- kernel-uek-5.4.17-2136.313.6.el7uek (oel7-uek6)
- 5.4.17-2136.335.4.el7uek
- 2024-09-30 12:37:48
- 2024-10-09 08:12:59
- K20240930_03
- CVE-2022-3565, CVSSv2 Score: 8.0
- Description:
mISDN: fix use-after-free bugs in l1oip timer handlers
- CVE: https://ubuntu.com/security/CVE-2022-3565
- Patch: ubuntu-focal/5.4.0-135.152/0001-mISDN-fix-use-after-free-bugs-in-l1oip-timer-handler.patch
- From: 5.4.0-135.152
- CVE-2022-3565, CVSSv2 Score: 8.0
- Description:
mISDN: fix use-after-free bugs in l1oip timer handlers (adaptation)
- CVE: https://ubuntu.com/security/CVE-2022-3565
- Patch: 5.4.17/CVE-2022-3565-kpatch.patch
- From: 5.4.17-2136.314.6.2
- CVE-2022-2602, CVSSv2 Score: 7.0
- Description:
io_uring/af_unix: defer registered files gc to io_uring release
- CVE: https://access.redhat.com/security/cve/CVE-2022-2602
- Patch: 5.4.17/CVE-2022-2602-0001-io_uring-af_unix-defer-registered-files-gc-to-io_uri.patch
- From: 5.4.17-2136.314.6.2
- CVE-2022-2602, CVSSv2 Score: 7.0
- Description:
io_uring/af_unix: defer registered files gc to io_uring release (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2022-2602
- Patch: 5.4.17/CVE-2022-2602-kpatch.patch
- From: 5.4.17-2136.314.6.2
- CVE-2022-4378, CVSSv2 Score: 7.8
- Description:
proc: avoid integer type confusion in get_proc_long
- CVE: https://access.redhat.com/security/cve/CVE-2022-4378
- Patch: 5.4.17/CVE-2022-4378-0001-proc-avoid-integer-type-confusion-in-get_proc_long.patch
- From: 5.4.17-2136.314.6.2
- CVE-2022-4378, CVSSv2 Score: 7.8
- Description:
proc: proc_skip_spaces() shouldn't think it is working on C strings
- CVE: https://access.redhat.com/security/cve/CVE-2022-4378
- Patch: 5.4.17/CVE-2022-4378-0002-proc-proc_skip_spaces-shouldn-t-think-it-is-working-.patch
- From: 5.4.17-2136.314.6.2
- CVE-2022-42895, CVSSv2 Score: 7.8
- Description:
Bluetooth: L2CAP: Fix attempting to access uninitialized memory
- CVE: https://linux.oracle.com/cve//CVE-2022-4378.html
- Patch: 5.4.17/CVE-2022-42895-Bluetooth-L2CAP-Fix-attempting-to-access-uninitialized-memory.patch
- From: 5.4.17-2136.315.5
- CVE-2022-4139, CVSSv2 Score: 7.8
- Description:
drm/i915: fix TLB invalidation for Gen12 video and compute engines
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-4139
- Patch: 5.4.17/CVE-2022-4139-2.patch
- From: 5.4.17-2136.316.7
- CVE-2022-42896, CVSSv2 Score: 8.8
- Description:
Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-42896
- Patch: 5.4.17/CVE-2022-42896.patch
- From: 5.4.17-2136.316.7
- CVE-2022-41218, CVSSv2 Score: 5.5
- Description:
media: dvb-core: Fix UAF due to refcount races at releasing
- CVE: https://linux.oracle.com/cve/CVE-2022-41218.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2022-41218-media-dvb-core-Fix-UAF-due-to-refcount-races-at-releasing.patch
- From: 5.4.17-2136.317.5.3.el8uek
- CVE-2022-2873, CVSSv2 Score: 5.5
- Description:
i2c: ismt: Fix an out-of-bounds bug in ismt_access()
- CVE: https://linux.oracle.com/cve/CVE-2022-2873.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2022-2873-i2c-ismt-Fix-an-out-of-bounds-bug-in-ismt_access.patch
- From: 5.4.17-2136.317.5.3
- CVE-2022-45934, CVSSv2 Score: 7.8
- Description:
Bluetooth: L2CAP: Fix u8 overflow
- CVE: https://linux.oracle.com/cve/CVE-2022-45934.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2022-45934-Bluetooth-L2CAP-Fix-u8-overflow.patch
- From: 5.4.17-2136.317.5.3
- CVE-2023-23455, CVSSv2 Score: 5.5
- Description:
net: sched: atm: dont intepret cls results when asked to drop
- CVE: https://linux.oracle.com/cve/CVE-2023-23455.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2023-23455-net-sched-atm-dont-intepret-cls-results-when-asked-to-drop.patch
- From: 5.4.17-2136.317.5.3
- CVE-2023-23454, CVSSv2 Score: 5.5
- Description:
net: sched: cbq: dont intepret cls results when asked to drop
- CVE: https://linux.oracle.com/cve/CVE-2023-23454.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2023-23454-net-sched-cbq-dont-intepret-cls-results-when-asked-to-drop.patch
- From: 5.4.17-2136.317.5.3
- CVE-2023-0394, CVSSv2 Score: 5.5
- Description:
ipv6: raw: Deduct extension header length in rawv6_push_pending_frames
- CVE: https://linux.oracle.com/cve/CVE-2023-0394.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2023-0394-ipv6-raw-Deduct-extension-header-length-in-rawv6_push_pending_frames.patch
- From: 5.4.17-2136.317.5.3
- CVE-2022-47929, CVSSv2 Score: 5.5
- Description:
net: sched: disallow noqueue for qdisc classes
- CVE: https://linux.oracle.com/cve/CVE-2022-47929.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2022-47929-net-sched-disallow-noqueue-for-qdisc-classes.patch
- From: 5.4.17-2136.317.5.3
- CVE-2022-45919 CVE-2022-45887 CVE-2022-45886 CVE-2022-45885 CVE-2022-45884, CVSSv2 Score: 7.0
- Description:
media: dvbdev: adopts refcnt to avoid UAF
- CVE: https://linux.oracle.com/cve/CVE-2022-45919.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2022-45919-media-dvbdev-adopts-refcnt-to-avoid-UAF.patch
- From: 5.4.17-2136.317.5.3
- CVE-2022-45919 CVE-2022-45887 CVE-2022-45886 CVE-2022-45885 CVE-2022-45884, CVSSv2 Score: 7.0
- Description:
media: dvbdev: fix refcnt bug
- CVE: https://linux.oracle.com/cve/CVE-2022-45919.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2022-45919-media-dvbdev-fix-refcnt-bug.patch
- From: 5.4.17-2136.317.5.3
- CVE-2022-45919 CVE-2022-45887 CVE-2022-45886 CVE-2022-45885 CVE-2022-45884, CVSSv2 Score: 7.0
- Description:
media: dvbdev: adopts refcnt to avoid UAF (adaptation)
- CVE: https://linux.oracle.com/cve/CVE-2022-45919.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2022-45919-kpatch.patch
- From: 5.4.17-2136.317.5.3
- CVE-2022-3108, CVSSv2 Score: 5.5
- Description:
drm/amdkfd: Check for null pointer after calling kmemdup
- CVE: https://linux.oracle.com/cve/CVE-2022-3108.html
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2022-3108-patch-drm-amdkfd-check-for-null-pointer-after-calling-kmemdup.patch
- From: 5.4.17-2136.318.7.1.el8uek
- CVE-2022-2196, CVSSv2 Score: 8.8
- Description:
KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS
- CVE: https://linux.oracle.com/cve/CVE-2022-2196.html
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2022-2196-patch-kvm-vmx-execute-ibpb-on-emulated-vm-exit-when-guest-has.patch
- From: 5.4.17-2136.318.7.1.el8uek
- CVE-2022-4129, CVSSv2 Score: 5.5
- Description:
net: fix a concurrency bug in l2tp_tunnel_register()
- CVE: https://access.redhat.com/security/cve/CVE-2022-4129
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2022-4129-net-fix-a-concurrency-bug-in-l2tp_tunnel_register.patch
- From: 5.4.17-2136.318.7.1
- CVE-2022-4129, CVSSv2 Score: 5.5
- Description:
l2tp: Serialize access to sk_user_data with sk_callback_lock
- CVE: https://access.redhat.com/security/cve/CVE-2022-4129
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2022-4129-l2tp-Serialize-access-to-sk_user_data-with-sk_callback_lock.patch
- From: 5.4.17-2136.318.7.1
- CVE-2022-4129, CVSSv2 Score: 5.5
- Description:
l2tp: Don't sleep and disable BH under writer-side sk_callback_lock
- CVE: https://access.redhat.com/security/cve/CVE-2022-4129
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2022-4129-l2tp-Don-t-sleep-and-disable-BH-under-writer-side-sk_callback_lock.patch
- From: 5.4.17-2136.318.7.1
- CVE-2023-23559, CVSSv2 Score: 7.8
- Description:
wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid
- CVE: https://access.redhat.com/security/cve/CVE-2023-23559
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2023-23559-wifi-rndis_wlan-Prevent-buffer-overflow-in-rndis_query_oid.patch
- From: 5.4.17-2136.318.7.1
- CVE-2022-27672, CVSSv2 Score: 5.6
- Description:
x86/speculation: Identify processors vulnerable to SMT RSB predictions
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2022-27672.html
- Patch: smt_rsb-enable.patch
- From: N/A
- CVE-2022-27672, CVSSv2 Score: 4.7
- Description:
KVM: x86: Mitigate the cross-thread return address predictions bug
- CVE: https://access.redhat.com/security/cve/CVE-2022-27672
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2022-27672-KVM-x86-Mitigate-the-cross-thread-return-address-predictions-bug.patch
- From: kernel-uek-5.4.17-2136.318.7.1.el8uek
- CVE-2022-27672, CVSSv2 Score: 4.7
- Description:
KVM: x86: Mitigate the cross-thread return address predictions bug (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2022-27672
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2022-27672-KVM-x86-Mitigate-the-cross-thread-return-address-predictions-bug-kpatch.patch
- From: kernel-uek-5.4.17-2136.318.7.1.el8uek
- CVE-2023-32233, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: deactivate anonymous set from preparation phase
- CVE: https://linux.oracle.com/cve/CVE-2023-32233.html
- Patch: oel8-uek6/5.4.17-2136.320.7.el8uek/CVE-2023-32233-netfilter-nf_tables-deactivate-anonymous-set-from-pr.patch
- From: 5.4.17-2136.320.7
- CVE-2023-30456, CVSSv2 Score: 6.5
- Description:
KVM: nVMX: add missing consistency checks for CR0 and CR4
- CVE: https://linux.oracle.com/cve/CVE-2023-30456.html
- Patch: oel8-uek6/5.4.17-2136.320.7.el8uek/CVE-2023-30456-KVM-nVMX-add-missing-consistency-checks-for-CR0-and-CR4.patch
- From: 5.4.17-2136.320.7
- CVE-2022-34918, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: stricter validation of element data
- CVE: https://linux.oracle.com/cve/CVE-2022-34918.html
- Patch: oel8-uek6/5.4.17-2136.321.4.el8uek/CVE-2022-34918-netfilter-nf_tables-stricter-validation-of-element-data.patch
- From: 5.4.17-2136.321.4
- CVE-2022-39189, CVSSv2 Score: 7.8
- Description:
KVM: x86: do not report a vCPU as preempted outside instruction boundaries (adaptation)
- CVE: https://linux.oracle.com/cve/CVE-2022-39189.html
- Patch: oel8-uek6/5.4.17-2136.321.4.el8uek/CVE-2022-39189-KVM-x86-do-not-report-a-vCPU-as-preempted-outside-instruction-boundaries-kpatch.patch
- From: 5.4.17-2136.321.4
- CVE-2022-40982, CVSSv2 Score:
- Description:
Complex adaptation required.
- CVE:
- Patch: skipped/CVE-2022-40982.patch
- From:
- CVE-2023-22024, CVSSv2 Score: 5.5
- Description:
rds: Fix lack of reentrancy for connection reset with dst addr zero
- CVE: https://linux.oracle.com/cve/CVE-2023-22024.html
- Patch: 5.4.17/CVE-2023-22024-rds-Fix-lack-of-reentrancy-for-connection-reset-with-dst-addr-zero.patch
- From: 5.4.17-2136.323.8.1
- CVE-2023-42753, CVSSv2 Score: 7.8
- Description:
netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c
- CVE: https://linux.oracle.com/cve/CVE-2023-42753.html
- Patch: 5.4.17/CVE-2023-42753-netfilter-ipset-add-the-missing-IP_SET_HASH_WITH_NET0-macro-for-ip_set_hash_netportnet-c.patch
- From: 5.4.17-2136.323.8.2
- CVE-2023-20569, CVSSv2 Score:
- Description:
A low priority AMD Inception vulnerability that affects Zen3/Zen4 & relates to RetBleed fixes requiring microcode updates, we can't do much about it in KCare Infra.
- CVE:
- Patch: skipped/CVE-2023-20569.patch
- From:
- CVE-2023-20588, CVSSv2 Score: 5.5
- Description:
x86/CPU/AMD: Do not leak quotient data after a division by 0
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-20588.html
- Patch: oel8-uek6/5.4.17-2136.324.5.3.el8uek/CVE-2023-20588-x86-CPU-AMD-Do-not-leak-quotient-data-after-a-division-by-0.patch
- From: kernel-4.14.322-244.539.amzn2
- CVE-2023-1989, CVSSv2 Score: 7.0
- Description:
Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition
- CVE: https://linux.oracle.com/cve/CVE-2023-1989.html
- Patch: oel8-uek6/5.4.17-2136.325.5.el8uek/CVE-2023-1989-patch-bluetooth-btsdio-fix-use-after-free-bug-in-btsdio-remove.patch
- From: 5.4.17-2136.325.5.el8uek
- CVE-2023-5178, CVSSv2 Score: 8.8
- Description:
nvmet-tcp: Fix a possible UAF in queue intialization setup
- CVE: https://linux.oracle.com/cve/CVE-2023-5178.html
- Patch: oel8-uek6/5.4.17-2136.326.6.el8uek/CVE-2023-5178-nvmet-tcp-fix-a-possible-uaf-in-queue-intialization-setup.patch
- From: 5.4.17-2136.326.6.el8uek
- CVE-2023-45863, CVSSv2 Score: 6.4
- Description:
kobject: Fix slab-out-of-bounds in fill_kobj_path()
- CVE: https://linux.oracle.com/cve/CVE-2023-45863.html
- Patch: oel8-uek6/5.4.17-2136.328.3.el8uek/CVE-2023-45863-kobject-Fix-slab-out-of-bounds-in-fill_kobj_path.patch
- From: 5.4.17-2136.328.3.
- CVE-2023-4244, CVSSv2 Score:
- Description:
An introduction of required changes through KernelCare could cause unavoidable problems to applications which use netfilter functionality.
- CVE:
- Patch: skipped/CVE-2023-4244.patch
- From:
- CVE-2024-1086, CVSSv2 Score: 7.0
- Description:
netfilter: nf_tables: reject QUEUE/DROP verdict parameters
- CVE: https://linux.oracle.com/cve/CVE-2024-1086.html
- Patch: oel8-uek6/5.4.17-2136.329.3.2.el8uek/CVE-2024-1086-netfilter-nf_tables-reject-QUEUE-DROP-verdict-parameters-323.patch
- From: 5.4.17-2136.329.3.2
- CVE-2024-0340, CVSSv2 Score: 4.4
- Description:
vhost: use kzalloc() instead of kmalloc() followed by memset()
- CVE: https://linux.oracle.com/cve/CVE-2024-0340.html
- Patch: oel8-uek6/5.4.17-2136.330.7.1.el8uek/CVE-2024-0340-vhost-use-kzalloc-instead-of-kmalloc-followed-by-memset.patch
- From: 5.4.17-2136.330.7.1
- CVE-2024-0607, CVSSv2 Score: 6.6
- Description:
netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval()
- CVE: https://linux.oracle.com/cve/CVE-2024-0607.html
- Patch: oel8-uek6/5.4.17-2136.330.7.1.el8uek/CVE-2024-0607-nf_tables-fix-pointer-math-issue-in-nft_byteorder_eval.patch
- From: 5.4.17-2136.330.7.1
- N/A, CVSSv2 Score: N/A
- Description:
kpatch add alt asm definitions
- CVE: N/A
- Patch: 5.11.0/kpatch-add-alt-asm-definitions.patch
- From: N/A
- N/A, CVSSv2 Score: N/A
- Description:
kpatch add alternative2 asm definition
- CVE: https://www.kernel.org
- Patch: 5.4.0/kpatch-add-alt2-asm-definitions.patch
- From: N/A
- CVE-2024-2201, CVSSv2 Score: 4.7
- Description:
x86/bhi: Add support for clearing branch history at syscall entry
- CVE: https://ubuntu.com/security/CVE-2024-2201
- Patch: 5.4.0/CVE-2024-2201-x86-bhi-Add-support-for-clearing-branch-history-at-syscall-entry-5.4.patch
- From: kernel-uek-5.4.17-2136.330.7.1.el8uek
- CVE-2024-41090, CVSSv2 Score: 7.1
- Description:
tap: add missing verification for short frame
- CVE: https://access.redhat.com/security/cve/CVE-2024-41090
- Patch: 5.15.0/CVE-2024-41090-tap-add-missing-verification-for-short-frame.patch
- From: 5.15.0-208.159.3.2
- CVE-2024-41091, CVSSv2 Score: 7.1
- Description:
tun: add missing verification for short frame
- CVE: https://access.redhat.com/security/cve/CVE-2024-41091
- Patch: 5.15.0/CVE-2024-41091-tun-add-missing-verification-for-short-frame.patch
- From: 5.15.0-208.159.3.2
- CVE-2024-36971, CVSSv2 Score: 7.8
- Description:
net: fix __dst_negative_advice() race
- CVE: https://linux.oracle.com/cve/CVE-2024-36971.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-36971-net-fix-__dst_negative_advice-race-2136.327.patch
- From: 5.4.17-2136.334.6
- CVE-2024-38583, CVSSv2 Score:
- Description:
nilfs2: We cannot patch functions that sleep in kthread().
- CVE:
- Patch: skipped/CVE-2024-38583.patch
- From:
- CVE-2024-36015, CVSSv2 Score: 5.5
- Description:
ppdev: Add an error check in register_device
- CVE: https://linux.oracle.com/cve/CVE-2024-36015.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-36015-ppdev-add-an-error-check-in-register-device-5.4.17-2136.333.5.1.el8uek.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38582, CVSSv2 Score: 5.5
- Description:
nilfs2: fix potential hang in nilfs_detach_log_writer()
- CVE: https://linux.oracle.com/cve/CVE-2024-38582.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38582-nilfs2-fix-potential-hang-in-nilfs-detach-log-writer-5.4.17-2136.333.5.1.el8uek.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-39480, CVSSv2 Score: 7.8
- Description:
kdb: Fix buffer overflow during tab-complete
- CVE: https://linux.oracle.com/cve/CVE-2024-39480.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-39480-kdb-Fix-buffer-overflow-during-tab-complete.patch
- From: 5.4.17-2136.334.6
- CVE-2024-38612, CVSSv2 Score: 5.5
- Description:
ipv6: sr: fix invalid unregister error path
- CVE: https://linux.oracle.com/cve/CVE-2024-38612.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38612-ipv6-sr-fix-invalid-unregister-error-path-2136.330.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-36016, CVSSv2 Score: 6.4
- Description:
tty: n_gsm: fix possible out-of-bounds in gsm0_receive()
- CVE: https://linux.oracle.com/cve/CVE-2024-36016.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-36016-tty-n-gsm-fix-possible-out-of-bounds-in-gsm0-receive.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38579, CVSSv2 Score: 5.5
- Description:
crypto: bcm - Fix pointer arithmetic
- CVE: https://linux.oracle.com/cve/CVE-2024-38579.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38579-crypto-bcm-fix-pointer-arithmetic.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38599, CVSSv2 Score: 5.5
- Description:
jffs2: prevent xattr node from overflowing the eraseblock
- CVE: https://linux.oracle.com/cve/CVE-2024-38599.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38599-jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38567, CVSSv2 Score: 5.5
- Description:
USB: core: Add routines for endpoint checks in old drivers
- CVE: https://linux.oracle.com/cve/CVE-2024-38567.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38567-USB-core-Add-routines-for-endpoint-checks-in-old-drivers.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38567, CVSSv2 Score: 5.5
- Description:
wifi: carl9170: add a proper sanity check for endpoints
- CVE: https://linux.oracle.com/cve/CVE-2024-38567.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38567-wifi-carl9170-add-a-proper-sanity-check-for-endpoints.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38549, CVSSv2 Score: 5.5
- Description:
drm/mediatek: Add 0 size check to mtk_drm_gem_obj
- CVE: https://linux.oracle.com/cve/CVE-2024-38549.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38549-drm-mediatek-add-0-size-check-to-mtk-drm-gem-obj.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-36014, CVSSv2 Score: 5.5
- Description:
drm/arm/malidp: fix a possible null pointer dereference
- CVE: https://linux.oracle.com/cve/CVE-2024-36014.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-36014-drm-arm-malidp-fix-a-possible-null-pointer-dereference.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38633, CVSSv2 Score: 5.5
- Description:
serial: max3100: Update uart_driver_registered on driver
- CVE: https://linux.oracle.com/cve/CVE-2024-38633.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38633-serial-max3100-update-uart-driver-registered-on-driver.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-36286, CVSSv2 Score: 5.5
- Description:
netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu()
- CVE: https://linux.oracle.com/cve/CVE-2024-36286.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-36286-netfilter-nfnetlink-queue-acquire-rcu-read-lock-in.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38659, CVSSv2 Score: 5.5
- Description:
enic: Validate length of nl attributes in enic_set_vf_port
- CVE: https://linux.oracle.com/cve/CVE-2024-38659.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38659-enic-validate-length-of-nl-attributes-in-enic-set-vf-port.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38661, CVSSv2 Score:
- Description:
Out of scope as the patch is for s390 arch only, x86_64, arm64 is not affected
- CVE:
- Patch: skipped/CVE-2024-38661.patch
- From:
- CVE-2024-35976, CVSSv2 Score: 5.5
- Description:
xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING
- CVE: https://linux.oracle.com/cve/CVE-2024-35976.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-35976-xsk-validate-user-input-for-xdp-umem-completion-fill-ring.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38552, CVSSv2 Score: 4.4
- Description:
drm/amd/display: Fix potential index out of bounds in color transformation function
- CVE: https://linux.oracle.com/cve/CVE-2024-38552.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38552-drm-amd-display-fix-potential-index-out-of-bounds-in-color.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38560, CVSSv2 Score: 5.1
- Description:
scsi: bfa: Ensure the copied buf is NUL terminated
- CVE: https://linux.oracle.com/cve/CVE-2024-38560.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38560-scsi-bfa-ensure-the-copied-buf-is-nul-terminated.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38596, CVSSv2 Score: 4.7
- Description:
af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg
- CVE: https://linux.oracle.com/cve/CVE-2024-38596.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38596-af-unix-fix-data-races-in.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38637, CVSSv2 Score: 4.4
- Description:
greybus: lights: check return of get_channel_from_mode
- CVE: https://linux.oracle.com/cve/CVE-2024-38637.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38637-greybus-lights-check-return-of-get-channel-from-mode.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-37353, CVSSv2 Score: 4.4
- Description:
virtio: delete vq in vp_find_vqs_msix() when request_irq() fails
- CVE: https://linux.oracle.com/cve/CVE-2024-37353.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-37353-virtio-delete-vq-in-vp-find-vqs-msix-when-request-irq.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38618, CVSSv2 Score: 4.4
- Description:
ALSA: timer: Set lower bound of start tick time
- CVE: https://linux.oracle.com/cve/CVE-2024-38618.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38618-alsa-timer-set-lower-bound-of-start-tick-time.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-37356, CVSSv2 Score: 6.6
- Description:
tcp: Fix shift-out-of-bounds in dctcp_update_alpha().
- CVE: https://linux.oracle.com/cve/CVE-2024-37356.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-37356-tcp-fix-shift-out-of-bounds-in-dctcp-update-alpha.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-37356, CVSSv2 Score: 6.6
- Description:
tcp: Fix shift-out-of-bounds in dctcp_update_alpha().
- CVE: https://linux.oracle.com/cve/CVE-2024-37356.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-37356-tcp-fix-shift-out-of-bounds-in-dctcp-update-alpha-kpatch.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38565, CVSSv2 Score: 5.5
- Description:
wifi: ar5523: enable proper endpoint verification
- CVE: https://linux.oracle.com/cve/CVE-2024-38565.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38565-wifi-ar5523-enable-proper-endpoint-verification.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38578, CVSSv2 Score: 5.5
- Description:
ecryptfs: Fix buffer size for tag 66 packet
- CVE: https://linux.oracle.com/cve/CVE-2024-38578.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38578-ecryptfs-fix-buffer-size-for-tag-66-packet.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38601, CVSSv2 Score: 5.5
- Description:
ring-buffer: Fix a race between readers and resize checks
- CVE: https://linux.oracle.com/cve/CVE-2024-38601.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38601-ring-buffer-fix-a-race-between-readers-and-resize-checks.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38634, CVSSv2 Score: 5.5
- Description:
serial: max3100: Lock port->lock when calling
- CVE: https://linux.oracle.com/cve/CVE-2024-38634.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38634-serial-max3100-lock-port-lock-when-calling.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-39276, CVSSv2 Score: 5.5
- Description:
ext4: fix mb_cache_entry's e_refcnt leak in
- CVE: https://linux.oracle.com/cve/CVE-2024-39276.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-39276-ext4-fix-mb-cache-entry-s-e-refcnt-leak-in.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-39467, CVSSv2 Score: 5.5
- Description:
f2fs: fix to do sanity check on i_xattr_nid in
- CVE: https://linux.oracle.com/cve/CVE-2024-39467.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-39467-f2fs-fix-to-do-sanity-check-on-i-xattr-nid-in.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-39471, CVSSv2 Score: 7.1
- Description:
drm/amdgpu: add error handle to avoid out-of-bounds
- CVE: https://linux.oracle.com/cve/CVE-2024-39471.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-39471-drm-amdgpu-add-error-handle-to-avoid-out-of-bounds.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-39488, CVSSv2 Score:
- Description:
ARM related CVE.
- CVE:
- Patch: skipped/CVE-2024-39488.patch
- From:
- CVE-2024-33621, CVSSv2 Score: 4.4
- Description:
ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound
- CVE: https://linux.oracle.com/cve/CVE-2024-33621.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-33621-ipvlan-dont-use-skb-sk-in-ipvlan-process-v-46-outbound-5.4.17-2136.320.7.1.el8uek.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-36288, CVSSv2 Score: 5.5
- Description:
SUNRPC: Fix gss_free_in_token_pages()
- CVE: https://linux.oracle.com/cve/CVE-2024-36288.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-36288-sunrpc-fix-gss_free_in_token_pages.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-36288, CVSSv2 Score: 5.5
- Description:
SUNRPC: Fix loop termination condition in gss_free_in_token_pages()
- CVE: https://linux.oracle.com/cve/CVE-2024-36288.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-36288-sunrpc-fix-loop-termination-condition-in-5.4.17-2136.316.7.el8uek.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-36270, CVSSv2 Score: 5.5
- Description:
netfilter: tproxy: bail out if IP has been disabled on the device
- CVE: https://linux.oracle.com/cve/CVE-2024-36270.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-36270-netfilter-tproxy-bail-out-if-ip-has-been-disabled-on-the.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38558, CVSSv2 Score: 5.5
- Description:
net: openvswitch: fix overwriting ct original tuple for ICMPv6
- CVE: https://linux.oracle.com/cve/CVE-2024-38558.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38558-net-openvswitch-fix-overwriting-ct-original-tuple-for.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38559, CVSSv2 Score: 4.4
- Description:
scsi: qedf: Ensure the copied buf is NUL terminated
- CVE: https://linux.oracle.com/cve/CVE-2024-38559.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38559-scsi-qedf-ensure-the-copied-buf-is-nul-terminated.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38635, CVSSv2 Score:
- Description:
soundwire: Skipped as code which CVE fixes doesn't exists in older releaes
- CVE:
- Patch: skipped/CVE-2024-38635.patch
- From:
- CVE-2024-39301, CVSSv2 Score: 5.5
- Description:
net/9p: fix uninit-value in p9_client_rpc()
- CVE: https://linux.oracle.com/cve/CVE-2024-39301.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-39301-net-9p-fix-uninit-value-in-p9-client-rpc.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38615, CVSSv2 Score: 5.5
- Description:
cpufreq: exit() callback is optional
- CVE: https://linux.oracle.com/cve/CVE-2024-38615.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38615-cpufreq-exit-callback-is-optional.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38613, CVSSv2 Score:
- Description:
Out of scope as the patch is for m68k arch only, x86_64, arm64 is not affected
- CVE:
- Patch: skipped/CVE-2024-38613.patch
- From:
- CVE-2024-38589, CVSSv2 Score: 5.5
- Description:
netrom: fix possible dead-lock in nr_rt_ioctl()
- CVE: https://linux.oracle.com/cve/CVE-2024-38589.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38589-netrom-fix-possible-dead-lock-in-nr-rt-ioctl.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38627, CVSSv2 Score: 5.5
- Description:
stm class: Fix a double free in stm_register_device()
- CVE: https://linux.oracle.com/cve/CVE-2024-38627.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38627-stm-class-fix-a-double-free-in-stm-register-device.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-39292, CVSSv2 Score:
- Description:
User Mode Linux patch
- CVE:
- Patch: skipped/CVE-2024-39292.patch
- From:
- CVE-2024-38621, CVSSv2 Score: 5.5
- Description:
media: stk1160: fix bounds checking in stk1160_copy_video()
- CVE: https://linux.oracle.com/cve/CVE-2024-38621.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38621-media-stk1160-fix-bounds-checking-in-stk1160-copy-video.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-39489, CVSSv2 Score: 5.5
- Description:
ipv6: sr: fix memleak in seg6_hmac_init_algo
- CVE: https://linux.oracle.com/cve/CVE-2024-39489.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-39489-ipv6-sr-fix-memleak-in-seg6-hmac-init-algo.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-38780, CVSSv2 Score: 5.5
- Description:
dma-buf/sw-sync: don't enable IRQ from sync_print_obj()
- CVE: https://linux.oracle.com/cve/CVE-2024-38780.html
- Patch: oel8-uek6/5.4.17-2136.334.6.el8uek/CVE-2024-38780-dma-buf-sw-sync-don-t-enable-irq-from-sync-print-obj.patch
- From: 5.4.17-2136.334.6.el8uek
- CVE-2024-40958, CVSSv2 Score: 7.8
- Description:
netns: Make get_net_ns() handle zero refcount net
- CVE: https://linux.oracle.com/cve/CVE-2024-40958.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2024-40958-netns-make-get-net-ns-handle-zero-refcount-net.patch
- From: 5.4.17-2136.335.4.el8uek
- CVE-2024-41049, CVSSv2 Score: 7.8
- Description:
filelock: fix potential use-after-free in posix_lock_inode
- CVE: https://linux.oracle.com/cve/CVE-2024-41049.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2024-41049-filelock-fix-potential-use-after-free-in-posix-lock-inode-324.patch
- From: 5.4.17-2136.335.4.el8uek
- CVE-2023-52628, CVSSv2 Score: 7.0
- Description:
netfilter: nftables: exthdr: fix 4-byte stack OOB write
- CVE: https://linux.oracle.com/cve/CVE-2023-52628.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2023-52628-netfilter-nftables-exthdr-fix-4-byte-stack-oob-write.patch
- From: 5.4.17-2136.335.4.el8uek
- CVE-2024-42094, CVSSv2 Score: 7.8
- Description:
net/iucv: Avoid explicit cpumask var allocation on stack
- CVE: https://linux.oracle.com/cve/CVE-2024-42094.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2024-42094-net-iucv-avoid-explicit-cpumask-var-allocation-on-stack.patch
- From: 5.4.17-2136.335.4.el8uek
- CVE-2024-39487, CVSSv2 Score: 7.1
- Description:
bonding: Fix out-of-bounds read in
- CVE: https://linux.oracle.com/cve/CVE-2024-39487.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2024-39487-bonding-fix-out-of-bounds-read-in.patch
- From: 5.4.17-2136.335.4.el8uek
- CVE-2024-41046, CVSSv2 Score: 7.8
- Description:
net: ethernet: lantiq_etop: fix double free in detach
- CVE: https://linux.oracle.com/cve/CVE-2024-41046.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2024-41046-net-ethernet-lantiq-etop-fix-double-free-in-detach-5.4.17-2136.334.6.el8uek.patch
- From: 5.4.17-2136.335.4.el8uek
- CVE-2024-42104, CVSSv2 Score: 7.8
- Description:
nilfs2: add missing check for inode numbers on directory
- CVE: https://linux.oracle.com/cve/CVE-2024-42104.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2024-42104-nilfs2-add-missing-check-for-inode-numbers-on-directory.patch
- From: 5.4.17-2136.335.4.el8uek
- CVE-2022-3566, CVSSv2 Score: 7.1
- Description:
tcp: Fix data races around icsk->icsk_af_ops
- CVE: https://linux.oracle.com/cve/CVE-2022-3566.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2022-3566-tcp-Fix-data-races-around-icsk-icsk_af_ops.patch
- From: 5.4.17-2136.335.4.el8uek
- CVE-2024-36978, CVSSv2 Score: 7.8
- Description:
net: sched: sch_multiq: fix possible OOB write in multiq_tune()
- CVE: https://linux.oracle.com/cve/CVE-2024-36978.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2024-36978-net-sched-sch-multiq-fix-possible-oob-write-in.patch
- From: 5.4.17-2136.335.4.el8uek
- CVE-2024-40902, CVSSv2 Score: 7.8
- Description:
jfs: xattr: fix buffer overflow for invalid xattr
- CVE: https://linux.oracle.com/cve/CVE-2024-40902.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2024-40902-jfs-xattr-fix-buffer-overflow-for-invalid-xattr.patch
- From: 5.4.17-2136.335.4.el8uek
- CVE-2024-39495, CVSSv2 Score: 7.8
- Description:
greybus: Fix use-after-free bug in gb_interface_release due to race condition.
- CVE: https://linux.oracle.com/cve/CVE-2024-39495.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2024-39495-greybus-fix-use-after-free-bug-in-gb-interface-release-due.patch
- From: 5.4.17-2136.335.4.el8uek
- CVE-2024-42093, CVSSv2 Score: 7.8
- Description:
net/dpaa2: Avoid explicit cpumask var allocation on stack
- CVE: https://linux.oracle.com/cve/CVE-2024-42093.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2024-42093-net-dpaa2-avoid-explicit-cpumask-var-allocation-on-stack.patch
- From: 5.4.17-2136.335.4.el8uek
- CVE-2024-41087, CVSSv2 Score: 7.8
- Description:
ata: libata-core: Fix double free on error
- CVE: https://linux.oracle.com/cve/CVE-2024-41087.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2024-41087-ata-libata-core-fix-double-free-on-error.patch
- From: 5.4.17-2136.335.4.el8uek
- CVE-2024-42224, CVSSv2 Score: 7.8
- Description:
net: dsa: mv88e6xxx: Correct check for empty list
- CVE: https://linux.oracle.com/cve/CVE-2024-42224.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2024-42224-net-dsa-mv88e6xxx-correct-check-for-empty-list.patch
- From: 5.4.17-2136.335.4.el8uek
- CVE-2024-42154, CVSSv2 Score: 9.8
- Description:
tcp_metrics: validate source addr length
- CVE: https://linux.oracle.com/cve/CVE-2024-42154.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2024-42154-tcp-metrics-validate-source-addr-length.patch
- From: 5.4.17-2136.335.4.el8uek
- CVE-2024-42154, CVSSv2 Score: 9.8
- Description:
tcp_metrics: validate source addr length
- CVE: https://linux.oracle.com/cve/CVE-2024-42154.html
- Patch: oel8-uek6/5.4.17-2136.335.4.el8uek/CVE-2024-42154-tcp-metrics-validate-source-addr-length-kpatch.patch
- From: 5.4.17-2136.335.4.el8uek
- n/a, CVSSv2 Score: n/a
- Description:
x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
- CVE: n/a
- Patch: 5.4.17/x86-xen-Add-xenpv_restore_regs_and_return_to_usermode.patch
- From: v5.16
- N/A, CVSSv2 Score: N/A
- Description:
kpatch add paravirt asm definitions
- CVE: N/A
- Patch: 5.11.0/kpatch-add-paravirt-asm-definitions.patch
- From: N/A
- N/A, CVSSv2 Score: N/A
- Description:
Restrict access to pagemap/kpageflags/kpagecount
- CVE: http://googleprojectzero.blogspot.ru/2015/03/exploiting-dram-rowhammer-bug-to-gain.html
- Patch: 4.15.0/proc-restrict-pagemap-access.patch
- From: N/A