- kernel-uek-4.1.12-124.50.2.el7uek (oel7-uek4)
- 4.1.12-124.86.1.el7uek
- 2024-06-13 12:06:07
- 2024-06-19 08:18:36
- K20240613_02
- CVE-2020-12352 CVE-2020-25662, CVSSv2 Score: 5.3
- Description:
[net] Bluetooth: A2MP: Fix not initializing all members
- CVE: https://access.redhat.com/security/cve/cve-2020-25662
- Patch: 4.18.0/CVE-2020-12352-Bluetooth-A2MP-Fix-not-initializing-all-members.patch
- From: 4.18.0-193.28.1.el8_2
- CVE-2021-31916, CVSSv2 Score: 6.7
- Description:
dm ioctl: fix out of bounds array access when no devices
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-31916
- Patch: debian9/4.9.272-1/0030-CVE-2021-31916-dm-ioctl-fix-out-of-bounds-array-access-when-no-devi.patch
- From: 4.9.272-1
- CVE-2021-33034, CVSSv2 Score: 7.8
- Description:
Bluetooth: verify AMP hci_chan before amp_destroy
- CVE: https://access.redhat.com/security/cve/CVE-2021-33034
- Patch: 4.18.0/CVE-2021-33034.patch
- From: 4.18.0-305.7.1.el8_4
- CVE-2021-33034, CVSSv2 Score: 7.8
- Description:
Bluetooth: verify AMP hci_chan before amp_destroy (kcare adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2021-33034
- Patch: 4.18.0/CVE-2021-33034-kpatch.patch
- From: 4.18.0-305.7.1.el8_4
- CVE-2020-36386, CVSSv2 Score: 7.1
- Description:
Bluetooth: Fix slab-out-of-bounds read in
- CVE: https://access.redhat.com/security/cve/CVE-2020-36386
- Patch: 4.1.12/CVE-2020-36386-Bluetooth-Fix-slab-out-of-bounds-read-in.patch
- From: 4.1.12-124.52.4.el7uek
- CVE-2020-14304, CVSSv2 Score: 4.4
- Description:
net/mlx4_en: ethtool, Remove unsupported SFP EEPROM high
- CVE: https://access.redhat.com/security/cve/CVE-2020-14304
- Patch: 4.1.12/CVE-2020-14304-net-mlx4_en-ethtool-Remove-unsupported-SFP-EEPROM-high.patch
- From: >4.1.12-124.48.6.el6uek
- CVE-2020-14304, CVSSv2 Score: 4.4
- Description:
net/mlx4: Fix EEPROM dump support
- CVE: https://access.redhat.com/security/cve/CVE-2020-14304
- Patch: 4.1.12/CVE-2020-14304-net-mlx4-Fix-EEPROM-dump-support.patch
- From: >4.1.12-124.48.6.el6uek
- CVE-2021-32399, CVSSv2 Score: 7.0
- Description:
bluetooth: eliminate the potential race condition when
- CVE: https://access.redhat.com/security/cve/CVE-2021-32399
- Patch: 4.1.12/CVE-2021-32399-bluetooth-eliminate-the-potential-race-condition-when.patch
- From: >4.1.12-124.48.6.el6uek
- CVE-2021-33909, CVSSv2 Score: 7.8
- Description:
seq_file: Disallow extremely large seq buffer allocations
- CVE: https://access.redhat.com/security/cve/cve-2021-33909
- Patch: 4.1.12/CVE-2021-33909-seq_file-Disallow-extremely-large-seq-buffer-allocations.patch
- From: 4.1.12-124.48.6.el6uek
- CVE-2021-22555, CVSSv2 Score: 7.8
- Description:
netfilter: x_tables: fix compat match/target pad out-of-bound write
- CVE: https://access.redhat.com/security/cve/CVE-2021-22555
- Patch: 3.16.7/CVE-2021-22555-netfilter-x_tables-fix-compat-match-target-pad-out-of-bound-write-39.patch
- From: v5.12
- CVE-2019-9458, CVSSv2 Score: 7.0
- Description:
media: v4l: event: Prevent freeing event subscriptions while accessed
- CVE: https://access.redhat.com/security/cve/CVE-2019-9458
- Patch: 4.1.12/CVE-2019-9458-media-v4l-event-Prevent-freeing-event-subscriptions-while.patch
- From: 4.1.12-124.54.6.el6uek
- CVE-2019-9458, CVSSv2 Score: 7.0
- Description:
media: v4l: event: Prevent freeing event subscriptions while accessed (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2019-9458
- Patch: 4.1.12/CVE-2019-9458-media-v4l-event-Prevent-freeing-event-subscriptions-while-kpatch.patch
- From: 4.1.12-124.54.6.el6uek
- CVE-2019-9458, CVSSv2 Score: 7.0
- Description:
media: v4l: event: Add subscription to list before calling
- CVE: https://access.redhat.com/security/cve/CVE-2019-9458
- Patch: 4.1.12/CVE-2019-9458-media-v4l-event-Add-subscription-to-list-before-calling.patch
- From: 4.1.12-124.54.6.el6uek
- CVE-2019-9456, CVSSv2 Score:
- Description:
Omitting for now: Android Pixel C USB monitor driver
- CVE:
- Patch: skipped/CVE-2019-9456.patch
- From:
- CVE-2020-0305, CVSSv2 Score: 6.4
- Description:
kobject: Export kobject_get_unless_zero()
- CVE: https://access.redhat.com/security/cve/CVE-2020-0305
- Patch: 4.1.12/CVE-2020-0305-kobject-Export-kobject_get_unless_zero.patch
- From: 4.1.12-124.54.6.el6uek
- CVE-2020-0305, CVSSv2 Score: 6.4
- Description:
[fs] chardev: Avoid potential use-after-free in 'chrdev_open()'
- CVE: https://access.redhat.com/security/cve/cve-2020-0305
- Patch: 4.18.0/CVE-2020-0305-18273-fs-chardev-Avoid-potential-use-after-free-in-chrdev.patch
- From: 4.18.0-240.el8
- CVE-2020-27068, CVSSv2 Score: 4.4
- Description:
cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-27068
- Patch: 4.15.0/CVE-2020-27068-cfg80211-add-missing-policy-for-NL80211_ATTR_STATUS_CODE.patch
- From: kernel-4.15.0-99.100
- CVE-2020-27068, CVSSv2 Score: 4.4
- Description:
cfg80211: add missing policy for NL80211_ATTR_STATUS_CODE (adaptation)
- CVE: https://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-27068
- Patch: 4.15.0/CVE-2020-27068-cfg80211-add-missing-policy-for-NL80211_ATTR_STATUS_CODE-kpatch.patch
- From: kernel-4.15.0-99.100
- CVE-2021-34693, CVSSv2 Score: 5.5
- Description:
can: bcm: fix infoleak in struct bcm_msg_head
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-34693
- Patch: 4.1.12/CVE-2021-34693-can-bcm-fix-infoleak-in-struct-bcm_msg_head.patch
- From: 4.1.12-124.54.6.el6uek
- CVE-2021-3609, CVSSv2 Score: 7.0
- Description:
UBUNTU: SAUCE: can: bcm: delay release of struct bcm_op after synchronize_rcu
- CVE: https://ubuntu.com/security/CVE-2021-3609
- Patch: 5.8.0/CVE-2021-3609-UBUNTU-SAUCE-can-bcm-delay-release-of-struct-bcm_op-after-synchronize_rcu.patch
- From: kernel-5.8.0-59.66
- CVE-2020-0429, CVSSv2 Score: 6.7
- Description:
l2tp: Correctly return -EBADF from pppol2tp_getname.
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-0429
- Patch: 4.1.12/CVE-2020-0429-l2tp-Correctly-return-EBADF-from-pppol2tp_getname.patch
- From: 4.1.12-124.54.6.el6uek
- CVE-2020-0429, CVSSv2 Score: 6.7
- Description:
net: l2tp: Make l2tp_ip6 namespace aware
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-0429
- Patch: 4.1.12/CVE-2020-0429-net-l2tp-Make-l2tp_ip6-namespace-aware.patch
- From: 4.1.12-124.54.6.el6uek
- CVE-2020-0429, CVSSv2 Score: 6.7
- Description:
l2tp: fix race in l2tp_recv_common()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-0429
- Patch: 4.1.12/CVE-2020-0429-l2tp-fix-race-in-l2tp_recv_common.patch
- From: 4.1.12-124.54.6.el6uek
- CVE-2020-0429, CVSSv2 Score: 6.7
- Description:
l2tp: ensure session can't get removed during
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-0429
- Patch: 4.1.12/CVE-2020-0429-l2tp-ensure-session-can-t-get-removed-during.patch
- From: 4.1.12-124.54.6.el6uek
- CVE-2020-0429, CVSSv2 Score: 6.7
- Description:
l2tp: fix duplicate session creation
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-0429
- Patch: 4.1.12/CVE-2020-0429-l2tp-fix-duplicate-session-creation.patch
- From: 4.1.12-124.54.6.el6uek
- CVE-2020-0429, CVSSv2 Score: 6.7
- Description:
l2tp: Refactor the codes with existing macros instead of literal number
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-0429
- Patch: 4.1.12/CVE-2020-0429-l2tp-Refactor-the-codes-with-existing-macros-instead-of.patch
- From: 4.1.12-124.54.6.el6uek
- CVE-2020-0429, CVSSv2 Score: 6.7
- Description:
l2tp: ensure sessions are freed after their PPPOL2TP socket
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-0429
- Patch: 4.1.12/CVE-2020-0429-l2tp-ensure-sessions-are-freed-after-their-PPPOL2TP-socket.patch
- From: 4.1.12-124.54.6.el6uek
- CVE-2020-0429, CVSSv2 Score: 6.7
- Description:
l2tp: fix race between l2tp_session_delete() and l2tp_tunnel_closeall()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-0429
- Patch: 4.1.12/CVE-2020-0429-l2tp-fix-race-between-l2tp_session_delete-and.patch
- From: 4.1.12-124.54.6.el6uek
- CVE-2020-0429, CVSSv2 Score: 6.7
- Description:
l2tp: fix race between l2tp_session_delete() and l2tp_tunnel_closeall() (adaptation)
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-0429
- Patch: 4.1.12/CVE-2020-0429-l2tp-fix-race-between-l2tp_session_delete-and-kpatch.patch
- From: 4.1.12-124.54.6.el6uek
- CVE-2020-28097, CVSSv2 Score: 5.9
- Description:
vgacon: remove software scrollback support (adaptation)
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-28097
- Patch: 4.1.12/CVE-2020-28097-vgacon-remove-software-scrollback-support-kpatch.patch
- From: 4.1.12-124.54.6.el6uek
- CVE-2019-19448, CVSSv2 Score: 7.8
- Description:
btrfs only search for left_info if there is no right_info
- CVE: https://access.redhat.com/security/cve/CVE-2019-19448
- Patch: 4.19.0/CVE-2019-19448.patch
- From: linux-4.19.146-1
- CVE-2019-17133, CVSSv2 Score: 8.8
- Description:
cfg80211: wext: avoid copying malformed SSIDs
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2019-17133
- Patch: 3.10.0/cve-2019-17133-cfg80211-wext-avoid-copying-malformed-SSID.patch
- From: kernel-3.10.0-1062.12.1.el7
- CVE-2020-12114, CVSSv2 Score: 4.7
- Description:
fs/namespace.c: fix mountpoint reference counter race
- CVE: https://security-tracker.debian.org/tracker/CVE-2020-12114
- Patch: 4.9.0/cve-2020-12114-fs-namespace-fix-mountpoint-ref-counter-race.patch
- From: 4.9.210-1+deb9u1
- CVE-2021-0512, CVSSv2 Score: 7.8
- Description:
HID: make arrays usage and value to be the same
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-0512
- Patch: debian9/4.9.272-1/CVE-2021-0512-hid-make-arrays-usage-and-value-to-be-the-same.patch
- From: 4.9.272-1
- CVE-2021-3655, CVSSv2 Score: 3.3
- Description:
sctp: validate from_addr_param return
- CVE: https://access.redhat.com/security/cve/CVE-2021-3655
- Patch: 4.1.12/CVE-2021-3655-sctp-validate-from_addr_param-return.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2021-38160, CVSSv2 Score: 7.8
- Description:
virtio_console: Assure used length from device is limited
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-38160
- Patch: ubuntu-bionic/4.15.0-156.163/0004-CVE-2021-38160-virtio_console-Assure-used-length-from-device-is-lim.patch
- From: 4.15.0-156.163
- CVE-2021-40490, CVSSv2 Score: 7.0
- Description:
ext4: fix race writing to an inline_data file while its
- CVE: https://access.redhat.com/security/cve/CVE-2021-40490
- Patch: 4.1.12/CVE-2021-40490-ext4-fix-race-writing-to-an-inline_data-file-while-its.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2021-3715, CVSSv2 Score: 7.8
- Description:
net_sched: cls_route: remove the right filter from hashtable
- CVE: https://access.redhat.com/security/cve/CVE-2021-3715
- Patch: 3.10.0/CVE-2021-3715-net-sched-cls-route-remove-the-right-filter-from-hashtable.patch
- From: 3.10.0-1160.42.2.el7
- CVE-2019-3900, CVSSv2 Score: 6.3
- Description:
vhost-net: set packet weight of tx polling to 2 * vq size
- CVE: https://access.redhat.com/security/cve/cve-2019-3900
- Patch: 3.10.0/0001-vhost-net-set-packet-weight-of-tx-polling-to-2-vq-si-229.20.1.patch
- From: 3.10.0-1062.el7
- CVE-2019-3900, CVSSv2 Score: 6.3
- Description:
vhost_net: use packet weight for rx handler, too
- CVE: https://access.redhat.com/security/cve/CVE-2019-3900
- Patch: 4.1.12/CVE-2019-3900-vhost_net-use-packet-weight-for-rx-handler-too.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2019-3900, CVSSv2 Score: 6.3
- Description:
vhost_net: introduce vhost_exceeds_weight()
- CVE: https://access.redhat.com/security/cve/CVE-2019-3900
- Patch: 4.1.12/CVE-2019-3900-vhost_net-introduce-vhost_exceeds_weight.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2019-3900, CVSSv2 Score: 6.3
- Description:
vhost: introduce vhost_exceeds_weight()
- CVE: https://access.redhat.com/security/cve/CVE-2019-3900
- Patch: 4.1.12/CVE-2019-3900-vhost-introduce-vhost_exceeds_weight.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2019-3900, CVSSv2 Score: 6.3
- Description:
vhost_net: fix possible infinite loop
- CVE: https://access.redhat.com/security/cve/CVE-2019-3900
- Patch: 4.1.12/CVE-2019-3900-vhost_net-fix-possible-infinite-loop.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2019-3900, CVSSv2 Score: 6.3
- Description:
vhost: introduce vhost_exceeds_weight() (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2019-3900
- Patch: 4.1.12/CVE-2019-3900-kpatch.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2020-26147, CVSSv2 Score: 5.4
- Description:
mac80211: assure all fragments are encrypted
- CVE: https://ubuntu.com/security/CVE-2020-26147
- Patch: 4.15.0/CVE-2020-26147-mac80211-assure-all-fragments-are-encrypted.patch
- From: kernel-4.15.0-151.157
- CVE-2020-24586, CVSSv2 Score: 4.3
- Description:
mac80211: add fragment cache to sta_info (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2020-24586
- Patch: 4.1.12/CVE-2020-24586-mac80211-add-fragment-cache-to-sta_info-kpatch.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2020-24586 CVE-2020-24587, CVSSv2 Score: 4.3
- Description:
mac80211: prevent mixed key and fragment cache attacks
- CVE: https://access.redhat.com/security/cve/CVE-2020-24587
- Patch: 4.1.12/CVE-2020-24586-CVE-2020-24587-mac80211-prevent-mixed-key-and-fragment-cache-attacks.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2020-24586 CVE-2020-24587, CVSSv2 Score: 4.3
- Description:
mac80211: prevent mixed key and fragment cache attacks (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2020-24587
- Patch: 4.1.12/CVE-2020-24586-CVE-2020-24587-mac80211-prevent-mixed-key-and-fragment-cache-attacks-kpatch.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2020-24588, CVSSv2 Score: 4.3
- Description:
mac80211: properly handle A-MSDUs that start with an RFC 1042
- CVE: https://access.redhat.com/security/cve/CVE-2020-24588
- Patch: 4.1.12/CVE-2020-24588-mac80211-properly-handle-A-MSDUs-that-start-with-an-RFC-1042.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2020-24588, CVSSv2 Score: 4.3
- Description:
cfg80211: mitigate A-MSDU aggregation attacks
- CVE: https://access.redhat.com/security/cve/CVE-2020-24588
- Patch: 4.1.12/CVE-2020-24588-cfg80211-mitigate-A-MSDU-aggregation-attacks.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2020-24588, CVSSv2 Score: 4.3
- Description:
mac80211: drop A-MSDUs on old ciphers
- CVE: https://access.redhat.com/security/cve/CVE-2020-24588
- Patch: 4.1.12/CVE-2020-24588-mac80211-drop-A-MSDUs-on-old-ciphers.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2020-24587, CVSSv2 Score: 3.1
- Description:
mac80211: check defrag PN against current frame
- CVE: https://access.redhat.com/security/cve/CVE-2020-24587
- Patch: 4.1.12/CVE-2020-24587-mac80211-check-defrag-PN-against-current-frame.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2020-24587, CVSSv2 Score: 3.1
- Description:
mac80211: prevent attacks on TKIP/WEP as well
- CVE: https://access.redhat.com/security/cve/CVE-2020-24587
- Patch: 4.1.12/CVE-2020-24587-mac80211-prevent-attacks-on-TKIP-WEP-as-well.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2020-24587, CVSSv2 Score: 3.1
- Description:
mac80211: do not accept/forward invalid EAPOL frames
- CVE: https://access.redhat.com/security/cve/CVE-2020-24587
- Patch: 4.1.12/CVE-2020-24587-mac80211-do-not-accept-forward-invalid-EAPOL-frames.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2020-24587, CVSSv2 Score: 3.1
- Description:
mac80211: extend protection against mixed key and fragment
- CVE: https://access.redhat.com/security/cve/CVE-2020-24587
- Patch: 4.1.12/CVE-2020-24587-mac80211-extend-protection-against-mixed-key-and-fragment.patch
- From: 4.1.12-124.54.6.1.el7uek
- CVE-2019-3901, CVSSv2 Score: 1.9
- Description:
perf/core: Fix perf_event_open() vs. execve() race
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2019-3901
- Patch: 4.1.12/CVE-2019-3901-perf-core-Fix-perf_event_open-vs.-execve-race.patch
- From: v4.6
- CVE-2019-19074, CVSSv2 Score: 7.5
- Description:
ath9k: release allocated buffer if timed out
- CVE: https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-19074
- Patch: 4.4.0/CVE-2019-19074-ath9k-release-allocated-buffer-if-timed-out.patch
- From: 4.4.0-190.220
- CVE-2019-19063, CVSSv2 Score: 7.5
- Description:
rtlwifi: prevent memory leak in rtl_usb_probe
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2019-19063
- Patch: 3.8.13/CVE-2019-19063-alt-3.8.patch
- From: 4.9.212-36.el7
- CVE-2018-9517, CVSSv2 Score: 4.7
- Description:
l2tp: pass tunnel pointer to ->session_create()
- CVE: https://access.redhat.com/security/cve/CVE-2018-9517
- Patch: 4.1.12/CVE-2018-9517-l2tp-pass-tunnel-pointer-to-session_create.patch
- From: 4.1.12-124.56.1.el7uek
- CVE-2017-18216, CVSSv2 Score: 5.5
- Description:
ocfs2: subsystem.su_mutex is required while accessing the
- CVE: https://access.redhat.com/security/cve/CVE-2017-18216
- Patch: 4.1.12/CVE-2017-18216-ocfs2-subsystem-su_mutex-is-required-while-accessing-the.patch
- From: 4.1.12-124.56.1.el7uek
- CVE-2020-12771, CVSSv2 Score: 5.1
- Description:
bcache: fix potential deadlock problem in btree_gc_coalesce
- CVE: https://access.redhat.com/security/cve/CVE-2020-12771
- Patch: 4.14.0/cve-2020-12771-bcache-fix-potential-deadlock.patch
- From: 4.14.186-110.268.amzn1
- CVE-2018-1000026, CVSSv2 Score: 5.8
- Description:
bnx2x: disable GSO where gso_size is too big for hardware
- CVE: http://people.canonical.com/~ubuntu-security/cve/CVE-2018-1000026
- Patch: 4.4.0/572546-bnx2x-disable-GSO-where-gso_size-is-too-big-for-ha.patch
- From: kernel-4.4.0-117.141
- CVE-2018-1000026, CVSSv2 Score: 5.8
- Description:
net: create skb_gso_validate_mac_len()
- CVE: https://access.redhat.com/security/cve/CVE-2018-1000026
- Patch: 4.1.12/CVE-2018-1000026-net-create-skb_gso_validate_mac_len.patch
- From: 4.1.12-124.57.1
- CVE-2019-19816 CVE-2019-19813, CVSSv2 Score: 7.8
- Description:
btrfs: inode: Verify inode mode to avoid NULL pointer dereference
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-19816
- Patch: ubuntu-xenial/4.4.0-201.233/CVE-2019-19816-CVE-2019-19813-btrfs-inode-Verify-inode-mode-to-avoid-NULL-pointer-dereference.patch
- From: kernel-4.4.0-20kernel-4.4.0-201.233
- CVE-2019-19813, CVSSv2 Score: 5.5
- Description:
btrfs: fix return value mixup in btrfs_get_extent
- CVE: https://access.redhat.com/security/cve/CVE-2019-19813
- Patch: 4.1.12/CVE-2019-19813-btrfs-fix-return-value-mixup-in-btrfs_get_extent.patch
- From: 4.1.12-124.57.1
- CVE-2021-3564, CVSSv2 Score: 5.5
- Description:
Bluetooth: fix the erroneous flush_work() order
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-3564
- Patch: 4.9.0/CVE-2021-3564-Bluetooth-fix-the-erroneous-flush_work-order.patch
- From: 4.9.272-1
- CVE-2021-3732, CVSSv2 Score: 3.3
- Description:
ovl: prevent private clone if bind mount is not allowed
- CVE: https://access.redhat.com/security/cve/CVE-2021-3732
- Patch: 4.1.12/CVE-2021-3732-ovl-prevent-private-clone-if-bind-mount-is-not-allowed.patch
- From: kernel-uek-4.1.12-124.58.2
- CVE-2021-1048, CVSSv2 Score: 7.8
- Description:
fix regression in "epoll: Keep a reference on files added to the
- CVE: https://access.redhat.com/security/cve/CVE-2021-1048
- Patch: 4.1.12/CVE-2021-1048-fix-regression-in-epoll-Keep-a-reference-on-files-added-to-the.patch
- From: 4.1.12-124.59.1.2
- CVE-2021-0920, CVSSv2 Score: 6.4
- Description:
af_unix: fix garbage collect vs MSG_PEEK
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-0920
- Patch: 4.1.12/CVE-2021-0920-af_unix-fix-garbage-collect-vs-MSG_PEEK.patch
- From: 4.1.12-124.59.1.2
- CVE-2021-0920, CVSSv2 Score: 6.4
- Description:
af_unix: fix garbage collect vs MSG_PEEK (adaptation)
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-0920
- Patch: 4.1.12/CVE-2021-0920-kpatch.patch
- From: 4.1.12-124.59.1.2
- CVE-2021-4155, CVSSv2 Score: 5.5
- Description:
xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like
- CVE: https://access.redhat.com/security/cve/CVE-2021-4155
- Patch: 4.1.12/CVE-2021-4155-xfs-map-unwritten-blocks-in-XFS_IOC_ALLOC-FREESP-just-like.patch
- From: 4.1.12-124.59.1.2
- CVE-2021-0129, CVSSv2 Score: 5.7
- Description:
Bluetooth: Add bt_dev logging macros
- CVE: https://access.redhat.com/security/cve/CVE-2021-0129
- Patch: 4.1.12/CVE-2021-0129-Bluetooth-Add-bt_dev-logging-macros.patch
- From: 4.1.12-124.60.1.el6uek
- CVE-2021-0129, CVSSv2 Score: 5.7
- Description:
Bluetooth: use constant time memory comparison for secret
- CVE: https://access.redhat.com/security/cve/CVE-2021-0129
- Patch: 4.1.12/CVE-2021-0129-Bluetooth-use-constant-time-memory-comparison-for-secret.patch
- From: 4.1.12-124.60.1.el6uek
- CVE-2021-0129, CVSSv2 Score: 5.7
- Description:
Bluetooth: SMP: Fail if remote and local public keys are
- CVE: https://access.redhat.com/security/cve/CVE-2021-0129
- Patch: 4.1.12/CVE-2021-0129-Bluetooth-SMP-Fail-if-remote-and-local-public-keys-are.patch
- From: 4.1.12-124.60.1.el6uek
- CVE-2021-3753, CVSSv2 Score: 5.9
- Description:
vt_kdsetmode: extend console locking (CVE-2021-3753)
- CVE: https://access.redhat.com/security/cve/CVE-2021-3753
- Patch: 4.14.0/CVE-2021-3753.patch
- From: 4.14.243-185.433
- CVE-2021-20321, CVSSv2 Score: 5.5
- Description:
ovl: fix missing negative dentry check in ovl_rename()
- CVE: https://access.redhat.com/security/cve/CVE-2021-20231
- Patch: 4.14.0/CVE-2021-20321-ovl-fix-missing-negative-dentry-check-in-ovl_rename.patch
- From: 4.14.252-195.483.amzn2
- CVE-2022-0330, CVSSv2 Score: 7.4
- Description:
drm/i915: Reduce locking in execlist command submission
- CVE: https://access.redhat.com/security/cve/CVE-2022-0330
- Patch: 4.1.12/CVE-2022-0330-drm-i915-Reduce-locking-in-execlist-command-submission.patch
- From: 4.1.12-124.61.2
- CVE-2022-0330, CVSSv2 Score: 7.0
- Description:
drm/i915: Flush TLBs before releasing backing store
- CVE: https://access.redhat.com/security/cve/CVE-2022-0330
- Patch: 4.1.12/CVE-2022-0330-drm-i915-Flush-TLBs-before-releasing-backing-store.patch
- From: 4.1.12-124.61.2
- CVE-2022-0330, CVSSv2 Score: 7.0
- Description:
drm/i915: Flush TLBs before releasing backing store (kpatch adaptation)
- CVE: n/a
- Patch: 4.1.12/CVE-2022-0330-drm-i915-Flush-TLBs-before-releasing-backing-store-kpatch-1.patch
- From: 4.14.268-205.500.amzn2
- CVE-2021-3772, CVSSv2 Score: 5.9
- Description:
sctp: use init_tag from inithdr for ABORT chunk
- CVE: https://access.redhat.com/security/cve/CVE-2021-3772
- Patch: 4.1.12/CVE-2021-3772-sctp-use-init_tag-from-inithdr-for-ABORT-chunk.patch
- From: 4.1.12-124.61.2
- CVE-2021-3772, CVSSv2 Score: 5.9
- Description:
sctp: add vtag check in sctp_sf_violation
- CVE: https://access.redhat.com/security/cve/CVE-2021-3772
- Patch: 4.1.12/CVE-2021-3772-sctp-add-vtag-check-in-sctp_sf_violation.patch
- From: 4.1.12-124.61.2
- CVE-2021-20322, CVSSv2 Score: 7.4
- Description:
route: also update fnhe_genid when updating a route cache
- CVE: https://access.redhat.com/security/cve/CVE-2021-20322
- Patch: 4.1.12/CVE-2021-20322-route-also-update-fnhe_genid-when-updating-a-route-cache.patch
- From: 4.1.12-124.61.2
- CVE-2021-20322, CVSSv2 Score: 7.4
- Description:
ipv4: make exception cache less predictible
- CVE: https://access.redhat.com/security/cve/CVE-2021-20322
- Patch: 4.1.12/CVE-2021-20322-ipv4-make-exception-cache-less-predictible.patch
- From: 4.1.12-124.61.2
- CVE-2020-36516, CVSSv2 Score: 5.9
- Description:
ipv4: avoid using shared IP generator for connected sockets
- CVE: https://access.redhat.com/security/cve/CVE-2020-36516
- Patch: 4.1.12/CVE-2020-36516-ipv4-avoid-using-shared-IP-generator-for-connected-sockets.patch
- From: 4.1.12-124.61.2
- CVE-2022-26966, CVSSv2 Score: 4.6
- Description:
sr9700: sanity check for packet length
- CVE: https://access.redhat.com/security/cve/CVE-2022-26966
- Patch: 4.1.12/CVE-2022-26966-sr9700-sanity-check-for-packet-length.patch
- From: 4.1.12-124.61.2
- CVE-2021-3573, CVSSv2 Score: 7.8
- Description:
Bluetooth: use correct lock to prevent UAF of hdev object
- CVE: https://access.redhat.com/security/cve/CVE-2021-3573
- Patch: 4.9.0/CVE-2021-3573-Bluetooth-use-correct-lock-to-prevent-UAF-of-hdev-object.patch
- From: 4.9.272-1
- CVE-2021-4002, CVSSv2 Score: 5.1
- Description:
hugetlbfs: flush TLBs correctly after huge_pmd_unshare
- CVE: https://access.redhat.com/security/cve/CVE-2021-4002
- Patch: 4.1.12/CVE-2021-4002-hugetlbfs-flush-TLBs-correctly-after-huge_pmd_unshare.patch
- From: 4.1.12-124.62.3
- CVE-2021-45095, CVSSv2 Score: 5.5
- Description:
phonet: refcount leak in pep_sock_accep
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-45095
- Patch: 4.9.0/CVE-2021-45095-phonet-refcount-leak-in-pep_sock_accep.patch
- From: 4.9.303-1
- CVE-2021-4157, CVSSv2 Score: 5.9
- Description:
pNFS/flexfiles: fix incorrect size check in decode_nfs_fh()
- CVE: https://access.redhat.com/security/cve/CVE-2021-4157
- Patch: 4.1.12/CVE-2021-4157-pNFS-flexfiles-fix-incorrect-size-check-in-decode_nfs_fh.patch
- From: 4.1.12-124.62.3
- CVE-2021-4149, CVSSv2 Score: 4.7
- Description:
btrfs: unlock newly allocated extent buffer after error
- CVE: https://access.redhat.com/security/cve/CVE-2021-4149
- Patch: 4.1.12/CVE-2021-4149-btrfs-unlock-newly-allocated-extent-buffer-after-error.patch
- From: 4.1.12-124.62.3
- CVE-2022-0617, CVSSv2 Score: 4.7
- Description:
udf: Fix NULL ptr deref when converting from inline format
- CVE: https://access.redhat.com/security/cve/CVE-2022-0617
- Patch: 4.1.12/CVE-2022-0617-udf-Fix-NULL-ptr-deref-when-converting-from-inline-format.patch
- From: 4.1.12-124.62.3
- CVE-2022-0617, CVSSv2 Score: 4.7
- Description:
udf: Restore i_lenAlloc when inode expansion fails
- CVE: https://access.redhat.com/security/cve/CVE-2022-0617
- Patch: 4.1.12/CVE-2022-0617-udf-Restore-i_lenAlloc-when-inode-expansion-fails.patch
- From: 4.1.12-124.62.3
- CVE-2022-1016, CVSSv2 Score: 5.5
- Description:
Initialize registers to avoid stack leak into userspace.
- CVE: https://access.redhat.com/security/cve/cve-2022-1016
- Patch: 3.10.0/CVE-2022-1016-lt-1062.patch
- From: >kernel-3.10.0-1160.62.1.el7
- CVE-2021-45868, CVSSv2 Score: 5.1
- Description:
quota: check block number when reading the block in quota
- CVE: https://access.redhat.com/security/cve/CVE-2021-45868
- Patch: 4.1.12/CVE-2021-45868-quota-check-block-number-when-reading-the-block-in-quota.patch
- From: 4.1.12-124.62.3
- CVE-2021-45868, CVSSv2 Score: 5.1
- Description:
quota: correct error number in free_dqentry()
- CVE: https://access.redhat.com/security/cve/CVE-2021-45868
- Patch: 4.1.12/CVE-2021-45868-quota-correct-error-number-in-free_dqentry.patch
- From: 4.1.12-124.62.3
- CVE-2021-4203, CVSSv2 Score: 5.8
- Description:
af_unix: fix races in sk_peer_pid and sk_peer_cred accesses
- CVE: https://access.redhat.com/security/cve/CVE-2021-4203
- Patch: 4.1.12/CVE-2021-4203-af_unix-fix-races-in-sk_peer_pid-and-sk_peer_cred-accesses.patch
- From: 4.1.12-124.62.3
- CVE-2021-4203, CVSSv2 Score: n/a
- Description:
af_unix: fix races in sk_peer_pid and sk_peer_cred accesses (adaptation)
- CVE: n/a
- Patch: 4.1.12/CVE-2021-4203-af_unix-fix-races-in-sk_peer_pid-and-sk_peer_cred-accesses-kpatch.patch
- From: 4.1.12-124.62.3
- CVE-2022-28390, CVSSv2 Score: 7.8
- Description:
fix double dev_kfree_skb() in error path
- CVE: https://access.redhat.com/security/cve/CVE-2022-28390
- Patch: 4.14.0/CVE-2022-28390.patch
- From: >kernel-4.14.276-211.499.amzn2
- CVE-2022-28388, CVSSv2 Score: 7.8
- Description:
can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-28388
- Patch: ubuntu-bionic/4.15.0-188.199/0001-CVE-2022-28388-can-usb_8dev-usb_8dev_start_xmit-fix-double-dev_kfre.patch
- From: 4.15.0-188.199
- CVE-2022-1652, CVSSv2 Score: 7.8
- Description:
floppy: use a statically allocated error counter
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-1652
- Patch: 4.4.0/CVE-2022-1652-floppy-use-a-statically-allocated-error-counter.patch
- From: 4.4.0-229.263
- CVE-2022-1652, CVSSv2 Score: 7.8
- Description:
floppy: use a statically allocated error counter (kpatch adaptation)
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-1652
- Patch: 4.4.0/CVE-2022-1652-floppy-use-a-statically-allocated-error-counter-kpaptch.patch
- From: 4.14.35-2047.515.0
- CVE-2022-0492, CVSSv2 Score: 7.8
- Description:
cgroup-v1: Require capabilities to set release_agent
- CVE: https://access.redhat.com/security/cve/CVE-2022-0492
- Patch: 4.1.12/CVE-2022-0492-cgroup-v1-Require-capabilities-to-set-release_agent.patch
- From: 4.1.12-124.65.1
- CVE-2022-32250, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: disallow non-stateful expression in
- CVE: https://access.redhat.com/security/cve/CVE-2022-32250
- Patch: 3.10.0/CVE-2022-32250-nf_tables-disallow-non-stateful-expression-in-sets-earlier.patch
- From: 3.10.0-1160.71.1
- CVE-2022-33981, CVSSv2 Score: 3.3
- Description:
floppy: disable FDRAWCMD by default
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-33981
- Patch: ubuntu-focal/5.4.0-122.138/0009-CVE-2022-33981-floppy-disable-FDRAWCMD-by-default.patch
- From: 5.4.0-122.138
- CVE-2022-33981, CVSSv2 Score: 3.3
- Description:
floppy: disable FDRAWCMD by default (adaptation)
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-33981
- Patch: ubuntu-focal/5.4.0-122.138/CVE-2022-33981-kpatch.patch
- From: 5.4.0-122.138
- CVE-2022-2588, CVSSv2 Score: 6.7
- Description:
UBUNTU: SAUCE: net_sched: cls_route: remove from list when handle is 0
- CVE: https://access.redhat.com/security/cve/cve-2022-2588
- Patch: ubuntu-bionic/4.15.0-191.202/CVE-2022-2588-UBUNTU-SAUCE-net_sched-cls_route-remove-from-list-when-handle-is-0.patch
- From: kernel-4.15.0-191.202
- CVE-2017-7472, CVSSv2 Score: 5.5
- Description:
[PATCH] KEYS: fix keyctl_set_reqkey_keyring() to not leak thread
- CVE: https://linux.oracle.com/cve/CVE-2017-7472.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2017-7472-patch-keys-fix-keyctl-set-reqkey-keyring-to-not-leak-thread.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2017-18270, CVSSv2 Score: 7.1
- Description:
[PATCH] KEYS: prevent creating a different user's keyrings
- CVE: https://linux.oracle.com/cve/CVE-2017-18270.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2017-18270-patch-keys-prevent-creating-a-different-user-s-keyrings.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2017-16537, CVSSv2 Score: 6.6
- Description:
media: imon: Fix null-ptr-deref in imon_probe
- CVE: https://linux.oracle.com/cve/CVE-2017-16537.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2017-16537-media-imon-fix-null-ptr-deref-in-imon-probe.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2018-9422, CVSSv2 Score: 7.8
- Description:
futex: Remove unnecessary warning from get_futex_key
- CVE: https://linux.oracle.com/cve/CVE-2018-9422.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2018-9422-futex-remove-requirement-for-lock-page-in-get-futex-key.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2020-12770, CVSSv2 Score: 6.7
- Description:
scsi: sg: add sg_remove_request in sg_write
- CVE: https://linux.oracle.com/cve/CVE-2020-12770.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2020-12770-scsi-sg-add-sg-remove-request-in-sg-write.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2020-14390, CVSSv2 Score: 5.6
- Description:
fbcon: remove soft scrollback code
- CVE: https://linux.oracle.com/cve/CVE-2020-14390.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2020-14390-fbcon-remove-soft-scrollback-code.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2020-14390, CVSSv2 Score: 5.6
- Description:
fbcon: remove soft scrollback code (adaptation)
- CVE: https://linux.oracle.com/cve/CVE-2020-14390.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2020-14390-kpatch.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2021-30002, CVSSv2 Score: 6.2
- Description:
media: v4l: ioctl: Fix memory leak in video_usercopy
- CVE: https://linux.oracle.com/cve/CVE-2021-30002.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2021-30002-media-v4l-ioctl-fix-memory-leak-in-video-usercopy.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2021-43976, CVSSv2 Score: 4.6
- Description:
mwifiex: Fix skb_over_panic in mwifiex_usb_recv()
- CVE: https://linux.oracle.com/cve/CVE-2021-43976.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2021-43976-mwifiex-fix-skb-over-panic-in-mwifiex-usb-recv.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2021-45486, CVSSv2 Score: 3.5
- Description:
inet: use bigger hash table for IP ID generation
- CVE: https://linux.oracle.com/cve/CVE-2021-45486.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2021-45486-inet-use-bigger-hash-table-for-ip-id-generation.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2021-45486, CVSSv2 Score: 3.5
- Description:
inet: use bigger hash table for IP ID generation (adaptation)
- CVE: https://linux.oracle.com/cve/CVE-2021-45486.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2021-45486-inet-use-bigger-hash-table-for-ip-id-generation-kpatch.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2022-0850, CVSSv2 Score: 7.1
- Description:
ext4: fix kernel infoleak via ext4_extent_header
- CVE: https://linux.oracle.com/cve/CVE-2022-0850.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2022-0850-ext4-fix-kernel-infoleak-via-ext4-extent-header.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2022-1184, CVSSv2 Score: 5.5
- Description:
ext4: verify dir block before splitting it
- CVE: https://ubuntu.com/security/CVE-2022-1184
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2022-1184-ext4-verify-dir-block-before-splitting-it.patch
- From: 4.1.12-124.67.1.el7uek
- CVE-2022-3028, CVSSv2 Score: 7.0
- Description:
[PATCH] af_key: Do not call xfrm_probe_algs in parallel (modified for old kernels)
- CVE: https://linux.oracle.com/cve/CVE-2022-3028.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2022-3028-1659-patch-af-key-do-not-call-xfrm-probe-algs-in-parallel.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2022-2964, CVSSv2 Score: 7.8
- Description:
CVE-2022-2964 dependancy
- CVE: https://linux.oracle.com/cve/CVE-2022-2964.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2022-2964-net-usb-ax88179-178a-fix-packet-alignment-padding.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2022-2964, CVSSv2 Score: 7.8
- Description:
net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
- CVE: https://linux.oracle.com/cve/CVE-2022-2964.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2022-2964-net-usb-ax88179-178a-fix-out-of-bounds-accesses-in-rx-fixup.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2022-36879, CVSSv2 Score: 5.5
- Description:
xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in
- CVE: https://linux.oracle.com/cve/CVE-2022-36879.html
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2022-36879-xfrm-xfrm-policy-fix-a-possible-double-xfrm-pols-put-in.patch
- From: 4.1.12-124.67.3.el7uek
- CVE-2022-2503, CVSSv2 Score: 6.7
- Description:
dm verity: set DM_TARGET_IMMUTABLE feature flag
- CVE: https://ubuntu.com/security/CVE-2022-2503
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2022-2503-dm-verity-set-DM_TARGET_IMMUTABLE-feature-flag.patch
- From: 4.1.12-124.67.1.el7uek
- CVE-2022-2503, CVSSv2 Score: 6.7
- Description:
dm verity: set DM_TARGET_IMMUTABLE feature flag (adaptation)
- CVE: https://ubuntu.com/security/CVE-2022-2503
- Patch: oel7-uek4/4.1.12-124.67.3.el7uek/CVE-2022-2503-kpatch.patch
- From: 4.1.12-124.67.1.el7uek
- CVE-2019-9213, CVSSv2 Score: 5.5
- Description:
mm: enforce min addr even if capable() in expand_downwards()
- CVE: https://linux.oracle.com/cve/CVE-2019-9213.html
- Patch: 4.1.12/CVE-2019-9213-mm-enforce-min-addr-even-if-capable-in-expand_downwa.patch
- From: 4.1.12-124.66.3.el7uek
- CVE-2020-36516, CVSSv2 Score: 5.9
- Description:
ip: constify ip_build_and_send_pkt() socket argument
- CVE: https://linux.oracle.com/cve/CVE-2020-36516.html
- Patch: 4.1.12/CVE-2020-36516-1-ip-constify-ip_build_and_send_pkt-socket-argument.patch
- From: 4.1.12-124.66.3.el7uek
- CVE-2020-36516, CVSSv2 Score: 5.9
- Description:
inet: constify ip_dont_fragment() arguments
- CVE: https://linux.oracle.com/cve/CVE-2020-36516.html
- Patch: 4.1.12/CVE-2020-36516-2-inet-constify-ip_dont_fragment-arguments.patch
- From: 4.1.12-124.66.3.el7uek
- CVE-2020-36516, CVSSv2 Score: 5.9
- Description:
ipv4: Cache net in ip_build_and_send_pkt and ip_queue_xmit
- CVE: https://linux.oracle.com/cve/CVE-2020-36516.html
- Patch: 4.1.12/CVE-2020-36516-4-ipv4-Cache-net-in-ip_build_and_send_pkt-and-ip_queue.patch
- From: 4.1.12-124.66.3.el7uek
- CVE-2020-36516, CVSSv2 Score: 5.9
- Description:
ipv4: tcp: send zero IPID in SYNACK messages
- CVE: https://linux.oracle.com/cve/CVE-2020-36516.html
- Patch: 4.1.12/CVE-2020-36516-5-ipv4-tcp-send-zero-IPID-in-SYNACK-messages.patch
- From: 4.1.12-124.66.3.el7uek
- CVE-2020-36557, CVSSv2 Score: 5.1
- Description:
vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
- CVE: https://linux.oracle.com/cve/CVE-2020-36557.html
- Patch: 4.1.12/CVE-2020-36557-vt-vt_ioctl-fix-VT_DISALLOCATE-freeing-in-use-virtua.patch
- From: 4.1.12-124.66.3.el7uek
- CVE-2020-36557, CVSSv2 Score: 5.1
- Description:
vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console (adaptation)
- CVE: https://linux.oracle.com/cve/CVE-2020-36557.html
- Patch: 4.1.12/CVE-2020-36557-vt-vt_ioctl-fix-VT_DISALLOCATE-freeing-in-use-virtua-kpatch.patch
- From: 4.1.12-124.66.3.el7uek
- CVE-2020-36558, CVSSv2 Score: 5.1
- Description:
VT_RESIZEX: get rid of field-by-field copyin
- CVE: https://linux.oracle.com/cve/CVE-2020-36558.html
- Patch: 4.1.12/CVE-2020-36558-VT_RESIZEX-get-rid-of-field-by-field-copyin.patch
- From: 4.1.12-124.66.3.el7uek
- CVE-2020-36558, CVSSv2 Score: 5.1
- Description:
vt: vt_ioctl: fix race in VT_RESIZEX
- CVE: https://linux.oracle.com/cve/CVE-2020-36558.html
- Patch: 4.1.12/CVE-2020-36558-vt-vt_ioctl-fix-race-in-VT_RESIZEX.patch
- From: 4.1.12-124.66.3.el7uek
- CVE-2021-33655, CVSSv2 Score: 6.7
- Description:
fbcon: Disallow setting font bigger than screen size
- CVE: https://ubuntu.com/security/CVE-2022-33655
- Patch: 4.4.0/CVE-2021-33655-fbcon-Disallow-setting-font-bigger-than-screen-size.patch
- From: 4.15.0-192.203~16.04.1
- CVE-2022-1011, CVSSv2 Score: 7.8
- Description:
fuse: fix pipe buffer lifetime for direct_io
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1011
- Patch: 4.9.0/CVE-2022-1011-fuse-fix-pipe-buffer-lifetime-for-direct_io.patch
- From: 4.9.320
- CVE-2022-1011, CVSSv2 Score: 7.0
- Description:
fuse: fix pipe buffer lifetime for direct_io (kpatch adaptation)
- CVE: https://access.redhat.com/security/cve/cve-2022-1011
- Patch: 4.9.0/CVE-2022-1011-fuse-fix-pipe-buffer-lifetime-for-direct_io-kpatch.patch
- From: 4.9.320
- CVE-2021-33656, CVSSv2 Score: 7.8
- Description:
vt: drop old FONT ioctls
- CVE: https://linux.oracle.com/cve/CVE-2021-33656.html
- Patch: 4.1.12/CVE-2021-33656-vt-drop-old-FONT-ioctls.patch
- From: 4.1.12-124.66.3.el7uek
- CVE-2020-36516, CVSSv2 Score: 5.9
- Description:
ipv4: igmp: guard against silly MTU values
- CVE: https://linux.oracle.com/cve/CVE-2020-36516.html
- Patch: 4.1.12/CVE-2020-36516-3-ipv4-igmp-guard-against-silly-MTU-values.patch
- From: 4.1.12-124.66.3.el7uek
- CVE-2022-3629, CVSSv2 Score: 3.3
- Description:
vsock: Fix memory leak in vsock_connect()
- CVE: https://linux.oracle.com/cve/CVE-2022-3629.html
- Patch: 4.1.12/CVE-2022-3629-vsock-fix-memory-leak-in-vsock_connect.patch
- From: 4.1.12-124.69.5.el6uek
- CVE-2022-2663, CVSSv2 Score: 5.3
- Description:
netfilter: nf_conntrack_irc: Tighten matching on DCC message
- CVE: https://access.redhat.com/security/cve/CVE-2022-2663
- Patch: 4.19.0/CVE-2022-2663-netfilter-nf_conntrack_irc-tighten-matching-on-DCC-message.patch
- From: 4.19.260-1
- CVE-2022-3565, CVSSv2 Score: 8.0
- Description:
mISDN: fix use-after-free bugs in l1oip timer handlers
- CVE: https://ubuntu.com/security/CVE-2022-3565
- Patch: ubuntu-bionic/4.15.0-200.211/0009-CVE-2022-3565-mISDN-fix-use-after-free-bugs-in-l1oip-timer-handler.patch
- From: 4.15.0-200.211
- CVE-2022-3565, CVSSv2 Score: 8.0
- Description:
mISDN: fix use-after-free bugs in l1oip timer handlers (adaptation)
- CVE: https://linux.oracle.com/cve/CVE-2022-3565.html
- Patch: 4.1.12/CVE-2022-3565-kpatch.patch
- From: 4.1.12-124.69.5.el6uek
- CVE-2022-40768, CVSSv2 Score: 5.5
- Description:
scsi: stex: Properly zero out the passthrough command structure
- CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40768
- Patch: 4.14.0/CVE-2022-40768-scsi-stex-properly-zero-out-the-passthrough-command-structure.patch
- From: 4.14.296-222.539
- CVE-2019-19377, CVSSv2 Score: 7.8
- Description:
btrfs: Don't submit any btree write bio if the fs has errors
- CVE: https://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-19377
- Patch: 4.1.12/CVE-2019-19377-btrfs-Dont-submit-any-btree-write-bio-if-the-fs-has-errors.patch
- From: 4.1.12-124.69.5.el6uek
- CVE-2021-20292, CVSSv2 Score: 6.7
- Description:
drm/ttm/nouveau: don't call tt destroy callback on alloc failure.
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-20292
- Patch: debian9/4.9.272-1/CVE-2021-20292-drm-ttm-nouveau-don-t-call-tt-destroy-callback-on-al.patch
- From: 4.9.272-1
- CVE-2022-20368, CVSSv2 Score: 7.8
- Description:
packet: in recvmsg msg_name return at least sizeof sockaddr_ll
- CVE: https://ubuntu.com/security/CVE-2022-20368
- Patch: 4.4.0/CVE-2022-20368-packet-in-recvmsg-msg_name-return-at-least-sizeof-sockaddr_ll.patch
- From: 4.15.0-192.203~16.04.1
- CVE-2022-20368, CVSSv2 Score: 7.8
- Description:
net/packet: fix slab-out-of-bounds access in packet_recvmsg()
- CVE: https://ubuntu.com/security/CVE-2022-20368
- Patch: 4.4.0/CVE-2022-20368-net-packet-fix-slab-out-of-bounds-access-in-packet_recvmsg.patch
- From: 4.15.0-192.203~16.04.1
- CVE-2022-4378, CVSSv2 Score: 7.8
- Description:
proc: proc_skip_spaces() shouldn't think it is working on C strings
- CVE: https://linux.oracle.com/cve/CVE-2022-4378.html
- Patch: oel7-uek4/4.1.12-124.69.5.1.el7uek/CVE-2022-4378.patch
- From: 4.1.12-124.69.5.1.el7uek
- CVE-2022-43750, CVSSv2 Score: 7.8
- Description:
usb: mon: make mmapped memory read only
- CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43750
- Patch: 4.14.0/CVE-2022-43750-usb-mon-make-mmapped-memory-read-only.patch
- From: 5.19.15
- CVE-2022-3586, CVSSv2 Score: 5.5
- Description:
sch_sfb: keep backlog updated with qlen
- CVE: https://linux.oracle.com/cve/CVE-2022-3586.html
- Patch: 4.1.12/CVE-2022-3586-0005-sch_sfb-keep-backlog-updated-with-qlen.patch
- From: kernel-uek-4.1.12-124.70.1
- CVE-2022-3586, CVSSv2 Score: 5.5
- Description:
sch_sfb: Don't assume the skb is still around after enqueueing to child
- CVE: https://linux.oracle.com/cve/CVE-2022-3586.html
- Patch: 4.1.12/CVE-2022-3586-0010-sch_sfb-Don-t-assume-the-skb-is-still-around-after-e.patch
- From: kernel-uek-4.1.12-124.70.1
- CVE-2022-3586, CVSSv2 Score: 5.5
- Description:
sch_sfb: Also store skb len before calling child enqueue
- CVE: https://linux.oracle.com/cve/CVE-2022-3586.html
- Patch: 4.1.12/CVE-2022-3586-0020-sch_sfb-Also-store-skb-len-before-calling-child-enqu.patch
- From: kernel-uek-4.1.12-124.70.1
- CVE-2022-2663, CVSSv2 Score: 5.3
- Description:
netfilter: nf_conntrack_irc: Fix forged IP logic
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-2663
- Patch: 4.14.0/CVE-2022-2663-netfilter-nf_conntrack_irc-Fix-forged-IP-logic.patch
- From: 4.14.293
- CVE-2022-3594, CVSSv2 Score: 7.5
- Description:
r8152: Rate limit overflow messages
- CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3594
- Patch: 4.14.0/CVE-2022-3594-r8152-rate-limit-overflow-messages.patch
- From: 4.14.296-222.539
- CVE-2022-41850, CVSSv2 Score: 4.7
- Description:
HID: roccat: Fix use-after-free in roccat_read()
- CVE: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41850
- Patch: 4.14.0/CVE-2022-41850-HID-roccat-Fix-use-after-free-in-roccat_read.patch
- From: 5.19.12
- CVE-2022-3524, CVSSv2 Score: 5.5
- Description:
tcp/udp: Fix memory leak in ipv6_renew_options().
- CVE: https://linux.oracle.com/cve/CVE-2022-3524.html
- Patch: oel7-uek4/4.1.12-124.71.3.el7uek/CVE-2022-3524-tcp-udp-fix-memory-leak-in-ipv6-renew-options.patch
- From: 4.1.12-124.71.3.el7uek
- CVE-2022-3564, CVSSv2 Score: 7.1
- Description:
Bluetooth: remove unneeded variable in l2cap_stream_rx
- CVE: https://linux.oracle.com/cve/CVE-2022-3564.html
- Patch: oel7-uek4/4.1.12-124.71.3.el7uek/0001-CVE-2022-3564-Bluetooth-remove-unneeded-variable-in-l2cap_stream_r.patch
- From: 4.1.12-124.71.3.el7uek
- CVE-2022-3564, CVSSv2 Score: 7.1
- Description:
Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu
- CVE: https://linux.oracle.com/cve/CVE-2022-3564.html
- Patch: oel7-uek4/4.1.12-124.71.3.el7uek/0002-CVE-2022-3564-Bluetooth-L2CAP-Fix-use-after-free-caused-by-l2cap_r.patch
- From: 4.1.12-124.71.3.el7uek
- CVE-2022-42896, CVSSv2 Score: 8.8
- Description:
Bluetooth: L2CAP: Introduce proper defines for PSM ranges
- CVE: https://linux.oracle.com/cve/CVE-2022-42896.html
- Patch: oel7-uek4/4.1.12-124.71.3.el7uek/CVE-2022-42896-Bluetooth-L2CAP-Introduce-proper-defines-for-PSM-ran.patch
- From: 4.1.12-124.71.3.el7uek
- CVE-2022-42896, CVSSv2 Score: 8.8
- Description:
Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
- CVE: https://linux.oracle.com/cve/CVE-2022-42896.html
- Patch: oel7-uek4/4.1.12-124.71.3.el7uek/CVE-2022-42896-Bluetooth-L2CAP-Fix-accepting-connection-request-for.patch
- From: 4.1.12-124.71.3.el7uek
- CVE-2022-42895, CVSSv2 Score: 6.5
- Description:
Bluetooth: L2CAP: Fix attempting to access uninitialized memory
- CVE: https://linux.oracle.com/cve/CVE-2022-42895.html
- Patch: oel7-uek4/4.1.12-124.71.3.el7uek/CVE-2022-42895-Bluetooth-L2CAP-Fix-attempting-to-access-uninitializ.patch
- From: 4.1.12-124.71.3.el7uek
- CVE-2022-3628, CVSSv2 Score: 6.6
- Description:
wifi: brcmfmac: Fix potential buffer overflow in
- CVE: https://linux.oracle.com/cve/CVE-2022-3628.html
- Patch: oel7-uek4/4.1.12-124.71.3.el7uek/CVE-2022-3628-wifi-brcmfmac-Fix-potential-buffer-overflow-in-brcmf.patch
- From: 4.1.12-124.71.3.el7uek
- CVE-2022-4662, CVSSv2 Score: 5.5
- Description:
USB: core: Prevent nested device-reset calls
- CVE: https://linux.oracle.com/cve/CVE-2022-4662.html
- Patch: oel7-uek4/4.1.12-124.71.3.el7uek/CVE-2022-4662-usb-core-prevent-nested-device-reset-calls.patch
- From: 4.1.12-124.71.3.el7uek
- CVE-2022-4662, CVSSv2 Score: 5.5
- Description:
USB: core: Prevent nested device-reset calls (adaptation)
- CVE: https://linux.oracle.com/cve/CVE-2022-4662.html
- Patch: oel7-uek4/4.1.12-124.71.3.el7uek/CVE-2022-4662-usb-core-prevent-nested-device-reset-calls-kpatch.patch
- From: 4.1.12-124.71.3.el7uek
- CVE-2022-2873, CVSSv2 Score: 5.5
- Description:
i2c: ismt: Fix an out-of-bounds bug in ismt_access()
- CVE: https://access.redhat.com/security/cve/CVE-2022-2873
- Patch: oel7-uek4/4.1.12-124.72.2.el7uek/CVE-2022-2873-i2c-ismt-Fix-an-out-of-bounds-bug-in-ismt_access.patch
- From: 4.1.12-124.72.2.el7uek
- CVE-2022-41858, CVSSv2 Score: 7.1S
- Description:
drivers: net: slip: fix NPD bug in sl_tx_timeout()
- CVE: https://access.redhat.com/security/cve/CVE-2022-41858
- Patch: oel7-uek4/4.1.12-124.72.2.el7uek/CVE-2022-41858-drivers-net-slip-fix-NPD-bug-in-sl_tx_timeout.patch
- From: 4.1.12-124.72.2.el7uek
- CVE-2022-45934, CVSSv2 Score: 7.8
- Description:
Bluetooth: L2CAP: Fix u8 overflow
- CVE: https://access.redhat.com/security/cve/CVE-2022-45934
- Patch: oel7-uek4/4.1.12-124.72.2.el7uek/CVE-2022-45934-Bluetooth-L2CAP-Fix-u8-overflow.patch
- From: 4.1.12-124.72.2.el7uek
- CVE-2022-23455, CVSSv2 Score: 5.5
- Description:
net: sched: atm: dont intepret cls results when asked to drop
- CVE: https://access.redhat.com/security/cve/CVE-2023-23455
- Patch: oel7-uek4/4.1.12-124.72.2.el7uek/CVE-2023-23455-net-sched-atm-dont-intepret-cls-results-when-asked-to-drop.patch
- From: 4.1.12-124.72.2.el7uek
- CVE-2023-0394, CVSSv2 Score: 5.5
- Description:
ipv6: raw: Deduct extension header length in rawv6_push_pending_frames
- CVE: https://linux.oracle.com/cve/CVE-2023-0394.html
- Patch: oel6-uek4/4.1.12-124.73.1.el6uek/CVE-2023-0394-ipv6-raw-Deduct-extension-header-length-in-rawv6_pus.patch
- From: 4.1.12-124.73.1
- CVE-2019-5489, CVSSv2 Score: 5.5
- Description:
mm/mincore.c: make mincore() more conservative
- CVE: https://linux.oracle.com/cve/CVE-2019-5489.html
- Patch: oel6-uek4/4.1.12-124.73.1.el6uek/CVE-2019-5489-mm-mincore.c-make-mincore-more-conservative.patch
- From: 4.1.12-124.73.1
- CVE-2023-1073, CVSSv2 Score: 6.6
- Description:
HID: check empty report_list in hid_validate_values()
- CVE: https://linux.oracle.com/cve/CVE-2023-1073.html
- Patch: oel6-uek4/4.1.12-124.73.2.el6uek/CVE-2023-1073-HID-check-empty-report_list-in-hid_validate_values.patch
- From: 4.1.12-124.73.2
- CVE-2023-1095, CVSSv2 Score: 5.5
- Description:
netfilter: nf_tables: fix null deref due to zeroed list head
- CVE: https://linux.oracle.com/cve/CVE-2023-1095.html
- Patch: oel6-uek4/4.1.12-124.73.2.el6uek/CVE-2023-1095-netfilter-nf_tables-fix-null-deref-due-to-zeroed-lis.patch
- From: 4.1.12-124.73.2
- CVE-2023-1074, CVSSv2 Score: 5.5
- Description:
sctp: fail if no bound addresses can be used for a given scope
- CVE: https://linux.oracle.com/cve/CVE-2023-1074.html
- Patch: oel6-uek4/4.1.12-124.73.2.el6uek/CVE-2023-1074-sctp-fail-if-no-bound-addresses-can-be-used-for-a-gi.patch
- From: 4.1.12-124.73.2
- CVE-2020-0404, CVSSv2 Score: 5.5
- Description:
media: uvcvideo: Avoid cyclic entity chains due to malformed USB descriptors
- CVE: https://linux.oracle.com/cve/CVE-2020-0404.html
- Patch: oel6-uek4/4.1.12-124.73.2.el6uek/CVE-2020-0404-media-uvcvideo-Avoid-cyclic-entity-chains-due-to-mal.patch
- From: 4.1.12-124.73.2
- CVE-2022-4095, CVSSv2 Score: 7.8
- Description:
staging: rtl8712: fix use after free bugs
- CVE: https://linux.oracle.com/cve/CVE-2022-4095.html
- Patch: oel6-uek4/4.1.12-124.74.2.el6uek/CVE-2022-4095-staging-rtl8712-rtl8712_cmd.c-fixed-comparison-to-null.patch
- From: 4.1.12-124.74.2
- CVE-2022-4095, CVSSv2 Score: 7.8
- Description:
staging: rtl8712: fix use after free bugs
- CVE: https://linux.oracle.com/cve/CVE-2022-4095.html
- Patch: oel6-uek4/4.1.12-124.74.2.el6uek/CVE-2022-4095-staging-rtl8712-fix-use-after-free-bugs.patch
- From: 4.1.12-124.74.2
- CVE-2023-1513, CVSSv2 Score: 3.3
- Description:
kvm: initialize all of the kvm_debugregs structure before sending it to userspace
- CVE: https://linux.oracle.com/cve/CVE-2023-1513.html
- Patch: oel6-uek4/4.1.12-124.74.2.el6uek/CVE-2023-1513-kvm-initialize-all-of-the-kvm_debugregs-structure-before-sending-it-to-userspace.patch
- From: 4.1.12-124.74.2
- CVE-2023-23559, CVSSv2 Score: 7.8
- Description:
wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid
- CVE: https://linux.oracle.com/cve/CVE-2023-23559.html
- Patch: oel6-uek4/4.1.12-124.74.2.el6uek/CVE-2023-23559-wifi-rndis_wlan-Prevent-buffer-overflow-in-rndis_query_oid.patch
- From: 4.1.12-124.74.2
- CVE-2023-26545, CVSSv2 Score: 4.7
- Description:
net: mpls: fix stale pointer if allocation fails during device rename
- CVE: https://linux.oracle.com/cve/CVE-2023-26545.html
- Patch: oel6-uek4/4.1.12-124.74.2.el6uek/CVE-2023-26545-net-mpls-fix-stale-pointer-if-allocation-fails-during-device-rename.patch
- From: 4.1.12-124.74.2
- CVE-2023-28772, CVSSv2 Score: 6.7
- Description:
seq_buf: Fix overflow in seq_buf_putmem_hex()
- CVE: https://linux.oracle.com/cve/CVE-2023-28772.html
- Patch: oel6-uek4/4.1.12-124.74.2.el6uek/CVE-2023-28772-seq_buf-Fix-overflow-in-seq_buf_putmem_hex.patch
- From: 4.1.12-124.74.2
- CVE-2023-0458, CVSSv2 Score: 5.3
- Description:
prlimit: do_prlimit needs to have a speculation check
- CVE: https://linux.oracle.com/cve/CVE-2023-0458.html
- Patch: oel7-uek4/4.1.12-124.75.3.el7uek/CVE-2023-0458-patch-prlimit-do-prlimit-needs-to-have-a-speculation-check.patch
- From: 4.1.12-124.75.3.el7uek
- CVE-2023-2248, CVSSv2 Score: 7.8
- Description:
net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg
- CVE: https://linux.oracle.com/cve/CVE-2023-2248.html
- Patch: oel7-uek4/4.1.12-124.75.3.el7uek/CVE-2023-2248-patch-net-sched-sch-qfq-prevent-slab-out-of-bounds-in.patch
- From: 4.1.12-124.75.3.el7uek
- CVE-2023-1670, CVSSv2 Score: 7.8
- Description:
xirc2ps_cs: Fix use after free bug in xirc2ps_detach
- CVE: https://linux.oracle.com/cve/CVE-2023-1670.html
- Patch: oel7-uek4/4.1.12-124.75.3.el7uek/CVE-2023-1670-patch-xirc2ps-cs-fix-use-after-free-bug-in-xirc2ps-detach.patch
- From: 4.1.12-124.75.3.el7uek
- CVE-2023-23454, CVSSv2 Score: 5.5
- Description:
net: sched: cbq: dont intepret cls results when asked to drop
- CVE: https://linux.oracle.com/cve/CVE-2023-23454.html
- Patch: oel7-uek4/4.1.12-124.75.3.el7uek/CVE-2023-23454-patch-net-sched-cbq-dont-intepret-cls-results-when-asked-to-drop.patch
- From: 4.1.12-124.75.3.el7uek
- CVE-2023-28328, CVSSv2 Score: 5.5
- Description:
media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer()
- CVE: https://linux.oracle.com/cve/CVE-2023-28328.html
- Patch: oel7-uek4/4.1.12-124.75.3.el7uek/CVE-2023-28328-patch-media-dvb-usb-az6027-fix-null-ptr-deref-in.patch
- From: 4.1.12-124.75.3.el7uek
- CVE-2023-2162, CVSSv2 Score: 5.5
- Description:
scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress
- CVE: https://linux.oracle.com/cve/CVE-2023-2162.html
- Patch: oel7-uek4/4.1.12-124.75.3.el7uek/CVE-2023-2162-patch-scsi-iscsi-tcp-fix-uaf-during-login-when-accessing-the.patch
- From: 4.1.12-124.75.3.el7uek
- CVE-2022-3169, CVSSv2 Score: 5.5
- Description:
nvme: restrict management ioctls to admin
- CVE: https://linux.oracle.com/cve/CVE-2022-3169.html
- Patch: oel7-uek4/4.1.12-124.75.3.el7uek/CVE-2022-3169-patch-nvme-restrict-management-ioctls-to-admin.patch
- From: 4.1.12-124.75.3.el7uek
- CVE-2022-3434, CVSSv2 Score:
- Description:
Erroneous CVE record that is not about linux kernel, most likely a typo. Should be CVE-2022-3424
- CVE:
- Patch: skipped/CVE-2022-3434.patch
- From:
- CVE-2023-34256, CVSSv2 Score: 5.5
- Description:
ext4: avoid a potential slab-out-of-bounds in ext4_group_desc_csum
- CVE: https://linux.oracle.com/cve/CVE-2023-34256.html
- Patch: oel6-uek4/4.1.12-124.76.2.el6uek/CVE-2023-34256-ext4-avoid-a-potential-slab-out-of-bounds-in-ext4_group_desc_csum.patch
- From: 4.1.12-124.76.2.el7uek
- CVE-2022-1679, CVSSv2 Score: 7.8
- Description:
ath9k: fix use-after-free in ath9k_hif_usb_rx_cb
- CVE: https://linux.oracle.com/cve/CVE-2022-1679.html
- Patch: oel6-uek4/4.1.12-124.76.2.el6uek/CVE-2022-1679-ath9k-fix-use-after-free-in-ath9k_hif_usb_rx_cb.patch
- From: 4.1.12-124.76.2.el7uek
- CVE-2022-20141, CVSSv2 Score: 7.0
- Description:
igmp: Add ip_mc_list lock in ip_check_mc_rcu
- CVE: https://linux.oracle.com/cve/CVE-2022-20141.html
- Patch: oel6-uek4/4.1.12-124.76.2.el6uek/CVE-2022-20141-igmp-Add-ip_mc_list-lock-in-ip_check_mc_rcu.patch
- From: 4.1.12-124.76.2.el7uek
- CVE-2023-1118, CVSSv2 Score: 7.8
- Description:
media: rc: Fix use-after-free bugs caused by ene_tx_irqsim()
- CVE: https://linux.oracle.com/cve/CVE-2023-1118.html
- Patch: oel6-uek4/4.1.12-124.76.2.el6uek/CVE-2023-1118-media-rc-Fix-use-after-free-bugs-caused-by-ene_tx_irqsim.patch
- From: 4.1.12-124.76.2.el7uek
- CVE-2023-2269, CVSSv2 Score: 4.4
- Description:
fix nested locking in table_clear() to remove deadlock concern
- CVE: https://linux.oracle.com/cve/CVE-2023-2269.html
- Patch: oel6-uek4/4.1.12-124.76.2.el6uek/CVE-2023-2269-dm-ioctl-fix-nested-locking-in-table_clear-to-remove-deadlock-concern.patch
- From: 4.1.12-124.76.2.el7uek
- CVE-2023-3159, CVSSv2 Score: 6.7
- Description:
firewire: fix potential uaf in outbound_phy_packet_callback()
- CVE: https://linux.oracle.com/cve/CVE-2023-3159.html
- Patch: oel6-uek4/4.1.12-124.76.2.el6uek/CVE-2023-3159-firewire-fix-potential-uaf-in-outbound_phy_packet_callback.patch
- From: 4.1.12-124.76.2.el7uek
- CVE-2022-3424, CVSSv2 Score: 7.8
- Description:
misc: sgi-gru: fix use-after-free error in gru_set_context_option, gru_fault and gru_handle_user_call_os
- CVE: https://linux.oracle.com/cve/CVE-2022-3424.html
- Patch: oel6-uek4/4.1.12-124.76.2.el6uek/CVE-2022-3424-misc-sgi-gru-fix-use-after-free-error-in-gru_set_context_option-gru_fault-and-gru_handle_user_call_os.patch
- From: 4.1.12-124.76.2.el7uek
- CVE-2023-3090, CVSSv2 Score: 7.8
- Description:
ipvlan:Fix out-of-bounds caused by unclear skb->cb
- CVE: https://linux.oracle.com/cve/CVE-2023-3090.html
- Patch: oel7-uek4/4.1.12-124.77.2.el7uek/CVE-2023-3090-ipvlan-Fix-out-of-bounds-caused-by-unclear-skb-cb.patch
- From: 4.1.12-124.77.2.el7uek
- CVE-2023-1380, CVSSv2 Score: 7.1
- Description:
wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
- CVE: https://linux.oracle.com/cve/CVE-2023-1380.html
- Patch: oel7-uek4/4.1.12-124.77.2.el7uek/CVE-2023-1380-wifi-brcmfmac-slab-out-of-bounds-read-in-brcmf_get_assoc_ies.patch
- From: 4.1.12-124.77.2.el7uek
- CVE-2023-35824, CVSSv2 Score: 6.4
- Description:
media: dm1105: Fix use after free bug in dm1105_remove due to race condition
- CVE: https://linux.oracle.com/cve/CVE-2023-35824.html
- Patch: oel7-uek4/4.1.12-124.77.2.el7uek/CVE-2023-35824-media-dm1105-Fix-use-after-free-bug-in-dm1105_remove-due-to-race-condition.patch
- From: 4.1.12-124.77.2.el7uek
- CVE-2023-3141, CVSSv2 Score: 6.4
- Description:
memstick: r592: Fix UAF bug in r592_remove due to race condition
- CVE: https://linux.oracle.com/cve/CVE-2023-3141.html
- Patch: oel7-uek4/4.1.12-124.77.2.el7uek/CVE-2023-3141-memstick-r592-Fix-UAF-bug-in-r592_remove-due-to-race-condition.patch
- From: 4.1.12-124.77.2.el7uek
- CVE-2023-3161, CVSSv2 Score: 5.5
- Description:
fbcon: Check font dimension limits
- CVE: https://linux.oracle.com/cve/CVE-2023-3161.html
- Patch: oel7-uek4/4.1.12-124.77.2.el7uek/CVE-2023-3161-fbcon-Check-font-dimension-limits.patch
- From: 4.1.12-124.77.2.el7uek
- CVE-2023-31084, CVSSv2 Score: 5.5
- Description:
media: dvb_frontend: fix locking issues at dvb_frontend_get_event()
- CVE: https://linux.oracle.com/cve/CVE-2023-31084.html
- Patch: oel7-uek4/4.1.12-124.77.2.el7uek/CVE-2023-31084-media-dvb_frontend-fix-locking-issues-at-dvb_frontend_get_event.patch
- From: 4.1.12-124.77.2.el7uek
- CVE-2023-31084, CVSSv2 Score: 5.5
- Description:
media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*()
- CVE: https://linux.oracle.com/cve/CVE-2023-31084.html
- Patch: oel7-uek4/4.1.12-124.77.2.el7uek/CVE-2023-31084-media-dvb-core-Fix-kernel-WARNING-for-blocking-operation-in-wait_event.patch
- From: 4.1.12-124.77.2.el7uek
- CVE-2022-41218, CVSSv2 Score: 5.5
- Description:
media: dvb-core: Fix UAF due to refcount races at releasing
- CVE: https://linux.oracle.com/cve/CVE-2022-41218.html
- Patch: oel7-uek4/4.1.12-124.77.2.el7uek/CVE-2022-41218-media-dvb-core-Fix-UAF-due-to-refcount-races-at-releasing.patch
- From: 4.1.12-124.77.2.el7uek
- CVE-2022-1015, CVSSv2 Score: 6.6
- Description:
netfilter: nf_tables: validate registers coming from userspace
- CVE: https://linux.oracle.com/cve/CVE-2022-1015.html
- Patch: oel7-uek4/4.1.12-124.78.2.el7uek/CVE-2022-1015-netfilter-nf_tables-validate-registers-coming-from-userspace.patch
- From: 4.1.12-124.78.2
- CVE-2022-1015, CVSSv2 Score: 6.6
- Description:
netfilter: nf_tables: validate registers coming from userspace
- CVE: https://linux.oracle.com/cve/CVE-2022-1015.html
- Patch: oel7-uek4/4.1.12-124.78.2.el7uek/CVE-2022-1015-netfilter-nf_tables-validate-registers-coming-from-userspace-kpatch.patch
- From: 4.1.12-124.78.2
- CVE-2023-3567, CVSSv2 Score: 6.6
- Description:
vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF
- CVE: https://linux.oracle.com/cve/CVE-2023-3567.html
- Patch: oel7-uek4/4.1.12-124.78.2.el7uek/CVE-2023-3567-vc_screen-move-load-of-struct-vc_data-pointer-in-vcs_read-to-avoid-UAF.patch
- From: 4.1.12-124.78.2
- CVE-2023-3106, CVSSv2 Score: 7.8
- Description:
xfrm: fix crash in XFRM_MSG_GETSA netlink handler
- CVE: https://linux.oracle.com/cve/CVE-2023-3106.html
- Patch: oel7-uek4/4.1.12-124.78.2.el7uek/CVE-2023-3106-xfrm-fix-crash-in-XFRM_MSG_GETSA-netlink-handler.patch
- From: 4.1.12-124.78.2
- CVE-2023-22024, CVSSv2 Score: 5.5
- Description:
rds: Fix lack of reentrancy for connection reset with dst addr zero
- CVE: https://linux.oracle.com/cve/CVE-2023-22024.html
- Patch: oel7-uek4/4.1.12-124.78.4.1.el7uek/CVE-2023-22024-rds-Fix-lack-of-reentrancy-for-connection-reset-with-dst-addr-zero.patch
- From: 4.1.12-124.78.4.1.el7uek
- CVE-2023-4206, CVSSv2 Score: 7.8
- Description:
net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free
- CVE: https://linux.oracle.com/cve/CVE-2023-4206.html
- Patch: oel7-uek4/4.1.12-124.79.2.el7uek/CVE-2023-4206-patch-net-sched-cls-route-no-longer-copy-tcf-result-on-update-to.patch
- From: 4.1.12-124.79.2.el7uek
- CVE-2023-3611, CVSSv2 Score: 7.8
- Description:
net/sched: sch_qfq: account for stab overhead in qfq_enqueue
- CVE: https://linux.oracle.com/cve/CVE-2023-3611.html
- Patch: oel7-uek4/4.1.12-124.79.2.el7uek/CVE-2023-3611-patch-net-sched-sch-qfq-account-for-stab-overhead-in-qfq-enqueue.patch
- From: 4.1.12-124.79.2.el7uek
- CVE-2023-3772, CVSSv2 Score: 5.5
- Description:
xfrm: add NULL check in xfrm_update_ae_params
- CVE: https://linux.oracle.com/cve/CVE-2023-3772.html
- Patch: oel7-uek4/4.1.12-124.79.2.el7uek/CVE-2023-3772-patch-xfrm-add-null-check-in-xfrm-update-ae-params.patch
- From: 4.1.12-124.79.2.el7uek
- CVE-2023-4459, CVSSv2 Score: 6.5
- Description:
net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup()
- CVE: https://linux.oracle.com/cve/CVE-2023-4459.html
- Patch: oel7-uek4/4.1.12-124.79.2.el7uek/CVE-2023-4459-patch-net-vmxnet3-fix-possible-null-pointer-dereference-in.patch
- From: 4.1.12-124.79.2.el7uek
- CVE-2023-4387, CVSSv2 Score: 7.1
- Description:
net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf()
- CVE: https://linux.oracle.com/cve/CVE-2023-4387.html
- Patch: oel7-uek4/4.1.12-124.79.2.el7uek/CVE-2023-4387-patch-net-vmxnet3-fix-possible-use-after-free-bugs-in.patch
- From: 4.1.12-124.79.2.el7uek
- CVE-2023-3776, CVSSv2 Score: 7
- Description:
net/sched: cls_fw: Fix improper refcount update leads to use-after-free
- CVE: https://linux.oracle.com/cve/CVE-2023-3776.html
- Patch: oel7-uek4/4.1.12-124.79.2.el7uek/CVE-2023-3776-patch-net-sched-cls-fw-fix-improper-refcount-update-leads-to.patch
- From: 4.1.12-124.79.2.el7uek
- CVE-2023-35001, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
- CVE: https://linux.oracle.com/cve/CVE-2023-35001.html
- Patch: oel7-uek4/4.1.12-124.79.2.el7uek/CVE-2023-35001-patch-netfilter-nf-tables-prevent-oob-access-in.patch
- From: 4.1.12-124.79.2.el7uek
- CVE-2023-2513, CVSSv2 Score: 6.7
- Description:
ext4: fix use-after-free in ext4_xattr_set_entry
- CVE: https://linux.oracle.com/cve/CVE-2023-2513.html
- Patch: oel7-uek4/4.1.12-124.79.2.el7uek/CVE-2023-2513-patch-ext4-fix-use-after-free-in-ext4-xattr-set-entry.patch
- From: 4.1.12-124.79.2.el7uek
- CVE-2023-2513, CVSSv2 Score: 6.7
- Description:
ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h
- CVE: https://linux.oracle.com/cve/CVE-2023-2513.html
- Patch: oel7-uek4/4.1.12-124.79.2.el7uek/CVE-2023-2513-patch-ext4-add-ext4-inode-has-xattr-space-macro-in-xattr-h.patch
- From: 4.1.12-124.79.2.el7uek
- CVE-2022-34918, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: stricter validation of element data
- CVE: https://linux.oracle.com/cve/CVE-2022-34918.html
- Patch: oel7-uek4/4.1.12-124.79.2.el7uek/CVE-2022-34918-patch-netfilter-nf-tables-stricter-validation-of-element-data.patch
- From: 4.1.12-124.79.2.el7uek
- CVE-2021-33098, CVSSv2 Score: 5.5
- Description:
ixgbe: fix large MTU request from VF
- CVE: https://linux.oracle.com/cve/CVE-2021-33098.html
- Patch: oel7-uek4/4.1.12-124.82.2.el7uek/CVE-2021-33098-ixgbe-fix-large-MTU-request-from-VF.patch
- From: 4.1.12-124.82.2.el6uek
- CVE-2023-42752, CVSSv2 Score: 5.5
- Description:
igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU
- CVE: https://linux.oracle.com/cve/CVE-2023-42752.html
- Patch: oel7-uek4/4.1.12-124.82.2.el7uek/CVE-2023-42752-igmp-limit-igmpv3_newpack-packet-size-to-IP_MAX_MTU.patch
- From: 4.1.12-124.82.2.el6uek
- CVE-2023-1077, CVSSv2 Score: 7.0
- Description:
sched/rt: pick_next_rt_entity(): check list_entry
- CVE: https://linux.oracle.com/cve/CVE-2023-1077.html
- Patch: oel7-uek4/4.1.12-124.82.2.el7uek/CVE-2023-1077-sched-rt-pick_next_rt_entity-check-list_entry.patch
- From: 4.1.12-124.82.2.el7uek
- CVE-2023-4921, CVSSv2 Score: 7.8
- Description:
net: sched: sch_qfq: Fix UAF in qfq_dequeue()
- CVE: https://linux.oracle.com/cve/CVE-2023-4921.html
- Patch: oel7-uek4/4.1.12-124.82.2.el7uek/CVE-2023-4921-net-sched-sch_qfq-Fix-UAF-in-qfq_dequeue.patch
- From: 4.1.12-124.82.2.el6uek
- CVE-2023-4921, CVSSv2 Score: 7.8
- Description:
net: sched: sch_qfq: Fix UAF in qfq_dequeue()
- CVE: https://linux.oracle.com/cve/CVE-2023-4921.html
- Patch: oel7-uek4/4.1.12-124.82.2.el7uek/CVE-2023-4921-net-sched-sch_qfq-Fix-UAF-in-qfq_dequeue-kpatch.patch
- From: 4.1.12-124.82.2.el6uek
- CVE-2023-7192, CVSSv2 Score: 5.5
- Description:
netfilter: ctnetlink: fix possible refcount leak in ctnetlink_create_conntrack()
- CVE: https://linux.oracle.com/cve/CVE-2023-7192.html
- Patch: oel7-uek4/4.1.12-124.83.2.el7uek/CVE-2023-7192-netfilter-ctnetlink-fix-possible-refcount-leak-in-ctnetlink_create_conntrack.patch
- From: 4.1.12-124.83.2.el7uek
- CVE-2022-48619, CVSSv2 Score: 6.2
- Description:
Input: add bounds checking to input_set_capability()
- CVE: https://linux.oracle.com/cve/CVE-2022-48619.html
- Patch: oel7-uek4/4.1.12-124.83.2.el7uek/CVE-2022-48619-Input-add-bounds-checking-to-input_set_capability.patch
- From: 4.1.12-124.83.2.el7uek
- CVE-2024-0775, CVSSv2 Score: 6.7
- Description:
ext4: improve error recovery code paths in __ext4_remount()
- CVE: https://linux.oracle.com/cve/CVE-2024-0775.html
- Patch: oel7-uek4/4.1.12-124.83.2.el7uek/CVE-2024-0775-ext4-improve-error-recovery-code-paths-in-__ext4_remount.patch
- From: 4.1.12-124.83.2.el6uek
- CVE-2021-34981, CVSSv2 Score: 7.5
- Description:
Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails
- CVE: https://linux.oracle.com/cve/CVE-2021-34981.html
- Patch: oel7-uek4/4.1.12-124.83.2.el7uek/CVE-2021-34981-Bluetooth-cmtp-fix-file-refcount-when-cmtp_attach_device-fails.patch
- From: 4.1.12-124.83.2.el7uek
- CVE-2023-51780, CVSSv2 Score: 7.0
- Description:
atm: Fix Use-After-Free in do_vcc_ioctl
- CVE: https://linux.oracle.com/cve/CVE-2023-51780.html
- Patch: oel7-uek4/4.1.12-124.83.2.el7uek/CVE-2023-51780-atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch
- From: 4.1.12-124.83.2.el7uek
- CVE-2024-1086, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: reject QUEUE/DROP verdict parameters
- CVE: https://linux.oracle.com/cve/CVE-2024-1086.html
- Patch: oel6-uek4/4.1.12-124.84.2.el6uek/CVE-2024-1086-netfilter-nf_tables-reject-QUEUE-DROP-verdict-parameters.patch
- From: 4.1.12-124.84.2.el6uek
- CVE-2023-45863, CVSSv2 Score: 6.4
- Description:
kobject: Fix slab-out-of-bounds in fill_kobj_path()
- CVE: https://linux.oracle.com/cve/CVE-2023-45863.html
- Patch: oel6-uek4/4.1.12-124.84.2.el6uek/CVE-2023-45863-kobject-Fix-slab-out-of-bounds-in-fill_kobj_path.patch
- From: 4.1.12-124.84.2.el6uek
- CVE-2023-39194, CVSSv2 Score: 3.2
- Description:
net: xfrm: Fix xfrm_address_filter OOB read
- CVE: https://linux.oracle.com/cve/CVE-2023-39194.html
- Patch: oel6-uek4/4.1.12-124.84.2.el6uek/CVE-2023-39194-net-xfrm-Fix-xfrm_address_filter-OOB-read.patch
- From: 4.1.12-124.84.2.el6uek
- CVE-2023-1989, CVSSv2 Score: 7.0
- Description:
Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work
- CVE: https://linux.oracle.com/cve/CVE-2023-1989.html
- Patch: oel7-uek4/4.1.12-124.85.1.el7uek/CVE-2023-1989-Bluetooth-btsdio-fix-use-after-free-bug-in-btsdio_remove-due-to-unfinished-work.patch
- From: 4.1.12-124.85.1.el7uek
- CVE-2022-21499, CVSSv2 Score:
- Description:
Not affected without certain conditions - Secure Boot, configured kgdb/kdb. Complex adaptation
- CVE:
- Patch: skipped/CVE-2022-21499.patch
- From: