- kernel-3.10.0-1160.21.1.el7 (centos7)
- 3.10.0-1160.119.1.el7
- 2024-10-01 09:39:42
- 2024-10-04 13:37:39
- K20241001_07
- CVE-2021-27363 CVE-2021-27364, CVSSv2 Score: 6.3
- Description:
scsi: iscsi: Restrict sessions and handles to admin capabilities
- CVE: https://access.redhat.com/security/cve/cve-2021-27364
- Patch: 3.10.0/CVE-2021-27363_27364-iscsi-Restrict-sessions-and-handles-to-admin-capabilities.patch
- From: >3.10.0-1160.15.2.el7
- n/a, CVSSv2 Score: n/a
- Description:
sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output (CVE-2021-27365 dependency)
- CVE: n/a
- Patch: 3.10.0/CVE-2021-27365-sysfs-Add-sysfs_emit-and-sysfs_emit_at-to-format-sysfs-output.patch
- From: >3.10.0-1160.15.2.el7
- CVE-2021-27365, CVSSv2 Score: 7.0
- Description:
scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
- CVE: https://access.redhat.com/security/cve/cve-2021-27365
- Patch: 3.10.0/CVE-2021-27365-iscsi-Ensure-sysfs-attributes-are-limited-to-PAGE_SIZE.patch
- From: >3.10.0-1160.15.2.el7
- CVE-2021-27365, CVSSv2 Score: 7.0
- Description:
scsi: iscsi: Verify lengths on passthrough PDUs
- CVE: https://access.redhat.com/security/cve/cve-2021-27365
- Patch: 3.10.0/CVE-2021-27365-iscsi-Verify-lengths-on-passthrough-PDUs.patch
- From: >3.10.0-1160.15.2.el7
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Replace pointless printk in fixup_owner()
- CVE: https://access.redhat.com/security/cve/cve-2021-3347
- Patch: 3.10.0/CVE-2021-3347-0001-futex-Replace-pointless-printk-in-fixup_owner.patch
- From: >3.10.0-1160.15.2.el7
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Provide and use pi_state_update_owner()
- CVE: https://access.redhat.com/security/cve/cve-2021-3347
- Patch: 3.10.0/CVE-2021-3347-0002-futex-Provide-and-use-pi_state_update_owner.patch
- From: >3.10.0-1160.15.2.el7
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Handle faults correctly for PI futexes
- CVE: https://access.redhat.com/security/cve/cve-2021-3347
- Patch: 3.10.0/CVE-2021-3347-0003-futex-Handle-faults-correctly-for-PI-futexes.patch
- From: >3.10.0-1160.15.2.el7
- CVE-2020-27171, CVSSv2 Score: 9.8
- Description:
bpf: fix sanitation of alu op with pointer / scalar type from different paths
- CVE: https://www.vicarius.io/research-center/vulnerability/cve-2021-27171-id271858
- Patch: 3.10.0/CVE-2020-27171-bpf-fix-sanitation-of-alu-op-with-pointer-scalar-type.patch
- From: >3.10.0-1160.15.2.el7
- CVE-2020-27170, CVSSv2 Score: 9.8
- Description:
bpf: Prohibit alu ops for pointer types not defining ptr_limit
- CVE: https://www.vicarius.io/research-center/vulnerability/cve-2021-27170-id271859
- Patch: 3.10.0/CVE-2020-27170-bpf-Prohibit-alu-ops-for-pointer-types-not-defining-ptr_limit.patch
- From: >3.10.0-1160.15.2.el7
- CVE-2020-27171, CVSSv2 Score: 9.8
- Description:
bpf: Fix off-by-one for area size in creating mask to left
- CVE: https://www.vicarius.io/research-center/vulnerability/cve-2021-27171-id271858
- Patch: 3.10.0/CVE-2020-27171-bpf-Fix-off-by-one-for-area-size-in-creating-mask-to-left.patch
- From: >3.10.0-1160.15.2.el7
- CVE-2020-27171 CVE-2020-27170, CVSSv2 Score: 9.8
- Description:
bpf: Simplify alu_limit masking for pointer arithmetic
- CVE: https://www.vicarius.io/research-center/vulnerability/cve-2021-27170-id271859
- Patch: 3.10.0/CVE-2020-27170-CVE-2020-27171-bpf-Simplify-alu_limit-masking-for-pointer-arithmetic.patch
- From: >3.10.0-1160.15.2.el7
- CVE-2020-27171 CVE-2020-27170, CVSSv2 Score: 9.8
- Description:
bpf: Add sanity check for upper ptr_limit
- CVE: https://www.vicarius.io/research-center/vulnerability/cve-2021-27170-id271859
- Patch: 3.10.0/CVE-2020-27170-CVE-2020-27171-bpf-Add-sanity-check-for-upper-ptr_limit.patch
- From: >3.10.0-1160.15.2.el7
- CVE-2020-8648, CVSSv2 Score: 7.1
- Description:
vt: selection, close sel_buffer race
- CVE: https://access.redhat.com/security/cve/CVE-2020-8648
- Patch: 3.10.0/CVE-2020-8648-vt-selection-close-sel_buffer-race.patch
- From: 3.10.0-1160.31.1.el7
- CVE-2020-12362, CVSSv2 Score:
- Description:
Mitigation is made with intel firmware update, el8 kernels also need 'i915.enable_guc' specified in cmdline to be affected
- CVE:
- Patch: skipped/CVE-2020-12362.patch
- From:
- CVE-2020-12363, CVSSv2 Score:
- Description:
Mitigation is made with intel firmware update, el-kernels also need 'i915.enable_guc' specified in cmdline to be affected
- CVE:
- Patch: skipped/CVE-2020-12363.patch
- From:
- CVE-2020-12364, CVSSv2 Score:
- Description:
Mitigation is made with intel firmware update, el-kernels also need 'i915.enable_guc' specified in cmdline to be affected
- CVE:
- Patch: skipped/CVE-2020-12364.patch
- From:
- CVE-2021-33909, CVSSv2 Score: 7.0
- Description:
seq_file: Disallow extremely large seq buffer allocations
- CVE: https://access.redhat.com/security/cve/cve-2021-33909
- Patch: 3.10.0/CVE-2021-33909.patch
- From: 3.10.0-1160.36.2.el7
- CVE-2020-11668, CVSSv2 Score: 7.1
- Description:
media: xirlink_cit: add missing descriptor sanity checks
- CVE: https://access.redhat.com/security/cve/CVE-2020-11668
- Patch: 3.10.0/CVE-2020-11668-media-xirlink-cit-add-missing-descriptor-sanity-checks.patch
- From: 3.10.0-1160.36.2.el7
- CVE-2021-33033, CVSSv2 Score: 7.8
- Description:
cipso,calipso: resolve a number of problems with the DOI refcounts
- CVE: https://access.redhat.com/security/cve/CVE-2021-33033
- Patch: 3.10.0/CVE-2021-33033-cipso-calipso-resolve-a-number-of-problems-with-the-doi-refcounts.patch
- From: 3.10.0-1160.36.2.el7
- CVE-2021-33033, CVSSv2 Score: 7.8
- Description:
net: mac802154: Fix general protection fault
- CVE: https://access.redhat.com/security/cve/CVE-2021-33033
- Patch: 3.10.0/CVE-2021-33033-net-mac802154-fix-general-protection-fault.patch
- From: 3.10.0-1160.36.2.el7
- CVE-2021-33034, CVSSv2 Score: 7.8
- Description:
Bluetooth: verify AMP hci_chan before amp_destroy
- CVE: https://access.redhat.com/security/cve/CVE-2021-33034
- Patch: 3.10.0/CVE-2021-33034-bluetooth-verify-amp-hci-chan-before-amp-destroy.patch
- From: 3.10.0-1160.36.2.el7
- CVE-2021-33034, CVSSv2 Score: 7.8
- Description:
Bluetooth: verify AMP hci_chan before amp_destroy (kcare adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2021-33034
- Patch: 4.18.0/CVE-2021-33034-kpatch.patch
- From: 4.18.0-305.7.1.el8_4
- CVE-2020-27777, CVSSv2 Score:
- Description:
Out of scope as the patch is for powerpc arch only, x86_64 is not affected
- CVE:
- Patch: skipped/CVE-2020-27777.patch
- From:
- CVE-2021-22555, CVSSv2 Score: 7.8
- Description:
netfilter: x_tables: fix compat match/target pad out-of-bound write
- CVE: https://access.redhat.com/security/cve/CVE-2021-22555
- Patch: 3.10.0/CVE-2021-22555.patch
- From: 3.10.0-1160.41.1.el7
- CVE-2021-29154, CVSSv2 Score: 7.0
- Description:
bpf, x86: Validate computation of branch displacements for x86-64
- CVE: https://access.redhat.com/security/cve/CVE-2021-29154
- Patch: 3.10.0/CVE-2021-29154-bpf-x86-Validate-computation-of-branch-displacements-for-x86-64.patch
- From: 3.10.0-1160.41.1.el7
- CVE-2021-29650, CVSSv2 Score: 5.5
- Description:
netfilter: x_tables: Use correct memory barriers.
- CVE: https://access.redhat.com/security/cve/CVE-2021-29650
- Patch: 3.10.0/CVE-2021-29650-netfilter-x-tables-use-correct-memory-barriers.patch
- From: 3.10.0-1160.41.1.el7
- CVE-2021-32399, CVSSv2 Score: 7.0
- Description:
bluetooth: eliminate the potential race condition when removing the
- CVE: https://access.redhat.com/security/cve/CVE-2021-32399
- Patch: 3.10.0/CVE-2021-32399-bluetooth-eliminate-the-potential-race-condition-when-removing-the.patch
- From: 3.10.0-1160.41.1.el7
- CVE-2021-3715, CVSSv2 Score: 7.8
- Description:
net_sched: cls_route: remove the right filter from hashtable
- CVE: https://access.redhat.com/security/cve/CVE-2021-3715
- Patch: 3.10.0/CVE-2021-3715-net-sched-cls-route-remove-the-right-filter-from-hashtable.patch
- From: 3.10.0-1160.42.2.el7
- CVE-2021-3653, CVSSv2 Score: 8.8
- Description:
KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
- CVE: https://access.redhat.com/security/cve/cve-2021-3653
- Patch: 3.10.0/CVE-2021-3653-KVM-nSVM-avoid-picking-up-unsupported-bits-from-L2-i.patch
- From: 3.10.0-1160.45.1.el7
- CVE-2021-3653, CVSSv2 Score: 8.8
- Description:
KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (adaptation)
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-3653
- Patch: ubuntu-bionic/4.15.0-156.163/CVE-2021-3653-kpatch.patch
- From: 4.15.0-156.163
- CVE-2021-3656, CVSSv2 Score: 8.8
- Description:
KVM: nSVM: always intercept VMLOAD/VMSAVE when nested
- CVE: https://access.redhat.com/security/cve/cve-2021-3656
- Patch: 3.10.0/CVE-2021-3656-KVM-nSVM-always-intercept-VMLOAD-VMSAVE.patch
- From: 3.10.0-1160.45.1.el7
- CVE-2021-37576, CVSSv2 Score:
- Description:
Out of scope as the patch is for powerpc arch only, x86_64 is not affected
- CVE:
- Patch: skipped/CVE-2021-37576.patch
- From:
- CVE-2020-36385, CVSSv2 Score: 7.8
- Description:
RDMA/cma: Add missing locking to rdma_accept()
- CVE: https://access.redhat.com/security/cve/CVE-2020-36385
- Patch: 3.10.0/CVE-2020-36385-1202-RDMA-cma-Add-missing-locking-to-rdma_accept.patch
- From: 3.10.0-1160.49.1.el7
- CVE-2020-36385, CVSSv2 Score: 7.8
- Description:
RDMA/ucma: Fix the locking of ctx->file
- CVE: https://access.redhat.com/security/cve/CVE-2020-36385
- Patch: 3.10.0/CVE-2020-36385-1203-RDMA-ucma-Fix-the-locking-of-ctx-file.patch
- From: 3.10.0-1160.49.1.el7
- CVE-2020-36385, CVSSv2 Score: 7.8
- Description:
RDMA/ucma: Fix locking for ctx->events_reported
- CVE: https://access.redhat.com/security/cve/CVE-2020-36385
- Patch: 3.10.0/CVE-2020-36385-1204-RDMA-ucma-Fix-locking-for-ctx-events_reported.patch
- From: 3.10.0-1160.49.1.el7
- CVE-2020-36385, CVSSv2 Score: 7.8
- Description:
RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy
- CVE: https://access.redhat.com/security/cve/CVE-2020-36385
- Patch: 3.10.0/CVE-2020-36385-1205-RDMA-ucma-Rework-ucma_migrate_id-to-avoid-races-with.patch
- From: 3.10.0-1160.49.1.el7
- CVE-2020-25704, CVSSv2 Score: 6.2
- Description:
perf/core: Fix a memory leak in perf_event_parse_addr_filter()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-25704
- Patch: 3.10.0/CVE-2020-25704-perf-core-Fix-a-memory-leak-in-perf_event_parse_addr_filter.patch
- From: 3.10.0-1160.53.1.el7
- CVE-2021-42739, CVSSv2 Score: 6.7
- Description:
firewire: firedtv-avc: potential buffer overflow
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-42739
- Patch: 3.10.0/CVE-2021-42739-media-firewire-firedtv-avc-potential-buffer-overflow.patch
- From: 3.10.0-1160.53.1.el7
- CVE-2021-42739, CVSSv2 Score: 6.7
- Description:
media: firewire: firedtv-avc: fix a buffer overflow
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-42739
- Patch: 3.10.0/CVE-2021-42739-media-firewire-firedtv-avc-fix-more-potential-buffer.patch
- From: 3.10.0-1160.53.1.el7
- CVE-2021-42739, CVSSv2 Score: 6.7
- Description:
[media] firewire: don't break long lines
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-42739
- Patch: 3.10.0/CVE-2021-42739-media-firewire-don-t-break-long-lines.patch
- From: 3.10.0-1160.53.1.el7
- CVE-2021-42739, CVSSv2 Score: 6.7
- Description:
media: firewire: firedtv-avc: fix a buffer overflow
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-42739
- Patch: 3.10.0/CVE-2021-42739-media-firewire-firedtv-avc-fix-a-buffer-overflow-in-.patch
- From: 3.10.0-1160.53.1.el7
- CVE-2020-36322, CVSSv2 Score: 5.5
- Description:
fuse: fix bad inode
- CVE: https://access.redhat.com/security/cve/CVE-2020-36322
- Patch: 3.10.0/CVE-2020-36322-750669-fuse-fix-bad-inode.patch
- From: 3.10.0-1160.53.1.el7
- CVE-2020-0465, CVSSv2 Score: 6.6
- Description:
HID: core: Sanitize event code and type when mapping input
- CVE: https://access.redhat.com/security/cve/CVE-2020-0465
- Patch: 3.10.0/CVE-2020-0465-HID-core-Sanitize-event-code-and-type-when-mapping-input.patch
- From: 3.10.0-1169.59.1
- CVE-2020-0466, CVSSv2 Score: 7.8
- Description:
do_epoll_ctl(): clean the failure exits up a bit
- CVE: https://access.redhat.com/security/cve/CVE-2020-0466
- Patch: 3.10.0/CVE-2020-0466-do_epoll_ctl-clean-the-failure-exits-up-a-bit.patch
- From: 3.10.0-1160.59.1
- CVE-2021-0920, CVSSv2 Score: 6.4
- Description:
af_unix: fix garbage collect vs MSG_PEEK
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-0920
- Patch: 3.10.0/CVE-2021-0920-af_unix-fix-garbage-collect-vs-MSG_PEEK.patch
- From: 3.10.0-1160.59.1
- CVE-2021-0920, CVSSv2 Score: 6.4
- Description:
af_unix: fix garbage collect vs MSG_PEEK (adaptation)
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-0920
- Patch: 3.10.0/CVE-2021-0920-kpatch.patch
- From: 4.1.12-124.59.1.2
- CVE-2021-0920, CVSSv2 Score: 6.4
- Description:
af_unix: fix garbage collect vs MSG_PEEK (adaptation)
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-0920
- Patch: 3.10.0/CVE-2021-0920-kpatch-2.patch
- From: 4.1.12-124.59.1.2
- CVE-2021-3564, CVSSv2 Score: 5.5
- Description:
Bluetooth: fix the erroneous flush_work() order
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-3564
- Patch: 3.10.0/CVE-2021-3564-Bluetooth-fix-the-erroneous-flush_work-order.patch
- From: 3.10.0-1160.59.1
- CVE-2021-3573, CVSSv2 Score: 7.8
- Description:
Bluetooth: use correct lock to prevent UAF of hdev object
- CVE: https://access.redhat.com/security/cve/CVE-2021-3573
- Patch: 3.10.0/CVE-2021-3573-Bluetooth-use-correct-lock-to-prevent-UAF-of-hdev-object.patch
- From: 3.10.0-1160.59.1
- CVE-2021-4155, CVSSv2 Score: 5.5
- Description:
xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like
- CVE: https://access.redhat.com/security/cve/CVE-2021-4155
- Patch: 3.10.0/CVE-2021-4155-xfs-map-unwritten-blocks-in-XFS_IOC_ALLOC-FREESP-just-like.patch
- From: 3.10.0-1160.59.1
- CVE-2022-22942, CVSSv2 Score: 7.0
- Description:
drm/vmwgfx: Fix stale file descriptors on failed usercopy
- CVE: https://access.redhat.com/security/cve/CVE-2022-22942
- Patch: 3.10.0/CVE-2022-22942.patch
- From: 3.10.0-1160.59.1
- CVE-2022-0330, CVSSv2 Score: 7.0
- Description:
drm/i915: Flush TLBs before releasing backing store
- CVE: https://access.redhat.com/security/cve/CVE-2022-0330
- Patch: 3.10.0/CVE-2022-0330-drm-i915-Flush-TLBs-before-releasing-backing-store-kpatch-1.patch
- From: 3.10.0-1160.59.1
- CVE-2021-4028, CVSSv2 Score: 7.0
- Description:
RDMA/cma: Do not change route.addr.src_addr.ss_family
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-4028
- Patch: 3.10.0/CVE-2021-4028-RDMA-cma-Do-not-change-route.addr.src_addr.ss_family.patch
- From: 3.10.0-1160.62.1
- CVE-2022-1016, CVSSv2 Score: 5.5
- Description:
Initialize registers to avoid stack leak into userspace.
- CVE: https://access.redhat.com/security/cve/cve-2022-1016
- Patch: 3.10.0/CVE-2022-1016-ge-1062.patch
- From: >kernel-3.10.0-1160.62.1.el7
- CVE-2022-1015, CVSSv2 Score: 6.6
- Description:
Bail out in case userspace uses unsupported registers.
- CVE: https://access.redhat.com/security/cve/cve-2022-1015
- Patch: 3.10.0/CVE-2022-1015.patch
- From: >kernel-3.10.0-1160.62.1.el7
- CVE-2022-0492, CVSSv2 Score: 7.0
- Description:
cgroup-v1: Require capabilities to set release_agent
- CVE: https://access.redhat.com/security/cve/CVE-2022-0492
- Patch: 3.10.0/CVE-2022-0492-cgroup-v1-Require-capabilities-to-set-release_agent.patch
- From: 3.10.0-1160.66.1.el7
- CVE-2022-1729, CVSSv2 Score: 7.0
- Description:
perf: Fix sys_perf_event_open() race against self
- CVE: https://access.redhat.com/security/cve/CVE-2022-1729
- Patch: 3.10.0/CVE-2022-1729-perf-Fix-sys-perf-event-open-race-against-itself.patch
- From: 5.4.17-2136.307.3.2.el8uek
- CVE-2022-32250, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: disallow non-stateful expression in
- CVE: https://access.redhat.com/security/cve/CVE-2022-32250
- Patch: 3.10.0/CVE-2022-32250-nf_tables-disallow-non-stateful-expression-in-sets-earlier.patch
- From: 3.10.0-1160.71.1
- CVE-2022-21499, CVSSv2 Score:
- Description:
Not affected without certain conditions - Secure Boot, configured kgdb/kdb. Complex adaptation
- CVE:
- Patch: skipped/CVE-2022-21499.patch
- From:
- CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 CVE-2022-21127, CVSSv2 Score: 6.1
- Description:
x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data
- CVE: https://access.redhat.com/security/cve/cve-2022-21127
- Patch: mmio-enable.patch
- From: 5.18
- CVE-2022-2588, CVSSv2 Score: 7.8
- Description:
net_sched: cls_route: remove from list when handle is 0
- CVE: https://access.redhat.com/security/cve/cve-2022-2588
- Patch: 3.10.0/CVE-2022-2588.patch
- From: 3.10.0-1160.80.1.el7
- CVE-2022-23816, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease kernel stability and performance. This vulnerability has medium security impact and applies to certain hardware environments only.
- CVE:
- Patch: skipped/CVE-2022-23816.patch
- From:
- CVE-2022-23825, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease kernel stability and performance. This vulnerability has medium security impact and applies to certain hardware environments only.
- CVE:
- Patch: skipped/CVE-2022-23825.patch
- From:
- CVE-2022-26373, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease the stability and performance of the kernel, while vulnerability has a medium security impact and only for a certain hardware environment.
- CVE:
- Patch: skipped/CVE-2022-26373.patch
- From:
- CVE-2022-29900, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease kernel stability and performance. This vulnerability has medium security impact and applies to certain hardware environments only.
- CVE:
- Patch: skipped/CVE-2022-29900.patch
- From:
- CVE-2022-29901, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease the stability and performance of the kernel, while vulnerability has a medium security impact and only for a certain hardware environment.
- CVE:
- Patch: skipped/CVE-2022-29901.patch
- From:
- CVE-2022-2964, CVSSv2 Score: 7.8
- Description:
net: usb: ax88179_178a: fix packet alignment padding
- CVE: https://access.redhat.com/security/cve/CVE-2022-2964
- Patch: 3.10.0/CVE-2022-2964-1510-net-usb-ax88179_178a-fix-packet-alignment-padding.patch
- From: kernel-3.10.0-1160.83.1.el7
- CVE-2022-2964, CVSSv2 Score: 7.8
- Description:
ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32
- CVE: https://access.redhat.com/security/cve/CVE-2022-2964
- Patch: 3.10.0/CVE-2022-2964-1511-ax88179_178a-Merge-memcpy-le32_to_cpus-to-get_unalig.patch
- From: kernel-3.10.0-1160.83.1.el7
- CVE-2022-2964, CVSSv2 Score: 7.8
- Description:
net: usb: Merge cpu_to_le32s + memcpy to put_unaligned_le32
- CVE: https://access.redhat.com/security/cve/CVE-2022-2964
- Patch: 3.10.0/CVE-2022-2964-1512-net-usb-Merge-cpu_to_le32s-memcpy-to-put_unaligned_l.patch
- From: kernel-3.10.0-1160.83.1.el7
- CVE-2022-2964, CVSSv2 Score: 7.8
- Description:
net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
- CVE: https://access.redhat.com/security/cve/CVE-2022-2964
- Patch: 3.10.0/CVE-2022-2964-1518-net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch
- From: kernel-3.10.0-1160.83.1.el7
- CVE-2022-2964, CVSSv2 Score: 7.8
- Description:
net: usb: ax88179_178a: Fix packet receiving
- CVE: https://access.redhat.com/security/cve/CVE-2022-2964
- Patch: 3.10.0/CVE-2022-2964-1519-net-usb-ax88179_178a-Fix-packet-receiving.patch
- From: kernel-3.10.0-1160.83.1.el7
- CVE-2021-26401, CVSSv2 Score:
- Description:
An introduction of required changes through KernelCare could cause unavoidable problems to applications which use unprivileged eBPF.
- CVE:
- Patch: skipped/CVE-2021-26401.patch
- From:
- CVE-2022-4378, CVSSv2 Score: 7.8
- Description:
proc: avoid integer type confusion in get_proc_long
- CVE: https://access.redhat.com/security/cve/CVE-2022-4378
- Patch: 3.10.0/CVE-2022-4378-1-proc-avoid-integer-type-confusion-in-get_proc_long.patch
- From: 3.10.0-1160.88.1.el7
- CVE-2022-4378, CVSSv2 Score: 7.8
- Description:
proc: proc_skip_spaces() shouldn't think it is working on C strings
- CVE: https://access.redhat.com/security/cve/CVE-2022-4378
- Patch: 3.10.0/CVE-2022-4378-2-proc-sysctl-fix-return-error-for-proc_doulongvec_min.patch
- From: 3.10.0-1160.88.1.el7
- CVE-2022-43750, CVSSv2 Score: 6.7
- Description:
usb: mon: make mmapped memory read only
- CVE: https://access.redhat.com/security/cve/CVE-2022-43750
- Patch: 3.10.0/CVE-2022-43750-usb-mon-make-mmapped-memory-read-only.patch
- From: 3.10.0-1160.90.1
- CVE-2022-3564, CVSSv2 Score: 7.1
- Description:
Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu
- CVE: https://access.redhat.com/security/cve/CVE-2022-3564
- Patch: 3.10.0/CVE-2022-3564-Bluetooth-L2CAP-Fix-use-after-free-caused-by-l2cap_reassemble_sdu.patch
- From: 3.10.0-1160.95.1.el7
- CVE-2023-35788, CVSSv2 Score: 7.8
- Description:
net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
- CVE: https://access.redhat.com/security/cve/CVE-2023-35788
- Patch: rhel7/3.10.0-1160.99.1.el7/CVE-2023-35788-net-sched-flower-fix-possible-oob-write-in-fl-set-geneve-opt.patch
- From: 3.10.0-1160.99.1.el7
- CVE-2023-20593, CVSSv2 Score: 6.5
- Description:
hw: amd: Cross-Process Information Leak
- CVE: https://access.redhat.com/security/cve/cve-2023-20593
- Patch: rhel7/3.10.0-1160.99.1.el7/CVE-2023-20593-zenbleed.patch
- From: 3.10.0-1160.99.1.el7
- CVE-2023-32233, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: deactivate anonymous set from preparation phase
- CVE: https://access.redhat.com/security/cve/CVE-2023-32233
- Patch: rhel7/3.10.0-1160.102.1.el7/CVE-2023-32233-1.patch
- From: 3.10.0-1160.102.1.el7
- CVE-2023-32233, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: deactivate anonymous set from preparation phase (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2023-32233
- Patch: rhel7/3.10.0-1160.102.1.el7/CVE-2023-32233-1-kpatch.patch
- From: 3.10.0-1160.102.1.el7
- CVE-2023-32233, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: do not allow SET_ID to refer to another table
- CVE: https://access.redhat.com/security/cve/CVE-2023-32233
- Patch: rhel7/3.10.0-1160.102.1.el7/CVE-2023-32233-2.patch
- From: 3.10.0-1160.102.1.el7
- CVE-2023-32233, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: skip deactivated anonymous sets during lookups
- CVE: https://access.redhat.com/security/cve/CVE-2023-32233
- Patch: rhel7/3.10.0-1160.102.1.el7/CVE-2023-32233-3.patch
- From: 3.10.0-1160.102.1.el7
- CVE-2023-35001, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
- CVE: https://access.redhat.com/security/cve/CVE-2023-35001
- Patch: rhel7/3.10.0-1160.102.1.el7/CVE-2023-35001.patch
- From: 3.10.0-1160.102.1.el7
- CVE-2023-3609, CVSSv2 Score: 7.0
- Description:
Smart Patch for net/sched: cls_u32: Fix reference counter leak leading to overflow
- CVE: https://access.redhat.com/security/cve/CVE-2023-3609
- Patch: rhel7/3.10.0-1160.102.1.el7/CVE-2023-3609-smart-backport-for-net-sched-cls-u32-c.patch
- From: 3.10.0-1160.102.1.el7
- CVE-2023-4208 CVE-2023-4128, CVSSv2 Score:
- Description:
Smart Patch for net/sched/cls_u32.c
- CVE: https://access.redhat.com/security/cve/CVE-2023-4208
- Patch: rhel7/3.10.0-1160.102.1.el7/CVE-2023-4208-smart-patch-for-net-sched-cls-u32-c.patch
- From: kernel-3.10.0-1160.105.1.el7
- CVE-2023-4207 CVE-2023-4128, CVSSv2 Score: 7.8
- Description:
net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free
- CVE: https://access.redhat.com/security/cve/CVE-2023-4207
- Patch: rhel7/3.10.0-1160.105.1.el7/CVE-2023-4207-net-sched-cls-fw-no-longer-copy-tcf-result-on-update-to-avoid.patch
- From: kernel-3.10.0-1160.105.1.el7
- CVE-2023-4206 CVE-2023-4128, CVSSv2 Score: 7.8
- Description:
net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free
- CVE: https://access.redhat.com/security/cve/CVE-2023-4206
- Patch: rhel7/3.10.0-1160.105.1.el7/CVE-2023-4206-net-sched-cls-route-no-longer-copy-tcf-result-on-update-to-avoid.patch
- From: kernel-3.10.0-1160.105.1.el7
- CVE-2023-3776, CVSSv2 Score: 7.0
- Description:
net/sched: cls_fw: Fix improper refcount update leads to use-after-free
- CVE: https://access.redhat.com/security/cve/CVE-2023-3776
- Patch: rhel7/3.10.0-1160.105.1.el7/CVE-2023-3776-net-sched-cls-fw-fix-improper-refcount-update-leads-to.patch
- From: kernel-3.10.0-1160.105.1.el7
- CVE-2023-3611, CVSSv2 Score: 7.8
- Description:
net/sched: sch_qfq: account for stab overhead in qfq_enqueue
- CVE: https://access.redhat.com/security/cve/CVE-2023-3611
- Patch: rhel7/3.10.0-1160.105.1.el7/CVE-2023-3611-net-sched-sch-qfq-account-for-stab-overhead-in-qfq-enqueue.patch
- From: kernel-3.10.0-1160.105.1.el7
- CVE-2022-40982, CVSSv2 Score:
- Description:
Complex adaptation required.
- CVE:
- Patch: skipped/CVE-2022-40982.patch
- From:
- CVE-2023-31436, CVSSv2 Score: 7.0
- Description:
net/sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg
- CVE: https://access.redhat.com/security/cve/CVE-2023-31436
- Patch: rhel7/3.10.0-1160.105.1.el7/CVE-2023-31436-net-sched-sch_qfq-prevent-slab-out-of-bounds-in-qfq_.patch
- From: kernel-3.10.0-1160.105.1.el7
- CVE-2023-42753, CVSSv2 Score: 7.0
- Description:
revert of: netfilter: ipset: actually allow allowable CIDR 0 in hash:net, port, net
- CVE: https://access.redhat.com/security/cve/CVE-2023-42753
- Patch: rhel7/3.10.0-1160.108.1.el7/CVE-2023-42753-REVERT-net-netfilter-ipset-actually-allow-allowable-CIDR-0-.patch
- From: 3.10.0-1160.108.1.el7
- CVE-2022-42896, CVSSv2 Score: 8.1
- Description:
Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
- CVE: https://access.redhat.com/security/cve/CVE-2022-42896
- Patch: rhel7/3.10.0-1160.114.2.el7/CVE-2022-42896-Bluetooth-L2CAP-Fix-accepting-connection-request-for-invalid-SPSM.patch
- From: 3.10.0-1160.114.2.el7
- CVE-2022-42896, CVSSv2 Score: 8.1
- Description:
Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm
- CVE: https://access.redhat.com/security/cve/CVE-2022-42896
- Patch: rhel7/3.10.0-1160.114.2.el7/CVE-2022-42896-Bluetooth-L2CAP-Fix-l2cap_global_chan_by_psm.patch
- From: 3.10.0-1160.114.2.el7
- CVE-2023-4921, CVSSv2 Score: 7.8
- Description:
net: sched: sch_qfq: Fix UAF in qfq_dequeue()
- CVE: https://access.redhat.com/security/cve/CVE-2023-4921
- Patch: rhel7/3.10.0-1160.114.2.el7/CVE-2023-4921-net-sched-sch-qfq-fix-uaf-in-qfq-dequeue.patch
- From: 3.10.0-1160.114.2.el7
- CVE-2023-4921, CVSSv2 Score: 7.8
- Description:
net: sched: sch_qfq: Fix UAF in qfq_dequeue() (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2023-4921
- Patch: rhel7/3.10.0-1160.114.2.el7/CVE-2023-4921-net-sched-sch-qfq-fix-uaf-in-qfq-dequeue-kpatch.patch
- From: 3.10.0-1160.114.2.el7
- CVE-2023-38409, CVSSv2 Score:
- Description:
fbcon driver was updated and patched in the same kernel 3.10.0-1160.111.1.el7. Older versions don't contain vulnerabilities b07db3958485 and d443d9386472
- CVE:
- Patch: skipped/CVE-2023-38409.patch
- From:
- CVE-2023-45871, CVSSv2 Score: 7.5
- Description:
igb: set max size RX buffer when store bad packet is enabled
- CVE: https://access.redhat.com/security/cve/CVE-2023-45871
- Patch: rhel7/3.10.0-1160.114.2.el7/CVE-2023-45871-igb-set-max-size-rx-buffer-when-store-bad-packet-is-enabled.patch
- From: 3.10.0-1160.114.2.el7
- CVE-2023-45871, CVSSv2 Score: 7.5
- Description:
igb: set max size RX buffer when store bad packet is enabled (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2023-45871
- Patch: rhel7/3.10.0-1160.114.2.el7/CVE-2023-45871-igb-set-max-size-rx-buffer-when-store-bad-packet-is-enabled-kpatch.patch
- From: 3.10.0-1160.114.2.el7
- CVE-2024-1086, CVSSv2 Score: 7.0
- Description:
netfilter: nf_tables: reject QUEUE/DROP verdict parameters
- CVE: https://access.redhat.com/security/cve/CVE-2024-1086
- Patch: rhel7/3.10.0-1160.114.2.el7/CVE-2024-1086-netfilter-nf-tables-reject-queue-drop-verdict-parameters.patch
- From: 3.10.0-1160.114.2.el7
- CVE-2024-26602, CVSSv2 Score: 5.5
- Description:
sched/membarrier: reduce the ability to hammer on sys_membarrier
- CVE: https://access.redhat.com/security/cve/CVE-2024-26602
- Patch: rhel7/3.10.0-1160.114.2.el7/CVE-2024-26602-sched-membarrier-reduce-the-ability-to-hammer-on-sys_membarrier.patch
- From: 3.10.0-1160.114.2.el7
- CVE-2023-4622, CVSSv2 Score: 7.8
- Description:
[PATCH 1681/1699] af_unix: Fix null-ptr-deref in
- CVE: https://access.redhat.com/security/cve/CVE-2023-4622
- Patch: rhel7/3.10.0-1160.118.1.el7/CVE-2023-4622-patch-1681-1699-af-unix-fix-null-ptr-deref-in.patch
- From: 3.10.0-1160.118.1.el7
- CVE-2023-4623, CVSSv2 Score: 7.8
- Description:
[PATCH 1658/1699] net/sched: sch_hfsc: Ensure inner classes have fsc
- CVE: https://access.redhat.com/security/cve/CVE-2023-4623
- Patch: rhel7/3.10.0-1160.118.1.el7/CVE-2023-4623-patch-1658-1699-net-sched-sch-hfsc-ensure-inner-classes-have-fsc.patch
- From: 3.10.0-1160.118.1.el7
- CVE-2023-4623, CVSSv2 Score: 7.8
- Description:
[PATCH 1659/1699] net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it
- CVE: https://access.redhat.com/security/cve/CVE-2023-4623
- Patch: rhel7/3.10.0-1160.118.1.el7/CVE-2023-4623-patch-1659-1699-net-sched-sch-hfsc-upgrade-rt-to-sc-when-it.patch
- From: 3.10.0-1160.118.1.el7
- CVE-2023-2002, CVSSv2 Score: 6.8
- Description:
[PATCH 1686/1699] bluetooth: Perform careful capability checks in
- CVE: https://access.redhat.com/security/cve/CVE-2023-2002
- Patch: rhel7/3.10.0-1160.118.1.el7/CVE-2023-2002-patch-1686-1699-bluetooth-perform-careful-capability-checks-in.patch
- From: 3.10.0-1160.118.1.el7
- CVE-2023-2002, CVSSv2 Score: 6.8
- Description:
[PATCH 1689/1699] bluetooth: Add cmd validity checks at the start of
- CVE: https://access.redhat.com/security/cve/CVE-2023-2002
- Patch: rhel7/3.10.0-1160.118.1.el7/CVE-2023-2002-patch-1689-1699-bluetooth-add-cmd-validity-checks-at-the-start-of.patch
- From: 3.10.0-1160.118.1.el7
- CVE-2020-36558, CVSSv2 Score: 5.1
- Description:
[PATCH 1696/1699] vt: vt_ioctl: fix race in VT_RESIZEX
- CVE: https://access.redhat.com/security/cve/CVE-2020-36558
- Patch: rhel7/3.10.0-1160.118.1.el7/CVE-2020-36558-patch-1696-1699-vt-vt-ioctl-fix-race-in-vt-resizex.patch
- From: 3.10.0-1160.118.1.el7
- CVE-2023-25775, CVSSv2 Score: 9.8
- Description:
[PATCH 1643/1699] RDMA/i40iw: Prevent zero-length STAG registration
- CVE: https://access.redhat.com/security/cve/CVE-2023-25775
- Patch: rhel7/3.10.0-1160.118.1.el7/CVE-2023-25775-patch-1643-1699-rdma-i40iw-prevent-zero-length-stag-registration.patch
- From: 3.10.0-1160.118.1.el7
- CVE-2023-25775, CVSSv2 Score: 9.8
- Description:
RDMA/irdma: Prevent zero-length STAG registration (adaptation)
- CVE: https://ubuntu.com/security/CVE-2023-25775
- Patch: rhel7/3.10.0-1160.118.1.el7/CVE-2023-25775-patch-1643-1699-rdma-i40iw-prevent-zero-length-stag-registration-kpatch.patch
- From: 5.15.0-89.99
- CVE-2024-36971, CVSSv2 Score: 7.8
- Description:
net: fix __dst_negative_advice() race
- CVE: https://access.redhat.com/security/cve/CVE-2024-36971
- Patch: rhel7/3.10.0-1160.123.1.el7/CVE-2024-36971-ELSCVE-27162-net-fix-__dst_negative_advice-race.patch
- From: 3.10.0-1160.123.1.el7
- CVE-2022-1011, CVSSv2 Score: 7.0
- Description:
fuse: fix pipe buffer lifetime for direct_io
- CVE: https://access.redhat.com/security/cve/CVE-2022-1011
- Patch: rhel7/3.10.0-1160.123.1.el7/CVE-2022-1011-ELSCVE-14458-fuse-fix-pipe-buffer-lifetime-for-direc.patch
- From: 3.10.0-1160.123.1.el7
- CVE-2022-1011, CVSSv2 Score: 7.0
- Description:
fuse: fix pipe buffer lifetime for direct_io
- CVE: https://access.redhat.com/security/cve/CVE-2022-1011
- Patch: rhel7/3.10.0-1160.123.1.el7/CVE-2022-1011-ELSCVE-14458-fuse-fix-pipe-buffer-lifetime-for-direc-kpatch.patch
- From: 3.10.0-1160.123.1.el7
- CVE-2024-41071, CVSSv2 Score: 7.8
- Description:
wifi: mac80211: Avoid address calculations via out of bounds array indexing
- CVE: https://access.redhat.com/security/cve/CVE-2024-41071
- Patch: rhel7/3.10.0-1160.125.1.el7/CVE-2024-41071-wifi-mac80211-Avoid-address-calculation.patch
- From: 3.10.0-1160.125.1.el7
- N/A, CVSSv2 Score: N/A
- Description:
Restrict access to pagemap/kpageflags/kpagecount
- CVE: http://googleprojectzero.blogspot.ru/2015/03/exploiting-dram-rowhammer-bug-to-gain.html
- Patch: 3.10.0/proc-restrict-pagemap-access-1062.patch
- From: N/A