- kernel-uek-3.8.13-118.19.10.el6uek (oel6-uek3)
- 3.8.13-118.50.1.el6uek
- 2020-10-22 09:50:57
- 2020-10-23 08:14:44
- 22102020_2
- CVE-2017-14106, CVSSv2 Score: 5.5
- Description:
net: tcp: fix 0 divide in __tcp_select_window()
- CVE: https://access.redhat.com/security/cve/CVE-2017-14106
- Patch: 3.8.13/cve-2017-14106-tcp-initialize-rcv_mss-to-TCP_MIN_MSS-instead-of-0.patch
- From: kernel-uek-3.8.13-118.20.3.el6uek
- CVE-2017-7482, CVSSv2 Score: 7.1
- Description:
rxrpc: Fix several cases where a padded len isn't checked in ticket decode
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2017-7482
- Patch: 3.8.13/cve-2017-7482-rxrpc-fix-several-cases-where-padded-len-isnot-checked-in-ticket-decode.patch
- From: kernel-uek-3.8.13-118.20.3.el6uek
- CVE-2017-16526, CVSSv2 Score: 4.6
- Description:
uwb: properly check kthread_run return value
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2017-16526
- Patch: 3.8.13/cve-2017-16526-uwb-properly-check-kthread_run-return-value.patch
- From: kernel-uek-3.8.13-118.20.3.el6uek
- CVE-2017-16529, CVSSv2 Score: 4.6
- Description:
ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2017-16529
- Patch: 3.8.13/cve-2017-16529-usb-audio-check-out-of-bounds-access-by-corrupted-buffer-descriptor.patch
- From: kernel-uek-3.8.13-118.20.3.el6uek
- CVE-2017-16531, CVSSv2 Score: 4.6
- Description:
USB: fix out-of-bounds in usb_set_configuration
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2017-16531
- Patch: 3.8.13/cve-2017-16531-usb-fix-out-of-bounds-in-usb_set_configuration.patch
- From: kernel-uek-3.8.13-118.20.6.el6uek
- CVE-2017-16535, CVSSv2 Score: 6.6
- Description:
USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2017-16535
- Patch: 3.8.13/cve-2017-16535-usb-fix-out-of-bounds-accces-bug-in-usb_get_bos_descriptor.patch
- From: kernel-uek-3.8.13-118.20.6.el6uek
- CVE-2017-8824, CVSSv2 Score: 7.8
- Description:
dccp: fix use-after-free (CVE-2017-8824)
- CVE: https://access.redhat.com/security/cve/cve-2017-8824
- Patch: 3.8.13/cve-2017-8824-dccp-use-after-free-in-DCCP-code.patch
- From: kernel-uek-3.8.13-118.20.6.el6uek
- CVE-2017-0861, CVSSv2 Score: 7.8
- Description:
ALSA: pcm: prevent UAF in snd_pcm_info
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2017-0861
- Patch: 3.8.13/cve-2017-0861-alsa-pcm-prevent-UAF-in-snd_pcm_info.patch
- From: kernel-uek-3.8.13-118.20.6.el6uek
- CVE-2017-15229, CVSSv2 Score: 5.5
- Description:
KEYS: don't let add_key() update an uninstantiated key
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2017-15229
- Patch: 3.8.13/cve-2017-15229-keys-do-not-update-uninstantiated-key.patch
- From: kernel-uek-3.8.13-118.20.6.el6uek
- CVE-2018-5332, CVSSv2 Score: 7.8
- Description:
RDS: Heap OOB write in rds_message_alloc_sgs()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2018-5332
- Patch: 3.8.13/cve-2018-5332-rds-heap-oob-write-in-rds_message_alloc_sgs.patch
- From: kernel-uek-3.8.13-118.20.6.el6uek
- CVE-2018-100119, CVSSv2 Score: N/A
- Description:
N/A
- CVE: https://linux.oracle.com/cve/CVE-2018-100199.html
- Patch: 3.8.13/cve-2018-100119-perf-simplify-the-perf-hwbp-code.patch
- From: kernel-uek-3.8.13-118.20.6.el6uek
- CVE-2017-16533, CVSSv2 Score: 7.8
- Description:
HID: usbhid: fix out-of-bounds bug
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2017-16533
- Patch: 3.8.13/cve-2017-16533-usb-hid-fix-out-of-bounds-bug.patch
- From: kernel-uek-3.8.13-118.20.6.el6uek
- Description:
- CVE:
- Patch: 3.8.13/cve-2017-16536-media-cx231xx-cards-fix-NULL-deref-on-missing-desc.patch
- From:
- CVE-2017-16649, CVSSv2 Score: 7
- Description:
cdc_ether driver: fix possible division by zero exception
- CVE: https://www.rapid7.com/db/vulnerabilities/oracle_linux-cve-2017-16649
- Patch: 3.8.13/cve-2017-16649-cdc_ether-fix-dbz-on-bad-descriptors.patch
- From: kernel-uek-3.8.13-118.20.4.el6uek
- CVE-2017-14140, CVSSv2 Score: 3.3
- Description:
Sanitize 'move_pages()' permission checks
- CVE: https://access.redhat.com/security/cve/CVE-2017-14140
- Patch: 3.8.13/cve-2017-14140-ptrace-use-effective-creds-for-access-check-118.20.1.patch
- From: kernel-uek-3.8.13-118.20.4.el6uek
- CVE-2017-16537, CVSSv2 Score: 4.6
- Description:
media: imon: Fix null-ptr-deref in imon_probe
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2017-16537
- Patch: 3.8.13/cve-2017-16537-imon-fix-null-ptr-deref-in-imon_probe.patch
- From: kernel-uek-3.8.13-118.21.1.el6uek
- CVE-2017-16532, CVSSv2 Score: 4.6
- Description:
usb: usbtest: fix NULL pointer dereference
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2017-16532
- Patch: 3.8.13/cve-2017-16532-usb-usbtest-fix-NULL-pointer-dereference.patch
- From: kernel-uek-3.8.13-118.21.1.el6uek
- CVE-2018-1068, CVSSv2 Score: 8.1
- Description:
netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets
- CVE: https://access.redhat.com/security/cve/cve-2018-1068
- Patch: 3.8.13/cve-2018-1068-netfilter-ebtables-do-not-trust-userland-offsets.patch
- From: kernel-uek-3.8.13-118.21.1.el6uek
- CVE-2017-17448, CVSSv2 Score: 4.4
- Description:
etfilter: nfnetlink_cthelper: Add missing permission checks
- CVE: https://access.redhat.com/security/cve/cve-2017-17448
- Patch: 3.8.13/cve-2017-17448-netfilter-add-missing-permissions-checks.patch
- From: kernel-uek-3.8.13-118.21.1.el6uek
- CVE-2015-8575, CVSSv2 Score: 1.9
- Description:
bluetooth: Validate socket address length in sco_sock_bind()
- CVE: https://access.redhat.com/security/cve/CVE-2015-8575
- Patch: 3.8.13/cve-2015-8575-bluetooth-validate-socket-address-length-in-sco_sock_bind.patch
- From: kernel-uek-3.8.13-118.22.1.el6uek
- CVE-2017-11600, CVSSv2 Score: 5.5
- Description:
xfrm: policy: check policy direction value
- CVE: https://access.redhat.com/security/cve/CVE-2017-11600
- Patch: 3.8.13/cve-2017-11600-xfrm-policy-check-direction-value.patch
- From: kernel-uek-3.8.13-118.22.1.el6uek
- CVE-2017-18203, CVSSv2 Score: 4.7
- Description:
dm: fix race between dm_get_from_kobject() and __dm_destroy()
- CVE: https://access.redhat.com/security/cve/CVE-2017-18203
- Patch: 3.8.13/cve-2017-18203-dm-fix-race-between-dm_get_from_kobject-and-__dm_destroy.patch
- From: kernel-uek-3.8.13-118.22.1.el6uek
- CVE-2017-7616, CVSSv2 Score: 5.5
- Description:
mm/mempolicy.c: fix error handling in set_mempolicy and mbind
- CVE: https://access.redhat.com/security/cve/CVE-2017-7616
- Patch: 3.8.13/cve-2017-7616-mempolicy-fix-error-handling-in-set_mempolicy-and-mbind.patch
- From: kernel-uek-3.8.13-118.22.1.el6uek
- CVE-2018-10087, CVSSv2 Score: N/A
- Description:
kernel/exit.c: avoid undefined behaviour when calling wait4()
- CVE: https://access.redhat.com/security/cve/CVE-2018-10087
- Patch: 3.8.13/cve-2018-10087-exit-avoid-undefined-behaviour-when-calling-wait4.patch
- From: kernel-uek-3.8.13-118.22.1.el6uek
- CVE-2018-10124, CVSSv2 Score: N/A
- Description:
kernel/signal.c: avoid undefined behaviour in kill_something_info
- CVE: https://access.redhat.com/security/cve/CVE-2018-10124
- Patch: 3.8.13/cve-2018-10124-signal-avoid-undefined-behaviour-in-kill_something_info.patch
- From: kernel-uek-3.8.13-118.22.1.el6uek
- CVE-2018-1130, CVSSv2 Score: 5.5
- Description:
dccp: check sk for closed state in dccp_sendmsg()
- CVE: https://access.redhat.com/security/cve/CVE-2018-1130
- Patch: 3.8.13/cve-2018-1130-dccp-check-sk-for-closed-state-in-dccp_sendmsg.patch
- From: kernel-uek-3.8.13-118.22.1.el6uek
- CVE-2018-5803, CVSSv2 Score: 4.9
- Description:
sctp: verify size of a new chunk in _sctp_make_chunk()
- CVE: https://access.redhat.com/security/cve/CVE-2018-5803
- Patch: 3.8.13/cve-2018-5803-sctp-verify-size-of-a-new-chunk-in-__sctp_make-chunk.patch
- From: kernel-uek-3.8.13-118.22.1.el6uek
- CVE-2018-8781, CVSSv2 Score: 7
- Description:
drm: udl: Properly check framebuffer mmap offsets
- CVE: https://access.redhat.com/security/cve/CVE-2018-8781
- Patch: 3.8.13/cve-2018-8781-drm-properly-check-framebuffer-mmap-offsets.patch
- From: kernel-uek-3.8.13-118.22.1.el6uek
- CVE-2018-12130 CVE-2018-12126 CVE-2018-12127 and CVE-2019-11091, CVSSv2 Score: 6.2
- Description:
MDS CPU Side-channel Attacks mitigation
- CVE: https://access.redhat.com/security/cve/cve-2019-11091
- Patch: 3.8.13/mds-118-20.patch
- From: kernel-uek-3.8.13-118.30.1.el6uek
- CVE-2019-11190, CVSSv2 Score: 4.7
- Description:
binfmt_elf: switch to new creds when switching to new mm
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2019-11190
- Patch: 3.10.0/CVE-2019-11190.patch
- From: >4.8
- CVE-2016-3139, CVSSv2 Score: 4.6
- Description:
fix NULL pointer dereference via crafted endpoint value for wacom input devices (adaptation like in aiptek, RHBUG - 1283377)
- CVE: https://linux.oracle.com/cve/CVE-2016-3139.html
- Patch: 3.8.13/cve-2016-3139.patch
- From: 3.8.13-118.34.1
- CVE-2017-16650, CVSSv2 Score: 4.6
- Description:
net: qmi_wwan: fix divide by 0 on bad descriptors
- CVE: https://security-tracker.debian.org/tracker/CVE-2017-16650
- Patch: 3.16.7/3.16.51-2-CVE-2017-16650-0001-net-qmi_wwan-fix-divide-by-0-on-bad-descriptors.patch
- From: linux-3.16.51-2
- CVE-2017-13305, CVSSv2 Score: 5.3
- Description:
KEYS: encrypted: fix buffer overread in valid_master_desc()
- CVE: http://people.canonical.com/~ubuntu-security/cve/CVE-2017-13305
- Patch: 3.13.0/422901-KEYS-encrypted-fix-buffer-overread-in-valid_master.patch
- From: kernel-3.13.0-148.197
- CVE-2018-19985, CVSSv2 Score: 4.6
- Description:
USB: hso: Fix OOB memory access in hso_probe/hso_get_config_data
- CVE: https://access.redhat.com/security/cve/cve-2018-19985
- Patch: 2.6.32/cve-2018-19985.patch
- From: 2.6.39-400.311.1 3.8.13-118.34.1
- CVE-2019-11884, CVSSv2 Score: 3.3
- Description:
fix buffer overflow in bluetooth hidp ioctl
- CVE: https://linux.oracle.com/cve/CVE-2019-11884.html
- Patch: 3.8.13/cve-2019-11884-uek3.patch
- From: 3.8.13-118.35.1
- CVE-2019-11477, CVSSv2 Score: 7.5
- Description:
[net] tcp: pass previous skb to tcp_shifted_skb()
- CVE: https://access.redhat.com/security/cve/cve-2019-11477
- Patch: 3.10.0/net-tcp-pass-previous-skb-to-tcp_shifted_skb.patch
- From: 3.10.0-957.21.3.el7
- CVE-2019-11477, CVSSv2 Score: 7.5
- Description:
[net] tcp: limit payload size of sacked skbs
- CVE: https://access.redhat.com/security/cve/cve-2019-11477
- Patch: 3.10.0/net-tcp-limit-payload-size-of-sacked-skbs-uek3.patch
- From: 3.8.13-118.35.2.el6uek
- CVE-2019-11478, CVSSv2 Score: 5.3
- Description:
[net] tcp: tcp_fragment() should apply sane memory limits
- CVE: https://access.redhat.com/security/cve/cve-2019-11478
- Patch: 3.10.0/net-tcp-tcp_fragment-should-apply-sane-memory-limits-uek3.patch
- From: 3.8.13-118.35.2.el6uek
- CVE-2019-11479, CVSSv2 Score: 5.3
- Description:
[net] tcp: add tcp_min_snd_mss sysctl
- CVE: https://access.redhat.com/security/cve/cve-2019-11479
- Patch: 3.10.0/net-tcp-add-tcp_min_snd_mss-sysctl-uek3.patch
- From: 3.8.13-118.35.2.el6uek
- CVE-2019-11479, CVSSv2 Score: 5.3
- Description:
[net] tcp: enforce tcp_min_snd_mss in tcp_mtu_probing()
- CVE: https://access.redhat.com/security/cve/cve-2019-11479
- Patch: 3.10.0/net-tcp-enforce-tcp_min_snd_mss-in-tcp_mtu_probing.patch
- From: 3.10.0-957.21.3.el7
- CVE-2018-7191, CVSSv2 Score: 5.5
- Description:
fix possible NULL pointer dereference via an ioctl (TUNSETIFF) with a dev name containing a / character
- CVE: https://linux.oracle.com/cve/CVE-2018-7191.html
- Patch: 3.8.13/cve-2018-7191.patch
- From: 3.8.13-118.36.1
- Description:
vmx_vcpu_run wrapper
- CVE:
- Patch: 3.8.13/x86-kvm-vmx_vcpu_run-wrapper.patch
- From:
- CVE-2019-13631, CVSSv2 Score: 5.3
- Description:
Input: gtco - bounds check collection indent level
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-13631
- Patch: 3.16.0/cve-2019-13631-bounds-check-collection-indent-level.patch
- From: linux-3.16.72-1
- Description:
- CVE:
- Patch: 3.8.13/kpatch-add-paravirt-asm-definitions.patch
- From:
- CVE-2019-1125, CVSSv2 Score: 5.9
- Description:
[x86] x86/speculation: Prepare entry code for Spectre v1 swapgs mitigations
- CVE: https://access.redhat.com/security/cve/CVE-2019-1125
- Patch: 3.8.13/x86-speculation-Prepare-entry-code-for-Spectre-v1-sw-pre-118.20.2-kaiser.patch
- From: 3.8.13-118.38.1.el6uek
- n/a, CVSSv2 Score: n/a
- Description:
ext4: fix data corruption caused by unaligned direct AIO
- CVE:
- Patch: 3.8.13/359314-ext4-fix-data-corruption-caused-by-unaligned-direc.patch
- From: kernel-uek-3.8.13-118.38.1.el6uek
- CVE-2019-14283, CVSSv2 Score: 5.6
- Description:
floppy: fix out-of-bounds read in copy_buffer
- CVE: https://access.redhat.com/security/cve/CVE-2019-14283
- Patch: 3.8.13/359315-floppy-fix-out-of-bounds-read-in-copy_buffer.patch
- From: kernel-uek-3.8.13-118.38.1.el6uek
- CVE-2015-9289, CVSSv2 Score: 3.3
- Description:
cx24116: fix a buffer overflow when checking userspace params
- CVE: https://access.redhat.com/security/cve/CVE-2015-9289
- Patch: 3.8.13/359316-cx24116-fix-a-buffer-overflow-when-checking-usersp.patch
- From: kernel-uek-3.8.13-118.38.1.el6uek
- CVE-2019-15239, CVSSv2 Score: 7.4
- Description:
tcp: purge write queue in tcp_connect_init()
- CVE: https://access.redhat.com/security/cve/CVE-2019-15239
- Patch: 3.8.13/359317-tcp-purge-write-queue-in-tcp_connect_init.patch
- From: kernel-uek-3.8.13-118.38.1.el6uek
- CVE-2019-6133, CVSSv2 Score: 6.7
- Description:
partially fix bypass of the "start time" protection mechanism while fork() (polkit should be updated >0.115)
- CVE: https://linux.oracle.com/cve/CVE-2019-6133.html
- Patch: 3.8.13/cve-2019-6133.patch
- From: 4.14.35-1902.3.0.el7uek
- CVE-2018-20169, CVSSv2 Score: 7.2
- Description:
USB: check usb_get_extra_descriptor for proper size
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2018-20169
- Patch: 4.1.12/CVE-2018-20169.patch
- From: 4.1.12-124.29.1.el6uek
- CVE-2017-14991, CVSSv2 Score: 5.5
- Description:
scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE
- CVE: http://people.canonical.com/~ubuntu-security/cve/CVE-2017-14991
- Patch: 4.4.0/570987-scsi-sg-fixup-infoleak-when-using-SG_GET_REQUEST_T.patch
- From: kernel-4.4.0-98.121
- CVE-2017-15102, CVSSv2 Score: 6.3
- Description:
usb: misc: legousbtower: Fix NULL pointer deference
- CVE: https://linux.oracle.com/cve/CVE-2017-15102.html
- Patch: 3.8.13/cve-2017-15102-legousbtower-fix-NULL-pointer-deference.patch
- From: 3.8.13-118.40.1
- CVE-2019-14284, CVSSv2 Score: 6.2
- Description:
floppy: fix div-by-zero in setup_format_params
- CVE: https://linux.oracle.com/cve/CVE-2019-14284.html
- Patch: 3.8.13/cve-2019-14284-floppy-fix-div-by-zero.patch
- From: 3.8.13-118.40.1
- CVE-2017-18551, CVSSv2 Score: 7.8
- Description:
i2c: core-smbus: prevent stack corruption on read I2C_BLOCK_DATA
- CVE: https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-18551
- Patch: 4.4.0/CVE-2017-18551-i2c-core-smbus-prevent-stack-corruption-on-read-I2C_BLOCK_DATA.patch
- From: kernel-4.4.0-146.172
- CVE-2019-15213, CVSSv2 Score: 4.6
- Description:
media: dvb: usb: fix use after free in dvb_usb_device_exit
- CVE: https://linux.oracle.com/cve/CVE-2019-15213.html
- Patch: 3.8.13/CVE-2019-15213.patch
- From: 3.8.13-118.41.1
- CVE-2019-15215, CVSSv2 Score: 4.6
- Description:
media: cpia2_usb: first wake up, then free in disconnect
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2019-15215
- Patch: 3.8.13/cve-2019-15215-cpia2_usb-free-in-disconnect.patch
- From: 3.8.13-118.41.1
- CVE-2019-15217, CVSSv2 Score: 4.6
- Description:
media: usb: zr364xx: fixed NULL pointer dereference in zr364xx_vidioc_querycap()
- CVE: https://linux.oracle.com/cve/CVE-2019-15217.html
- Patch: 3.8.13/CVE-2019-15217.patch
- From: 3.8.13-118.41.1
- CVE-2019-15219, CVSSv2 Score: 4.6
- Description:
USB: sisusbvga: fix oops in error path of sisusb_probe
- CVE: https://linux.oracle.com/cve/CVE-2019-15219.html
- Patch: 2.6.32/CVE-2019-15219.patch
- From: 2.6.39-400.317.1.el6uek
- CVE-2019-16994, CVSSv2 Score: 7.5
- Description:
net: sit: fix memory leak in sit_init_net()
- CVE: https://linux.oracle.com/cve/CVE-2019-16994.html
- Patch: 2.6.32/CVE-2019-16994.patch
- From: 2.6.39-400.317.1.el6uek
- CVE-2019-17053, CVSSv2 Score: 3.3
- Description:
ieee802154: enforce CAP_NET_RAW for raw sockets
- CVE: https://linux.oracle.com/cve/CVE-2019-17053.html
- Patch: 2.6.32/CVE-2019-17053.patch
- From: 2.6.39-400.317.1.el6uek
- CVE-2019-17055, CVSSv2 Score: 3.3
- Description:
mISDN: enforce CAP_NET_RAW for raw sockets
- CVE: https://linux.oracle.com/cve/CVE-2019-17055.html
- Patch: 2.6.32/CVE-2019-17055.patch
- From: 2.6.39-400.317.1.el6uek
- CVE-2019-15807, CVSSv2 Score: 7.5
- Description:
fixed memory leak in drivers/scsi/libsas/sas_expander.c
- CVE: https://linux.oracle.com/cve/CVE-2019-15807.html
- Patch: 3.8.13/CVE-2019-15807.patch
- From: 3.8.13-118.42.1.el6uek
- CVE-2019-15291, CVSSv2 Score: 4.6
- Description:
media: b2c2-flexcop-usb: add sanity checking
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-15291
- Patch: 3.16.0/cve-2019-15291-media-b2c2-flexcop-usb-add-sanity-check.patch
- From: 3.16.81-1
- CVE-2018-5953, CVSSv2 Score: 5.5
- Description:
add function ptr_to_id() in order not to leak kernel layout info
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2018-5953
- Patch: 3.8.13/CVE-2018-5953-oel6-uek3.patch
- From: 4.15
- CVE-2019-18806, CVSSv2 Score: 5.5
- Description:
net: qlogic: Fix memory leak in ql_alloc_large_buffers
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-18806
- Patch: 4.9.0/CVE-2019-18806.patch
- From: 4.9.210-1
- CVE-2017-7261, CVSSv2 Score: 5.5
- Description:
drm/vmwgfx: NULL pointer dereference in vmw_surface_define_ioctl()
- CVE: https://security-tracker.debian.org/tracker/CVE-2017-7261
- Patch: 3.16.7/3.16.43-2-0010-vmwgfx-null-pointer-dereference-in-vmw_surface_define_ioctl.patch
- From: linux-3.16.43-2
- CVE-2019-19527, CVSSv2 Score: 4.6
- Description:
HID: hiddev: avoid opening a disconnected device
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19527
- Patch: 3.16.0/cve-2019-19527-usb-hid-avoid-opening-disconnected-device.patch
- From: 3.16.81-1
- CVE-2019-19532, CVSSv2 Score: 6.8
- Description:
HID: Fix assumption that devices have inputs
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19532
- Patch: 3.8.13/CVE-2019-19532.patch
- From: 3.8.13-118.45.1
- CVE-2019-9503, CVSSv2 Score: 5.9
- Description:
brcmfmac: screening firmware event packet
- CVE: https://access.redhat.com/security/cve/cve-2019-9503
- Patch: 3.8.13/CVE-2019-9503.patch
- From: 3.8.13-118.45.1
- CVE-2013-4125, CVSSv2 Score: 5.4
- Description:
ipv6: only static routes qualify for equal cost multipathing
- CVE: https://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-4125.html
- Patch: 3.8.13/CVE-2013-4125.patch
- From: 3.8.13-118.46.1
- CVE-2018-18281, CVSSv2 Score: 7.8
- Description:
mremap: properly flush TLB before releasing the page
- CVE: https://people.canonical.com/~ubuntu-security/cve/CVE-2018-18281
- Patch: 3.8.13/CVE-2018-18281.patch
- From: 3.8.13-118.46.1
- CVE-2019-19523, CVSSv2 Score: 7.8
- Description:
USB: adutux: fix use-after-free on disconnect
- CVE: https://access.redhat.com/security/cve/cve-2019-19523
- Patch: 2.6.32/CVE-2019-19523-0001-USB-adutux-fix-use-after-free-on-disconnect.patch
- From: 2.6.39-400.322.1.el6uek
- CVE-2019-19528, CVSSv2 Score: 6.1
- Description:
USB: iowarrior: fix use-after-free on disconnect
- CVE: https://access.redhat.com/security/cve/cve-2019-19528
- Patch: 2.6.32/CVE-2019-19528-0001-USB-iowarrior-fix-use-after-free-on-disconnect.patch
- From: 2.6.39-400.322.1.el6uek
- CVE-2019-19537, CVSSv2 Score: 4.2
- Description:
USB: core: Fix races in character device registration and deregistraion
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19537
- Patch: 3.16.0/cve-2019-19537-usb-core-fix-races-in-character-device-registration.patch
- From: 3.16.81-1
- CVE-2019-19534, CVSSv2 Score: 2.4
- Description:
can: peak_usb: fix slab info leak
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19534
- Patch: 3.8.13/CVE-2019-19534-can-peak_usb-fix-slab-info-leak.patch
- From: 3.8.13-118.47.1
- CVE-2019-19533, CVSSv2 Score: 2.4
- Description:
media: ttusb-dec: Fix info-leak in ttusb_dec_send_command()
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19533
- Patch: 3.16.0/cve-2019-19533-media-ttusb_dec-fix-info-leak.patch
- From: 3.16.81-1
- CVE-2019-15214, CVSSv2 Score: 6.4
- Description:
ALSA: core: Fix card races between register and disconnect
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-15214
- Patch: 3.8.13/CVE-2019-15214-alsa-fix-card-races-between-init-and-disconnect.patch
- From: 3.8.13-118.47.1
- CVE-2019-19062, CVSSv2 Score: 4.7
- Description:
crypto: user - fix memory leak in crypto_report
- CVE: https://linux.oracle.com/cve/CVE-2019-19062.html
- Patch: 3.18.0/cve-2019-19062-memory-leak-in-crypto_report.patch
- From: kernel-uek-3.8.13-118.48.1
- CVE-2019-19054, CVSSv2 Score: 4.7
- Description:
media: rc: prevent memory leak in cx23888_ir_probe
- CVE: https://linux.oracle.com/cve/CVE-2019-19054.html
- Patch: 3.18.0/cve-2019-19054-media-rc-prevent-memory-leak.patch
- From: kernel-uek-3.8.13-118.48.1
- CVE-2019-20812, CVSSv2 Score: 5.5
- Description:
af_packet: set defaule value for tmo
- CVE: af_packet: set defaule value for tmo
- Patch: 3.8.13/CVE-2020-20812-af_packet-set-defaule-value-for-tmo.patch
- From: 3.8.13-118.49.1
- CVE-2018-16884, CVSSv2 Score: 6.5
- Description:
sunrpc: use-after-free in svc_process_common()
- CVE: https://access.redhat.com/security/cve/CVE-2018-16884
- Patch: 3.8.13/10771-fs-sunrpc-use-after-free-in-svc_process_common-uek3.patch
- From: kernel-3.10.0-957.27.2.el7
- CVE-2018-16884, CVSSv2 Score: 6.5
- Description:
CVE-2018-16884 kpatch adaptation
- CVE: https://access.redhat.com/security/cve/CVE-2018-16884
- Patch: 3.10.0/10771-fs-sunrpc-use-after-free-in-svc_process_common-kpatch-229.patch
- From: kernel-3.10.0-957.27.2.el7
- CVE-2019-14331, CVSSv2 Score: 6.6
- Description:
vgacon: Fix for missing check in scrollback handling
- CVE: vgacon: Fix for missing check in scrollback handling
- Patch: 3.8.13/CVE-2020-14331-vgacon-Fix-for-missing-check-in-scrollback-handlin.patch
- From: 3.8.13-118.49.1
- CVE-2019-19965, CVSSv2 Score: 4.7
- Description:
scsi: libsas: stop discovering if oob mode is disconnected
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19965
- Patch: 3.8.13/cve-2019-19965-scsi-libsas-stop-discovering-if-oob-mode-is-disconnected.patch
- From: 3.8.13-118.50.1.el6uek
- CVE-2019-20054, CVSSv2 Score: 5.5
- Description:
mwifiex: Fix mem leak in mwifiex_tm_cmd
- CVE: https://linux.oracle.com/cve/CVE-2019-20054.html
- Patch: 4.15.0/cve-2019-20054-sysctl-fix-NULL-ptr-dereference.patch
- From: 4.14.35-1902.10.5
- CVE-2019-19073, CVSSv2 Score: 4.0
- Description:
ath9k_htc: release allocated buffer if timed out
- CVE: https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-19073
- Patch: 4.4.0/CVE-2019-19073-ath9k_htc-release-allocated-buffer-if-timed-out.patch
- From: 4.4.0-190.220
- CVE-2020-25285, CVSSv2 Score: 7.0
- Description:
mm/hugetlb: fix a race between hugetlb sysctl handlers
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-25285
- Patch: 3.8.13/cve-2020-25285-hugetlb-fix-a-race-between-sysctl-handlers.patch
- From: 3.8.13-118.50.1.el6uek
- CVE-2016-10905, CVSSv2 Score: 7.8
- Description:
GFS2: don't set rgrp gl_object until it's inserted into rgrp tree
- CVE: https://security-tracker.debian.org/tracker/CVE-2016-10905
- Patch: 3.8.13/cve-2016-10905-gfs2-dont-set-rgrp-until-its-inserted.patch
- From: 3.8.13-118.50.1.el6uek
- CVE-2017-8924, CVSSv2 Score: 4.3
- Description:
USB: serial: io_ti: fix information leak in completion handler
- CVE: http://people.canonical.com/~ubuntu-security/cve/CVE-2017-8924
- Patch: 3.8.13/422388-USB-serial-io_ti-fix-information-leak-in-completio.patch
- From: 3.8.13-118.50.1.el6uek
- CVE-2017-8925, CVSSv2 Score: 5.5
- Description:
USB: serial: omninet: fix reference leaks at open
- CVE: http://people.canonical.com/~ubuntu-security/cve/CVE-2017-8925
- Patch: 3.8.13/422387-USB-serial-omninet-fix-reference-leaks-at-open.patch
- From: kernel-3.13.0-124.173
- CVE-2020-14314, CVSSv2 Score: 5.5
- Description:
ext4: fix potential negative array index in do_split()
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-14314
- Patch: 4.19.0/cve-2020-14314-ext4-fix-potential-negative-array-index.patch
- From: linux-4.19.146-1
- Description:
- CVE:
- Patch: 3.8.13/x86-speculation-Prepare-entry-code-for-Spectre-v1-sw-pre-118.20.2-kaiser-nmi.patch
- From: