284-rbd-require-global-CAP_SYS_ADMIN.patch
- From: 4.14.35-2025.401.4.el7uek
- CVE-2020-25643, CVSSv2 Score: 7.2
- Description:
hdlc_ppp: add range checks in ppp_cp_parse_cr()
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25643
- Patch: 4.19.0/CVE-2020-25643-hdlc_ppp-add-range-checks-in-ppp_cp_parse_cr.patch
- From: 4.19.152-1
- CVE-2020-25645, CVSSv2 Score: 7.5
- Description:
geneve: add transport ports in route lookup for geneve
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25645
- Patch: 4.14.0/CVE-2020-25645-geneve-add-transport-ports-in-route-lookup-for-genev.patch
- From: 4.14.200-155.322.amzn2
- CVE-2020-12351 CVE-2020-25661, CVSSv2 Score: 7.5
- Description:
[net] Bluetooth: L2CAP: Fix calling sk_filter on non-socket based channel
- CVE: https://access.redhat.com/security/cve/cve-2020-25661
- Patch: 4.18.0/CVE-2020-12351-Bluetooth-L2CAP-Fix-calling-sk_filter-on-non-socket-.patch
- From: 4.18.0-193.28.1.el8_2
- CVE-2020-12352 CVE-2020-25662, CVSSv2 Score: 5.3
- Description:
[net] Bluetooth: A2MP: Fix not initializing all members
- CVE: https://access.redhat.com/security/cve/cve-2020-25662
- Patch: 4.18.0/CVE-2020-12352-Bluetooth-A2MP-Fix-not-initializing-all-members.patch
- From: 4.18.0-193.28.1.el8_2
- CVE-2020-25705, CVSSv2 Score: 7.4
- Description:
icmp: randomize the global rate limiter
- CVE: https://access.redhat.com/security/cve/CVE-2020-25705
- Patch: 4.18.0/icmp-randomize-the-global-rate-limiter.patch
- From: 4.18.0-240.15.1.el8_3
- CVE-2019-19770, CVSSv2 Score: 5.1
- Description:
blktrace: ensure our debugfs dir exists
- CVE: https://access.redhat.com/security/cve/CVE-2019-19770
- Patch: 4.14.0/CVE-2019-19770-blktrace-ensure-our-debugfs-dir-exists.patch
- From: 4.14.209-117.337.amzn1
- CVE-2019-19770, CVSSv2 Score: 5.1
- Description:
Blktrace: bail out early if block debugfs is not configured
- CVE: https://access.redhat.com/security/cve/CVE-2019-19770
- Patch: 4.14.0/CVE-2019-19770-Blktrace-bail-out-early-if-block-debugfs-is-not-configured.patch
- From: 4.14.209-117.337.amzn1
- CVE-2019-19770, CVSSv2 Score: 5.1
- Description:
blktrace: fix debugfs use after free
- CVE: https://access.redhat.com/security/cve/CVE-2019-19770
- Patch: 4.14.0/CVE-2019-19770-blktrace-fix-debugfs-use-after-free.patch
- From: 4.14.209-117.337.amzn1
- CVE-2020-14351, CVSSv2 Score: 7.0
- Description:
perf/core: Fix race in the perf_mmap_close() function
- CVE: https://access.redhat.com/security/cve/CVE-2020-14351
- Patch: 4.19.0/CVE-2020-14351-perf-core-Fix-race-in-the-perf_mmap_close-function.patch
- From: 4.19.160-2~deb9u1
- CVE-2020-25656, CVSSv2 Score: 4.1
- Description:
vt: keyboard, simplify vt_kdgkbsent
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25656
- Patch: 4.19.0/CVE-2020-25656-vt-keyboard-simplify-vt_kdgkbsent.patch
- From: 4.19.160-2~deb9u1
- CVE-2020-25656, CVSSv2 Score: 4.1
- Description:
vt: keyboard, extend func_buf_lock to readers
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25656
- Patch: 4.19.0/CVE-2020-25656-vt-keyboard-extend-func_buf_lock-to-readers.patch
- From: 4.19.160-2~deb9u1
- CVE-2020-25668, CVSSv2 Score: 7.0
- Description:
tty: make FONTX ioctl use the tty pointer they were actually passed
- CVE: https://access.redhat.com/security/cve/CVE-2020-25668
- Patch: 4.14.0/CVE-2020-25668-tty-make-FONTX-ioctl-use-the-tty-pointer-they-were-actually-passed.patch
- From: 4.14.209-160.335.amzn2
- CVE-2020-25669, CVSSv2 Score: 4.1
- Description:
Input: sunkbd - avoid use-after-free in teardown paths
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25669
- Patch: 4.19.0/CVE-2020-25669-Input-sunkbd-avoid-use-after-free-in-teardown-paths.patch
- From: 4.19.160-2~deb9u1
- CVE-2020-8694, CVSSv2 Score: 5.1
- Description:
powercap: make attributes only readable by root
- CVE: https://access.redhat.com/security/cve/CVE-2020-8694
- Patch: 4.14.0/CVE-2020-8694-powercap-make-attributes-only-readable-by-root.patch
- From: kernel-uek-4.14.35-2025.402.2.1.el7uek
- CVE-2020-8694, CVSSv2 Score: 5.1
- Description:
powercap: make attributes only readable by root (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2020-8694
- Patch: 4.14.0/CVE-2020-8694-kpatch.patch
- From: kernel-uek-4.14.35-2025.401.4.el7uek
- CVE-2020-25704, CVSSv2 Score: 4.1
- Description:
perf/core: Fix a memory leak in perf_event_parse_addr_filter()
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25704
- Patch: 4.14.0/CVE-2020-25704-perf-core-Fix-a-memory-leak-in-perf_event_parse_addr_filter.patch
- From: 4.14.35-2025.402.2.1
- CVE-2020-28974, CVSSv2 Score: 4.6
- Description:
vt: Disable KD_FONT_OP_COPY
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-28974
- Patch: 4.19.0/CVE-2020-28974-vt-Disable-KD_FONT_OP_COPY.patch
- From: 4.19.160-2~deb9u1
- CVE-2020-28941, CVSSv2 Score: 5.5
- Description:
speakup: Do not let the line discipline be used several times
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-28941
- Patch: 4.14.0/CVE-2020-28941-speakup-Do-not-let-the-line-discipline-be-used-several-times.patch
- From: 4.14.209-160.335.amzn2
- CVE-2020-27675, CVSSv2 Score: 4.7
- Description:
xen/events: avoid removing an event channel while handling it
- CVE: https://access.redhat.com/security/cve/CVE-2020-27675
- Patch: 4.14.0/CVE-2020-27675-xen-events-avoid-removing-an-event-channel-while-handling-it-195.patch
- From: 4.14.209-117.337.amzn1
- CVE-2019-19039 CVE-2019-19377, CVSSv2 Score: 5.5
- Description:
btrfs: inode: Verify inode mode to avoid NULL pointer dereference
- CVE: https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-19377
- Patch: 4.15.0/CVE-2019-19816-CVE-2019-19813-btrfs-inode-Verify-inode-mode-to-avoid-NULL-pointer-dereference.patch
- From: 4.15.0-109.110
- CVE-2020-27815, CVSSv2 Score: 7.4
- Description:
jfs: Fix array index bounds check in dbAdjTree
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-27815
- Patch: debian10/4.19.171-2/CVE-2020-27815-jfs-Fix-array-index-bounds-check-in-dbAdjTree.patch
- From: 4.19.171-2
- CVE-2020-29568, CVSSv2 Score: 6.8
- Description:
limit size of watch_events dom0 queue.
- CVE: https://linux.oracle.com/cve/CVE-2020-29568.html
- Patch: debian10/4.19.171-2/CVE-2020-29568-xsa349-kpatch.patch
- From: kernel-4.19.171-2
- CVE-2020-29568, CVSSv2 Score: 6.8
- Description:
handle xenwatch_thread patching.
- CVE: https://linux.oracle.com/cve/CVE-2020-29568.html
- Patch: debian10/4.19.171-2/CVE-2020-29568-xsa349-handle-xenwatch-thread-kpatch.patch
- From: kernel-4.19.171-2
- CVE-2020-29569, CVSSv2 Score: 8.8
- Description:
xen-blkback: set ring->xenblkd to NULL after kthread_stop()
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-29569
- Patch: debian10/4.19.171-2/CVE-2020-29569-xsa350-linux.patch
- From: 4.19.171-2
- CVE-2020-29660, CVSSv2 Score: 4.4
- Description:
tty: Fix ->pgrp locking in tiocspgrp()
- CVE: https://access.redhat.com/security/cve/CVE-2020-29660
- Patch: 4.14.0/CVE-2020-29660-tty-Fix-pgrp-locking-in-tiocspgrp.patch
- From: 4.14.214-118.339.amzn1
- CVE-2020-29660, CVSSv2 Score: 4.4
- Description:
tty: Fix ->session locking
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-29660
- Patch: debian10/4.19.171-2/0003-CVE-2020-29660-CVE-2020-29661-tty-Fix-session-locking.patch
- From: 4.19.171-2
- CVE-2020-27825, CVSSv2 Score: 5.7
- Description:
[PATCH] tracing: Fix race in trace_open and buffer resize call
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-27825
- Patch: debian10/4.19.171-2/upstream/CVE-2020-27825-patch-tracing-fix-race-in-trace-open-and-buffer-resize-call.patch
- From: 4.19.171-2
- CVE-2020-28374, CVSSv2 Score: 6.5
- Description:
UBUNTU: SAUCE: target: fix XCOPY NAA identifier lookup
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-28374
- Patch: 4.15.0/CVE-2020-28374-UBUNTU-SAUCE-target-fix-XCOPY-NAA-identifier-lookup.patch
- From: 4.15.0-132.136
- CVE-2020-28374, CVSSv2 Score: 6.5
- Description:
UBUNTU: SAUCE: target: fix XCOPY NAA identifier lookup (adaptation )
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-28374
- Patch: 4.15.0/CVE-2020-28374-kpatch.patch
- From: 4.15.0-132.136
- CVE-2021-3178, CVSSv2 Score: 5.7
- Description:
nfsd4: readdirplus shouldn't return parent of export
- CVE: https://access.redhat.com/security/cve/CVE-2021-3178
- Patch: 4.14.0/CVE-2021-3178-nfsd4-readdirplus-shouldn-t-return-parent-of-export.patch
- From: 4.14.219-119.340.amzn1
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Ensure the correct return value from futex_lock_pi
- CVE: https://access.redhat.com/security/cve/CVE-2021-3347
- Patch: 4.18.0/CVE-2021-3347-01-futex-Ensure-the-correct-return-value-from-futex_lock_pi.patch
- From: v5.11
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Simplify fixup_pi_state_owner
- CVE: https://access.redhat.com/security/cve/CVE-2021-3347
- Patch: 4.18.0/CVE-2021-3347-03-futex-Simplify-fixup_pi_state_owner.patch
- From: v5.11
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Replace pointless printk in fixup_owner
- CVE: https://access.redhat.com/security/cve/CVE-2021-3347
- Patch: 4.18.0/CVE-2021-3347-02-futex-Replace-pointless-printk-in-fixup_owner.patch
- From: v5.11
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Provide and use pi_state_update_owner
- CVE: https://access.redhat.com/security/cve/CVE-2021-3347
- Patch: 4.18.0/CVE-2021-3347-04-futex-Provide-and-use-pi_state_update_owner-lt-193.patch
- From: v5.11
- CVE-2021-3347, CVSSv2 Score: 7.0
- Description:
futex: Handle faults correctly for PI futexes
- CVE: https://access.redhat.com/security/cve/CVE-2021-3347
- Patch: 4.14.0/CVE-2021-3347-futex-Handle-faults-correctly-for-PI-futexes.patch
- From: 4.14.219-119.340.amzn1
- CVE-2021-3348, CVSSv2 Score: 7.0
- Description:
nbd: freeze the queue while we're adding connections
- CVE: https://access.redhat.com/security/cve/CVE-2021-3348
- Patch: 4.14.0/CVE-2021-3348-nbd-freeze-the-queue-while-we-re-adding-connections.patch
- From: 4.14.219-119.340.amzn1
- CVE-2021-26932, CVSSv2 Score: 5.5
- Description:
Xen/x86: don't bail early from clear_foreign_p2m_mapping()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26932
- Patch: 4.14.0/738579-Xen-x86-don-t-bail-early-from-clear_foreign_p2m_ma.patch
- From: 4.14.35-2047.500.10.el7uek
- CVE-2021-26932, CVSSv2 Score: 5.5
- Description:
Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26932
- Patch: 4.14.0/738580-Xen-x86-also-check-kernel-mapping-in-set_foreign_p.patch
- From: 4.14.35-2047.500.10.el7uek
- CVE-2021-26932, CVSSv2 Score: 5.5
- Description:
Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26932
- Patch: 4.14.0/738581-Xen-gntdev-correct-dev_bus_addr-handling-in-gntdev-1844.patch
- From: 4.14.35-2047.500.10.el7uek
- CVE-2021-26932, CVSSv2 Score: 5.5
- Description:
Xen/gntdev: correct error checking in gntdev_map_grant_pages()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26932
- Patch: 4.14.0/738582-Xen-gntdev-correct-error-checking-in-gntdev_map_gr.patch
- From: 4.14.35-2047.500.10.el7uek
- CVE-2021-26931, CVSSv2 Score: 5.5
- Description:
xen-blkback: don't "handle" error by BUG()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26931
- Patch: 4.1.12/533087-xen-blkback-don-t-handle-error-by-BUG-103.9.4.patch
- From: 4.1.12-124.48.3.1.el7uek
- CVE-2021-26931, CVSSv2 Score: 5.5
- Description:
xen-netback: don't "handle" error by BUG()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26931
- Patch: 4.1.12/533088-xen-netback-don-t-handle-error-by-BUG.patch
- From: 4.1.12-124.48.3.1.el7uek
- CVE-2021-26931, CVSSv2 Score: 5.5
- Description:
xen-scsiback: don't "handle" error by BUG()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26931
- Patch: 4.14.0/738585-xen-scsiback-don-t-handle-error-by-BUG.patch
- From: 4.14.35-2047.500.10.el7uek
- CVE-2021-26930, CVSSv2 Score: 7.8
- Description:
xen-blkback: fix error handling in xen_blkbk_map()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26930
- Patch: 4.14.0/CVE-2021-26930-xen-blkback-fix-error-handling-in-xen_blkbk_map.patch
- From: 4.14.225-121.357.amzn1
- CVE-2021-28038, CVSSv2 Score: 6.5
- Description:
Xen/gnttab: handle p2m update errors on a per-slot basis
- CVE: https://nvd.nist.gov/vuln/detail//CVE-2021-28038
- Patch: 4.14.0/CVE-2021-28038-Xen-gnttab-handle-p2m-update-errors-on-a-per-slot-basis.patch
- From: 4.14.225-121.357.amzn1
- CVE-2021-28038, CVSSv2 Score: 6.5
- Description:
xen-netback: respect gnttab_map_refs()'s return value
- CVE: https://nvd.nist.gov/vuln/detail//CVE-2021-28038
- Patch: 4.14.0/CVE-2021-28038-xen-netback-respect-gnttab_map_refs-s-return-value.patch
- From: 4.14.225-121.357.amzn1
- CVE-2021-27363 CVE-2021-27364, CVSSv2 Score: 6.3
- Description:
scsi: iscsi: Restrict sessions and handles to admin capabilities
- CVE: https://access.redhat.com/security/cve/cve-2021-27364
- Patch: 4.18.0/0001-scsi-iscsi-Restrict-sessions-and-handles-to-admin-ca.patch
- From: >4.18.0-240.15.1.el8_3
- CVE-2021-27365, CVSSv2 Score: 7.0
- Description:
sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
- CVE: https://access.redhat.com/security/cve/cve-2021-27365
- Patch: 4.18.0/0002-sysfs-Add-sysfs_emit-and-sysfs_emit_at-to-format-sys.patch
- From: >4.18.0-240.15.1.el8_3
- CVE-2021-27365, CVSSv2 Score: 7.0
- Description:
scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
- CVE: https://access.redhat.com/security/cve/cve-2021-27365
- Patch: 4.18.0/0003-scsi-iscsi-Ensure-sysfs-attributes-are-limited-to-PA-193.patch
- From: >4.18.0-240.15.1.el8_3
- CVE-2021-27365, CVSSv2 Score: 7.0
- Description:
scsi: iscsi: Verify lengths on passthrough PDUs
- CVE: https://access.redhat.com/security/cve/cve-2021-27365
- Patch: 4.18.0/0004-scsi-iscsi-Verify-lengths-on-passthrough-PDUs.patch
- From: >4.18.0-240.15.1.el8_3
- CVE-2020-27170 CVE-2020-27171, CVSSv2 Score: 5.1
- Description:
bpf: Prohibit alu ops for pointer types not defining ptr_limit
- CVE: https://access.redhat.com/security/cve/cve-2020-27171
- Patch: 4.14.0/CVE-2020-27170-bpf-Prohibit-alu-ops-for-pointer-types-not-defining-ptr_limit.patch
- From: >4.18.0-240.15.1.el8_3
- CVE-2020-27170 CVE-2020-27171, CVSSv2 Score: 5.1
- Description:
bpf: Fix off-by-one for area size in creating mask to left
- CVE: https://access.redhat.com/security/cve/cve-2020-27171
- Patch: 4.18.0/0002-bpf-Fix-off-by-one-for-area-size-in-creating-mask-to.patch
- From: >4.18.0-240.15.1.el8_3
- CVE-2020-27170 CVE-2020-27171, CVSSv2 Score: 5.1
- Description:
bpf: Simplify alu_limit masking for pointer arithmetic
- CVE: https://access.redhat.com/security/cve/cve-2020-27171
- Patch: 4.18.0/0003-bpf-Simplify-alu_limit-masking-for-pointer-arithmeti.patch
- From: >4.18.0-240.15.1.el8_3
- CVE-2020-27170 CVE-2020-27171, CVSSv2 Score: 5.1
- Description:
bpf: Add sanity check for upper ptr_limit
- CVE: https://access.redhat.com/security/cve/cve-2020-27171
- Patch: 4.18.0/0004-bpf-Add-sanity-check-for-upper-ptr_limit.patch
- From: >4.18.0-240.15.1.el8_3
- CVE-2021-29154, CVSSv2 Score: 7.0
- Description:
bpf, x86: Validate computation of branch displacements for x86-64
- CVE: https://access.redhat.com/security/cve/CVE-2021-29154
- Patch: 4.18.0/CVE-2021-29154-0001-bpf-x86-Validate-computation-of-branch-displacements.patch
- From: >kernel-4.18.0-240.22.1.el8_3
- CVE-2019-19060, CVSSv2 Score: 7.5
- Description:
fixed possible DoS via memory leak in the adis_update_scan_mode() in drivers/iio/imu/adis_buffer.c
- CVE: https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-19060.html
- Patch: 4.15.0/CVE-2019-19060.patch
- From: kernel-4.15.0-72.81
- CVE-2020-25670, CVSSv2 Score: 5.7
- Description:
nfc: fix refcount leak in llcp_sock_bind()
- CVE: https://access.redhat.com/security/cve/CVE-2020-25670
- Patch: 4.14.0/CVE-2020-25670-nfc-fix-refcount-leak-in-llcp_sock_bind.patch
- From: 4.14.231-173.360.amzn2
- CVE-2020-25671, CVSSv2 Score: 5.7
- Description:
nfc: fix refcount leak in llcp_sock_connect()
- CVE: https://access.redhat.com/security/cve/CVE-2020-25671
- Patch: 4.14.0/CVE-2020-25671-nfc-fix-refcount-leak-in-llcp_sock_connect.patch
- From: 4.14.231-173.360.amzn2
- CVE-2020-25672, CVSSv2 Score: 5.7
- Description:
nfc: fix memory leak in llcp_sock_connect()
- CVE: https://access.redhat.com/security/cve/CVE-2020-25672
- Patch: 4.14.0/CVE-2020-25672-nfc-fix-memory-leak-in-llcp_sock_connect.patch
- From: 4.14.231-173.360.amzn2
- CVE-2021-28660, CVSSv2 Score: 7.8
- Description:
staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan()
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-28660
- Patch: 4.19.0/801719-staging-rtl8188eu-prevent-ssid-overflow-in-rtw_wx_.patch
- From: v4.19.181
- CVE-2021-28972, CVSSv2 Score: 6.7
- Description:
PCI: rpadlpar: Fix potential drc_name corruption in store functions
- CVE: https://access.redhat.com/security/cve/CVE-2021-28972
- Patch: 4.14.0/CVE-2021-28972-PCI-rpadlpar-Fix-potential-drc_name-corruption-in-store-functions.patch
- From: 4.14.231-173.360.amzn2
- CVE-2021-28964, CVSSv2 Score: 4.1
- Description:
btrfs: fix race when cloning extent buffer during rewind of an old
- CVE: https://access.redhat.com/security/cve/CVE-2021-28964
- Patch: 4.14.0/CVE-2021-28964-btrfs-fix-race-when-cloning-extent-buffer-during-rewind-of-an-old.patch
- From: 4.14.231-173.360.amzn2
- CVE-2021-29265, CVSSv2 Score: 4.7
- Description:
usbip: fix stub_dev to check for stream socket
- CVE: https://access.redhat.com/security/cve/CVE-2021-29265
- Patch: 4.14.0/CVE-2021-29265-usbip-fix-stub_dev-to-check-for-stream-socket.patch
- From: 4.14.231-173.360.amzn2
- CVE-2021-29265, CVSSv2 Score: 4.7
- Description:
usbip: fix stub_dev usbip_sockfd_store() races leading to gpf
- CVE: https://access.redhat.com/security/cve/CVE-2021-29265
- Patch: 4.14.0/CVE-2021-29265-usbip-fix-stub_dev-usbip_sockfd_store-races-leading-to-gpf.patch
- From: 4.14.231-173.360.amzn2
- CVE-2021-29647, CVSSv2 Score: 5.5
- Description:
net: qrtr: fix a kernel-infoleak in qrtr_recvmsg()
- CVE: https://access.redhat.com/security/cve/CVE-2021-29647
- Patch: 4.14.0/CVE-2021-29647-net-qrtr-fix-a-kernel-infoleak-in-qrtr_recvmsg.patch
- From: 4.14.231-173.360.amzn2
- CVE-2021-3483, CVSSv2 Score: 7.3
- Description:
firewire: nosy: Fix a use-after-free bug in nosy_ioctl()
- CVE: https://access.redhat.com/security/cve/CVE-2021-3483
- Patch: 4.14.0/CVE-2021-3483-firewire-nosy-Fix-a-use-after-free-bug-in-nosy_ioctl.patch
- From: 4.14.231-173.360.amzn2
- CVE-2021-22555, CVSSv2 Score: 7.8
- Description:
netfilter: x_tables: fix compat match/target pad out-of-bound write
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-22555
- Patch: 4.4.0/CVE-2021-22555-netfilter-x_tables-fix-compat-match-target-pad-out-of-bound-write.patch
- From: kernel-4.4.0-213.245
- CVE-2020-29374, CVSSv2 Score: 7.0
- Description:
gup: document and work around "COW can break either way" issue
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-29374
- Patch: ubuntu-bionic/4.15.0-136.140/0004-CVE-2020-29374-gup-document-and-work-around-COW-can-break-either-wa.patch
- From: 4.15.0-136.140
- CVE-2021-31829, CVSSv2 Score: 5.5
- Description:
bpf: Fix masking negation logic upon negative dst register
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-31829
- Patch: 4.14.0/CVE-2021-31829-bpf-Fix-masking-negation-logic-upon-negative-dst-register.patch
- From: >kernel-4.14.231-173.360.amzn2
- CVE-2021-23133, CVSSv2 Score: 7.0
- Description:
sctp: delay auto_asconf init until binding the first addr
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-23133
- Patch: 4.14.0/CVE-2021-23133-sctp-delay-auto_asconf-init-until-binding-the-first-addr.patch
- From: >kernel-4.14.231-173.360.amzn2
- CVE-2021-29155, CVSSv2 Score: 5.5
- Description:
bpf: Move off_reg into sanitize_ptr_alu
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-29155
- Patch: 4.14.0/CVE-2021-29155-bpf-Move-off_reg-into-sanitize_ptr_alu.patch
- From: >kernel-4.14.231-173.360.amzn2
- CVE-2021-29155, CVSSv2 Score: 5.5
- Description:
bpf: Fix backport of "bpf: restrict unknown scalars of mixed signed bounds for unprivileged"
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-29155
- Patch: 4.14.0/CVE-2021-29155-bpf-Fix-backport-of-bpf-restrict-unknown-scalars-of-mixed-signed-bounds-for-unprivileged.patch
- From: >kernel-4.14.231-173.360.amzn2
- CVE-2021-29155, CVSSv2 Score: 5.5
- Description:
bpf: Ensure off_reg has no mixed signed bounds for all types
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-29155
- Patch: 4.14.0/CVE-2021-29155-bpf-Ensure-off_reg-has-no-mixed-signed-bounds-for-all-types.patch
- From: >kernel-4.14.231-173.360.amzn2
- CVE-2021-29155, CVSSv2 Score: 5.5
- Description:
bpf: Rework ptr_limit into alu_limit and add common error path
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-29155
- Patch: 4.14.0/CVE-2021-29155-bpf-Rework-ptr_limit-into-alu_limit-and-add-common-error-path.patch
- From: >kernel-4.14.231-173.360.amzn2
- CVE-2021-29155, CVSSv2 Score: 5.5
- Description:
bpf: Refactor and streamline bounds check into helper
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-29155
- Patch: 4.14.0/CVE-2021-29155-bpf-Improve-verifier-error-messages-for-users.patch
- From: N/A
- CVE-2021-29155, CVSSv2 Score: 5.5
- Description:
bpf: Refactor and streamline bounds check into helper
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-29155
- Patch: 4.14.0/CVE-2021-29155-bpf-Refactor-and-streamline-bounds-check-into-helper.patch
- From: >kernel-4.14.231-173.360.amzn2
- CVE-2021-29155, CVSSv2 Score: 5.5
- Description:
bpf: Move sanitize_val_alu out of op switch
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-29155
- Patch: 4.14.0/CVE-2021-29155-bpf-Move-sanitize_val_alu-out-of-op-switch.patch
- From: >kernel-4.14.231-173.360.amzn2
- CVE-2021-29155, CVSSv2 Score: 5.5
- Description:
bpf: Tighten speculative pointer arithmetic mask
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-29155
- Patch: 4.14.0/CVE-2021-29155-bpf-Tighten-speculative-pointer-arithmetic-mask.patch
- From: >kernel-4.14.231-173.360.amzn2
- CVE-2021-33200, CVSSv2 Score: 7.8
- Description:
bpf: Wrap aux data inside bpf_sanitize_info container
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-33200
- Patch: 4.14.0/CVE-2021-33200-bpf-Wrap-aux-data-inside-bpf_sanitize_info-container.patch
- From: 5.4.0-77.86
- CVE-2021-33200, CVSSv2 Score: 7.8
- Description:
bpf: Fix mask direction swap upon off reg sign change
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-33200
- Patch: 5.4.0/CVE-2021-33200-bpf-Fix-mask-direction-swap-upon-off-reg-sign-change.patch
- From: 5.4.0-77.86
- CVE-2021-29650, CVSSv2 Score: 5.5
- Description:
netfilter: x_tables: Use correct memory barriers.
- CVE: https://access.redhat.com/security/cve/CVE-2021-29650
- Patch: 4.14.0/CVE-2021-29650-netfilter-x_tables-Use-correct-memory-barriers-amzn.patch
- From: >4.14.225-121.362.amzn1
- CVE-2021-32399, CVSSv2 Score: 7.0
- Description:
race condition for removal of the HCI controller.
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-32399
- Patch: 4.19.0/CVE-2021-32399-bluetooth-eliminate-the-potential-race-condition-whe.patch
- From: 4.14.191-1
- CVE-2021-33034, CVSSv2 Score: 7.8
- Description:
Bluetooth: verify AMP hci_chan before amp_destroy
- CVE: https://access.redhat.com/security/cve/CVE-2021-33034
- Patch: 4.18.0/CVE-2021-33034.patch
- From: 4.18.0-305.7.1.el8_4
- CVE-2021-33034, CVSSv2 Score: 7.8
- Description:
Bluetooth: verify AMP hci_chan before amp_destroy (kcare adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2021-33034
- Patch: 4.18.0/CVE-2021-33034-kpatch.patch
- From: 4.18.0-305.7.1.el8_4
- CVE-2021-3564, CVSSv2 Score: 5.5
- Description:
Bluetooth: fix the erroneous flush_work() order
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-3564
- Patch: 4.19.0/CVE-2021-3564-Bluetooth-fix-the-erroneous-flush_work-order.patch
- From: 4.14.191-1
- CVE-2021-0129 CVE-2020-26558, CVSSv2 Score: 5.7
- Description:
Bluetooth: SMP: Fail if remote and local public keys are identical
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-0129
- Patch: 4.19.0/CVE-2021-0129-Bluetooth-SMP-Fail-if-remote-and-local-public-keys-a.patch
- From: 4.14.191-1
- CVE-2021-3573, CVSSv2 Score: 7.8
- Description:
Bluetooth: use correct lock to prevent UAF of hdev object
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-3573
- Patch: 4.19.0/CVE-2021-3573-Bluetooth-use-correct-lock-to-prevent-UAF-of-hdev-ob.patch
- From: 4.14.191-1
- CVE-2021-33624, CVSSv2 Score:
- Description:
Predictor logic is absent in 4.14.
- CVE:
- Patch: skipped/CVE-2021-33624.patch
- From:
- CVE-2021-33909, CVSSv2 Score: 7.8
- Description:
seq_file: Disallow extremely large seq buffer allocations
- CVE: https://ubuntu.com/security/CVE-2021-33909
- Patch: 4.15.0/CVE-2021-33909-seq_file-Disallow-extremely-large-seq-buffer-allocations.patch
- From: >kernel-4.15.0-147.151
- CVE-2021-3655, CVSSv2 Score: 5.3
- Description:
sctp: validate from_addr_param return
- CVE: https://access.redhat.com/security/cve/CVE-2021-3655
- Patch: 4.14.0/CVE-2021-3655-sctp-validate-from_addr_param-return.patch
- From: >4.14.232-177.418.amzn2
- CVE-2021-3655, CVSSv2 Score: 5.3
- Description:
sctp: add size validation when walking chunks
- CVE: https://access.redhat.com/security/cve/CVE-2021-3655
- Patch: 4.14.0/CVE-2021-3655-sctp-add-size-validation-when-walking-chunks.patch
- From: >4.14.232-177.418.amzn2
- CVE-2021-3655, CVSSv2 Score: 5.3
- Description:
sctp: fix return value check in __sctp_rcv_asconf_lookup
- CVE: https://access.redhat.com/security/cve/CVE-2021-3655
- Patch: 4.14.0/CVE-2021-3655-sctp-fix-return-value-check-in_underscore-sctp_rcv_asconf_lookup.patch
- From: >4.14.232-177.418.amzn2
- CVE-2021-3655, CVSSv2 Score: 5.3
- Description:
sctp: validate chunk size in __rcv_asconf_lookup
- CVE: https://access.redhat.com/security/cve/CVE-2021-3655
- Patch: 4.14.0/CVE-2021-3655-sctp-validate-chunk-size-in_underscore-rcv_asconf_lookup.patch
- From: >4.14.232-177.418.amzn2
- CVE-2021-3655, CVSSv2 Score: 5.3
- Description:
sctp: add param size validation for SCTP_PARAM_SET_PRIMARY
- CVE: https://access.redhat.com/security/cve/CVE-2021-3655
- Patch: 4.14.0/CVE-2021-3655-sctp-add-param-size-validation-for-SCTP_PARAM_SET_PRIMARY.patch
- From: >4.14.232-177.418.amzn2
- CVE-2021-35477, CVSSv2 Score:
- Description:
Not easily portable to 4.14.
- CVE:
- Patch: skipped/CVE-2021-35477.patch
- From:
- CVE-2021-34556, CVSSv2 Score:
- Description:
Not easily portable to 4.14.
- CVE:
- Patch: skipped/CVE-2021-34556.patch
- From:
- CVE-2021-22543, CVSSv2 Score: 7.8
- Description:
KVM: do not allow mapping valid but non-reference-counted pages
- CVE: https://ubuntu.com/security/CVE-2021-22543
- Patch: 4.18.0/CVE-2021-22543-17896-KVM-do-not-allow-mapping-valid-but-non-reference-co.patch
- From: kernel-4.18.0-305.12.1.el8
- CVE-2021-20321, CVSSv2 Score: 5.5
- Description:
ovl: fix missing negative dentry check in ovl_rename()
- CVE: https://access.redhat.com/security/cve/CVE-2021-20231
- Patch: 4.14.0/CVE-2021-20321-ovl-fix-missing-negative-dentry-check-in-ovl_rename.patch
- From: 4.14.252-195.483.amzn2
- CVE-2021-37159, CVSSv2 Score: 6.4
- Description:
usb: hso: fix error handling code of hso_create_net_device
- CVE: https://access.redhat.com/security/cve/CVE-2021-37159
- Patch: 4.14.0/CVE-2021-37159-usb-hso-fix-error-handling-code-of-hso_create_net_de.patch
- From: 4.14.252-195.483.amzn2
- CVE-2021-41864, CVSSv2 Score: 7.8
- Description:
bpf: Fix integer overflow in prealloc_elems_and_freelist()
- CVE: https://access.redhat.com/security/cve/CVE-2021-41864
- Patch: 4.14.0/CVE-2021-41864-bpf-Fix-integer-overflow-in-prealloc_elems_and_freel.patch
- From: 4.14.252-195.483.amzn2
- CVE-2021-38300, CVSSv2 Score:
- Description:
Don't support MIPS arch
- CVE:
- Patch: skipped/CVE-2021-38300.patch
- From:
- CVE-2021-3744 CVE-2021-3764, CVSSv2 Score: 5.5
- Description:
crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
- CVE: https://access.redhat.com/security/cve/CVE-2021-3764
- Patch: 4.14.0/CVE-2021-3744-CVE-2021-3764-crypto-ccp-fix-resource-leaks-in-ccp_run_aes_gcm_cmd.patch
- From: 4.14.252-195.483.amzn2
- CVE-2021-3640, CVSSv2 Score: 7.8
- Description:
Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
- CVE: https://access.redhat.com/security/cve/CVE-2021-3640
- Patch: 4.14.0/CVE-2021-3640-Bluetooth-sco-Fix-lock_sock-blockage-by-memcpy_from_msg.patch
- From: 4.14.256-197.484.amzn2
- CVE-2021-3772, CVSSv2 Score: 5.9
- Description:
use init_tag from inithdr for ABORT chunk
- CVE: https://access.redhat.com/security/cve/CVE-2021-3772
- Patch: 4.14.0/CVE-2021-3772-sctp-use-init_tag-from-inithdr-for-ABORT-chunk.patch
- From: 4.14.256-197.484.amzn2
- CVE-2021-3772, CVSSv2 Score: 5.9
- Description:
fix the processing for COOKIE_ECHO chunk
- CVE: https://access.redhat.com/security/cve/CVE-2021-3772
- Patch: 4.14.0/CVE-2021-3772-sctp-fix-the-processing-for-COOKIE_ECHO-chunk.patch
- From: 4.14.256-197.484.amzn2
- CVE-2021-3772, CVSSv2 Score: 5.9
- Description:
sctp: add vtag check in sctp_sf_violation
- CVE: https://access.redhat.com/security/cve/CVE-2021-3772
- Patch: 4.14.0/CVE-2021-3772-sctp-add-vtag-check-in-sctp_sf_violation.patch
- From: 4.14.256-197.484.amzn2
- CVE-2021-3772, CVSSv2 Score: 5.9
- Description:
sctp: add vtag check in sctp_sf_do_8_5_1_E_sa
- CVE: https://access.redhat.com/security/cve/CVE-2021-3772
- Patch: 4.14.0/CVE-2021-3772-sctp-add-vtag-check-in-sctp_sf_do_8_5_1_E_sa.patch
- From: 4.14.256-197.484.amzn2
- CVE-2021-3772, CVSSv2 Score: 5.9
- Description:
sctp: add vtag check in sctp_sf_ootb
- CVE: https://access.redhat.com/security/cve/CVE-2021-3772
- Patch: 4.14.0/CVE-2021-3772-sctp-add-vtag-check-in-sctp_sf_ootb.patch
- From: 4.14.256-197.484.amzn2
- CVE-2021-4002, CVSSv2 Score: 4.4
- Description:
hugetlbfs: flush TLBs correctly after huge_pmd_unshare
- CVE: https://access.redhat.com/security/cve/CVE-2021-4002
- Patch: 4.14.0/CVE-2021-4002-hugetlbfs-flush-TLBs-correctly-after-huge_pmd_unshare.patch
- From: 4.14.256-197.484.amzn2
- CVE-2021-4083, CVSSv2 Score: 7.4
- Description:
fget: check that the fd still exists after getting a ref to it (dependency patch for CVE-2021-4083)
- CVE: https://access.redhat.com/security/cve/CVE-2021-4083
- Patch: 4.14.0/CVE-2021-4083-fget-check-that-the-fd-still-exists-after-getting-a-ref-to-it-dependency.patch
- From: kernel-4.14.262-200.489.amzn2
- CVE-2021-4083, CVSSv2 Score: 7.4
- Description:
fget: check that the fd still exists after getting a ref to it
- CVE: https://access.redhat.com/security/cve/CVE-2021-4083
- Patch: 4.14.0/CVE-2021-4083-fget-check-that-the-fd-still-exists-after-getting-a-ref-to-it.patch
- From: kernel-4.14.262-200.489.amzn2
- CVE-2021-4155, CVSSv2 Score: 5.5
- Description:
xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like fallocate
- CVE: https://access.redhat.com/security/cve/CVE-2021-4155
- Patch: 4.14.0/CVE-2021-4155-xfs-map-unwritten-blocks-in-XFS_IOC_ALLOCSP-just-like-fallocate.patch
- From: 4.14.262-200.489.amzn2
- CVE-2022-0492, CVSSv2 Score: 7.0
- Description:
cgroup-v1: Require capabilities to set release_agent
- CVE: https://access.redhat.com/security/cve/CVE-2022-0492
- Patch: 4.14.0/CVE-2022-0492-cgroup-v1-Require-capabilities-to-set-release_agent.patch
- From: 4.14.262-200.489.amzn2
- CVE-2021-28714, CVSSv2 Score: 5.0
- Description:
xen/netback: fix rx queue stall detection
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2021-28714.html
- Patch: 4.14.0/CVE-2021-28714-2.patch
- From: 4.14.262-200.489.amzn2
- CVE-2021-28715, CVSSv2 Score: 5.0
- Description:
xen/netback: don't queue unlimited number of packages
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2021-28715.html
- Patch: 4.14.0/CVE-2021-28715.patch
- From: 4.14.262-200.489.amzn2
- CVE-2021-28714, CVSSv2 Score: 5.0
- Description:
xen/netback: fix rx queue stall detection (adaptation)
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2021-28714.html
- Patch: 4.14.0/CVE-2021-28714_kpatch-2.patch
- From: 4.14.262-200.489.amzn2
- CVE-2021-44733, CVSSv2 Score: 7.4
- Description:
tee: handle lookup of shm with reference count 0
- CVE: https://access.redhat.com/security/cve/CVE-2021-44733
- Patch: 4.14.0/CVE-2021-44733-tee-handle-lookup-of-shm-with-reference-count-0_1.patch
- From: 4.14.262-200.489.amzn2
- CVE-2021-44733, CVSSv2 Score: 7.4
- Description:
tee: handle lookup of shm with reference count 0 (kpatch adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2021-44733
- Patch: 4.14.0/CVE-2021-44733-tee-handle-lookup-of-shm-with-reference-count-0-kpatch.patch
- From: 4.14.262-200.489.amzn2
- CVE-2022-0001, CVSSv2 Score:
- Description:
An introduction of required changes through KernelCare could cause unavoidable problems to applications which use unprivileged eBPF.
- CVE:
- Patch: skipped/CVE-2022-0001.patch
- From:
- CVE-2022-0002, CVSSv2 Score:
- Description:
An introduction of required changes through KernelCare could cause unavoidable problems to applications which use unprivileged eBPF.
- CVE:
- Patch: skipped/CVE-2022-0002.patch
- From:
- CVE-2020-36322, CVSSv2 Score: 5.5
- Description:
fuse: fix bad inode
- CVE: https://access.redhat.com/security/cve/cve-2020-36322
- Patch: 4.14.35/CVE-2020-36322-fs-fuse-fix-bad-inode.patch
- From: kernel-uek-4.14.35-2047.507.7.5
- CVE-2021-38199, CVSSv2 Score: 6.5
- Description:
NFSv4: Initialise connection to the server in nfs4_alloc_client()
- CVE: https://people.canonical.com/~ubuntu-security/cve/CVE-2021-38199
- Patch: 4.15.0/CVE-2021-38199-750639-NFSv4-Initialise-connection-to-the-server-in-nfs4_.patch
- From: 4.15.0-162.170
- CVE-2018-25020, CVSSv2 Score: 7.8
- Description:
bpf: fix truncated jump targets on heavy expansions
- CVE: https://access.redhat.com/security/cve/CVE-2018-25020
- Patch: 4.14.0/CVE-2018-25020-bpf-fix-truncated-jump-targets-on-heavy-expansions.patch
- From: 4.14.268-205.500.amzn2
- CVE-2021-4197, CVSSv2 Score:
- Description:
Not backported to 4.14.
- CVE:
- Patch: skipped/CVE-2021-4197.patch
- From:
- CVE-2022-0330, CVSSv2 Score: 7.0
- Description:
drm/i915: Flush TLBs before releasing backing store
- CVE: https://access.redhat.com/security/cve/CVE-2022-0330
- Patch: 4.14.0/CVE-2022-0330-drm-i915-Flush-TLBs-before-releasing-backing-store.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-0330, CVSSv2 Score: 7.0
- Description:
drm/i915: Flush TLBs before releasing backing store (kpatch adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2022-0330
- Patch: 4.14.0/CVE-2022-0330-drm-i915-Flush-TLBs-before-releasing-backing-store-kpatch-1.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-24448, CVSSv2 Score: 3.3
- Description:
NFSv4: Handle case where the lookup of a directory fails
- CVE: https://access.redhat.com/security/cve/CVE-2022-24448
- Patch: 4.14.0/CVE-2022-24448-NFSv4-Handle-case-where-the-lookup-of-a-directory-fails.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-0435, CVSSv2 Score: 7.2
- Description:
tipc: improve size validations for received domain records
- CVE: https://access.redhat.com/security/cve/CVE-2022-0435
- Patch: 4.14.0/CVE-2022-0435-tipc-improve-size-validations-for-received-domain-records.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-0617, CVSSv2 Score: 4.7
- Description:
udf: Restore i_lenAlloc when inode expansion fails
- CVE: https://access.redhat.com/security/cve/CVE-2022-0617
- Patch: 4.14.0/CVE-2022-0617-udf-Restore-i_lenAlloc-when-inode-expansion-fails.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-0617, CVSSv2 Score: 4.7
- Description:
udf: Fix NULL ptr deref when converting from inline format
- CVE: https://access.redhat.com/security/cve/CVE-2022-0617
- Patch: 4.14.0/CVE-2022-0617-udf-Fix-NULL-ptr-deref-when-converting-from-inline-format.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-0847, CVSSv2 Score: 7.8
- Description:
lib/iov_iter: initialize "flags" in new pipe_buffer
- CVE: https://access.redhat.com/security/cve/CVE-2022-0847
- Patch: 4.18.0/CVE-2022-0847-lib-iov_iter-initialize-flags-in-new-pipe_buffer.patch
- From: >kernel-4.18.0-348.12.2.el8_5
- CVE-2021-26401, CVSSv2 Score:
- Description:
An introduction of required changes through KernelCare could cause unavoidable problems to applications which use unprivileged eBPF.
- CVE:
- Patch: skipped/CVE-2021-26401.patch
- From:
- CVE-2022-1016, CVSSv2 Score: 5.5
- Description:
Initialize registers to avoid stack leak into userspace.
- CVE: https://access.redhat.com/security/cve/cve-2022-1016
- Patch: 4.14.0/CVE-2022-1016.patch
- From: 4.14.273-207.502
- CVE-2022-1015, CVSSv2 Score: 6.6
- Description:
Bail out in case userspace uses unsupported registers.
- CVE: https://access.redhat.com/security/cve/cve-2022-1015
- Patch: 4.18.0/CVE-2022-1015.patch
- From: >kernel-4.18.0-348.20.1.el8_5
- CVE-2022-26490, CVSSv2 Score: 7.8
- Description:
nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION
- CVE: https://access.redhat.com/security/cve/CVE-2022-26490
- Patch: 4.14.0/CVE-2022-26490-nfc-st21nfca-Fix-potential-buffer-overflows-in-EVT_TRANSACTION.patch
- From: 4.14.275-207.503.amzn2
- CVE-2022-27666, CVSSv2 Score: 7.8
- Description:
esp: Fix possible buffer overflow in ESP transformation
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-27666
- Patch: ubuntu-bionic/4.15.0-175.184/0001-CVE-2022-27666-esp-Fix-possible-buffer-overflow-in-ESP-transformati.patch
- From: 4.15.0-175.184
- CVE-2022-28356, CVSSv2 Score: 6.2
- Description:
llc: fix netdevice reference leaks in llc_ui_bind()
- CVE: https://access.redhat.com/security/cve/CVE-2022-28356
- Patch: 4.14.0/CVE-2022-28356-llc-fix-netdevice-reference-leaks-in-llc_ui_bind.patch
- From: 4.14.275-207.503.amzn2
- CVE-2022-0812, CVSSv2 Score: 4.3
- Description:
xprtrdma: fix incorrect header size calculations
- CVE: https://access.redhat.com/security/cve/CVE-2022-0812
- Patch: 4.14.0/CVE-2022-0812-xprtrdma-fix-incorrect-header-size-calculations.patch
- From: 4.14.285-215.501.amzn2
- CVE-2022-0494, CVSSv2 Score: 4.4
- Description:
block-map: add __GFP_ZERO flag for alloc_page in function
- CVE: https://access.redhat.com/security/cve/CVE-2022-0494
- Patch: 5.4.0/CVE-2022-0494-block-map-add-__GFP_ZERO-for-alloc_page-in-bio_copy_kern.patch
- From: kernel-5.4.196-108.356.amzn2
- CVE-2022-1184, CVSSv2 Score: 5.5
- Description:
ext4: verify dir block before splitting it
- CVE: https://access.redhat.com/security/cve/CVE-2022-1184
- Patch: 4.14.0/CVE-2022-1184-ext4-verify-dir-block-before-splitting-it.patch
- From: 4.14.285-215.501.amzn2
- CVE-2022-1184, CVSSv2 Score: 5.5
- Description:
ext4: make variable "count" signed
- CVE: https://access.redhat.com/security/cve/CVE-2022-1184
- Patch: 4.14.0/CVE-2022-1184-ext4-make-variable-count-signed.patch
- From: 4.14.285-215.501.amzn2
- CVE-2022-1184, CVSSv2 Score: 5.5
- Description:
ext4: avoid cycles in directory h-tree
- CVE: https://access.redhat.com/security/cve/CVE-2022-1184
- Patch: 4.14.0/CVE-2022-1184-ext4-avoid-cycles-in-directory-h-tree.patch
- From: 4.14.285-215.501.amzn2
- CVE-2022-32296, CVSSv2 Score:
- Description:
perturb functionality missing in kernels earlier than 4.14.285-215.501.amzn2
- CVE:
- Patch: skipped/CVE-2022-32296.patch
- From:
- CVE-2022-1012, CVSSv2 Score: 8.2
- Description:
secure_seq: use the 64 bits of the siphash for port offset
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-1012
- Patch: 4.14.0/CVE-2022-1012-secure_seq-use-the-64-bits-of-the-siphash-for-port-offset-211.patch
- From: 4.14.285-215.501.amzn2
- CVE-2022-32981, CVSSv2 Score:
- Description:
Out of scope - related to PowerPC 32-bit.
- CVE:
- Patch: skipped/CVE-2022-32981.patch
- From:
- CVE-2022-1966, CVSSv2 Score:
- Description:
Duplicate of CVE-2022-32250
- CVE:
- Patch: skipped/CVE-2022-1966.patch
- From:
- CVE-2022-32250, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: disallow non-stateful expression in
- CVE: https://access.redhat.com/security/cve/CVE-2022-32250
- Patch: 4.14.0/CVE-2022-32250-netfilter-nf_tables-disallow-non-stateful-expression-in.patch
- From: 4.14.285-215.501.amzn2
- CVE-2022-26365, CVSSv2 Score: 7.1
- Description:
xen/blkfront: fix leaking data in shared pages
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-26365
- Patch: 4.14.0/CVE-2022-26365.patch
- From: v5.19
- CVE-2022-33740, CVSSv2 Score: 7.1
- Description:
net: Rename and export copy_skb_header
- CVE: https://ubuntu.com/security/CVE-2022-33740
- Patch: 4.4.0/CVE-2022-33740-net-Rename-and-export-copy_skb_header.patch
- From: kernel-4.4.0-233.267
- CVE-2022-33740, CVSSv2 Score: 7.1
- Description:
xen/netfront: fix leaking data in shared pages
- CVE: https://ubuntu.com/security/CVE-2022-33740
- Patch: 4.4.0/CVE-2022-33740-xen-netfront-fix-leaking-data-in-shared-pages.patch
- From: kernel-4.4.0-233.267
- CVE-2022-33741, CVSSv2 Score: 7.1
- Description:
xen/netfront: force data bouncing when backend is untrusted
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-33741
- Patch: 4.14.0/CVE-2022-33741-256.patch
- From: v5.19
- CVE-2022-33741, CVSSv2 Score: 7.1
- Description:
xen/netfront: force data bouncing when backend is untrusted (adaptation)
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-33741
- Patch: 4.14.0/CVE-2022-33741-kpatch-256.patch
- From: v5.19
- CVE-2022-33742, CVSSv2 Score: 7.1
- Description:
xen/blkfront: force data bouncing when backend is untrusted
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-33742
- Patch: 4.14.0/CVE-2022-33742-268.patch
- From: v5.19
- CVE-2022-33742, CVSSv2 Score: 7.1
- Description:
xen/blkfront: force data bouncing when backend is untrusted (adaptation)
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-33742
- Patch: 4.14.0/CVE-2022-33742-kpatch-285.patch
- From: v5.19
- CVE-2022-33744, CVSSv2 Score:
- Description:
Out of scope - ARM architecture.
- CVE:
- Patch: skipped/CVE-2022-33744.patch
- From:
- CVE-2022-2318, CVSSv2 Score: 5,5
- Description:
net: rose: fix UAF bugs caused by timer handler
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-2318
- Patch: 4.14.0/CVE-2022-2318-net-rose-fix-UAF-bugs-caused-by-timer-handler.patch
- From: 4.14.287-148.504
- CVE-2022-2318, CVSSv2 Score: 5.5
- Description:
net: rose: fix UAF bugs caused by timer handler (adaptation)
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-2318
- Patch: 5.15.0/CVE-2022-2318-net-rose-fix-UAF-bugs-caused-by-timer-handler-kpatch.patch
- From: 5.15.0-48.54
- CVE-2021-33655, CVSSv2 Score: 6.7
- Description:
fbcon: Disallow setting font bigger than screen size
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-33655
- Patch: 4.14.0/CVE-2021-33655-fbcon-Disallow-setting-font-bigger-than-screen-size.patch
- From: 4.14.290-217.505
- CVE-2022-36879, CVSSv2 Score: 5.5
- Description:
xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-36879
- Patch: 5.10.0/CVE-2022-36879-xfrm-xfrm_policy-fix-a-possible-double-xfrm_pols_put-in.patch
- From: 5.10.136-1
- CVE-2022-36123, CVSSv2 Score: 7.0
- Description:
x86: Clear .brk area at early boot
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-36123
- Patch: 4.14.0/CVE-2022-36123-x86-Clear-brk-area-at-early-boot.patch
- From: 4.14.290-217.505
- N/A, CVSSv2 Score: N/A
- Description:
N/A
- CVE: N/A
- Patch: 4.14.0/kpatch-fense_swapgs_entry.patch
- From: N/A
- CVE-2022-1679, CVSSv2 Score: 7.8
- Description:
[PATCH v4 1/2] ath9k: fix use-after-free in ath9k_hif_usb_rx_cb
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-1679
- Patch: ubuntu-bionic/4.15.0-191.202/0010-CVE-2022-1679-UBUNTU-SAUCE-ath9k-fix-use-after-free-in-ath9k_hif_u.patch
- From: 4.15.0-191.202
- CVE-2022-2153, CVSSv2 Score: 5.5
- Description:
KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated
- CVE: https://ubuntu.com/security/CVE-2022-2153
- Patch: 4.14.0/CVE-2022-2153-KVM-x86-Forbid-VMM-to-set-SYNIC-STIMER-MSRs-when-SynIC-wasnt-activated.patch
- From: 4.14.275
- CVE-2022-2153, CVSSv2 Score: 5.5
- Description:
KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
- CVE: https://ubuntu.com/security/CVE-2022-2153
- Patch: 5.15.0/CVE-2022-2153-KVM-x86-Check-lapic_in_kernel-before-attempting-to-set-a-SynIC-irq.patch
- From: 5.15.35-36
- CVE-2022-2153, CVSSv2 Score: 5.5
- Description:
KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast()
- CVE: https://ubuntu.com/security/CVE-2022-2153
- Patch: 5.15.0/CVE-2022-2153-KVM-x86-Avoid-theoretical-NULL-pointer-dereference-in-kvm_irq_delivery_to_apic_fast.patch
- From: 5.15.35-36
- CVE-2022-2153, CVSSv2 Score: 5.5
- Description:
KVM: Add infrastructure and macro to mark VM as bugged
- CVE: https://ubuntu.com/security/CVE-2022-2153
- Patch: 4.14.0/CVE-2022-2153-KVM-Add-infrastructure-and-macro-to-mark-VM-as-bugged.patch
- From: 4.14.291
- CVE-2022-2153, CVSSv2 Score: 5.5
- Description:
KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq (adaptation)
- CVE: https://ubuntu.com/security/CVE-2022-2153
- Patch: 4.14.0/CVE-2022-2153-KVM-x86-Check-lapic_in_kernel-before-attempting-to-set-a-SynIC-irq-kpatch.patch
- From: 4.14.291
- CVE-2022-2588, CVSSv2 Score: 6.7
- Description:
UBUNTU: SAUCE: net_sched: cls_route: remove from list when handle is 0
- CVE: https://access.redhat.com/security/cve/cve-2022-2588
- Patch: ubuntu-bionic/4.15.0-191.202/CVE-2022-2588-UBUNTU-SAUCE-net_sched-cls_route-remove-from-list-when-handle-is-0.patch
- From: kernel-4.15.0-191.202
- CVE-2022-26373, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease the stability and performance of the kernel, while vulnerability has a medium security impact and only for a certain hardware environment.
- CVE:
- Patch: skipped/CVE-2022-26373.patch
- From:
- CVE-2022-29901, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease the stability and performance of the kernel, while vulnerability has a medium security impact and only for a certain hardware environment.
- CVE:
- Patch: skipped/CVE-2022-29901.patch
- From:
- CVE-2022-36946, CVSSv2 Score: 7.5
- Description:
netfilter: nf_queue: do not allow packet truncation below transport header offset
- CVE: https://ubuntu.com/security/CVE-2022-36946
- Patch: 4.4.0/CVE-2022-36946-netfilter-nf_queue-do-not-allow-packet-truncation-below-transport-header-offset.patch
- From: 4.15.0-192.203~16.04.1
- CVE-2022-3594, CVSSv2 Score: 7.5
- Description:
r8152: Rate limit overflow messages
- CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3594
- Patch: 4.14.0/CVE-2022-3594-r8152-rate-limit-overflow-messages.patch
- From: 4.14.296-222.539
- CVE-2022-3621, CVSSv2 Score: 7.5
- Description:
nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level()
- CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3621
- Patch: 4.14.0/CVE-2022-3621-nilfs2-fix-NULL-pointer-dereference-at-nilfs_bmap_lookup_at_level.patch
- From: 4.14.296-222.539
- CVE-2022-3646, CVSSv2 Score: 5.3
- Description:
nilfs2: fix leak of nilfs_root in case of writer thread creation failure
- CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3646
- Patch: 4.14.0/CVE-2022-3646-nilfs2-fix-leak-of-nilfs_root-in-case-of-writer-thread-creation-failure.patch
- From: 4.14.296-222.539
- CVE-2022-3649, CVSSv2 Score: 7.0
- Description:
nilfs2: fix leak of nilfs_root in case of writer thread creation failure
- CVE: https://access.redhat.com/security/cve/cve-2022-3649
- Patch: 4.14.0/CVE-2022-3649-nilfs2-fix-use-after-free-bug-of-struct-nilfs_root.patch
- From: 4.14.296
- CVE-2022-39842, CVSSv2 Score: 6.1
- Description:
video: fbdev: pxa3xx-gcu: Fix integer overflow in pxa3xx_gcu_write
- CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39842
- Patch: 4.14.0/CVE-2022-39842-video-fbdev-pxa3xx-gcu-fix-integer-overflow-in-pxa3xx_gcu_write.patch
- From: 4.14.296-222.539
- CVE-2022-40768, CVSSv2 Score: 5.5
- Description:
scsi: stex: Properly zero out the passthrough command structure
- CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40768
- Patch: 4.14.0/CVE-2022-40768-scsi-stex-properly-zero-out-the-passthrough-command-structure.patch
- From: 4.14.296-222.539
- CVE-2022-20369, CVSSv2 Score: 6.7
- Description:
media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2022-20369.html
- Patch: 4.14.0/CVE-2022-20369-media-v4l2-mem2mem-apply-dst-queue-off-base-on-mmap-buffers-across.patch
- From: 4.14.299-223.520
- CVE-2022-3564, CVSSv2 Score: 7.1
- Description:
Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu
- CVE: https://ubuntu.com/security/CVE-2022-3564
- Patch: ubuntu-bionic/4.15.0-200.211/0010-CVE-2022-3564-Bluetooth-L2CAP-Fix-use-after-free-caused-by-l2cap_r.patch
- From: 4.15.0-200.211
- CVE-2022-3643, CVSSv2 Score: 6.5
- Description:
xen/netback: Ensure protocol headers don't fall in the non-linear area
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2022-3643.html
- Patch: 4.14.0/CVE-2022-3643-xen-netback-Ensure-protocol-headers-dont-fall-in-the-non-linear-area.patch
- From: kernel-4.14.304-226.531.amzn2
- CVE-2022-45934, CVSSv2 Score: 7.8
- Description:
Bluetooth: L2CAP: Fix u8 overflow
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2022-45934.html
- Patch: 4.14.0/CVE-2022-45934-Bluetoot-L2CAP-Fix-u8-overflow.patch
- From: kernel-4.14.304-226.531.amzn2
- CVE-2022-47929, CVSSv2 Score: 5.5
- Description:
net: sched: disallow noqueue for qdisc classes
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2022-47929.html
- Patch: 4.14.0/CVE-2022-47929-net-sched-disallow-noqueue-for-qdisc-classes.patch
- From: kernel-4.14.304-226.531.amzn2
- CVE-2023-0394, CVSSv2 Score: 6.5
- Description:
ipv6: raw: Deduct extension header length in rawv6_push_pending_frames
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-0394.html
- Patch: 4.14.0/CVE-2023-0394-ipv6-raw-Deduct-extension-header-length-in-rawv6_push_pending_frames.patch
- From: kernel-4.14.304-226.531.amzn2
- CVE-2023-23455, CVSSv2 Score: 5.5
- Description:
net: sched: atm: dont intepret cls results when asked to drop
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-23455.html
- Patch: 4.14.0/CVE-2023-23455-net-sched-atm-dont-intepret-cls-results-when-asked-to-drop.patch
- From: kernel-4.14.304-226.531.amzn2
- CVE-2022-1516, CVSSv2 Score: 5.5
- Description:
net/x25: Fix null-ptr-deref caused by x25_disconnect
- CVE: https://access.redhat.com/security/cve/CVE-2022-1516
- Patch: 4.14.0/CVE-2022-1516.patch
- From: v5.17-rc12
- CVE-2022-30594, CVSSv2 Score: 7.8
- Description:
Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE
- CVE: https://access.redhat.com/security/cve/CVE-2022-30594
- Patch: 4.14.0/CVE-2022-30594.patch
- From: >kernel-4.14.281-212.502.amzn2
- CVE-2022-0854, CVSSv2 Score: 5.5
- Description:
Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE""
- CVE: https://access.redhat.com/security/cve/CVE-2022-0854
- Patch: 4.14.0/CVE-2022-0854.patch
- From: v4.14
- CVE-2022-1729, CVSSv2 Score: 7.0
- Description:
perf: Fix sys_perf_event_open() race against self
- CVE: https://access.redhat.com/security/cve/CVE-2022-1729
- Patch: 4.14.0/CVE-2022-1729.patch
- From: >kernel-4.14.281-212.502.amzn2
- CVE-2022-29581, CVSSv2 Score: 7.8
- Description:
net/sched: cls_u32: fix netns refcount changes in u32_change()
- CVE: https://access.redhat.com/security/cve/CVE-2022-29581
- Patch: 4.14.0/CVE-2022-29581.patch
- From: >kernel-4.14.281-212.502.amzn2
- CVE-2022-1011, CVSSv2 Score: 7.0
- Description:
fuse: fix pipe buffer lifetime for direct_io
- CVE: https://access.redhat.com/security/cve/cve-2022-1011
- Patch: 4.18.0/13194-fuse-fix-pipe-buffer-lifetime-for-direct_io-147.patch
- From: kernel-4.18.0-372.9.1.el8
- CVE-2022-1011, CVSSv2 Score: 7.0
- Description:
fuse: fix pipe buffer lifetime for direct_io (kpatch adaptation)
- CVE: https://access.redhat.com/security/cve/cve-2022-1011
- Patch: 4.18.0/13194-fuse-fix-pipe-buffer-lifetime-for-direct_io-147-kpatch-1.patch
- From: kernel-4.18.0-372.9.1.el8
- CVE-2022-1353, CVSSv2 Score: 7.1
- Description:
af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register
- CVE: https://access.redhat.com/security/cve/CVE-2022-1353
- Patch: 4.14.0/CVE-2022-1353.patch
- From: v5.17-rc12
- CVE-2022-28389, CVSSv2 Score: 7.8
- Description:
fix double dev_kfree_skb in error path
- CVE: https://access.redhat.com/security/cve/CVE-2022-28389
- Patch: 4.14.0/CVE-2022-28389.patch
- From: >kernel-4.14.276-211.499.amzn2
- CVE-2022-28390, CVSSv2 Score: 7.8
- Description:
fix double dev_kfree_skb() in error path
- CVE: https://access.redhat.com/security/cve/CVE-2022-28390
- Patch: 4.14.0/CVE-2022-28390.patch
- From: >kernel-4.14.276-211.499.amzn2
- CVE-2021-4159, CVSSv2 Score: 4.4
- Description:
bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-4159
- Patch: 4.14.0/CVE-2021-4159-bpf-Verifer-adjust_scalar_min_max_vals-to-always-call.patch
- From: kernel-4.14.273-207.502.amzn2
- CVE-2022-1462, CVSSv2 Score: 6.3
- Description:
tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1462
- Patch: 5.4.0/CVE-2022-1462-tty-extract-tty_flip_buffer_commit-from-tty_flip_buffer_push.patch
- From: v5.4
- CVE-2022-1462, CVSSv2 Score: 6.3
- Description:
tty: use new tty_insert_flip_string_and_push_buffer() in pty_write()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1462
- Patch: 4.14.0/CVE-2022-1462-tty-use-new-tty_insert_flip_string_and_push_buffer-in-pty_write-2.patch
- From: v5.4
- CVE-2022-2663, CVSSv2 Score: 5.3
- Description:
netfilter: nf_conntrack_irc: Fix forged IP logic
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-2663
- Patch: 4.14.0/CVE-2022-2663-netfilter-nf_conntrack_irc-Fix-forged-IP-logic.patch
- From: 4.14.293
- CVE-2022-40307, CVSSv2 Score: 4.7
- Description:
efi: capsule-loader: Fix use-after-free in efi_capsule_write
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-40307
- Patch: 4.14.0/CVE-2022-40307-efi-capsule-loader-Fix-use-after-free-in-efi_capsule_write.patch
- From: 4.14.293
- CVE-2022-40307, CVSSv2 Score: 4.7
- Description:
efi: capsule-loader: Fix use-after-free in efi_capsule_write (adaptation)
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-40307
- Patch: 4.14.0/CVE-2022-40307-efi-capsule-loader-Fix-use-after-free-in-efi_capsule_write-kpatch.patch
- From: 4.14.293
- CVE-2022-3028, CVSSv2 Score: 7.0
- Description:
af_key: Do not call xfrm_probe_algs in parallel
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-3028
- Patch: 5.10.0/CVE-2022-3028-af_key-Do-not-call-xfrm_probe_algs-in-parallel.patch
- From: 5.10.140-1
- CVE-2023-26545, CVSSv2 Score: 7.8
- Description:
net: mpls: fix stale pointer if allocation fails during device rename
- CVE: https://access.redhat.com/security/cve/CVE-2023-26545
- Patch: 4.14.0/CVE-2023-26545-net-mpls-fix-stale-pointer-if-allocation-fails-during-device-rename.patch
- From: kernel-4.14.309-231.529.amzn2
- CVE-2023-1829, CVSSv2 Score:
- Description:
Complex adaptation is required, mainline retired tcindex.
- CVE:
- Patch: skipped/CVE-2023-1829.patch
- From:
- CVE-2023-0458, CVSSv2 Score: 4.7
- Description:
prlimit: do_prlimit needs to have a speculation check
- CVE: https://access.redhat.com/security/cve/CVE-2023-0458
- Patch: 4.14.0/CVE-2023-0458-prlimit-do_prlimit-needs-to-have-a-speculation-check.patch
- From: kernel-4.14.309-231.529.amzn2
- CVE-2023-2162, CVSSv2 Score: 5.5
- Description:
scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress
- CVE: https://access.redhat.com/security/cve/CVE-2023-2162
- Patch: 4.14.0/CVE-2023-2162-scsi-iscsi_tcp-Fix-UAF-during-login-when-accessing-the-shost-ipaddress.patch
- From: kernel-4.14.309-231.529.amzn2
- CVE-2023-1838, CVSSv2 Score: 7.1
- Description:
Fix double fget() in vhost_net_set_backend()
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-1838.html
- Patch: 4.14.0/CVE-2023-1838-Fix-double-fget-in-vhost_net_set_backend.patch
- From: kernel-4.14.313-235.533.amzn2
- CVE-2023-2002, CVSSv2 Score: 4.5
- Description:
bluetooth: Perform careful capability checks in hci_sock_ioctl()
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-2002.html
- Patch: 4.14.0/CVE-2023-2002-01-bluetooth-Perform-careful-capability-checks-in-hci_sock_ioctl.patch
- From: kernel-4.14.313-235.533.amzn2
- CVE-2023-2002, CVSSv2 Score: 4.5
- Description:
bluetooth: Add cmd validity checks at the start of hci_sock_ioctl()
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-2002.html
- Patch: 4.14.0/CVE-2023-2002-02-bluetooth-Add-cmd-validity-checks-at-the-start-of-hci_sock_ioctl.patch
- From: kernel-4.14.313-235.533.amzn2
- CVE-2023-2124, CVSSv2 Score: 7.0
- Description:
xfs: verify buffer contents when we skip log replay
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-2124.html
- Patch: 4.14.0/CVE-2023-2124-xfs-verify-buffer-contents-when-we-skip-log-replay.patch
- From: kernel-4.14.313-235.533.amzn2
- CVE-2023-23454, CVSSv2 Score: 5.5
- Description:
net: sched: cbq: dont intepret cls results when asked to drop
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-23454.html
- Patch: 4.14.0/CVE-2023-23454-net-sched-cbq-dont-intepret-cls-results-when-asked-to-drop.patch
- From: kernel-4.14.313-235.533.amzn2
- CVE-2023-33203, CVSSv2 Score: 4.8
- Description:
net: qcom/emac: Fix use after free bug in emac_remove due to race condition
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-33203.html
- Patch: 4.14.0/CVE-2023-33203-net-qcom-emac-Fix-use-after-free-bug-in-emac_remove-due-to-race-condition.patch
- From: kernel-4.14.313-235.533.amzn2
- CVE-2023-2194, CVSSv2 Score: 6.7
- Description:
i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer()
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-2194.html
- Patch: 4.14.0/CVE-2023-2194-i2c-xgene-slimpro-Fix-out-of-bounds-bug-in-xgene_slimpro_i2c_xfer.patch
- From: kernel-4.14.313-235.533.amzn2
- CVE-2023-2513, CVSSv2 Score: 6.7
- Description:
ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-2513.html
- Patch: 4.14.0/CVE-2023-2513-01-ext4-add-EXT4_INODE_HAS_XATTR_SPACE-macro-in-xattr.patch
- From: kernel-4.14.314-237.533.amzn2
- CVE-2023-2513, CVSSv2 Score: 6.7
- Description:
ext4: fix use-after-free in ext4_xattr_set_entry
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-2513.html
- Patch: 4.14.0/CVE-2023-2513-02-ext4-fix-use-after-free-in-ext4_xattr_set_entry.patch
- From: kernel-4.14.314-237.533.amzn2
- CVE-2023-31436, CVSSv2 Score: 6.1
- Description:
net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-31436.html
- Patch: 4.14.0/CVE-2023-31436-net-sched-sch_qfq-prevent-slab-out-of-bounds-in-qfq_activate_agg.patch
- From: kernel-4.14.314-237.533.amzn2
- CVE-2023-32233, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: split set destruction in deactivate and destroy phase
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-32233.html
- Patch: amazon2/4.14.314-238.539.amzn2/CVE-2023-32233-netfilter-nf_tables-split-set-destruction-in-deactivate-and-destroy-phase.patch
- From: 4.14.314-238.539
- CVE-2023-32233, CVSSv2 Score: 7.8
- Description:
netfilter: nft_hash: fix nft_hash_deactivate
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-32233.html
- Patch: amazon2/4.14.314-238.539.amzn2/CVE-2023-32233-netfilter-nft_hash-fix-nft_hash_deactivate.patch
- From: 4.14.314-238.539
- CVE-2023-32233, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: bogus EBUSY when deleting set after flush
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-32233.html
- Patch: amazon2/4.14.314-238.539.amzn2/CVE-2023-32233-netfilter-nf_tables-bogus-EBUSY-when-deleting-set-after-flush.patch
- From: 4.14.314-238.539
- CVE-2023-32233, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: deactivate anonymous set from preparation phase
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-32233.html
- Patch: amazon2/4.14.314-238.539.amzn2/CVE-2023-32233-netfilter-nf_tables-deactivate-anonymous-set-from-preparation-phase.patch
- From: 4.14.314-238.539
- CVE-2023-32233, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: split set destruction in deactivate and destroy phase (adaptation)
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-32233.html
- Patch: amazon2/4.14.314-238.539.amzn2/CVE-2023-32233-netfilter-nf_tables-split-set-destruction-in-deactivate-and-destroy-phase-kpatch.patch
- From: 4.14.314-238.539
- CVE-2023-32233, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: bogus EBUSY when deleting set after flush (Revert)
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-32233.html
- Patch: amazon2/4.14.314-238.539.amzn2/CVE-2023-32233-netfilter-nf_tables-bogus-EBUSY-when-deleting-set-after-flush-kpatch.patch
- From: 4.14.314-238.539
- CVE-2023-32233, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: split set destruction in deactivate and destroy phase
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-32233.html
- Patch: amazon2/4.14.314-238.539.amzn2/CVE-2023-32233-netfilter-nf_tables-unbind-kpatch.patch
- From: 4.14.314-238.539
- CVE-2023-32233, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: split set destruction in deactivate and destroy phase
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-32233.html
- Patch: amazon2/4.14.314-238.539.amzn2/CVE-2023-32233-netfilter-kpatch.patch
- From: 4.14.314-238.539
- n/a, CVSSv2 Score: n/a
- Description:
x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
- CVE: n/a
- Patch: 4.14.0/x86-xen-Add-xenpv_restore_regs_and_return_to_usermode.patch
- From: v5.16
- N/A, CVSSv2 Score: N/A
- Description:
N/A
- CVE: N/A
- Patch: 4.14.0/kpatch-pti-add-KernelCare-mapping-into-shadow-PGD.patch
- From: N/A
- N/A, CVSSv2 Score: N/A
- Description:
N/A
- CVE: N/A
- Patch: 4.14.0/kpatch-add-asm-definitions.patch
- From: N/A
- N/A, CVSSv2 Score: N/A
- Description:
Restrict access to pagemap/kpageflags/kpagecount
- CVE: http://googleprojectzero.blogspot.ru/2015/03/exploiting-dram-rowhammer-bug-to-gain.html
- Patch: 4.15.0/proc-restrict-pagemap-access.patch
- From: N/A
- N/A, CVSSv2 Score:
- Description:
vmx_vcpu_run wrapper
- CVE:
- Patch: 4.14.0/x86-kvm-vmx_vcpu_run-wrapper.patch
- From:
- CVE-2022-3524, CVSSv2 Score: 5.5
- Description:
tcp/udp: Fix memory leak in ipv6_renew_options()
- CVE: https://access.redhat.com/security/cve/CVE-2022-3524
- Patch: 4.14.0/CVE-2022-3524-tcp-udp-Fix-memory-leak-in-ipv6_renew_options.patch
- From: 4.14.301-224.520.amzn2
- CVE-2022-42896, CVSSv2 Score: 6.8
- Description:
Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
- CVE: https://access.redhat.com/security/cve/CVE-2022-42896
- Patch: 4.14.0/CVE-2022-42896-Bluetooth-L2CAP-Fix-accepting-connection-request-for-invalid-SPSM.patch
- From: 4.14.301-224.520.amzn2
- CVE-2022-42896, CVSSv2 Score: 6.8
- Description:
Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-42896
- Patch: 4.14.0/CVE-2022-42896-Bluetooth-L2CAP-Fix-l2cap_global_chan_by_psm.patch
- From: 4.14.301-224.520.amzn2
- CVE-2021-3653, CVSSv2 Score: 8.8
- Description:
KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
- CVE: https://access.redhat.com/security/cve/CVE-2021-3653
- Patch: 4.14.0/CVE-2021-3653-2.patch
- From: 4.14.243-185.433
- CVE-2021-3653, CVSSv2 Score: 8.8
- Description:
KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2021-3653
- Patch: 4.14.0/CVE-2021-3653-kpatch-2.patch
- From: 4.14.243-185.433
- CVE-2021-3656, CVSSv2 Score: 8.8
- Description:
KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656)
- CVE: https://access.redhat.com/security/cve/CVE-2021-3656
- Patch: 4.14.0/CVE-2021-3656.patch
- From: 4.14.243-185.433
- CVE-2021-3732, CVSSv2 Score: 3.3
- Description:
ovl: prevent private clone if bind mount is not allowed (CVE-2021-3732)
- CVE: https://access.redhat.com/security/cve/CVE-2021-3732
- Patch: 4.14.0/CVE-2021-3732.patch
- From: 4.14.243-185.433
- CVE-2021-3753, CVSSv2 Score: 5.9
- Description:
vt_kdsetmode: extend console locking (CVE-2021-3753)
- CVE: https://access.redhat.com/security/cve/CVE-2021-3753
- Patch: 4.14.0/CVE-2021-3753.patch
- From: 4.14.243-185.433
- CVE-2021-38198, CVSSv2 Score: 5.5
- Description:
KVM: X86: MMU: Use the correct inherited permissions to get shadow page
- CVE: https://access.redhat.com/security/cve/CVE-2021-38198
- Patch: 4.14.0/CVE-2021-38198.patch
- From: 4.14.243-185.433
- CVE-2021-38198, CVSSv2 Score: 5.5
- Description:
KVM: X86: MMU: Use the correct inherited permissions to get shadow page (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2021-38198
- Patch: 4.14.0/CVE-2021-38198-kpatch.patch
- From: 4.14.243-185.433
- CVE-2021-40490, CVSSv2 Score: 7
- Description:
ext4: fix race writing to an inline_data file while its xattrs are changing
- CVE: https://access.redhat.com/security/cve/CVE-2021-40490
- Patch: 4.14.0/CVE-2021-40490.patch
- From: 4.14.243-185.433