- linux-4.19.132-1 (debian10)
- 4.19.194-3
- 2021-08-13 01:06:23
- 2021-08-13 05:45:50
- K20210812_02
- CVE-2019-3874, CVSSv2 Score: 6.5
- Description:
sctp: implement memory accounting on rx path
- CVE: https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-3874.html
- Patch: 4.19.0/CVE-2019-3874-sctp-implement-memory-accounting-on-rx-path.patch
- From: linux-4.19.146-1
- CVE-2019-3874, CVSSv2 Score: 6.5
- Description:
sctp: fully support memory accounting
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-3874
- Patch: 4.19.0/cve-2019-3874-sctp-implement-memory-accounting-on-tx-path.patch
- From: linux-4.19.146-1
- CVE-2019-19813, CVSSv2 Score: 7.8
- Description:
btrfs: inode: Verify inode mode to avoid NULL pointer dereference
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19816
- Patch: 4.19.0/cve-2019-19816-CVE-2019-19813-btrfs-inode-Verify-inode-mode-to-avoid-NULL-pointer-dereference.patch
- From: linux-4.19.146-1
- CVE-2019-19082, CVSSv2 Score: 7.5
- Description:
drm/amd/display: prevent memory leak
- CVE: https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-19082
- Patch: ubuntu-bionic/4.15.0-88.88/CVE-2019-19082-drm-amd-display-prevent-memory-leak.patch
- From: 4.15.0-88.88
- CVE-2019-19074, CVSSv2 Score: 7.5
- Description:
th9k: release allocated buffer if timed out
- CVE: https://access.redhat.com/security/cve/CVE-2019-19074
- Patch: 4.18.0/cve-2019-19074-aht9k-release-allocated-buffer-if-timedout.patch
- From: kernel-4.18.0-193.el8
- CVE-2019-19073, CVSSv2 Score: 4.0
- Description:
ath9k_htc: release allocated buffer if timed out
- CVE: https://access.redhat.com/security/cve/CVE-2019-19073
- Patch: 4.18.0/cve-2019-19073-aht9k_htc-release-allocated-buffer-if-timedout.patch
- From: kernel-4.18.0-193.el8
- CVE-2019-19072, CVSSv2 Score: 7.5
- Description:
tracing: Have error path in predicate_parse() free its allocated memory
- CVE: https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-19072
- Patch: 5.0.0/cve-2019-19072-fix-memory-leak-in-predicate_parse.patch
- From: linux-5.3.0-26.28~18.04.1
- CVE-2019-19067, CVSSv2 Score: 4.4
- Description:
drm/amdgpu: fix multiple memory leaks in acp_hw_init
- CVE: https://access.redhat.com/security/cve/CVE-2019-19067
- Patch: 4.18.0/CVE-2019-19067-13251-gpu-drm-amdgpu-fix-multiple-memory-leaks-in-acp_hw-80.patch
- From: 4.18.0-193.el8
- CVE-2019-19054, CVSSv2 Score: 4.7
- Description:
media: rc: prevent memory leak in cx23888_ir_probe
- CVE: https://access.redhat.com/security/cve/CVE-2019-19054
- Patch: 4.14.0/cve-2019-19054-media-rc-prevent-memory-leak.patch
- From: 4.14.35-1902.304.6
- CVE-2019-18808, CVSSv2 Score: 5.5
- Description:
crypto: ccp - Release all allocated memory if sha type is invalid
- CVE: https://access.redhat.com/security/cve/CVE-2019-18808
- Patch: 4.14.0/cve-2019-18808-release-all-allocated-memory-if-sha-type-invalid.patch
- From: 4.14.35-1902.302.2
- CVE-2020-10781, CVSSv2 Score: 5.5
- Description:
Revert "zram: convert remaining CLASS_ATTR() to CLASS_ATTR_RO()
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-10781
- Patch: 4.14.0/CVE-2020-10781.patch
- From: 4.14.35-2025.400.9
- CVE-2020-10781, CVSSv2 Score: 5.5
- Description:
Revert "zram: convert remaining CLASS_ATTR() to CLASS_ATTR_RO()
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-10781
- Patch: 4.14.0/CVE-2020-10781-kpatch.patch
- From: 4.14.35-2025.400.9
- CVE-2020-15780, CVSSv2 Score: 6.7
- Description:
ACPI: configfs: Disallow loading ACPI tables when locked down
- CVE: https://access.redhat.com/security/cve/CVE-2020-15780
- Patch: 4.18.0/cve-2020-15780-prevent-loading-ACPI-tables-when-locked-down.patch
- From: kernel-4.18.0-193.14.3.el8_2
- CVE-2020-14314, CVSSv2 Score: 5.5
- Description:
ext4: fix potential negative array index in do_split()
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-14314
- Patch: 4.19.0/cve-2020-14314-ext4-fix-potential-negative-array-index.patch
- From: linux-4.19.146-1
- CVE-2020-14331, CVSSv2 Score: 5.5
- Description:
Fix for missing check in vgacon scrollback handling
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-14331
- Patch: 4.14.0/CVE-2020-14331.patch
- From: 4.14.35-2025.400.9
- CVE-2020-16166, CVSSv2 Score: 3.7
- Description:
random32: update the net random state on interrupt and activity
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-16166
- Patch: 4.19.0/cve-2020-16166-random32-update-net-random-state.patch
- From: linux-4.19.146-1
- Description:
net/packet: fix overflow in tpacket_rcv
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-14386.html
- Patch: 4.15.0/CVE-2020-14386.patch
- From: 4.15.0-117.118
- CVE-2020-14385, CVSSv2 Score: 5.5
- Description:
xfs: fix boundary test in xfs_attr_shortform_verify
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-14385
- Patch: 4.19.0/cve-2020-14385-xfs-fix-boundary-test-in-xfs_attr_shortform_verify.patch
- From: linux-4.19.146-1
- CVE-2020-25212, CVSSv2 Score: 7.0
- Description:
nfs: Fix getxattr kernel panic and memory overflow
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25212
- Patch: 4.19.0/cve-2020-25212-nfs-fix-getaddr-kernel-panic.patch
- From: linux-4.19.146-1
- CVE-2020-25285, CVSSv2 Score: 7.0
- Description:
mm/hugetlb: fix a race between hugetlb sysctl handlers
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25285
- Patch: 4.19.0/cve-2020-25285-hugetlb-fix-a-race-between-sysctl-handlers.patch
- From: linux-4.19.146-1
- CVE-2020-25284, CVSSv2 Score: 5.5
- Description:
rbd: require global CAP_SYS_ADMIN for mapping and unmapping
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25284
- Patch: 4.19.0/cve-2020-25284-rbd-require-global-CAP_SYS_ADMIN.patch
- From: linux-4.19.146-1
- CVE-2019-19448, CVSSv2 Score: 7.8
- Description:
btrfs only search for left_info if there is no right_info
- CVE: https://access.redhat.com/security/cve/CVE-2019-19448
- Patch: 4.19.0/CVE-2019-19448.patch
- From: linux-4.19.146-1
- CVE-2020-12888, CVSSv2 Score: 5.3
- Description:
vfio: access to disabled MMIO space of some devices may lead to DoS scenario
- CVE: https://access.redhat.com/security/cve/cve-2020-12888
- Patch: 4.19.0/CVE-2020-12888.patch
- From: linux-4.19.146-1
- CVE-2020-12888, CVSSv2 Score: 5.3
- Description:
vfio: access to disabled MMIO space of some devices may lead to DoS scenario
- CVE: https://access.redhat.com/security/cve/cve-2020-12888
- Patch: 4.18.0/cve-2020-12888-80-kpatch-1.patch
- From: kernel-4.18.0-193.13.2.el8_2
- CVE-2019-19061, CVSSv2 Score: 5.9
- Description:
iio: imu: adis16400: fix memory leak
- CVE: https://access.redhat.com/security/cve/CVE-2019-19061
- Patch: 4.19.0/CVE-2019-19061-iio-imu-adis16400-fix-memory-leak.patch
- From: linux-4.19.146-1
- CVE-2020-14356, CVSSv2 Score: 7.8
- Description:
cgroup: fix cgroup_sk_alloc() for sk_clone_lock()
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-14356
- Patch: 4.19.0/CVE-2020-14356-cgroup-fix-cgroup_sk_alloc-for-sk_clone_lock.patch
- From: linux-4.19.146-1
- CVE-2020-14356, CVSSv2 Score: 7.8
- Description:
cgroup: add missing skcd->no_refcnt check in cgroup_sk_clone()
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-14356
- Patch: 4.19.0/CVE-2020-14356-cgroup-add-missing-skcd-no_refcnt-check-in-cgroup_sk_clone.patch
- From: linux-4.19.146-1
- CVE-2020-14356, CVSSv2 Score: 7.8
- Description:
cgroup: Fix sock_cgroup_data on big-endian.
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-14356
- Patch: 4.19.0/CVE-2020-14356-cgroup-Fix-sock_cgroup_data-on-big-endian.patch
- From: linux-4.19.146-1
- CVE-2020-26088, CVSSv2 Score: 4.4
- Description:
net/nfc/rawsock.c: add CAP_NET_RAW check
- CVE: https://access.redhat.com/security/cve/CVE-2020-26088
- Patch: 4.19.0/CVE-2020-26088-net-nfc-rawsock.c-add-CAP_NET_RAW-check.patch
- From: linux-4.19.146-1
- CVE-2020-25641, CVSSv2 Score: 5.5
- Description:
block: allow for_each_bvec to support zero len bvec
- CVE: https://access.redhat.com/security/cve/CVE-2020-25641
- Patch: 4.19.0/CVE-2020-25641-block-allow-for_each_bvec-to-support-zero-len-bvec.patch
- From: linux-4.19.146-1
- CVE-2020-14390, CVSSv2 Score: 5.7
- Description:
fbcon: remove soft scrollback code
- CVE: https://access.redhat.com/security/cve/CVE-2020-14390
- Patch: 4.19.0/CVE-2020-14390-fbcon-remove-soft-scrollback-code.patch
- From: linux-4.19.146-1
- CVE-2020-14390, CVSSv2 Score: 5.7
- Description:
fbcon: remove soft scrollback code (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2020-14390
- Patch: 4.19.0/CVE-2020-14390-kpatch.patch
- From: linux-4.19.146-1
- CVE-2019-0149, CVSSv2 Score: 7.8
- Description:
buffer overflow issues in Intel i40 driver.
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-0145
- Patch: 4.19.0/cve-2019-0145-0149-i40e-add-support-for-IWARP-drivers.patch
- From: linux-4.19.146-1
- CVE-2019-0149, CVSSv2 Score: 7.8
- Description:
buffer overflow issues in Intel i40 driver.
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-0145
- Patch: 4.19.0/cve-2019-0145-0149-i40e-fix-wrong-truncation-from-u16-to-u8.patch
- From: linux-4.19.146-1
- CVE-2019-0149, CVSSv2 Score: 7.8
- Description:
buffer overflow issues in Intel i40 driver.
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-0145
- Patch: 4.19.0/cve-2019-0145-0149-i40e-fix-possible-memory-leak.patch
- From: linux-4.19.146-1
- CVE-2019-0149, CVSSv2 Score: 7.8
- Description:
buffer overflow issues in Intel i40 driver.
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-0145
- Patch: 4.19.0/cve-2019-0145-0149-i40e-fix-memory-leak-in-i40e_config_wrap_qvlist.patch
- From: linux-4.19.146-1
- CVE-2020-12351, CVSSv2 Score: 7.5
- Description:
Bluetooth: L2CAP: Fix calling sk_filter on non-socket based
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-12351.html
- Patch: ubuntu-bionic/4.15.0-122.124/CVE-2020-12351-Bluetooth-L2CAP-Fix-calling-sk_filter-on-non-socke.patch
- From: kernel-5.4.0-122.124
- CVE-2020-12351, CVSSv2 Score: 7.5
- Description:
Bluetooth: L2CAP: Fix calling sk_filter on non-socket based
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-12351.html
- Patch: ubuntu-bionic/4.15.0-122.124/CVE-2020-12351-kpatch.patch
- From: kernel-5.4.0-122.124
- CVE-2020-12352, CVSSv2 Score: 5.3
- Description:
Bluetooth: A2MP: Fix not initializing all members
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-12352.html
- Patch: ubuntu-bionic/4.15.0-122.124/CVE-2020-12352-Bluetooth-A2MP-Fix-not-initializing-all-members.patch
- From: kernel-5.4.0-122.124
- CVE-2020-25211, CVSSv2 Score: 7.0
- Description:
netfilter: ctnetlink: add a range check for l3/l4 protonum
- CVE: https://access.redhat.com/security/cve/CVE-2020-25211
- Patch: 4.14.0/cve-2020-25211-netfilter-add-range-check.patch
- From: 4.14.198-152.320
- CVE-2020-25643, CVSSv2 Score: 7.2
- Description:
hdlc_ppp: add range checks in ppp_cp_parse_cr()
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25643
- Patch: 4.19.0/CVE-2020-25643-hdlc_ppp-add-range-checks-in-ppp_cp_parse_cr.patch
- From: 4.19.152-1
- CVE-2020-25645, CVSSv2 Score: 7.5
- Description:
geneve: add transport ports in route lookup for geneve
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25645
- Patch: 4.19.0/CVE-2020-25645-geneve-add-transport-ports-in-route-lookup-for-genev.patch
- From: 4.19.152-1
- CVE-2019-19770, CVSSv2 Score: 8.2
- Description:
blktrace: fix debugfs use after free
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19770
- Patch: 4.19.0/CVE-2019-19770-blktrace-fix-debugfs-use-after-free.patch
- From: 4.19.160-2~deb9u1
- CVE-2019-19770, CVSSv2 Score: 8.2
- Description:
blktrace: ensure our debugfs dir exists
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19770
- Patch: 4.19.0/CVE-2019-19770-blktrace-ensure-our-debugfs-dir-exists.patch
- From: 4.19.160-2~deb9u1
- CVE-2020-14351, CVSSv2 Score: 7.0
- Description:
perf/core: Fix race in the perf_mmap_close() function
- CVE: https://access.redhat.com/security/cve/CVE-2020-14351
- Patch: 4.19.0/CVE-2020-14351-perf-core-Fix-race-in-the-perf_mmap_close-function.patch
- From: 4.19.160-2~deb9u1
- CVE-2020-25704, CVSSv2 Score: 4.1
- Description:
perf/core: Fix a memory leak in perf_event_parse_addr_filter()
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25704
- Patch: 4.19.0/CVE-2020-25704-perf-core-Fix-a-memory-leak-in-perf_event_parse_addr_filter.patch
- From: 4.19.160-2~deb9u1
- CVE-2020-28974, CVSSv2 Score: 4.6
- Description:
vt: Disable KD_FONT_OP_COPY
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-28974
- Patch: 4.19.0/CVE-2020-28974-vt-Disable-KD_FONT_OP_COPY.patch
- From: 4.19.160-2~deb9u1
- CVE-2020-28941, CVSSv2 Score: 5.5
- Description:
speakup: Do not let the line discipline be used several times
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-28941
- Patch: 4.19.0/CVE-2020-28941-speakup-Do-not-let-the-line-discipline-be-used-several-times.patch
- From: 4.19.160-2~deb9u1
- CVE-2019-19039 CVE-2019-19377, CVSSv2 Score: 5.5
- Description:
btrfs: extent_io: Kill the forward declaration of flush_write_bio
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19377
- Patch: 4.19.0/CVE-2019-19377-CVE-2019-19039-btrfs-extent_io-Kill-the-forward-declaration-of-flush_write_bio.patch
- From: 4.19.160-2~deb9u1
- CVE-2019-19039 CVE-2019-19377, CVSSv2 Score: 5.5
- Description:
btrfs: extent_io: Move the BUG_ON() in flush_write_bio() one level up
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19377
- Patch: 4.19.0/CVE-2019-19377-CVE-2019-19039-btrfs-extent_io-Move-the-BUG_ON-in-flush_write_bio-one-level-up.patch
- From: 4.19.160-2~deb9u1
- CVE-2019-19039 CVE-2019-19377, CVSSv2 Score: 5.5
- Description:
btrfs: extent_io: Handle errors better in extent_write_full_page()
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19377
- Patch: 4.19.0/CVE-2019-19377-CVE-2019-19039-btrfs-extent_io-Handle-errors-better-in-extent_write_full_page.patch
- From: 4.19.160-2~deb9u1
- CVE-2019-19039 CVE-2019-19377, CVSSv2 Score: 5.5
- Description:
btrfs: extent_io: Handle errors better in btree_write_cache_pages()
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19377
- Patch: 4.19.0/CVE-2019-19377-CVE-2019-19039-btrfs-extent_io-Handle-errors-better-in-btree_write_cache_pages.patch
- From: 4.19.160-2~deb9u1
- CVE-2019-19039, CVSSv2 Score: 5.5
- Description:
btrfs: ioctl: resize: only show message if size is changed
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19039
- Patch: 4.19.0/CVE-2019-19039-btrfs-ioctl-resize-only-show-message-if-size-is-changed.patch
- From: 4.19.160-2~deb9u1
- CVE-2019-19039 CVE-2019-19377, CVSSv2 Score: 5.5
- Description:
btrfs: Don't submit any btree write bio if the fs has errors
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19377
- Patch: 4.19.0/CVE-2019-19377-CVE-2019-19039-btrfs-Dont-submit-any-btree-write-bio-if-the-fs-has-errors.patch
- From: 4.19.160-2~deb9u1
- CVE-2020-25656, CVSSv2 Score: 4.1
- Description:
vt: keyboard, simplify vt_kdgkbsent
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25656
- Patch: 4.19.0/CVE-2020-25656-vt-keyboard-simplify-vt_kdgkbsent.patch
- From: 4.19.160-2~deb9u1
- CVE-2020-25656, CVSSv2 Score: 4.1
- Description:
vt: keyboard, extend func_buf_lock to readers
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25656
- Patch: 4.19.0/CVE-2020-25656-vt-keyboard-extend-func_buf_lock-to-readers.patch
- From: 4.19.160-2~deb9u1
- CVE-2020-0423, CVSSv2 Score: 7.8
- Description:
binder: fix UAF when releasing todo list
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-0423
- Patch: 4.19.0/CVE-2020-0423-binder-fix-UAF-when-releasing-todo-list.patch
- From: 4.19.160-2~deb9u1
- CVE-2020-25668, CVSSv2 Score: 7.0
- Description:
tty: make FONTX ioctl use the tty pointer they were actually passed
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25668
- Patch: 4.19.0/CVE-2020-25668-tty-make-FONTX-ioctl-use-the-tty-pointer-they-were-actually-passed.patch
- From: 4.19.160-2~deb9u1
- CVE-2020-25669, CVSSv2 Score: 4.1
- Description:
Input: sunkbd - avoid use-after-free in teardown paths
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25669
- Patch: 4.19.0/CVE-2020-25669-Input-sunkbd-avoid-use-after-free-in-teardown-paths.patch
- From: 4.19.160-2~deb9u1
- CVE-2020-25705, CVSSv2 Score: 7.4
- Description:
icmp: randomize the global rate limiter
- CVE: https://www.saddns.net/
- Patch: 4.19.0/icmp-randomize-the-global-rate-limiter.patch
- From: 4.19.153
- n/a, CVSSv2 Score: n/a
- Description:
futex: Handle transient ownerless rtmutex state correctly (CVE-2021-3347 dependency)
- CVE: n/a
- Patch: 4.18.0/CVE-2021-3347-00-futex-Handle-transient-ownerless-rtmutex-state-correctly.patch
- From: v5.11
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Ensure the correct return value from futex_lock_pi
- CVE: https://access.redhat.com/security/cve/CVE-2021-3347
- Patch: 4.18.0/CVE-2021-3347-01-futex-Ensure-the-correct-return-value-from-futex_lock_pi.patch
- From: v5.11
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Replace pointless printk in fixup_owner
- CVE: https://access.redhat.com/security/cve/CVE-2021-3347
- Patch: 4.18.0/CVE-2021-3347-02-futex-Replace-pointless-printk-in-fixup_owner.patch
- From: v5.11
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Simplify fixup_pi_state_owner
- CVE: https://access.redhat.com/security/cve/CVE-2021-3347
- Patch: 4.18.0/CVE-2021-3347-03-futex-Simplify-fixup_pi_state_owner.patch
- From: v5.11
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Provide and use pi_state_update_owner
- CVE: https://access.redhat.com/security/cve/CVE-2021-3347
- Patch: 4.18.0/CVE-2021-3347-04-futex-Provide-and-use-pi_state_update_owner-lt-193.patch
- From: v5.11
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Handle faults correctly for PI futexes
- CVE: https://access.redhat.com/security/cve/CVE-2021-3347
- Patch: 4.18.0/CVE-2021-3347-05-futex-Handle-faults-correctly-for-PI-futexes-lt-240.patch
- From: v5.11
- CVE-2021-3178, CVSSv2 Score: 5.7
- Description:
nfsd4: readdirplus shouldn't return parent of export
- CVE: https://access.redhat.com/security/cve/CVE-2021-3178
- Patch: 4.14.0/CVE-2021-3178-nfsd4-readdirplus-shouldn-t-return-parent-of-export.patch
- From: 4.14.219-119.340.amzn1
- CVE-2021-20177, CVSSv2 Score: 4.4
- Description:
[PATCH] netfilter: add and use nf_hook_slow_list()
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-20177
- Patch: debian10/4.19.171-2/0001-CVE-2021-20177-netfilter-clear-skb-next-in-NF_HOOK_LIST.patch
- From: 4.19.171-2
- CVE-2020-29661, CVSSv2 Score: 7.8
- Description:
tty: Fix ->pgrp locking in tiocspgrp()
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-29661
- Patch: debian10/4.19.171-2/0002-CVE-2020-29660-CVE-2020-29661-tty-Fix-pgrp-locking-in-tiocspgrp.patch
- From: 4.19.171-2
- CVE-2020-29660, CVSSv2 Score: 4.4
- Description:
tty: Fix ->session locking
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-29660
- Patch: debian10/4.19.171-2/0003-CVE-2020-29660-CVE-2020-29661-tty-Fix-session-locking.patch
- From: 4.19.171-2
- CVE-2020-36158, CVSSv2 Score: 6.7
- Description:
mwifiex: Fix possible buffer overflows in
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-36158
- Patch: debian10/4.19.171-2/0004-CVE-2020-36158-mwifiex-Fix-possible-buffer-overflows-in-mwifiex_cmd.patch
- From: 4.19.171-2
- CVE-2020-28374, CVSSv2 Score: 8.1
- Description:
scsi: target: Fix XCOPY NAA identifier lookup
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-28374
- Patch: debian10/4.19.171-2/0005-CVE-2020-28374-scsi-target-Fix-XCOPY-NAA-identifier-lookup.patch
- From: 4.19.171-2
- CVE-2020-28374, CVSSv2 Score: 6.5
- Description:
UBUNTU: SAUCE: target: fix XCOPY NAA identifier lookup (adaptation )
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-28374
- Patch: 4.15.0/CVE-2020-28374-kpatch.patch
- From: 4.15.0-132.136
- CVE-2020-27825, CVSSv2 Score: 5.7
- Description:
[PATCH] tracing: Fix race in trace_open and buffer resize call
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-27825
- Patch: debian10/4.19.171-2/upstream/CVE-2020-27825-patch-tracing-fix-race-in-trace-open-and-buffer-resize-call.patch
- From: 4.19.171-2
- CVE-2020-27830, CVSSv2 Score: 5.5
- Description:
speakup: Reject setting the speakup line discipline outside of
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-27830
- Patch: debian10/4.19.171-2/upstream/CVE-2020-27830-speakup-reject-setting-the-speakup-line-discipline-outside-of.patch
- From: 4.19.171-2
- CVE-2020-29569, CVSSv2 Score: 8.8
- Description:
xen-blkback: set ring->xenblkd to NULL after kthread_stop()
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-29569
- Patch: debian10/4.19.171-2/CVE-2020-29569-xsa350-linux.patch
- From: 4.19.171-2
- CVE-2020-27815, CVSSv2 Score: 7.4
- Description:
jfs: Fix array index bounds check in dbAdjTree
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-27815
- Patch: debian10/4.19.171-2/CVE-2020-27815-jfs-Fix-array-index-bounds-check-in-dbAdjTree.patch
- From: 4.19.171-2
- CVE-2020-29568, CVSSv2 Score: 6.8
- Description:
limit size of watch_events dom0 queue.
- CVE: https://linux.oracle.com/cve/CVE-2020-29568.html
- Patch: debian10/4.19.171-2/CVE-2020-29568-xsa349-kpatch.patch
- From: kernel-4.19.171-2
- CVE-2020-29568, CVSSv2 Score: 6.8
- Description:
handle xenwatch_thread patching.
- CVE: https://linux.oracle.com/cve/CVE-2020-29568.html
- Patch: debian10/4.19.171-2/CVE-2020-29568-xsa349-handle-xenwatch-thread-kpatch.patch
- From: kernel-4.19.171-2
- CVE-2021-3348, CVSSv2 Score: 7.0
- Description:
nbd: Fix memory leak in nbd_add_socket
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-3348
- Patch: 4.19.0/798137-nbd-Fix-memory-leak-in-nbd_add_socket.patch
- From: v4.19.133
- CVE-2021-27365, CVSSv2 Score: 7.8
- Description:
sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-27365
- Patch: 5.0.0/CVE-2021-27365-sysfs-Add-sysfs_emit-and-sysfs_emit_at-to-format-sysfs-output.patch
- From: >kernel-5.4.0-66.74
- CVE-2021-27363 CVE-2021-27364, CVSSv2 Score: 7.1
- Description:
scsi: iscsi: Restrict sessions and handles to admin capabilities
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-27363
- Patch: 5.4.0/CVE-2021-27363-CVE-2021-27364-scsi-iscsi-Restrict-sessions-and-handles-to-admin-capabilities.patch
- From: >kernel-5.4.0-66.74
- CVE-2021-27365, CVSSv2 Score: 7.8
- Description:
scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-27365
- Patch: 5.4.0/CVE-2021-27365-scsi-iscsi-Ensure-sysfs-attributes-are-limited-to-PAGE_SIZE.patch
- From: >kernel-5.4.0-66.74
- CVE-2021-27365, CVSSv2 Score: 7.8
- Description:
scsi: iscsi: Verify lengths on passthrough PDUs
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-27365
- Patch: 4.15.0/CVE-2021-27365-scsi-iscsi-Verify-lengths-on-passthrough-PDUs-pve5.patch
- From: >kernel-4.15.0-136.140
- CVE-2021-3348, CVSSv2 Score: 7.0
- Description:
nbd: freeze the queue while we're adding connections
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-3348
- Patch: 4.19.0/801115-nbd-freeze-the-queue-while-we-re-adding-connection.patch
- From: v4.19.173
- CVE-2021-26932, CVSSv2 Score: 5.5
- Description:
Xen/x86: don't bail early from clear_foreign_p2m_mapping()
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-26932
- Patch: 4.19.0/801277-Xen-x86-don-t-bail-early-from-clear_foreign_p2m_ma.patch
- From: v4.19.177
- CVE-2021-26932, CVSSv2 Score: 5.5
- Description:
Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-26932
- Patch: 4.19.0/801278-Xen-x86-also-check-kernel-mapping-in-set_foreign_p.patch
- From: v4.19.177
- CVE-2021-26932, CVSSv2 Score: 5.5
- Description:
Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages()
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-26932
- Patch: 4.19.0/801279-Xen-gntdev-correct-dev_bus_addr-handling-in-gntdev.patch
- From: v4.19.177
- CVE-2021-26932, CVSSv2 Score: 5.5
- Description:
Xen/gntdev: correct error checking in gntdev_map_grant_pages()
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-26932
- Patch: 4.19.0/801280-Xen-gntdev-correct-error-checking-in-gntdev_map_gr.patch
- From: v4.19.177
- CVE-2021-26931, CVSSv2 Score: 5.5
- Description:
xen-blkback: don't "handle" error by BUG()
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-26931
- Patch: 4.19.0/801282-xen-blkback-don-t-handle-error-by-BUG.patch
- From: v4.19.177
- CVE-2021-26931, CVSSv2 Score: 5.5
- Description:
xen-netback: don't "handle" error by BUG()
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-26931
- Patch: 4.19.0/801283-xen-netback-don-t-handle-error-by-BUG.patch
- From: v4.19.177
- CVE-2021-26931, CVSSv2 Score: 5.5
- Description:
xen-scsiback: don't "handle" error by BUG()
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-26931
- Patch: 4.19.0/801284-xen-scsiback-don-t-handle-error-by-BUG.patch
- From: v4.19.177
- CVE-2021-26930, CVSSv2 Score: 7.8
- Description:
xen-blkback: fix error handling in xen_blkbk_map()
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-26930
- Patch: 4.19.0/801285-xen-blkback-fix-error-handling-in-xen_blkbk_map.patch
- From: v4.19.177
- CVE-2021-28038, CVSSv2 Score: 6.5
- Description:
Xen/gnttab: handle p2m update errors on a per-slot basis
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-28038
- Patch: 4.19.0/801582-Xen-gnttab-handle-p2m-update-errors-on-a-per-slot-.patch
- From: v4.19.179
- CVE-2021-28038, CVSSv2 Score: 6.5
- Description:
xen-netback: respect gnttab_map_refs()'s return value
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-28038
- Patch: 4.19.0/801583-xen-netback-respect-gnttab_map_refs-s-return-value.patch
- From: v4.19.179
- CVE-2021-28660, CVSSv2 Score: 7.8
- Description:
staging: rtl8188eu: prevent ->ssid overflow in rtw_wx_set_scan()
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-28660
- Patch: 4.19.0/801719-staging-rtl8188eu-prevent-ssid-overflow-in-rtw_wx_.patch
- From: v4.19.181
- CVE-2021-3428, CVSSv2 Score: 4.4
- Description:
ext4: catch integer overflow in ext4_cache_extents
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-3428
- Patch: 4.19.0/CVE-2021-3428-ext4-catch-integer-overflow-in-ext4_cache_extents.patch
- From: v4.19.182
- CVE-2020-27171 CVE-2020-27170, CVSSv2 Score: 9.8
- Description:
bpf: Simplify alu_limit masking for pointer arithmetic
- CVE: https://www.vicarius.io/research-center/vulnerability/cve-2021-27170-id271859
- Patch: 4.19.0/CVE-2020-27170-1.patch
- From: 4.19.181-1
- CVE-2020-27171 CVE-2020-27170, CVSSv2 Score: 9.8
- Description:
bpf: Simplify alu_limit masking for pointer arithmetic
- CVE: https://www.vicarius.io/research-center/vulnerability/cve-2021-27170-id271859
- Patch: 4.19.0/CVE-2020-27170-2.patch
- From: 4.19.181-1
- CVE-2020-27171 CVE-2020-27170, CVSSv2 Score: 9.8
- Description:
bpf: Simplify alu_limit masking for pointer arithmetic
- CVE: https://www.vicarius.io/research-center/vulnerability/cve-2021-27170-id271859
- Patch: 4.19.0/CVE-2020-27170-3.patch
- From: 4.19.181-1
- CVE-2020-27171 CVE-2020-27170, CVSSv2 Score: 9.8
- Description:
bpf: Simplify alu_limit masking for pointer arithmetic
- CVE: https://www.vicarius.io/research-center/vulnerability/cve-2021-27170-id271859
- Patch: 4.19.0/CVE-2020-27170-4.patch
- From: 4.19.181-1
- CVE-2020-25672, CVSSv2 Score:
- Description:
- CVE:
- Patch: skipped/CVE-2020-25672.patch
- From:
- CVE-2020-25671, CVSSv2 Score:
- Description:
- CVE:
- Patch: skipped/CVE-2020-25671.patch
- From:
- CVE-2020-25670, CVSSv2 Score:
- Description:
- CVE:
- Patch: skipped/CVE-2020-25670.patch
- From:
- CVE-2020-29374, CVSSv2 Score: 7.0
- Description:
gup: document and work around "COW can break either way" issue
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-29374
- Patch: 4.19.0/CVE-2020-29374-gup-document-and-work-around-COW-can-break-either-wa.patch
- From: b
- CVE-2021-28972, CVSSv2 Score: 6.7
- Description:
PCI: rpadlpar: Fix potential drc_name corruption in store functions
- CVE: https://access.redhat.com/security/cve/CVE-2021-28972
- Patch: 4.14.0/CVE-2021-28972-PCI-rpadlpar-Fix-potential-drc_name-corruption-in-store-functions.patch
- From: 4.14.231-173.360.amzn2
- CVE-2021-28971, CVSSv2 Score: 4.7
- Description:
perf/x86/intel: Fix a crash caused by zero PEBS status
- CVE: https://access.redhat.com/security/cve/CVE-2021-28971
- Patch: 5.4.17/CVE-2021-28971-perf-x86-intel-Fix-a-crash-caused-by-zero-PEBS-status.patch
- From: 5.4.17-2102.201.3.el8uek
- CVE-2021-28964, CVSSv2 Score: 4.1
- Description:
btrfs: fix race when cloning extent buffer during rewind of an old
- CVE: https://access.redhat.com/security/cve/CVE-2021-28964
- Patch: 4.14.0/CVE-2021-28964-btrfs-fix-race-when-cloning-extent-buffer-during-rewind-of-an-old.patch
- From: 4.14.231-173.360.amzn2
- CVE-2021-29264, CVSSv2 Score: 5.5
- Description:
gianfar: fix jumbo packets+napi+rx overrun crash
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-29264
- Patch: ubuntu-focal-hwe/5.8.0-53.60~20.04.1/CVE-2021-29264-gianfar-fix-jumbo-packets-napi-rx-overrun-crash.patch
- From: 5.8.0-53.60~20.04.1
- CVE-2021-29650, CVSSv2 Score: 5.5
- Description:
netfilter: x_tables: Use correct memory barriers
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-29650
- Patch: ubuntu-focal-hwe/5.8.0-53.60~20.04.1/CVE-2021-29650-netfilter-x_tables-Use-correct-memory-barriers.patch
- From: 5.8.0-53.60~20.04.1
- CVE-2021-29647, CVSSv2 Score: 5.5
- Description:
net: qrtr: fix a kernel-infoleak in qrtr_recvmsg()
- CVE: https://access.redhat.com/security/cve/CVE-2021-29647
- Patch: 4.19.0/CVE-2021-29647-net-qrtr-fix-a-kernel-infoleak-in-qrtr_recvmsg.patch
- From: b
- CVE-2021-28688, CVSSv2 Score: 5.5
- Description:
xen-blkback: don't leak persistent grants from xen_blkbk_map()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-28688
- Patch: 4.14.0/CVE-2021-28688-xen-blkback-don-t-leak-persistent-grants-from-xen_blkbk_map.patch
- From: 4.14.231-173.360.amzn2
- CVE-2021-3483, CVSSv2 Score: 7.3
- Description:
firewire: nosy: Fix a use-after-free bug in nosy_ioctl()
- CVE: https://access.redhat.com/security/cve/CVE-2021-3483
- Patch: 4.14.0/CVE-2021-3483-firewire-nosy-Fix-a-use-after-free-bug-in-nosy_ioctl.patch
- From: 4.14.231-173.360.amzn2
- CVE-2021-31829, CVSSv2 Score: 5.5
- Description:
bpf: Fix masking negation logic upon negative dst register
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-31829
- Patch: 4.14.0/CVE-2021-31829-bpf-Fix-masking-negation-logic-upon-negative-dst-register.patch
- From: >kernel-4.14.231-173.360.amzn2
- CVE-2021-29155, CVSSv2 Score: 5.5
- Description:
bpf: Simplify alu_limit masking for pointer arithmetic
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-29155
- Patch: 4.19.0/CVE-2021-29155-bpv-verifier.patch
- From: 4.14.191-1
- CVE-2021-23133, CVSSv2 Score: 7.8
- Description:
sctp: delay auto_asconf init until binding the first addr
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-23133
- Patch: 4.19.0/CVE-2021-23133-2-net-sctp-fix-race-condition-in-sctp_destroy_sock.patch
- From: 4.19.191-1
- CVE-2021-3506, CVSSv2 Score: 7.1
- Description:
An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-3506
- Patch: 4.19.0/CVE-2021-3506-f2fs-fix-to-avoid-out-of-bounds-memory-access.patch
- From: 4.14.191-1
- CVE-2021-31916, CVSSv2 Score: 6.7
- Description:
dm ioctl: fix out of bounds array access when no devices
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-31916
- Patch: 4.14.0/CVE-2021-31916-dm-ioctl-fix-out-of-bounds-array-access-when-no-devices.patch
- From: >kernel-4.14.231-173.360.amzn2
- CVE-2021-32399, CVSSv2 Score: 7.0
- Description:
race condition for removal of the HCI controller.
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-32399
- Patch: 4.19.0/CVE-2021-32399-bluetooth-eliminate-the-potential-race-condition-whe.patch
- From: 4.14.191-1
- CVE-2020-26147, CVSSv2 Score: 5.4
- Description:
mac80211: assure all fragments are encrypted
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-26147
- Patch: 4.19.0/CVE-2020-26147-mac80211-assure-all-fragments-are-encrypted.patch
- From: 4.14.191-1
- CVE-2020-26139, CVSSv2 Score: 5.3
- Description:
mac80211: assure all fragments are encrypted
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-26139
- Patch: 4.19.0/CVE-2020-26139-2-mac80211-do-not-accept-forward-invalid-EAPOL-frames.patch
- From: 4.14.191-1
- CVE-2020-24588, CVSSv2 Score: 3.5
- Description:
cfg80211: mitigate A-MSDU aggregation attacks
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-24588
- Patch: 4.19.0/CVE-2020-24588-cfg80211-mitigate-A-MSDU-aggregation-attacks.patch
- From: 4.14.191-1
- CVE-2021-3564, CVSSv2 Score: 5.5
- Description:
Bluetooth: fix the erroneous flush_work() order
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-3564
- Patch: 4.19.0/CVE-2021-3564-Bluetooth-fix-the-erroneous-flush_work-order.patch
- From: 4.14.191-1
- CVE-2021-3587, CVSSv2 Score:
- Description:
- CVE:
- Patch: skipped/CVE-2021-3587.patch
- From:
- CVE-2021-3573, CVSSv2 Score: 7.8
- Description:
Bluetooth: use correct lock to prevent UAF of hdev object
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-3573
- Patch: 4.19.0/CVE-2021-3573-Bluetooth-use-correct-lock-to-prevent-UAF-of-hdev-ob.patch
- From: 4.14.191-1
- CVE-2021-0129 CVE-2020-26558, CVSSv2 Score: 5.7
- Description:
Bluetooth: SMP: Fail if remote and local public keys are identical
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-0129
- Patch: 4.19.0/CVE-2021-0129-Bluetooth-SMP-Fail-if-remote-and-local-public-keys-a.patch
- From: 4.14.191-1
- CVE-2021-23134, CVSSv2 Score:
- Description:
- CVE:
- Patch: skipped/CVE-2021-23134.patch
- From:
- CVE-2020-24587 CVE-2020-24586, CVSSv2 Score: 2.6
- Description:
mac80211: prevent mixed key and fragment cache attacks
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-24587
- Patch: 4.19.0/CVE-2020-24587-1-mac80211-prevent-mixed-key-and-fragment-cache-attack.patch
- From: 4.14.191-1
- CVE-2020-24587 CVE-2020-24586, CVSSv2 Score: 2.6
- Description:
mac80211: prevent mixed key and fragment cache attacks
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-24587
- Patch: 4.19.0/CVE-2020-24587-1-mac80211-prevent-mixed-key-and-fragment-cache-attack-kpatch.patch
- From: 4.14.191-1
- CVE-2020-24587, CVSSv2 Score: 2.6
- Description:
mac80211: prevent mixed key and fragment cache attacks
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-24587
- Patch: 4.19.0/CVE-2020-24587-2-mac80211-prevent-attacks-on-TKIP-WEP-as-well.patch
- From: 4.14.191-1
- CVE-2020-24587, CVSSv2 Score: 2.6
- Description:
mac80211: prevent mixed key and fragment cache attacks
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-24587
- Patch: 4.19.0/CVE-2020-24587-2-mac80211-prevent-attacks-on-TKIP-WEP-as-well-kpatch.patch
- From: 4.14.191-1
- CVE-2020-24587 CVE-2020-24586, CVSSv2 Score: 2.6
- Description:
mac80211: prevent mixed key and fragment cache attacks
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-24587
- Patch: 4.19.0/CVE-2020-24587-3-mac80211-extend-protection-against-mixed-key-and-fra.patch
- From: 4.14.191-1
- CVE-2021-33034, CVSSv2 Score: 7.8
- Description:
Bluetooth: verify AMP hci_chan before amp_destroy
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-33034
- Patch: 4.19.0/CVE-2021-33034-Bluetooth-verify-AMP-hci_chan-before-amp_destroy.patch
- From: 4.14.191-1
- CVE-2021-33034, CVSSv2 Score: 7.8
- Description:
Bluetooth: verify AMP hci_chan before amp_destroy
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-33034
- Patch: 4.19.0/CVE-2021-33034-Bluetooth-verify-AMP-hci_chan-before-amp_destroy-kpatch.patch
- From: 4.14.191-1
- CVE-2020-24586, CVSSv2 Score: 2.6
- Description:
mac80211: add fragment cache to sta_info
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-24586
- Patch: 4.19.0/CVE-2020-24586-mac80211-add-fragment-cache-to-sta_info-kpatch.patch
- From: 4.14.191-1
- CVE-2021-29154, CVSSv2 Score: 7.8
- Description:
bpf, x86: Validate computation of branch displacements for x86-64
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-29154
- Patch: 4.19.0/CVE-2021-29154-1-bpf-x86-Validate-computation-of-branch-displacements.patch
- From: >4.19.181-1
- CVE-2021-29154, CVSSv2 Score: 7.8
- Description:
bpf, x86: Validate computation of branch displacements for x86-64
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-29154
- Patch: 4.19.0/CVE-2021-29154-2-bpf-x86-Validate-computation-of-branch-displacements.patch
- From: >4.19.181-1
- CVE-2021-22555, CVSSv2 Score: 7.8
- Description:
netfilter: x_tables: fix compat match/target pad out-of-bound write
- CVE: https://access.redhat.com/security/cve/CVE-2021-22555
- Patch: 4.18.0/CVE-2021-22555.patch
- From: v5.12
- CVE-2021-33909, CVSSv2 Score: 7.0
- Description:
seq_file: Disallow extremely large seq buffer allocations
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-33909
- Patch: 4.19.0/CVE-2021-33909-seq-file-disallow-extremely-large-seq-buffer-debian10.patch
- From: 4.19.194-3
- CVE-2020-36311, CVSSv2 Score: 5.5
- Description:
KVM: SVM: Periodically schedule when unregistering regions on destroy
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-36311
- Patch: 4.19.0/CVE-2020-36311-KVM-SVM-Periodically-schedule-when-unregistering-regions-on-destroy.patch
- From: 4.19.194-3
- CVE-2021-34693, CVSSv2 Score: 5.5
- Description:
can: bcm: fix infoleak in struct bcm_msg_head
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-34693
- Patch: 4.19.0/CVE-2021-34693-can-bcm-fix-infoleak-in-struct-bcm_msg_head.patch
- From: 4.19.194-3
- CVE-2021-3609, CVSSv2 Score: 7.0
- Description:
UBUNTU: SAUCE: can: bcm: delay release of struct bcm_op after synchronize_rcu
- CVE: https://ubuntu.com/security/CVE-2021-3609
- Patch: 5.8.0/CVE-2021-3609-UBUNTU-SAUCE-can-bcm-delay-release-of-struct-bcm_op-after-synchronize_rcu.patch
- From:
- Description:
Restrict access to pagemap/kpageflags/kpagecount
- CVE: http://googleprojectzero.blogspot.ru/2015/03/exploiting-dram-rowhammer-bug-to-gain.html
- Patch: 4.19.0/proc-restrict-pagemap-access.patch
- From: