- kernel-uek-4.14.35-2025.404.1.2.el7uek (oel7-uek5)
- 4.14.35-2047.539.5.el7uek
- 2024-08-22 13:01:02
- 2024-08-30 07:21:19
- K20240822_01
- CVE-2020-29660, CVSSv2 Score: 4.4
- Description:
tty: Fix ->pgrp locking in tiocspgrp()
- CVE: https://linux.oracle.com/cve/CVE-2020-29660.html
- Patch: 4.14.0/CVE-2020-29660-tty-Fix-pgrplocking-in-tiocspgrp.patch
- From: 4.14.35-2025.405.0
- CVE-2020-29660, CVSSv2 Score: 4.4
- Description:
tty: Fix ->session locking
- CVE: https://linux.oracle.com/cve/CVE-2020-29660.html
- Patch: 4.14.0/CVE-2020-29660-tty-fix-session-locking.patch
- From: 4.14.35-2025.405.0
- CVE-2020-36158, CVSSv2 Score: 6.5
- Description:
mwifiex: Fix possible buffer overflows in mwifiex_cmd_802_11_ad_hoc_start
- CVE: https://linux.oracle.com/cve/CVE-2020-36158.html
- Patch: 4.14.0/cve-2020-36158-mwifiex-possible-buffer-overflow.patch
- From: 4.14.35-2025.405.0
- CVE-2021-26932, CVSSv2 Score: 5.5
- Description:
Xen/x86: don't bail early from clear_foreign_p2m_mapping()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26932
- Patch: 4.14.0/738579-Xen-x86-don-t-bail-early-from-clear_foreign_p2m_ma.patch
- From: 4.14.35-2047.500.10.el7uek
- CVE-2021-26932, CVSSv2 Score: 5.5
- Description:
Xen/x86: also check kernel mapping in set_foreign_p2m_mapping()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26932
- Patch: 4.14.0/738580-Xen-x86-also-check-kernel-mapping-in-set_foreign_p.patch
- From: 4.14.35-2047.500.10.el7uek
- CVE-2021-26932, CVSSv2 Score: 5.5
- Description:
Xen/gntdev: correct dev_bus_addr handling in gntdev_map_grant_pages()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26932
- Patch: 4.14.0/738581-Xen-gntdev-correct-dev_bus_addr-handling-in-gntdev.patch
- From: 4.14.35-2047.500.10.el7uek
- CVE-2021-26932, CVSSv2 Score: 5.5
- Description:
Xen/gntdev: correct error checking in gntdev_map_grant_pages()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26932
- Patch: 4.14.0/738582-Xen-gntdev-correct-error-checking-in-gntdev_map_gr.patch
- From: 4.14.35-2047.500.10.el7uek
- CVE-2021-26931, CVSSv2 Score: 5.5
- Description:
xen-blkback: don't "handle" error by BUG()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26931
- Patch: 4.14.0/738583-xen-blkback-don-t-handle-error-by-BUG.patch
- From: 4.14.35-2047.500.10.el7uek
- CVE-2021-26931, CVSSv2 Score: 5.5
- Description:
xen-netback: don't "handle" error by BUG()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26931
- Patch: 4.14.0/738584-xen-netback-don-t-handle-error-by-BUG.patch
- From: 4.14.35-2047.500.10.el7uek
- CVE-2021-26931, CVSSv2 Score: 5.5
- Description:
xen-scsiback: don't "handle" error by BUG()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26931
- Patch: 4.14.0/738585-xen-scsiback-don-t-handle-error-by-BUG.patch
- From: 4.14.35-2047.500.10.el7uek
- CVE-2021-26930, CVSSv2 Score: 7.8
- Description:
xen-blkback: fix error handling in xen_blkbk_map()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-26930
- Patch: 4.14.0/738586-xen-blkback-fix-error-handling-in-xen_blkbk_map.patch
- From: 4.14.35-2047.500.10.el7uek
- CVE-2020-16120, CVSSv2 Score: 5.3
- Description:
ovl: pass correct flags for opening real directory
- CVE: https://ubuntu.com/security/CVE-2020-16120
- Patch: 4.15.0/CVE-2020-16120-ovl-pass-correct-flags-for-opening-real-directory.patch
- From:
- CVE-2020-16120, CVSSv2 Score: 4.1
- Description:
ovl: switch to mounter creds in readdir
- CVE: https://access.redhat.com/security/cve/CVE-2020-16120
- Patch: 4.14.0/CVE-2020-16120-ovl-switch-to-mounter-creds-in-readdir.patch
- From: 4.14.35-2047.501.1.el7uek
- CVE-2020-16120, CVSSv2 Score: 5.3
- Description:
ovl: verify permissions in ovl_path_open()
- CVE: https://ubuntu.com/security/CVE-2020-16120
- Patch: 4.15.0/cve-2020-16120-part-two.patch
- From:
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Ensure the correct return value from futex_lock_pi
- CVE: https://access.redhat.com/security/cve/CVE-2021-3347
- Patch: 4.18.0/CVE-2021-3347-01-futex-Ensure-the-correct-return-value-from-futex_lock_pi.patch
- From: v5.11
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Simplify fixup_pi_state_owner
- CVE: https://access.redhat.com/security/cve/CVE-2021-3347
- Patch: 4.18.0/CVE-2021-3347-03-futex-Simplify-fixup_pi_state_owner.patch
- From: v5.11
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Replace pointless printk in fixup_owner
- CVE: https://access.redhat.com/security/cve/CVE-2021-3347
- Patch: 4.18.0/CVE-2021-3347-02-futex-Replace-pointless-printk-in-fixup_owner.patch
- From: v5.11
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Provide and use pi_state_update_owner
- CVE: https://access.redhat.com/security/cve/CVE-2021-3347
- Patch: 4.18.0/CVE-2021-3347-04-futex-Provide-and-use-pi_state_update_owner-lt-193.patch
- From: v5.11
- CVE-2021-3347, CVSSv2 Score: 7.0
- Description:
futex: Handle faults correctly for PI futexes
- CVE: https://access.redhat.com/security/cve/CVE-2021-3347
- Patch: 4.14.0/CVE-2021-3347-futex-Handle-faults-correctly-for-PI-futexes.patch
- From: 4.14.219-119.340.amzn1
- CVE-2021-3348, CVSSv2 Score: 7.0
- Description:
nbd: freeze the queue while we're adding connections
- CVE: https://access.redhat.com/security/cve/CVE-2021-3348
- Patch: 4.14.0/CVE-2021-3348-nbd-freeze-the-queue-while-we-re-adding-connections-188.patch
- From: 4.14.219-119.340.amzn1
- CVE-2021-27363, CVSSv2 Score: 3.6
- Description:
scsi: iscsi: Restrict sessions and handles to admin
- CVE: https://access.redhat.com/security/cve/CVE-2021-27363
- Patch: 4.14.0/CVE-2021-27363-iscsi-Restrict-sessions-and-handles-to-admin-capabilities.patch
- From: 4.1.12-124.48.6.el6uek
- CVE-2021-27364, CVSSv2 Score: 6.3
- Description:
scsi: iscsi: Verify lengths on passthrough PDUs
- CVE: https://access.redhat.com/security/cve/CVE-2021-27364
- Patch: 4.14.0/CVE-2021-27364-scsi-Verify-lengths-on-passthrough-PDUs.patch
- From: 4.1.12-124.48.6.el6uek
- CVE-2021-27365, CVSSv2 Score: 7.0
- Description:
scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
- CVE: https://access.redhat.com/security/cve/CVE-2021-27365
- Patch: 4.14.0/CVE-2021-27365-iscsi-Ensure-sysfs-attributes-are-limited-to-PAGE_SIZE.patch
- From: 4.1.12-124.48.6.el6uek
- CVE-2021-27365, CVSSv2 Score: 7.0
- Description:
sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs (dependency)
- CVE: https://access.redhat.com/security/cve/CVE-2021-27365
- Patch: 4.14.0/CVE-2021-27365-sysfs-Add-sysfs_emit-and-sysfs_emit_at-to-format-sysfs-output.patch
- From: 4.1.12-124.48.6.el6uek
- CVE-2021-28038, CVSSv2 Score: 6.5
- Description:
Xen/gnttab: handle p2m update errors on a per-slot basis
- CVE: https://nvd.nist.gov/vuln/detail//CVE-2021-28038
- Patch: 4.14.0/CVE-2021-28038-Xen-gnttab-handle-p2m-update-errors-on-a-per-slot-basis.patch
- From: 4.14.225-121.357.amzn1
- CVE-2020-27170 CVE-2020-27171, CVSSv2 Score: 5.1
- Description:
bpf: Prohibit alu ops for pointer types not defining ptr_limit
- CVE: https://access.redhat.com/security/cve/cve-2020-27171
- Patch: 4.14.0/CVE-2020-27170-bpf-Prohibit-alu-ops-for-pointer-types-not-defining-ptr_limit.patch
- From: >4.18.0-240.15.1.el8_3
- CVE-2020-27170 CVE-2020-27171, CVSSv2 Score: 5.1
- Description:
bpf: Fix off-by-one for area size in creating mask to left
- CVE: https://access.redhat.com/security/cve/cve-2020-27171
- Patch: 4.18.0/0002-bpf-Fix-off-by-one-for-area-size-in-creating-mask-to.patch
- From: >4.18.0-240.15.1.el8_3
- CVE-2020-27170 CVE-2020-27171, CVSSv2 Score: 5.1
- Description:
bpf: Simplify alu_limit masking for pointer arithmetic
- CVE: https://access.redhat.com/security/cve/cve-2020-27171
- Patch: 4.18.0/0003-bpf-Simplify-alu_limit-masking-for-pointer-arithmeti.patch
- From: >4.18.0-240.15.1.el8_3
- CVE-2020-27170 CVE-2020-27171, CVSSv2 Score: 5.1
- Description:
bpf: Add sanity check for upper ptr_limit
- CVE: https://access.redhat.com/security/cve/cve-2020-27171
- Patch: 4.18.0/0004-bpf-Add-sanity-check-for-upper-ptr_limit.patch
- From: >4.18.0-240.15.1.el8_3
- CVE-2021-3428, CVSSv2 Score: 4.4
- Description:
ext4: handle error of ext4_setup_system_zone() on remount
- CVE: https://access.redhat.com/security/cve/CVE-2021-3428
- Patch: 4.14.0/CVE-2021-3428-ext4-handle-error-of-ext4_setup_system_zone-on-remount.patch
- From: 4.14.35-2047.503.1.el7uek
- CVE-2021-28971, CVSSv2 Score: 4.7
- Description:
perf/x86/intel: Fix a crash caused by zero PEBS status
- CVE: https://access.redhat.com/security/cve/CVE-2021-28971
- Patch: 5.4.17/CVE-2021-28971-perf-x86-intel-Fix-a-crash-caused-by-zero-PEBS-status.patch
- From: 5.4.17-2102.201.3.el8uek
- CVE-2021-28964, CVSSv2 Score: 4.1
- Description:
btrfs: fix race when cloning extent buffer during rewind of an old
- CVE: https://access.redhat.com/security/cve/CVE-2021-28964
- Patch: 4.14.0/CVE-2021-28964-btrfs-fix-race-when-cloning-extent-buffer-during-rewind-of-an-old.patch
- From: 4.14.231-173.360.amzn2
- CVE-2021-29650, CVSSv2 Score: 5.5
- Description:
netfilter: x_tables: make xt_replace_table wait until old
- CVE: https://access.redhat.com/security/cve/CVE-2021-29650
- Patch: 4.14.0/CVE-2021-29650-netfilter-x_tables-make-xt_replace_table-wait-until-old.patch
- From: 4.14.35-2047.503.1.el7uek
- CVE-2021-29650, CVSSv2 Score: 5.5
- Description:
netfilter: x_tables: Use correct memory barriers.
- CVE: https://access.redhat.com/security/cve/CVE-2021-29650
- Patch: 4.14.0/CVE-2021-29650-netfilter-x_tables-Use-correct-memory-barriers.patch
- From: 4.14.35-2047.503.1.el7uek
- CVE-2021-28688, CVSSv2 Score: 6.5
- Description:
xen-blkback: don't leak persistent grants from xen_blkbk_map()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-28688
- Patch: 4.14.0/CVE-2021-28688-xen-blkback-don-t-leak-persistent-grants-from.patch
- From: 4.14.35-2047.503.1.el7uek
- CVE-2021-29154, CVSSv2 Score: 7.0
- Description:
bpf, x86: Validate computation of branch displacements for x86-64
- CVE: https://access.redhat.com/security/cve/CVE-2021-29154
- Patch: 4.18.0/CVE-2021-29154-0001-bpf-x86-Validate-computation-of-branch-displacements.patch
- From: >kernel-4.18.0-240.22.1.el8_3
- CVE-2020-4788, CVSSv2 Score:
- Description:
IBM Power9 is unsupported
- CVE:
- Patch: skipped/CVE-2020-4788.patch
- From:
- CVE-2021-31916, CVSSv2 Score: 6.7
- Description:
dm ioctl: fix out of bounds array access when no devices
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-31916
- Patch: 4.14.0/CVE-2021-31916-dm-ioctl-fix-out-of-bounds-array-access-when-no-devices.patch
- From: >kernel-4.14.231-173.360.amzn2
- CVE-2021-22555, CVSSv2 Score: 7.8
- Description:
netfilter: x_tables: fix compat match/target pad out-of-bound write
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-22555
- Patch: 4.4.0/CVE-2021-22555-netfilter-x_tables-fix-compat-match-target-pad-out-of-bound-write.patch
- From: kernel-4.4.0-213.245
- CVE-2021-23133, CVSSv2 Score: 7.0
- Description:
sctp: delay auto_asconf init until binding the first addr
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-23133
- Patch: 4.14.0/CVE-2021-23133-sctp-delay-auto_asconf-init-until-binding-the-first-addr.patch
- From: >kernel-4.14.231-173.360.amzn2
- CVE-2021-32399, CVSSv2 Score: 7.0
- Description:
race condition for removal of the HCI controller.
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-32399
- Patch: 4.19.0/CVE-2021-32399-bluetooth-eliminate-the-potential-race-condition-whe.patch
- From: 4.14.191-1
- CVE-2021-33034, CVSSv2 Score: 7.8
- Description:
Bluetooth: verify AMP hci_chan before amp_destroy
- CVE: https://access.redhat.com/security/cve/CVE-2021-33034
- Patch: 4.18.0/CVE-2021-33034.patch
- From: 4.18.0-305.7.1.el8_4
- CVE-2021-33034, CVSSv2 Score: 7.8
- Description:
Bluetooth: verify AMP hci_chan before amp_destroy (kcare adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2021-33034
- Patch: 4.18.0/CVE-2021-33034-kpatch.patch
- From: 4.18.0-305.7.1.el8_4
- CVE-2021-33033, CVSSv2 Score: 5.5
- Description:
net: mac802154: Fix general protection fault
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-33033
- Patch: 4.14.0/CVE-2021-33033-net-mac802154-Fix-general-protection-fault.patch
- From: >kernel-4.14.231-173.360.amzn2
- CVE-2021-33033, CVSSv2 Score: 5.5
- Description:
cipso,calipso: resolve a number of problems with the DOI refcounts
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-33033
- Patch: 4.14.0/CVE-2021-33033-cipso-calipso-resolve-a-number-of-problems-with-the-DOI-refcounts.patch
- From: >kernel-4.14.231-173.360.amzn2
- CVE-2021-33909, CVSSv2 Score: 7.8
- Description:
seq_file: Disallow extremely large seq buffer allocations
- CVE: https://ubuntu.com/security/CVE-2021-33909
- Patch: 4.15.0/CVE-2021-33909-seq_file-Disallow-extremely-large-seq-buffer-allocations.patch
- From: >kernel-4.15.0-147.151
- CVE-2020-14304, CVSSv2 Score: 4.4
- Description:
net/mlx4: Fix EEPROM dump support
- CVE: https://access.redhat.com/security/cve/CVE-2020-14304
- Patch: 4.14.35/CVE-2020-14304-net-mlx4-Fix-EEPROM-dump-support.patch
- From: >4.1.12-124.48.6.el6uek
- CVE-2020-25672, CVSSv2 Score:
- Description:
Out of scope as the patch is for NFC/Android
- CVE:
- Patch: skipped/CVE-2020-25672.patch
- From:
- CVE-2020-25671, CVSSv2 Score:
- Description:
Out of scope as the patch is for NFC/Android
- CVE:
- Patch: skipped/CVE-2020-25671.patch
- From:
- CVE-2020-25670, CVSSv2 Score:
- Description:
Out of scope as the patch is for NFC/Android
- CVE:
- Patch: skipped/CVE-2020-25670.patch
- From:
- n/a, CVSSv2 Score: n/a
- Description:
KVM: nSVM: do not change host intercepts while nested VM is running (CVE-2021-3656 dependency)
- CVE: n/a
- Patch: 5.4.17/KVM_nSVM-do-not-change-host-intercepts-while-nested-VM-is-running.patch
- From: 5.4.17-2033
- CVE-2021-3656, CVSSv2 Score: 8.8
- Description:
KVM: nSVM: always intercept VMLOAD/VMSAVE when nested
- CVE: https://access.redhat.com/security/cve/CVE-2021-3656
- Patch: 5.4.17/CVE-2021-3656-KVM_nSVM-always-intercept-VMLOAD_VMSAVE-when-nested.patch
- From: 5.4.17-2102.204.4.3
- CVE-2021-3653, CVSSv2 Score: 8.8
- Description:
KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
- CVE: https://access.redhat.com/security/cve/CVE-2021-3653
- Patch: 5.4.17/CVE-2021-3653-KVM_nSVM-avoid-picking-up-unsupported-bits-from-L2-in-int_ctl.patch
- From: 5.4.17-2102.204.4.3
- CVE-2021-3653, CVSSv2 Score: 8.8
- Description:
KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl (adaptation)
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-3653
- Patch: ubuntu-bionic/4.15.0-156.163/CVE-2021-3653-kpatch.patch
- From: 4.15.0-156.163
- CVE-2021-34693, CVSSv2 Score: 5.5
- Description:
can: bcm: fix infoleak in struct bcm_msg_head
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-34693
- Patch: ubuntu-bionic/4.15.0-156.163/0001-CVE-2021-34693-can-bcm-fix-infoleak-in-struct-bcm_msg_head.patch
- From: 4.15.0-156.163
- CVE-2021-3612, CVSSv2 Score: 7.8
- Description:
Input: joydev - prevent use of not validated data in JSIOCSBTNMAP
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-3612
- Patch: ubuntu-bionic/4.15.0-156.163/0003-CVE-2021-3612-Input-joydev-prevent-use-of-not-validated-data-in-JS.patch
- From: 4.15.0-156.163
- CVE-2021-23134, CVSSv2 Score:
- Description:
Out of scope as the patch is for NFC/Android
- CVE:
- Patch: skipped/CVE-2021-23134.patch
- From:
- CVE-2020-26147, CVSSv2 Score: 5.4
- Description:
mac80211: assure all fragments are encrypted
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-26147
- Patch: 4.19.0/CVE-2020-26147-mac80211-assure-all-fragments-are-encrypted.patch
- From: 4.14.191-1
- CVE-2020-24586, CVSSv2 Score: 2.6
- Description:
mac80211: add fragment cache to sta_info
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-24586
- Patch: 4.19.0/CVE-2020-24586-mac80211-add-fragment-cache-to-sta_info-kpatch.patch
- From: 4.14.191-1
- CVE-2020-24587 CVE-2020-24586, CVSSv2 Score: 2.6
- Description:
mac80211: prevent mixed key and fragment cache attacks
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-24587
- Patch: 4.19.0/CVE-2020-24587-1-mac80211-prevent-mixed-key-and-fragment-cache-attack.patch
- From: 4.14.191-1
- CVE-2020-24587 CVE-2020-24586, CVSSv2 Score: 2.6
- Description:
mac80211: prevent mixed key and fragment cache attacks
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-24587
- Patch: 4.19.0/CVE-2020-24587-1-mac80211-prevent-mixed-key-and-fragment-cache-attack-kpatch.patch
- From: 4.14.191-1
- CVE-2020-24587, CVSSv2 Score: 2.6
- Description:
mac80211: prevent mixed key and fragment cache attacks
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-24587
- Patch: 4.19.0/CVE-2020-24587-2-mac80211-prevent-attacks-on-TKIP-WEP-as-well.patch
- From: 4.14.191-1
- CVE-2020-24587, CVSSv2 Score: 2.6
- Description:
mac80211: prevent mixed key and fragment cache attacks
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-24587
- Patch: 4.19.0/CVE-2020-24587-2-mac80211-prevent-attacks-on-TKIP-WEP-as-well-kpatch.patch
- From: 4.14.191-1
- CVE-2020-24587 CVE-2020-24586, CVSSv2 Score: 2.6
- Description:
mac80211: prevent mixed key and fragment cache attacks
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-24587
- Patch: 4.19.0/CVE-2020-24587-3-mac80211-extend-protection-against-mixed-key-and-fra.patch
- From: 4.14.191-1
- CVE-2020-24588, CVSSv2 Score: 3.5
- Description:
cfg80211: mitigate A-MSDU aggregation attacks
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-24588
- Patch: 4.19.0/CVE-2020-24588-cfg80211-mitigate-A-MSDU-aggregation-attacks.patch
- From: 4.14.191-1
- CVE-2021-3609, CVSSv2 Score: 7.0
- Description:
can: bcm: delay release of struct bcm_op after synchronize_rcu
- CVE: https://ubuntu.com/security/CVE-2021-3609
- Patch: 4.18.0/CVE-2021-3609-17898-can-bcm-delay-release-of-struct-bcm_op-after-synchr.patch
- From: kernel-4.18.0-305.12.1.el8
- CVE-2021-22543, CVSSv2 Score: 7.8
- Description:
KVM: do not allow mapping valid but non-reference-counted pages
- CVE: https://ubuntu.com/security/CVE-2021-22543
- Patch: 4.18.0/CVE-2021-22543-17896-KVM-do-not-allow-mapping-valid-but-non-reference-co.patch
- From: kernel-4.18.0-305.12.1.el8
- CVE-2021-3564, CVSSv2 Score: 5.5
- Description:
Bluetooth: fix the erroneous flush_work() order
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2021-3564
- Patch: 4.19.0/CVE-2021-3564-Bluetooth-fix-the-erroneous-flush_work-order.patch
- From: 4.14.191-1
- CVE-2021-3573, CVSSv2 Score: 7.8
- Description:
Bluetooth: use correct lock to prevent UAF of hdev object
- CVE: https://access.redhat.com/security/cve/CVE-2021-3573
- Patch: 4.9.0/CVE-2021-3573-Bluetooth-use-correct-lock-to-prevent-UAF-of-hdev-object.patch
- From: 4.9.272-1
- CVE-2021-3655, CVSSv2 Score: 5.3
- Description:
sctp: validate from_addr_param return
- CVE: https://access.redhat.com/security/cve/CVE-2021-3655
- Patch: 4.14.0/CVE-2021-3655-sctp-validate-from_addr_param-return.patch
- From: >4.14.232-177.418.amzn2
- CVE-2021-3655, CVSSv2 Score: 5.3
- Description:
sctp: add size validation when walking chunks
- CVE: https://access.redhat.com/security/cve/CVE-2021-3655
- Patch: 4.14.0/CVE-2021-3655-sctp-add-size-validation-when-walking-chunks.patch
- From: >4.14.232-177.418.amzn2
- CVE-2021-38160, CVSSv2 Score: 7.8
- Description:
virtio_console: Assure used length from device is limited
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-38160
- Patch: ubuntu-bionic/4.15.0-156.163/0004-CVE-2021-38160-virtio_console-Assure-used-length-from-device-is-lim.patch
- From: 4.15.0-156.163
- CVE-2021-3679, CVSSv2 Score: 5.5
- Description:
tracing: Fix bug in rb_per_cpu_empty() that might cause deadloop.
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-3679
- Patch: ubuntu-focal/5.4.0-88.99/0007-CVE-2021-3679-tracing-Fix-bug-in-rb_per_cpu_empty-that-might-cause.patch
- From: 5.4.0-88.99
- CVE-2021-40490, CVSSv2 Score: 7.0
- Description:
ext4: fix race writing to an inline_data file while its
- CVE: https://access.redhat.com/security/cve/CVE-2021-40490
- Patch: 4.14.35/CVE-2021-40490-ext4-fix-race-writing-to-an-inline_data-file-while-its.patch
- From: 4.14.35-2047.507.7.5.el7uek
- CVE-2020-36322, CVSSv2 Score: 5.5
- Description:
fuse: fix bad inode
- CVE: https://access.redhat.com/security/cve/cve-2020-36322
- Patch: 4.14.35/CVE-2020-36322-fs-fuse-fix-bad-inode.patch
- From: kernel-uek-4.14.35-2047.507.7.5
- CVE-2021-28950, CVSSv2 Score: 5.5
- Description:
fuse: fix live lock in fuse_iget()
- CVE: https://people.canonical.com/~ubuntu-security/cve/CVE-2021-28950
- Patch: 4.15.0/CVE-2021-28950-750670-fuse-fix-live-lock-in-fuse_iget.patch
- From: 4.15.0-162.170
- CVE-2021-0920, CVSSv2 Score: 6.4
- Description:
af_unix: fix garbage collect vs MSG_PEEK
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-0920
- Patch: 4.14.35/CVE-2021-0920-af_unix-fix-garbage-collect-vs-MSG_PEEK.patch
- From: 4.14.35-2047.510.5.2
- CVE-2021-0920, CVSSv2 Score: 6.4
- Description:
af_unix: fix garbage collect vs MSG_PEEK (adaptation)
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-0920
- Patch: 4.14.35/CVE-2021-0920-kpatch-uek5.patch
- From: 4.1.12-124.59.1.2
- CVE-2021-0920, CVSSv2 Score: 7.4
- Description:
fs: add fget_many() and fput_many() (dependency)
- CVE: https://access.redhat.com/security/cve/CVE-2021-0920
- Patch: 4.14.35/CVE-2021-0920-fs-add-fget_many-and-fput_many.patch
- From: 4.14.35-2047.510.5.2
- CVE-2021-0920, CVSSv2 Score: 7.4
- Description:
fget: check that the fd still exists after getting a ref to
- CVE: https://access.redhat.com/security/cve/CVE-2021-0920
- Patch: 4.14.35/CVE-2021-0920-fget-check-that-the-fd-still-exists-after-getting-a-ref-to.patch
- From: 4.14.35-2047.510.5.2
- CVE-2021-4155, CVSSv2 Score: 5.5
- Description:
xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like
- CVE: https://access.redhat.com/security/cve/CVE-2021-4155
- Patch: 4.1.12/CVE-2021-4155-xfs-map-unwritten-blocks-in-XFS_IOC_ALLOC-FREESP-just-like.patch
- From: 4.1.12-124.59.1.2
- CVE-2022-0492, CVSSv2 Score: 7.0
- Description:
cgroup-v1: Require capabilities to set release_agent
- CVE: https://access.redhat.com/security/cve/CVE-2022-0492
- Patch: 4.14.35/CVE-2022-0492-cgroup-v1-Require-capabilities-to-set-release_agent.patch
- From: 4.14.35-2047.511.5.2
- CVE-2022-1016, CVSSv2 Score: 5.5
- Description:
Initialize registers to avoid stack leak into userspace.
- CVE: https://access.redhat.com/security/cve/cve-2022-1016
- Patch: 4.14.0/CVE-2022-1016.patch
- From: 4.14.273-207.502
- CVE-2022-0847, CVSSv2 Score: 7.8
- Description:
lib/iov_iter: initialize "flags" in new pipe_buffer
- CVE: https://access.redhat.com/security/cve/CVE-2022-0847
- Patch: 4.18.0/CVE-2022-0847-lib-iov_iter-initialize-flags-in-new-pipe_buffer.patch
- From: >kernel-4.18.0-348.12.2.el8_5
- CVE-2021-20317, CVSSv2 Score: 4.4
- Description:
lib/timerqueue: Rely on rbtree semantics for next timer
- CVE: https://access.redhat.com/security/cve/CVE-2021-20317
- Patch: 4.18.0/CVE-2021-20317-lib-timerqueue-Rely-on-rbtree-semantics-for-next-timer.patch
- From: 4.18.0-348.2.1.el8_5
- CVE-2021-20317, CVSSv2 Score: 4.4
- Description:
lib/timerqueue: Rely on rbtree semantics for next timer (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2021-20317
- Patch: 4.18.0/CVE-2021-20317-lib-timerqueue-Rely-on-rbtree-semantics-for-next-timer-kpatch.patch
- From: 4.18.0-348.2.1.el8_5
- CVE-2021-4002, CVSSv2 Score: 5.1
- Description:
hugetlbfs: flush TLBs correctly after huge_pmd_unshare
- CVE: https://access.redhat.com/security/cve/CVE-2021-4002
- Patch: 4.14.35/CVE-2021-4002-hugetlbfs-flush-TLBs-correctly-after-huge_pmd_unshare.patch
- From: 4.14.35-2047.512.6.el7uek
- CVE-2021-4149, CVSSv2 Score: 4.7
- Description:
btrfs: unlock newly allocated extent buffer after error
- CVE: https://access.redhat.com/security/cve/CVE-2021-4149
- Patch: 4.19.0/CVE-2021-4149.patch
- From: 4.19.235-1
- CVE-2022-0330, CVSSv2 Score: 7.0
- Description:
drm/i915: Flush TLBs before releasing backing store
- CVE: https://access.redhat.com/security/cve/CVE-2022-0330
- Patch: 4.14.0/CVE-2022-0330-drm-i915-Flush-TLBs-before-releasing-backing-store.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-0330, CVSSv2 Score: 7.0
- Description:
drm/i915: Flush TLBs before releasing backing store (kpatch adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2022-0330
- Patch: 4.14.0/CVE-2022-0330-drm-i915-Flush-TLBs-before-releasing-backing-store-kpatch-1.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-22942, CVSSv2 Score: 7.0
- Description:
stale file descriptors on failed usercopy
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-22942
- Patch: 4.19.0/CVE-2022-22942.patch
- From: <kernel-4.19.208-1
- CVE-2022-24448, CVSSv2 Score: 3.3
- Description:
NFSv4: Handle case where the lookup of a directory fails
- CVE: https://access.redhat.com/security/cve/CVE-2022-24448
- Patch: 4.14.0/CVE-2022-24448-NFSv4-Handle-case-where-the-lookup-of-a-directory-fails.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-0435, CVSSv2 Score: 7.2
- Description:
tipc: improve size validations for received domain records
- CVE: https://access.redhat.com/security/cve/CVE-2022-0435
- Patch: 4.14.0/CVE-2022-0435-tipc-improve-size-validations-for-received-domain-records.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-0617, CVSSv2 Score: 4.7
- Description:
udf: Restore i_lenAlloc when inode expansion fails
- CVE: https://access.redhat.com/security/cve/CVE-2022-0617
- Patch: 4.14.0/CVE-2022-0617-udf-Restore-i_lenAlloc-when-inode-expansion-fails.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-0617, CVSSv2 Score: 4.7
- Description:
udf: Fix NULL ptr deref when converting from inline format
- CVE: https://access.redhat.com/security/cve/CVE-2022-0617
- Patch: 4.14.0/CVE-2022-0617-udf-Fix-NULL-ptr-deref-when-converting-from-inline-format.patch
- From: 4.14.268-205.500.amzn2
- CVE-2020-36516, CVSSv2 Score: 5.9
- Description:
ipv4: avoid using shared IP generator for connected sockets
- CVE: https://access.redhat.com/security/cve/CVE-2020-36516
- Patch: 4.1.12/CVE-2020-36516-ipv4-avoid-using-shared-IP-generator-for-connected-sockets.patch
- From: 4.1.12-124.61.2
- CVE-2022-26966, CVSSv2 Score: 4.6
- Description:
sr9700: sanity check for packet length
- CVE: https://access.redhat.com/security/cve/CVE-2022-26966
- Patch: 4.1.12/CVE-2022-26966-sr9700-sanity-check-for-packet-length.patch
- From: 4.1.12-124.61.2
- CVE-2021-26401, CVSSv2 Score:
- Description:
An introduction of required changes through KernelCare could cause unavoidable problems to applications which use unprivileged eBPF.
- CVE:
- Patch: skipped/CVE-2021-26401.patch
- From:
- CVE-2022-27666, CVSSv2 Score: 7.8
- Description:
esp: Fix possible buffer overflow in ESP transformation
- CVE: https://access.redhat.com/security/cve/CVE-2022-27666
- Patch: 4.14.35/CVE-2022-27666-esp-Fix-possible-buffer-overflow-in-ESP-transformation.patch
- From: 4.14.35-2047.513.1
- CVE-2021-38199, CVSSv2 Score: 6.5
- Description:
NFSv4: Initialise connection to the server in nfs4_alloc_client()
- CVE: https://people.canonical.com/~ubuntu-security/cve/CVE-2021-38199
- Patch: 4.15.0/CVE-2021-38199-750639-NFSv4-Initialise-connection-to-the-server-in-nfs4_.patch
- From: 4.15.0-162.170
- CVE-2022-21499, CVSSv2 Score:
- Description:
Not affected without certain conditions - Secure Boot, configured kgdb/kdb. Complex adaptation
- CVE:
- Patch: skipped/CVE-2022-21499.patch
- From:
- CVE-2022-0487, CVSSv2 Score: 5.5
- Description:
memstick: rtsx_usb_ms: fix UAF
- CVE: https://access.redhat.com/security/cve/CVE-2022-0487
- Patch: 4.14.35/CVE-2022-0487-memstick-rtsx_usb_ms-fix-UAF.patch
- From: 4.14.35-2047.514.3.el7uek
- CVE-2022-23036 CVE-2022-23038, CVSSv2 Score: 7.0
- Description:
xen/grant-table: add gnttab_try_end_foreign_access()
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23036
- Patch: ubuntu-bionic/4.15.0-177.186/CVE-2022-23036-CVE-2022-23038-xen-grant-table-add-gnttab_try_end_foreign_access.patch
- From: 4.15.0-177.186
- CVE-2022-23040, CVSSv2 Score: 7.0
- Description:
xen/xenbus: Fix granting of vmalloc'd memory
- CVE: https://access.redhat.com/security/cve/CVE-2022-23040
- Patch: 4.14.35/CVE-2022-23040-xen-xenbus-Fix-granting-of-vmalloc-d-memory.patch
- From: 4.14.35-2047.514.3.el7uek
- CVE-2022-23040, CVSSv2 Score: 7.0
- Description:
xen/xenbus: don't let xenbus_grant_ring() remove grants in error case
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23040
- Patch: ubuntu-bionic/4.15.0-177.186/CVE-2022-23040-xen-xenbus-dont-let-xenbus_grant_ring-remove-grants-in-error-case.patch
- From: 4.15.0-177.186
- CVE-2022-23038, CVSSv2 Score: 7.0
- Description:
xen/scsifront: don't use gnttab_query_foreign_access() for mapped status
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23038
- Patch: ubuntu-bionic/4.15.0-177.186/CVE-2022-23038-xen-scsifront-dont-use-gnttab_query_foreign_access-for-mapped-status.patch
- From: 4.15.0-177.186
- CVE-2022-23039, CVSSv2 Score: 7.0
- Description:
xen/gntalloc: don't use gnttab_query_foreign_access()
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23039
- Patch: ubuntu-bionic/4.15.0-177.186/CVE-2022-23039-xen-gntalloc-dont-use-gnttab_query_foreign_access.patch
- From: 4.15.0-177.186
- CVE-2022-23041, CVSSv2 Score: 7.0
- Description:
xen/9p: use alloc/free_pages_exact()
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23041
- Patch: ubuntu-bionic/4.15.0-177.186/CVE-2022-23041-xen-9p-use-alloc-free_pages_exact.patch
- From: 4.15.0-177.186
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent read/write and buffer changes
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 5.10.0/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-read-write-and-buffer-changes.patch
- From: 5.10.113-1
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent prealloc proc writes
- CVE: https://access.redhat.com/security/cve/CVE-2022-1048
- Patch: 4.14.35/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-prealloc-proc-writes.patch
- From: 4.14.35-2047.514.3.el7uek
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent prepare and
- CVE: https://access.redhat.com/security/cve/CVE-2022-1048
- Patch: 4.14.35/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-prepare-and.patch
- From: 4.14.35-2047.514.3.el7uek
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent hw_params and hw_free
- CVE: https://access.redhat.com/security/cve/CVE-2022-1048
- Patch: 4.14.35/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-hw_params-and-hw_free.patch
- From: 4.14.35-2047.514.3.el7uek
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
N/A
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 4.14.35/CVE-2022-1048-kpatch.patch
- From: N/A
- CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 CVE-2022-21127, CVSSv2 Score: 6.1
- Description:
x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data
- CVE: https://access.redhat.com/security/cve/cve-2022-21127
- Patch: mmio-enable.patch
- From: 5.18
- CVE-2022-1652, CVSSv2 Score: 7.8
- Description:
floppy: use a statically allocated error counter
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-1652
- Patch: 4.14.0/CVE-2022-1652-floppy-use-a-statically-allocated-error-counter.patch
- From: 4.14.35-2047.515.0
- CVE-2022-1652, CVSSv2 Score: 7.8
- Description:
floppy: use a statically allocated error counter (kpatch adaptation)
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-1652
- Patch: 4.14.0/CVE-2022-1652-floppy-use-a-statically-allocated-error-counter-kpatch.patch
- From: 4.14.35-2047.515.0
- CVE-2022-2588, CVSSv2 Score: 6.7
- Description:
net_sched: cls_route: remove from list when handle is 0
- CVE: https://access.redhat.com/security/cve/CVE-2022-2588
- Patch: 5.4.17/CVE-2022-2588.patch
- From: kernel-uek-5.4.17-2136.309.5.1.el8uek
- CVE-2022-21385, CVSSv2 Score: 6.2
- Description:
rds: copy_from_user only once per rds_sendmsg system call
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-21385
- Patch: 4.14.35/CVE-2022-21385-rds-copy_from_user-only-once-per-rds_sendmsg-system-call-405.patch
- From: 4.14.35-2047.516.2.1
- n/a, CVSSv2 Score: n/a
- Description:
scsi: target: Fix protect handling in WRITE SAME(32)
- CVE: n/a
- Patch: 4.14.35/scsi-target-Fix-protect-handling-in-WRITE-SAME-32.patch
- From: 5.14
- CVE-2022-21546, CVSSv2 Score: n/a
- Description:
scsi: target: Fix WRITE_SAME No Data Buffer crash
- CVE: n/a
- Patch: 4.14.35/CVE-2022-21546-scsi-target-Fix-WRITE_SAME-No-Data-Buffer-crash.patch
- From: kernel-uek-4.14.35-2047.517.3.el7uek
- CVE-2022-3028, CVSSv2 Score: 7.0
- Description:
af_key: Do not call xfrm_probe_algs in parallel
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-3028
- Patch: 4.14.35/CVE-2022-3028-af_key-Do-not-call-xfrm_probe_algs-in-parallel-1.patch
- From: 5.10.140-1
- CVE-2022-3239, CVSSv2 Score: 7.8
- Description:
media: em28xx: initialize refcount before kref_get
- CVE: https://linux.oracle.com/cve/CVE-2022-3239.html
- Patch: oel7-uek5/4.14.35-2047.519.2.1.el7uek/CVE-2022-3239-media-em28xx-initialize-refcount-before-kref-get.patch
- From: 4.14.35-2047.519.2.1.el7uek
- CVE-2022-4378, CVSSv2 Score: 7.8
- Description:
proc: avoid integer type confusion in get_proc_long
- CVE: https://linux.oracle.com/cve/CVE-2022-4378.html
- Patch: 4.14.35/CVE-2022-4378-0200-proc-avoid-integer-type-confusion-in-get_proc_long.patch
- From: 4.14.35-2047.520.3.1
- CVE-2022-4378, CVSSv2 Score: 7.8
- Description:
proc: proc_skip_spaces() shouldn't think it is working on C strings
- CVE: https://linux.oracle.com/cve/CVE-2022-4378.html
- Patch: 4.14.35/CVE-2022-4378-0300-proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-C-strings.patch
- From: 4.14.35-2047.520.3.1
- CVE-2022-40768, CVSSv2 Score: 5.5
- Description:
scsi: stex: Properly zero out the passthrough command structure
- CVE: https://linux.oracle.com/cve/CVE-2022-40768.html
- Patch: 4.14.35/CVE-2022-40768-scsi-stex-Properly-zero-out-the-passthrough-command-structure.patch
- From: 4.14.35-2047.520.1.el7uek
- CVE-2022-3565, CVSSv2 Score: 8.0
- Description:
mISDN: fix use-after-free bugs in l1oip timer handlers
- CVE: https://ubuntu.com/security/CVE-2022-3565
- Patch: ubuntu-bionic/4.15.0-200.211/0009-CVE-2022-3565-mISDN-fix-use-after-free-bugs-in-l1oip-timer-handler.patch
- From: 4.15.0-200.211
- CVE-2022-3565, CVSSv2 Score: 8.0
- Description:
mISDN: fix use-after-free bugs in l1oip timer handlers (adaptation)
- CVE: https://linux.oracle.com/cve/CVE-2022-3565.html
- Patch: 4.14.35/CVE-2022-3565-kpatch.patch
- From: 4.14.35-2047.520.0
- CVE-2022-3303, CVSSv2 Score: 4.7
- Description:
ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC
- CVE: https://access.redhat.com/security/cve/CVE-2022-3303
- Patch: 4.14.35/CVE-2022-3303-ALSA-pcm-oss-Fix-race-at-SNDCTL_DSP_SYNC.patch
- From: 4.14.35-2047.522.3.el7uek
- CVE-2022-3524, CVSSv2 Score: 5.5
- Description:
tcp/udp: Fix memory leak in ipv6_renew_options()
- CVE: https://access.redhat.com/security/cve/CVE-2022-3524
- Patch: 4.14.35/CVE-2022-3524-tcp-udp-Fix-memory-leak-in-ipv6_renew_options.patch
- From: 4.14.35-2047.522.3.el7uek
- CVE-2022-3640, CVSSv2 Score: 8.8
- Description:
Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del()
- CVE: https://access.redhat.com/security/cve/CVE-2022-3640
- Patch: 4.14.35/CVE-2022-3640-Bluetooth-L2CAP-fix-use-after-free-in-l2cap_conn_del.patch
- From: 4.14.35-2047.522.3.el7uek
- CVE-2022-42895, CVSSv2 Score: 6.5
- Description:
Bluetooth: L2CAP: Fix attempting to access uninitialized memory
- CVE: https://access.redhat.com/security/cve/CVE-2022-42895
- Patch: 4.14.35/CVE-2022-42895-Bluetooth-L2CAP-Fix-attempting-to-access-uninitialized-memory.patch
- From: 4.14.35-2047.522.3.el7uek
- CVE-2022-42896, CVSSv2 Score: 8.8
- Description:
Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm
- CVE: https://access.redhat.com/security/cve/CVE-2022-42896
- Patch: 4.14.35/CVE-2022-42896-0001-Bluetooth-L2CAP-Fix-l2cap_global_chan_by_psm.patch
- From: 4.14.35-2047.522.3.el7uek
- CVE-2022-42896, CVSSv2 Score: 8.8
- Description:
Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
- CVE: https://access.redhat.com/security/cve/CVE-2022-42896
- Patch: 4.14.35/CVE-2022-42896-0002-Bluetooth-L2CAP-Fix-accepting-connection-request-for-invalid-SPSM.patch
- From: 4.14.35-2047.522.3.el7uek
- CVE-2022-0394, CVSSv2 Score: 5.5
- Description:
ipv6: raw: Deduct extension header length in rawv6_push_pending_frames
- CVE: https://access.redhat.com/security/cve/CVE-2023-0394
- Patch: 4.14.35/CVE-2023-0394-ipv6-raw-Deduct-extension-header-length-in-rawv6_push_pending_frames.patch
- From: 4.14.35-2047.523.4.1.el7uek
- CVE-2022-2873, CVSSv2 Score: 5.5
- Description:
i2c: ismt: Fix an out-of-bounds bug in ismt_access()
- CVE: https://access.redhat.com/security/cve/CVE-2022-2873
- Patch: 4.14.35/CVE-2022-2873-i2c-ismt-Fix-an-out-of-bounds-bug-in-ismt_access.patch
- From: 4.14.35-2047.523.4.1.el7uek
- CVE-2022-3545, CVSSv2 Score: 7.8
- Description:
nfp: fix use-after-free in area_cache_get()
- CVE: https://access.redhat.com/security/cve/CVE-2022-3545
- Patch: 4.14.35/CVE-2022-3545-nfp-fix-use-after-free-in-area_cache_get.patch
- From: 4.14.35-2047.523.4.1.el7uek
- CVE-2023-23455, CVSSv2 Score: 5.5
- Description:
net: sched: atm: dont intepret cls results when asked to drop
- CVE: https://access.redhat.com/security/cve/CVE-2023-23455
- Patch: 4.14.35/CVE-2023-23455-net-sched-atm-dont-intepret-cls-results-when-asked-to-drop.patch
- From: 4.14.35-2047.523.4.1.el7uek
- CVE-2022-41218, CVSSv2 Score: 5.5
- Description:
media: dvb-core: Fix UAF due to refcount races at releasing
- CVE: https://access.redhat.com/security/cve/CVE-2022-41218
- Patch: 4.14.35/CVE-2022-41218-media-dvb-core-Fix-UAF-due-to-refcount-races-at-releasing.patch
- From: 4.14.35-2047.523.4.1.el7uek
- CVE-2022-45934, CVSSv2 Score: 7.8
- Description:
Bluetooth: L2CAP: Fix u8 overflow
- CVE: https://access.redhat.com/security/cve/CVE-2022-45934
- Patch: 4.14.35/CVE-2022-45934-Bluetooth-L2CAP-Fix-u8-overflow.patch
- From: 4.14.35-2047.523.4.1.el7uek
- CVE-2022-47929, CVSSv2 Score: 5.5
- Description:
net: sched: disallow noqueue for qdisc classes
- CVE: https://access.redhat.com/security/cve/CVE-2022-47929
- Patch: 4.14.35/CVE-2022-47929-net-sched-disallow-noqueue-for-qdisc-classes.patch
- From: 4.14.35-2047.523.4.1.el7uek
- CVE-2023-23559, CVSSv2 Score: 7.0
- Description:
wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid
- CVE: https://access.redhat.com/security/cve/CVE-2023-23559
- Patch: oel7-uek5/4.14.35-2047.524.5.el7uek/CVE-2023-23559-patch-wifi-rndis_wlan-Prevent-buffer-overflow-in-rndis_que.patch
- From: 4.14.35-2047.524.5
- CVE-2022-3107, CVSSv2 Score: 3.6
- Description:
hv_netvsc: Add check for kvmalloc_array
- CVE: https://access.redhat.com/security/cve/CVE-2022-3107
- Patch: oel7-uek5/4.14.35-2047.524.5.el7uek/CVE-2022-3107-patch-add-check-for-kvmalloc_array.patch
- From: 4.14.35-2047.524.5
- CVE-2023-3567, CVSSv2 Score: 7.1
- Description:
vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF
- CVE: https://linux.oracle.com/cve/CVE-2023-3567.html
- Patch: oel7-uek5/4.14.35-2047.529.3.el7uek/CVE-2023-3567-vc_screen-move-load-of-struct-vc_data-pointer-in-vcs_read-to-avoid-UAF.patch
- From: 4.14.35-2047.529.3
- CVE-2023-22024, CVSSv2 Score: 5.5
- Description:
rds: Fix lack of reentrancy for connection reset with dst addr zero
- CVE: https://linux.oracle.com/cve/CVE-2023-22024.html
- Patch: oel7-uek5/4.14.35-2047.529.3.el7uek/CVE-2023-22024-rds-Fix-lack-of-reentrancy-for-connection-reset-with-dst-addr-zero-2025.405.3.patch
- From: 4.14.35-2047.529.3.2
- CVE-2023-42753, CVSSv2 Score: 7.8
- Description:
netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c
- CVE: https://linux.oracle.com/cve/CVE-2023-42753.html
- Patch: oel7-uek5/4.14.35-2047.529.3.el7uek/CVE-2023-42753-netfilter-ipset-add-the-missing-IP_SET_HASH_WITH_NET0-macro-for-ip_set_hash_netportnet-c.patch
- From: 4.14.35-2047.529.3.2
- CVE-2023-4623, CVSSv2 Score: 7.8
- Description:
net/sched: sch_hfsc: Ensure inner classes have fsc curve
- CVE: https://linux.oracle.com/cve/CVE-2023-4623.html
- Patch: oel7-uek5/4.14.35-2047.532.3.el7uek/CVE-2023-4623-patch-net-sched-sch-hfsc-ensure-inner-classes-have-fsc-curve.patch
- From: 4.14.35-2047.532.3.el7uek
- CVE-2022-29900, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease kernel stability and performance. This vulnerability has medium security impact and applies to certain hardware environments only.
- CVE:
- Patch: skipped/CVE-2022-29900.patch
- From:
- CVE-2022-29901, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease the stability and performance of the kernel, while vulnerability has a medium security impact and only for a certain hardware environment.
- CVE:
- Patch: skipped/CVE-2022-29901.patch
- From:
- CVE-2023-0590, CVSSv2 Score: 7.0
- Description:
net: sched: fix race condition in qdisc_graft()
- CVE: https://linux.oracle.com/cve/CVE-2023-0590.html
- Patch: oel7-uek5/4.14.35-2047.533.3.el7uek/CVE-2023-0590-net-sched-fix-race-condition-in-qdisc_graft.patch
- From: 4.14.35-2047.533.3
- CVE-2023-1077, CVSSv2 Score: 7.0
- Description:
sched/rt: pick_next_rt_entity(): check list_entry
- CVE: https://linux.oracle.com/cve/CVE-2023-1077.html
- Patch: oel7-uek5/4.14.35-2047.533.3.el7uek/CVE-2023-1077-sched-rt-pick_next_rt_entity-check-list_entry.patch
- From: 4.14.35-2047.533.3
- CVE-2023-45863, CVSSv2 Score: 6.4
- Description:
kobject: Fix slab-out-of-bounds in fill_kobj_path()
- CVE: https://linux.oracle.com/cve/CVE-2023-45863.html
- Patch: oel7-uek5/4.14.35-2047.533.3.el7uek/CVE-2023-45863-kobject-Fix-slab-out-of-bounds-in-fill_kobj_path.patch
- From: 4.14.35-2047.533.3
- CVE-2023-25775, CVSSv2 Score: 5.6
- Description:
RDMA/irdma: Prevent zero-length STAG registration
- CVE: https://linux.oracle.com/cve/CVE-2023-25775.html
- Patch: oel7-uek5/4.14.35-2047.533.3.el7uek/CVE-2023-25775-RDMA-irdma-Prevent-zero-length-STAG-registration.patch
- From: 4.14.35-2047.533.3
- CVE-2023-6040, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: Reject tables of unsupported family
- CVE: https://linux.oracle.com/cve/CVE-2023-6040.html
- Patch: oel7-uek5/4.14.35-2047.535.2.1.el7uek/CVE-2023-6040-netfilter-nf_tables-Reject-tables-of-unsupported-family.patch
- From: 4.14.35-2047.535.2.1.el7uek
- CVE-2024-1086, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: reject QUEUE/DROP verdict parameters
- CVE: https://linux.oracle.com/cve/CVE-2024-1086.html
- Patch: oel7-uek5/4.14.35-2047.535.2.1.el7uek/CVE-2024-1086-netfilter-nf_tables-reject-QUEUE-DROP-verdict-parameters-pre-529.3.2.patch
- From: 4.14.35-2047.535.2.1.el7uek
- CVE-2024-41090 CVE-2024-41091, CVSSv2 Score: 7.1
- Description:
net/mlx5e: drop shorter ethernet frames
- CVE: https://access.redhat.com/security/cve/CVE-2024-41091
- Patch: 4.14.35/CVE-2024-41090_CVE-2024-41091.patch
- From: 4.14.35-2047.538.5.1
- n/a, CVSSv2 Score: n/a
- Description:
x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
- CVE: n/a
- Patch: 4.14.35/x86-xen-Add-xenpv_restore_regs_and_return_to_usermode.patch
- From: v5.16
- N/A, CVSSv2 Score: N/A
- Description:
Restrict access to pagemap/kpageflags/kpagecount
- CVE: http://googleprojectzero.blogspot.ru/2015/03/exploiting-dram-rowhammer-bug-to-gain.html
- Patch: 4.15.0/proc-restrict-pagemap-access.patch
- From: N/A
- N/A, CVSSv2 Score: N/A
- Description:
N/A
- CVE: N/A
- Patch: 4.14.0/kpatch-add-asm-definitions-uek-1.patch
- From: N/A
- CVE-2022-1729, CVSSv2 Score: 7.0
- Description:
perf: Fix sys_perf_event_open() race against self
- CVE: https://access.redhat.com/security/cve/CVE-2022-1729
- Patch: 4.14.0/CVE-2022-1729-perf-Fix-sys-perf-event-open-race-against-itself.patch
- From: 4.14.35-2047.513.2.1.el7uek