- kernel-4.14.320-243.544.amzn2 (amazon2)
- 4.14.352-268.568.amzn2
- 2024-10-18 15:02:46
- 2024-10-31 10:54:08
- K20241018_05
- CVE-2023-3212, CVSSv2 Score: 4.4
- Description:
gfs2: Don't deref jdesc in evict
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-3212.html
- Patch: amazon2/4.14.322-244.536.amzn2/CVE-2023-3212-patch-gfs2-don-t-deref-jdesc-in-evict.patch
- From: 4.14.322-244.536.amzn2
- CVE-2023-1206, CVSSv2 Score:
- Description:
This is a low priority CVE & the patch impacts many critical components of the networking subsystem & it requires multiple complex adaptations in those components to avoid losing existing connections on patch/unpatch.
- CVE:
- Patch: skipped/CVE-2023-1206.patch
- From:
- CVE-2023-4128, CVSSv2 Score: 7.8
- Description:
net/sched: cls_route: No longer copy tcf_result on update to avoid
- CVE: https://alas.aws.amazon.com/
- Patch: amazon2/4.14.322-244.536.amzn2/CVE-2023-4128-patch-net-sched-cls-route-no-longer-copy-tcf-result-on-update-to.patch
- From: 4.14.322-244.536.amzn2
- CVE-2023-4128, CVSSv2 Score: 7.8
- Description:
net/sched: cls_u32: No longer copy tcf_result on update to avoid
- CVE: https://alas.aws.amazon.com/
- Patch: amazon2/4.14.322-244.536.amzn2/CVE-2023-4128-patch-net-sched-cls-u32-no-longer-copy-tcf-result-on-update-to.patch
- From: 4.14.322-244.536.amzn2
- CVE-2023-34319, CVSSv2 Score: 5.5
- Description:
xen/netback: Fix buffer overrun triggered by unusual packet
- CVE: https://alas.aws.amazon.com/
- Patch: amazon2/4.14.322-244.536.amzn2/CVE-2023-34319-xen-netback-fix-buffer-overrun-triggered-by-unusual-packet.patch
- From: 4.14.322-244.536.amzn2
- CVE-2023-3772, CVSSv2 Score: 5.5
- Description:
xfrm: add NULL check in xfrm_update_ae_params
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-3772.html
- Patch: 4.14.0/CVE-2023-3772-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch
- From: kernel-4.14.326-245.539.amzn2
- CVE-2023-4622, CVSSv2 Score: 7.8
- Description:
af_unix: Fix null-ptr-deref in unix_stream_sendpage().
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-4622.html
- Patch: 4.14.0/CVE-2023-4622-af_unix-Fix-null-ptr-deref-in-unix_stream_sendpage.patch
- From: kernel-4.14.326-245.539.amzn2
- CVE-2023-4623, CVSSv2 Score: 7.8
- Description:
net/sched: sch_hfsc: Ensure inner classes have fsc curve
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-4623.html
- Patch: 4.14.0/CVE-2023-4623-net-sched-sch_hfsc-Ensure-inner-classes-have-fsc-curve.patch
- From: kernel-4.14.326-245.539.amzn2
- CVE-2023-4921, CVSSv2 Score: 7.8
- Description:
net: sched: sch_qfq: Fix UAF in qfq_dequeue()
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-4921.html
- Patch: 4.14.0/CVE-2023-4921-net-sched-sch_qfq-Fix-UAF-in-qfq_dequeue.patch
- From: kernel-4.14.326-245.539.amzn2
- CVE-2023-4921, CVSSv2 Score: 7.8
- Description:
net: sched: sch_qfq: Fix UAF in qfq_dequeue() (adaptation)
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-4921.html
- Patch: 4.14.0/CVE-2023-4921-net-sched-sch_qfq-Fix-UAF-in-qfq_dequeue-kpatch.patch
- From: kernel-4.14.326-245.539.amzn2
- CVE-2023-42755, CVSSv2 Score:
- Description:
The patch removes functionality.
- CVE:
- Patch: skipped/CVE-2023-42755.patch
- From:
- CVE-2023-4244, CVSSv2 Score:
- Description:
An introduction of required changes through KernelCare could cause unavoidable problems to applications which use netfilter functionality.
- CVE:
- Patch: skipped/CVE-2023-4244.patch
- From:
- CVE-2023-42753, CVSSv2 Score: 7.8
- Description:
netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-42753.html
- Patch: 4.14.0/CVE-2023-42753-netfilter-ipset-add-the-missing-IP_SET_HASH_WITH_NET0.patch
- From: 4.14.326-245.539.amzn2
- CVE-2023-34324, CVSSv2 Score: 5.7
- Description:
xen/events: replace evtchn_rwlock with RCU
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-34324.html
- Patch: amazon2/4.14.327-246.539.amzn2/CVE-2023-34324-xen-events-replace-evtchn_rwlock-with-RCU.patch
- From: 4.14.327-246.539.amzn2
- CVE-2023-34324, CVSSv2 Score: 5.7
- Description:
xen/events: replace evtchn_rwlock with RCU (adaptation)
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-34324.html
- Patch: amazon2/4.14.327-246.539.amzn2/CVE-2023-34324-xen-events-replace-evtchn_rwlock-with-RCU-kpatch.patch
- From: 4.14.327-246.539.amzn2
- CVE-2023-3397, CVSSv2 Score: 6.3
- Description:
fs/jfs: Add a mutex named txEnd_lmLogClose_mutex to prevent a race condition between txEnd and lmLogClose functions
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-3397.html
- Patch: amazon2/4.14.328-248.540.amzn2/CVE-2023-3397-fs_jfs-Add-a-mutex-named-txEnd_lmLogClose_mutex-to-prevent-a-race-condition-between-txEnd-and-lmLogClose-functions.patch
- From: 4.14.328-248.540.amzn2
- CVE-2023-5717, CVSSv2 Score: 7.8
- Description:
perf: Disallow mis-matched inherited group reads (adaptation)
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-5717.html
- Patch: amazon2/4.14.328-248.540.amzn2/CVE-2023-5717-perf-disallow-mis-matched-inherited-group-reads.patch
- From: 4.14.328-248.540.amzn2
- CVE-2023-5717, CVSSv2 Score: 7.8
- Description:
perf: Disallow mis-matched inherited group reads (adaptation)
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-5717.html
- Patch: amazon2/4.14.328-248.540.amzn2/CVE-2023-5717-perf-disallow-mis-matched-inherited-group-reads-kpatch.patch
- From: 4.14.328-248.540.amzn2
- CVE-2023-3567, CVSSv2 Score: 6.7
- Description:
vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-3567.html
- Patch: amazon2/4.14.330-250.540.amzn2/CVE-2023-3567-patch-vc-screen-move-load-of-struct-vc-data-pointer-in-vcs-read.patch
- From: 4.14.330-250.540.amzn2
- CVE-2023-39198, CVSSv2 Score: 7.5
- Description:
drm/qxl: fix UAF on handle creation
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-39198.html
- Patch: amazon2/4.14.334-252.552.amzn2/CVE-2023-39198-1.patch
- From: 4.14.334-252.552.amzn2
- CVE-2023-6932, CVSSv2 Score: 7.8
- Description:
ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-6932.html
- Patch: amazon2/4.14.334-252.552.amzn2/CVE-2023-6932.patch
- From: 4.14.334-252.552.amzn2
- CVE-2023-6606, CVSSv2 Score: 7.1
- Description:
smb: client: fix OOB in smbCalcSize()
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-6606.html
- Patch: amazon2/4.14.336-253.554.amzn2/CVE-2023-6606-patch-smb-client-fix-oob-in-smbcalcsize.patch
- From: 4.14.336-253.554.amzn2
- CVE-2023-6040, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: Reject tables of unsupported family
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-6040.html
- Patch: amazon2/4.14.336-255.557.amzn2/CVE-2023-6040-netfilter-nf_tables-Reject-tables-of-unsupported-family.patch
- From: 4.14.336-255.557.amzn2
- CVE-2023-6546, CVSSv2 Score: 7.8
- Description:
tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-6546.html
- Patch: amazon2/4.14.336-255.557.amzn2/CVE-2023-6546-tty-n_gsm-fix-the-UAF-caused-by-race-condition-in-gsm_cleanup_mux.patch
- From: 4.14.336-255.557.amzn2
- CVE-2023-6931, CVSSv2 Score: 7.8
- Description:
perf: Fix perf_event_validate_size()
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-6931.html
- Patch: amazon2/4.14.336-255.557.amzn2/CVE-2023-6931-patch-perf-fix-perf-event-validate-size.patch
- From: 4.14.336-255.557.amzn2
- CVE-2024-1086, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: reject QUEUE/DROP verdict parameters
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-1086.html
- Patch: amazon2/4.14.336-256.559.amzn2/CVE-2024-1086-netfilter-nf_tables-reject-QUEUE-DROP-verdict-parameters-pre-246.539.patch
- From: kernel-4.14.336-256.559.amzn2
- CVE-2024-23849, CVSSv2 Score: 5.5
- Description:
net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-23849.html
- Patch: amazon2/4.14.336-257.562.amzn2/CVE-2024-23849-patch-net-rds-fix-ubsan-array-index-out-of-bounds-in.patch
- From: 4.14.336-257.562.amzn2
- CVE-2023-52429, CVSSv2 Score: 5.5
- Description:
dm: limit the number of targets and parameter size area
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-52429.html
- Patch: amazon2/4.14.336-257.562.amzn2/CVE-2023-52429-patch-dm-limit-the-number-of-targets-and-parameter-size-area.patch
- From: 4.14.336-257.562.amzn2
- CVE-2023-6270, CVSSv2 Score:
- Description:
Complex adaptation is required, vendor retired ATA over Ethernet driver.
- CVE:
- Patch: skipped/CVE-2023-6270.patch
- From:
- CVE-2024-2193 CVE-2024-26602, CVSSv2 Score: 5.5
- Description:
sched/membarrier: reduce the ability to hammer on
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-26602.html
- Patch: amazon2/4.14.336-257.568.amzn2/CVE-2024-2193-CVE-2024-26602-sched-membarrier-reduce-the-ability-to-hammer-on.patch
- From: 4.14.336-257.568.amzn2
- CVE-2024-26625, CVSSv2 Score: 7.8
- Description:
llc: call sock_orphan() at release time
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-26625.html
- Patch: amazon2/4.14.343-259.562.amzn2/CVE-2024-26625-llc-call-sock-orphan-at-release-time.patch
- From: 4.14.343-259.562.amzn2
- CVE-2024-26898, CVSSv2 Score: 4.4
- Description:
aoe: fix the potential use-after-free problem in
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-26898.html
- Patch: amazon2/4.14.343-259.562.amzn2/CVE-2024-26898-aoe-fix-the-potential-use-after-free-problem-in.patch
- From: 4.14.343-259.562.amzn2
- CVE-2023-52464, CVSSv2 Score: 6.7
- Description:
EDAC/thunderx: Fix possible out-of-bounds string access
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-52464.html
- Patch: amazon2/4.14.343-259.562.amzn2/CVE-2023-52464.patch
- From: 4.14.343-259.562.amzn
- CVE-2023-52486, CVSSv2 Score: 5.5
- Description:
drm: Don't unref the same fb many times by mistake due to deadlock
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-52486.html
- Patch: amazon2/4.14.343-259.562.amzn2/CVE-2023-52486.patch
- From: 4.14.343-259.562.amzn
- CVE-2023-52698, CVSSv2 Score: 5.5
- Description:
calipso: fix memory leak in netlbl_calipso_add_pass()
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-52698.html
- Patch: amazon2/4.14.343-259.562.amzn2/CVE-2023-52698.patch
- From: 4.14.343-259.562.amzn
- CVE-2024-0607, CVSSv2 Score: 6.1
- Description:
netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval()
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-0607.html
- Patch: amazon2/4.14.343-259.562.amzn2/CVE-2024-0607.patch
- From: 4.14.343-259.562.amzn
- CVE-2023-46838, CVSSv2 Score: 6.5
- Description:
xen-netback: don't produce zero-size SKB frags
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-46838.html
- Patch: amazon2/4.14.343-259.562.amzn2/CVE-2023-46838-xen-netback-don-t-produce-zero-size-skb-frags-304-226.patch
- From: 4.14.343-259.562.amzn
- CVE-2023-52628, CVSSv2 Score: 7.0
- Description:
netfilter: nftables: exthdr: fix 4-byte stack OOB write
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-52628.html
- Patch: amazon2/4.14.343-261.564.amzn2/CVE-2023-52628-netfilter-nftables-exthdr-fix-4-byte-stack-oob-write.patch
- From: 4.14.343-261.564.amzn2
- CVE-2023-1077, CVSSv2 Score: 7.0
- Description:
sched/rt: pick_next_rt_entity(): check list_entry
- CVE: https://ubuntu.com/security/CVE-2023-1077
- Patch: amazon2/4.14.344-262.563.amzn2/CVE-2023-1077-sched-rt-pick_next_rt_entity-check-list_entry.patch
- From: 4.14.344-262.563
- CVE-2024-35809, CVSSv2 Score: 5.5
- Description:
PCI/PM: Drain runtime-idle callbacks before driver removal
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-35809.html
- Patch: amazon2/4.14.345-262.561.amzn2/CVE-2024-35809-pci-pm-drain-runtime-idle-callbacks-before-driver-removal.patch
- From: 4.14.345-262.561.amzn2
- CVE-2024-26642, CVSSv2 Score: 5.5
- Description:
netfilter: nf_tables: disallow anonymous set with timeout
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-26642.html
- Patch: amazon2/4.14.345-262.561.amzn2/CVE-2024-26642-netfilter-nf-tables-disallow-anonymous-set-with-timeout.patch
- From: 4.14.345-262.561.amzn2
- CVE-2024-25739, CVSSv2 Score: 5.5
- Description:
ubi: Check for too small LEB size in VTBL code
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-25739.html
- Patch: amazon2/4.14.345-262.561.amzn2/CVE-2024-25739-ubi-check-for-too-small-leb-size-in-vtbl-code.patch
- From: 4.14.345-262.561.amzn2
- CVE-2023-52620, CVSSv2 Score: 5.5
- Description:
netfilter: nf_tables: disallow timeout for anonymous sets
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-52620.html
- Patch: amazon2/4.14.345-262.561.amzn2/CVE-2023-52620-netfilter-nf-tables-disallow-timeout-for-anonymous-sets.patch
- From: 4.14.345-262.561.amzn2
- CVE-2021-47110, CVSSv2 Score: 7.1
- Description:
x86/kvm: Disable kvmclock on all CPUs on shutdown
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2021-47110.html
- Patch: amazon2/4.14.348-265.562.amzn2/CVE-2021-47110-x86-kvm-Disable-kvmclock-on-all-CPUs-on-shutdown-326.patch
- From: 4.14.348-265.562.amzn2
- CVE-2023-30456, CVSSv2 Score: 6.5
- Description:
KVM: nVMX: add missing consistency checks for CR0 and CR4
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-30456.html
- Patch: amazon2/4.14.348-265.562.amzn2/CVE-2023-30456-KVM-nVMX-add-missing-consistency-checks-for-CR0-and-CR4.patch
- From: 4.14.348-265.562.amzn2
- CVE-2024-39480, CVSSv2 Score: 7.8
- Description:
kdb: Fix buffer overflow during tab-complete
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-39480.html
- Patch: amazon2/4.14.349-266.564.amzn2/CVE-2024-39480-kdb-fix-buffer-overflow-during-tab-complete.patch
- From: 4.14.349-266.564.amzn2
- CVE-2024-37353, CVSSv2 Score: 5.5
- Description:
virtio: delete vq in vp_find_vqs_msix() when request_irq() fails
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-37353.html
- Patch: amazon2/4.14.349-266.564.amzn2/CVE-2024-37353-virtio-delete-vq-in-vp-find-vqs-msix-when-request-irq-fails.patch
- From: 4.14.349-266.564.amzn2
- CVE-2024-36286, CVSSv2 Score: 5.5
- Description:
netfilter: nfnetlink_queue: acquire rcu_read_lock() in
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-36286.html
- Patch: amazon2/4.14.349-266.564.amzn2/CVE-2024-36286-netfilter-nfnetlink-queue-acquire-rcu-read-lock-in.patch
- From: 4.14.349-266.564.amzn2
- CVE-2024-33621, CVSSv2 Score: 5.5
- Description:
ipvlan: Dont Use skb->sk in ipvlan_process_v{4,6}_outbound
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-33621.html
- Patch: amazon2/4.14.349-266.564.amzn2/CVE-2024-33621-ipvlan-dont-use-skb-sk-in-ipvlan-process-v-46-outbound.patch
- From: 4.14.349-266.564.amzn2
- CVE-2024-36971, CVSSv2 Score: 7.8
- Description:
net: fix __dst_negative_advice() race
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2024-36971
- Patch: amazon2/4.14.350-266.564.amzn2/CVE-2024-36971-net-fix-__dst_negative_advice-race-lt-4.14.330.patch
- From: 4.14.350-266.564.amzn2
- CVE-2024-42070, CVSSv2 Score: 5.5
- Description:
netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-42070.html
- Patch: amazon2/4.14.350-266.564.amzn2/CVE-2024-42070-netfilter-nf_tables-fully-validate-NFT_DATA_VALUE-on.patch
- From: 4.14.350-266.564.amzn2
- CVE-2024-42090, CVSSv2 Score: 5.5
- Description:
pinctrl: fix deadlock in create_pinctrl() when handling -EPROBE_DEFER
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-42090.html
- Patch: amazon2/4.14.350-266.564.amzn2/CVE-2024-42090-pinctrl-fix-deadlock-in-create_pinctrl-when-handling.patch
- From: 4.14.350-266.564.amzn2
- CVE-2024-39494, CVSSv2 Score: 7.8
- Description:
ima: Fix use-after-free on a dentry's dname.name
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2024-39494.html
- Patch: amazon2/4.14.352-268.568.amzn2/CVE-2024-39494-ima-Fix-use-after-free-on-a-dentry-s-dname.name.patch
- From: 4.14.352-268.568.amzn2
- n/a, CVSSv2 Score: n/a
- Description:
x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
- CVE: n/a
- Patch: 4.14.0/x86-xen-Add-xenpv_restore_regs_and_return_to_usermode.patch
- From: v5.16
- N/A, CVSSv2 Score: N/A
- Description:
N/A
- CVE: N/A
- Patch: 4.14.0/kpatch-pti-add-KernelCare-mapping-into-shadow-PGD.patch
- From: N/A
- N/A, CVSSv2 Score: N/A
- Description:
N/A
- CVE: N/A
- Patch: 4.14.0/kpatch-add-asm-definitions.patch
- From: N/A
- N/A, CVSSv2 Score: N/A
- Description:
Restrict access to pagemap/kpageflags/kpagecount
- CVE: http://googleprojectzero.blogspot.ru/2015/03/exploiting-dram-rowhammer-bug-to-gain.html
- Patch: 4.15.0/proc-restrict-pagemap-access.patch
- From: N/A
- N/A, CVSSv2 Score:
- Description:
vmx_vcpu_run wrapper
- CVE:
- Patch: 4.14.0/x86-kvm-vmx_vcpu_run-wrapper.patch
- From:
- CVE-2023-20588, CVSSv2 Score: 5.5
- Description:
x86/CPU/AMD: Do not leak quotient data after a division by 0
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-20588.html
- Patch: 4.14.0/CVE-2023-20588-x86-CPU-AMD-Do-not-leak-quotient-data-after-a-division-by-0.patch
- From: kernel-4.14.322-244.539.amzn2