- kernel-4.18.0-513.18.1.lve.2.el8 (cl8)
- 4.18.0-513.24.1.lve.el8
- 2024-06-13 18:47:55
- 2024-06-20 08:02:34
- K20240613_29
- CVE-2024-0565, CVSSv2 Score: 7.4
- Description:
smb: client: fix OOB in receive_encrypted_standard()
- CVE: https://access.redhat.com/security/cve/CVE-2024-0565
- Patch: rhel8/4.18.0-513.24.1.el8_9/CVE-2024-0565-smb-client-fix-oob-in-receive-encrypted-standard.patch
- From: 4.18.0-513.24.1.el8_9
- CVE-2023-6931, CVSSv2 Score: 7.0
- Description:
perf: Fix perf_event_validate_size()
- CVE: https://access.redhat.com/security/cve/CVE-2023-6931
- Patch: rhel8/4.18.0-513.24.1.el8_9/CVE-2023-6931-perf-Fix-perf_event_validate_size.patch
- From: 4.18.0-513.24.1.el8_9
- CVE-2023-6931, CVSSv2 Score: 7.0
- Description:
perf: Fix perf_event_validate_size() lockdep splat
- CVE: https://access.redhat.com/security/cve/CVE-2023-6931
- Patch: rhel8/4.18.0-513.24.1.el8_9/CVE-2023-6931-perf-Fix-perf_event_validate_size-lockdep-splat.patch
- From: 4.18.0-513.24.1.el8_9
- CVE-2023-51042, CVSSv2 Score: 7.8
- Description:
drm/amdgpu: Fix potential fence use-after-free v2
- CVE: https://access.redhat.com/security/cve/CVE-2023-51042
- Patch: rhel8/4.18.0-513.24.1.el8_9/CVE-2023-51042-drm-amdgpu-Fix-potential-fence-use-after-free-v2.patch
- From: 4.18.0-513.24.1.el8_9
- CVE-2021-33631, CVSSv2 Score: 7.3
- Description:
ext4: fix kernel BUG in 'ext4_write_inline_data_end()'
- CVE: https://access.redhat.com/security/cve/CVE-2021-33631
- Patch: rhel8/4.18.0-513.24.1.el8_9/CVE-2021-33631-ext4-fix-kernel-BUG-in-ext4_write_inline_data_end.patch
- From: 4.18.0-513.24.1.el8_9
- CVE-2023-6546, CVSSv2 Score: 7.0
- Description:
tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux
- CVE: https://access.redhat.com/security/cve/CVE-2023-6546
- Patch: rhel8/4.18.0-513.24.1.el8_9/CVE-2023-6546-tty-n_gsm-fix-the-UAF-caused-by-race-condition-in-gsm_cleanup_mux.patch
- From: 4.18.0-513.24.1.el8_9
- CVE-2022-38096, CVSSv2 Score: 5.5
- Description:
drm/vmwgfx: Fix possible null pointer derefence with invalid contexts
- CVE: https://access.redhat.com/security/cve/CVE-2022-38096
- Patch: rhel8/4.18.0-513.24.1.el8_9/CVE-2022-38096-drm-vmwgfx-Fix-possible-null-pointer-derefence-with-invalid-contexts.patch
- From: 4.18.0-513.24.1.el8_9
- CVE-2023-4244, CVSSv2 Score:
- Description:
An introduction of required changes through KernelCare could cause unavoidable problems to applications which use netfilter functionality.
- CVE:
- Patch: skipped/CVE-2023-4244.patch
- From:
- CVE-2023-6176, CVSSv2 Score: 7.8
- Description:
net/tls: do not free tls_rec on async operation in bpf_exec_tx_verdict()
- CVE: https://access.redhat.com/security/cve/CVE-2023-6176
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-6176-net-tls-do-not-free-tls_rec-on-async-operation-in-bpf_exec_tx_verdict.patch
- From: 4.18.0-553.el8_10
- CVE-2023-6932, CVSSv2 Score: 7.8
- Description:
ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet
- CVE: https://access.redhat.com/security/cve/CVE-2023-6932
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-6932-ipv4-igmp-fix-refcnt-uaf-issue-when-receiving-igmp-query-packet.patch
- From: 4.18.0-553.el8_10
- CVE-2023-28464, CVSSv2 Score: 7.8
- Description:
Bluetooth: Fix double free in hci_conn_cleanup
- CVE: https://access.redhat.com/security/cve/CVE-2023-28464
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-28464-bluetooth-fix-double-free-in-hci-conn-cleanup.patch
- From: 4.18.0-553.el8_10
- CVE-2024-0841, CVSSv2 Score: 6.6
- Description:
fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super
- CVE: https://access.redhat.com/security/cve/CVE-2024-0841
- Patch: rhel8/4.18.0-553.el8_10/CVE-2024-0841-fs-hugetlb-fix-null-pointer-dereference-in.patch
- From: 4.18.0-553.el8_10
- CVE-2023-6915, CVSSv2 Score: 6.2
- Description:
ida: Fix crash in ida_free when the bitmap is empty
- CVE: https://access.redhat.com/security/cve/CVE-2023-6915
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-6915-ida-fix-crash-in-ida-free-when-the-bitmap-is.patch
- From: 4.18.0-553.el8_10
- CVE-2023-39198, CVSSv2 Score: 7.5
- Description:
drm/qxl: fix UAF on handle creation
- CVE: https://access.redhat.com/security/cve/CVE-2023-39198
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-39198-drm-qxl-fix-uaf-on-handle-creation.patch
- From: 4.18.0-553.el8_10
- CVE-2021-4204, CVSSv2 Score: 6.4
- Description:
UBUNTU: SAUCE: bpf: prevent helper argument PTR_TO_ALLOC_MEM to have offset other than 0
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-4204
- Patch: 5.11.0/CVE-2021-4204-UBUNTU-SAUCE-bpf-prevent-helper-argument-PTR_TO_ALLOC_MEM-to-have-offset-other-than-0.patch
- From: 5.11.0-46.51~20.04.2
- CVE-2024-25742 CVE-2024-25743, CVSSv2 Score: 7.1
- Description:
x86/sev: Harden #VC instruction emulation somewhat
- CVE: https://access.redhat.com/security/cve/CVE-2024-25743
- Patch: rhel8/4.18.0-553.el8_10/CVE-2024-25742-CVE-2024-25743-3942-x86-sev-Harden-VC-instruction-emulation-somewhat.patch
- From: 4.18.0-553.el8_10
- CVE-2023-51779, CVSSv2 Score: 7.0
- Description:
Bluetooth: af_bluetooth: Fix Use-After-Free in
- CVE: https://access.redhat.com/security/cve/CVE-2023-51779
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-51779-2946-Bluetooth-af_bluetooth-Fix-Use-After-Free-in-bt_sock.patch
- From: 4.18.0-553.el8_10
- CVE-2023-24023, CVSSv2 Score: 6.8
- Description:
Bluetooth: Add more enc key size check
- CVE: https://access.redhat.com/security/cve/CVE-2023-24023
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-24023-3694-Bluetooth-Add-more-enc-key-size-check.patch
- From: 4.18.0-553.el8_10
- CVE-2019-13631, CVSSv2 Score: 5.3
- Description:
Input: gtco - bounds check collection indent level
- CVE: https://access.redhat.com/security/cve/CVE-2019-13631
- Patch: rhel8/4.18.0-553.el8_10/CVE-2019-13631-0684-Input-gtco-bounds-check-collection-indent-level.patch
- From: 4.18.0-553.el8_10
- CVE-2023-52581, CVSSv2 Score:
- Description:
The patch for this CVE already present in kernel-5.14.0-362.24.1.el9_3 version. The kernel-5.14.0-362.18.1.el9_3 version and below are not vulnerable because they don't have commit 5f68718b34a5 (netfilter: nf_tables: GC transaction API to avoid race with control plane) which introduced the vulnerability.
- CVE:
- Patch: skipped/CVE-2023-52581.patch
- From:
- CVE-2023-39189, CVSSv2 Score: 6.0
- Description:
netfilter: nfnetlink_osf: avoid OOB read
- CVE: https://access.redhat.com/security/cve/CVE-2023-39189
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-39189-netfilter-nfnetlink-osf-avoid-oob-read.patch
- From: 4.18.0-553.el8_10
- CVE-2023-39193, CVSSv2 Score: 6.1
- Description:
netfilter: xt_sctp: validate the flag_info count
- CVE: https://access.redhat.com/security/cve/CVE-2023-39193
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-39193-netfilter-xt-sctp-validate-the-flag-info-count.patch
- From: 4.18.0-553.el8_10
- CVE-2023-4133, CVSSv2 Score: 5.5
- Description:
cxgb4: fix use after free bugs caused by circular
- CVE: https://access.redhat.com/security/cve/CVE-2023-4133
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-4133-cxgb4-fix-use-after-free-bugs-caused-by-circular-dependency-problem.patch
- From: 4.18.0-553.el8_10
- CVE-2023-38409, CVSSv2 Score: 5.5
- Description:
fbcon: Fix error paths in set_con2fb_map
- CVE: https://access.redhat.com/security/cve/CVE-2023-38409
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-38409-fbcon-fix-error-paths-in-set-con2fb-map.patch
- From: 4.18.0-553.el8_10
- CVE-2023-38409, CVSSv2 Score: 5.5
- Description:
fbcon: set_con2fb_map needs to set con2fb_map!
- CVE: https://access.redhat.com/security/cve/CVE-2023-38409
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-38409-fbcon-set-con2fb-map-needs-to-set-con2fb-map.patch
- From: 4.18.0-553.el8_10
- CVE-2023-42755, CVSSv2 Score: 6.5
- Description:
net/sched: cls_rsvp: always try to match inside the linear part of skb
- CVE: https://access.redhat.com/security/cve/CVE-2023-42755
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-42755-net-sched-cls-rsvp-always-try-to-match-inside-the-linear-part-of-skb.patch
- From: 4.18.0-553.el8_10
- CVE-2023-6622, CVSSv2 Score: 5.5
- Description:
netfilter: nf_tables: bail out on mismatching
- CVE: https://access.redhat.com/security/cve/CVE-2023-6622
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-6622-netfilter-nf-tables-bail-out-on-mismatching-dynset-and-set-expressions.patch
- From: 4.18.0-553.el8_10
- CVE-2023-45863, CVSSv2 Score: 6.4
- Description:
kobject: Remove docstring reference to kset
- CVE: https://access.redhat.com/security/cve/CVE-2023-45863
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-45863-kobject-remove-docstring-reference-to-kset.patch
- From: 4.18.0-553.el8_10
- CVE-2023-45863, CVSSv2 Score: 6.4
- Description:
kobject: modify kobject_get_path() to take a const
- CVE: https://access.redhat.com/security/cve/CVE-2023-45863
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-45863-kobject-modify-kobject-get-path-to-take-a-const.patch
- From: 4.18.0-553.el8_10
- CVE-2023-45863, CVSSv2 Score: 6.4
- Description:
kobject: Fix slab-out-of-bounds in fill_kobj_path()
- CVE: https://access.redhat.com/security/cve/CVE-2023-45863
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-45863-kobject-fix-slab-out-of-bounds-in-fill-kobj-path.patch
- From: 4.18.0-553.el8_10
- CVE-2023-52340, CVSSv2 Score: 6.5
- Description:
net: add a route cache full diagnostic message
- CVE: https://access.redhat.com/security/cve/CVE-2023-52340
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-52340-net-add-a-route-cache-full-diagnostic-message.patch
- From: 4.18.0-553.el8_10
- CVE-2023-52340, CVSSv2 Score: 6.5
- Description:
net/dst: use a smaller percpu_counter batch for dst entries accounting
- CVE: https://access.redhat.com/security/cve/CVE-2023-52340
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-52340-net-dst-use-a-smaller-percpu-counter-batch-for-dst-entries-accounting.patch
- From: 4.18.0-553.el8_10
- CVE-2023-52340, CVSSv2 Score: 6.5
- Description:
ipv6: remove max_size check inline with ipv4
- CVE: https://access.redhat.com/security/cve/CVE-2023-52340
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-52340-ipv6-remove-max-size-check-inline-with-ipv4.patch
- From: 4.18.0-553.el8_10
- CVE-2023-52340, CVSSv2 Score: 6.5
- Description:
ipv6: Remove extra counter pull before gc
- CVE: https://access.redhat.com/security/cve/CVE-2023-52340
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-52340-ipv6-remove-extra-counter-pull-before-gc.patch
- From: 4.18.0-553.el8_10
- CVE-2019-15505, CVSSv2 Score: 9.8
- Description:
media: technisat-usb2: break out of loop at end of
- CVE: https://access.redhat.com/security/cve/CVE-2019-15505
- Patch: rhel8/4.18.0-553.el8_10/CVE-2019-15505-media-technisat-usb2-break-out-of-loop-at-end-of.patch
- From: 4.18.0-553.el8_10
- CVE-2023-25775, CVSSv2 Score: 9.8
- Description:
RDMA/irdma: Prevent zero-length STAG registration
- CVE: https://access.redhat.com/security/cve/CVE-2023-25775
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-25775-rdma-irdma-prevent-zero-length-stag-registration.patch
- From: 4.18.0-553.el8_10
- CVE-2023-51780, CVSSv2 Score: 8.1
- Description:
atm: Fix Use-After-Free in do_vcc_ioctl
- CVE: https://access.redhat.com/security/cve/CVE-2023-51780
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-51780-atm-fix-use-after-free-in-do-vcc-ioctl.patch
- From: 4.18.0-553.el8_10
- CVE-2023-52434, CVSSv2 Score: 8.0
- Description:
smb: client: fix potential OOBs in
- CVE: https://access.redhat.com/security/cve/CVE-2023-52434
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-52434-smb-client-fix-potential-oobs-in.patch
- From: 4.18.0-553.el8_10
- CVE-2023-52434, CVSSv2 Score: 8.0
- Description:
smb: client: fix parsing of SMB3.1.1 POSIX create
- CVE: https://access.redhat.com/security/cve/CVE-2023-52434
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-52434-smb-client-fix-parsing-of-smb3-1-1-posix-create.patch
- From: 4.18.0-553.el8_10
- CVE-2022-3565, CVSSv2 Score: 7.8
- Description:
mISDN: fix use-after-free bugs in l1oip timer
- CVE: https://access.redhat.com/security/cve/CVE-2022-3565
- Patch: rhel8/4.18.0-553.el8_10/CVE-2022-3565-misdn-fix-use-after-free-bugs-in-l1oip-timer.patch
- From: 4.18.0-553.el8_10
- CVE-2022-3565, CVSSv2 Score: 7.8
- Description:
verify struct l1oip layout
- CVE: https://access.redhat.com/security/cve/CVE-2022-3565
- Patch: rhel8/4.18.0-553.el8_10/CVE-2022-3565-misdn-fix-use-after-free-bugs-in-l1oip-timer-kpatch.patch
- From: 4.18.0-553.el8_10
- CVE-2022-45934, CVSSv2 Score: 7.8
- Description:
Bluetooth: L2CAP: Fix u8 overflow
- CVE: https://access.redhat.com/security/cve/CVE-2022-45934
- Patch: rhel8/4.18.0-553.el8_10/CVE-2022-45934-bluetooth-l2cap-fix-u8-overflow.patch
- From: 4.18.0-553.el8_10
- CVE-2022-0500, CVSSv2 Score:
- Description:
Complex adaptation required. Requires changes a lot of constants
- CVE:
- Patch: skipped/CVE-2022-0500.patch
- From:
- CVE-2022-23222, CVSSv2 Score:
- Description:
Complex adaptation required.
- CVE:
- Patch: skipped/CVE-2022-23222.patch
- From:
- CVE-2023-52574, CVSSv2 Score: 4.4
- Description:
team: fix null-ptr-deref when team device type is changed
- CVE: https://access.redhat.com/security/cve/CVE-2023-52574
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-52574-0725-team-fix-null-ptr-deref-when-team-device-type-is-cha.patch
- From: 4.18.0-553.el8_10
- CVE-2023-52574, CVSSv2 Score: 4.4
- Description:
team: fix null-ptr-deref when team device type is changed
- CVE: https://access.redhat.com/security/cve/CVE-2023-52574
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-52574-0725-team-fix-null-ptr-deref-when-team-device-type-is-cha-kpatch.patch
- From: 4.18.0-553.el8_10
- CVE-2023-3567, CVSSv2 Score: 7.1
- Description:
vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF
- CVE: https://access.redhat.com/security/cve/CVE-2023-3567
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-3567-vc_screen-move-load-of-struct-vc_data-pointer-in-vcs.patch
- From: 4.18.0-553.el8_10
- CVE-2023-3567, CVSSv2 Score: 7.1
- Description:
vc_screen: don't clobber return value in vcs_read
- CVE: https://access.redhat.com/security/cve/CVE-2023-3567
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-3567-vc_screen-don-t-clobber-return-value-in-vcs_read.patch
- From: 4.18.0-553.el8_10
- CVE-2023-52448, CVSSv2 Score: 4.7
- Description:
gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
- CVE: https://access.redhat.com/security/cve/CVE-2023-52448
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-52448-gfs2-fix-kernel-null-pointer-dereference-in.patch
- From: 4.18.0-553.el8_10
- CVE-2024-26602, CVSSv2 Score: 4.7
- Description:
sched/membarrier: reduce the ability to hammer on sys_membarrier
- CVE: https://access.redhat.com/security/cve/CVE-2024-26602
- Patch: rhel8/4.18.0-553.el8_10/CVE-2024-26602-sched-membarrier-reduce-the-ability-to-hammer-on.patch
- From: 4.18.0-553.el8_10
- CVE-2023-42754, CVSSv2 Score: 5.5
- Description:
ipv4: fix null-deref in ipv4_link_failure
- CVE: https://access.redhat.com/security/cve/CVE-2023-42754
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-42754-ipv4-fix-null-deref-in-ipv4-link-failure.patch
- From: 4.18.0-553.el8_10
- CVE-2023-52489, CVSSv2 Score:
- Description:
The modified structure mem_section_usage is used only during bootup time. As we patch the changes after booting they will have no effect. Therefore we cannot patch this CVE.
- CVE:
- Patch: skipped/CVE-2023-52489.patch
- From:
- CVE-2023-52580, CVSSv2 Score: 5.5
- Description:
net/core: Fix ETH_P_1588 flow dissector
- CVE: https://access.redhat.com/security/cve/CVE-2023-52580
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-52580-net-core-Fix-ETH_P_1588-flow-dissector.patch
- From: 4.18.0-553.el8_10
- CVE-2023-52620, CVSSv2 Score: 2.5
- Description:
netfilter: nf_tables: disallow timeout for anonymous sets
- CVE: https://access.redhat.com/security/cve/CVE-2023-52620
- Patch: rhel8/4.18.0-553.el8_10/CVE-2023-52620-netfilter-nf_tables-disallow-timeout-for-anonymous-s.patch
- From: 4.18.0-553.el8_10
- CVE-2024-26671, CVSSv2 Score: 4.4
- Description:
blk-mq: fix IO hang from sbitmap wakeup race
- CVE: https://access.redhat.com/security/cve/CVE-2024-26671
- Patch: rhel8/4.18.0-553.el8_10/CVE-2024-26671-blk-mq-fix-IO-hang-from-sbitmap-wakeup-race.patch
- From: 4.18.0-553.el8_10
- CVE-2021-47153, CVSSv2 Score: 6.0
- Description:
i2c: i801: Don't generate an interrupt on bus reset
- CVE: https://access.redhat.com/security/cve/CVE-2021-47153
- Patch: rhel8/4.18.0-553.5.1.el8_10/CVE-2021-47153-i2c-i801-don-t-generate-an-interrupt-on-bus-reset.patch
- From: 4.18.0-553.5.1.el8_10
- CVE-2020-36777, CVSSv2 Score: 5.5
- Description:
media: dvbdev: Fix memory leak in dvb_media_device_free()
- CVE: https://access.redhat.com/security/cve/CVE-2020-36777
- Patch: rhel8/4.18.0-553.5.1.el8_10/CVE-2020-36777-media-dvbdev-fix-memory-leak-in-dvb_media_device_free.patch
- From: 4.18.0-553.5.1.el8_10
- CVE-2021-47171, CVSSv2 Score: 5.5
- Description:
net: usb: fix memory leak in smsc75xx_bind
- CVE: https://access.redhat.com/security/cve/CVE-2021-47171
- Patch: rhel8/4.18.0-553.5.1.el8_10/CVE-2021-47171-net-usb-fix-memory-leak-in-smsc75xx-bind.patch
- From: 4.18.0-553.5.1.el8_10
- CVE-2021-47171, CVSSv2 Score: 5.5
- Description:
net: usb: fix possible use-after-free in
- CVE: https://access.redhat.com/security/cve/CVE-2021-47171
- Patch: rhel8/4.18.0-553.5.1.el8_10/CVE-2021-47171-net-usb-fix-possible-use-after-free-in-smsc75xx_bind.patch
- From: 4.18.0-553.5.1.el8_10
- CVE-2023-6240, CVSSv2 Score: 6.5
- Description:
crypto: akcipher - default implementations for request callbacks
- CVE: https://access.redhat.com/security/cve/CVE-2023-6240
- Patch: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-6240-crypto-akcipher-default-implementations-for-request-callbacks.patch
- From: 4.18.0-553.5.1.el8_10
- CVE-2023-6240, CVSSv2 Score: 6.5
- Description:
crypto: testmgr - split akcipher tests by a key type
- CVE: https://access.redhat.com/security/cve/CVE-2023-6240
- Patch: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-6240-crypto-testmgr-split-akcipher-tests-by-a-key-type.patch
- From: 4.18.0-553.5.1.el8_10
- CVE-2023-6240, CVSSv2 Score: 6.5
- Description:
crypto: akcipher - Disable signing and decryption
- CVE: https://access.redhat.com/security/cve/CVE-2023-6240
- Patch: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-6240-crypto-akcipher-disable-signing-and-decryption.patch
- From: 4.18.0-553.5.1.el8_10
- CVE-2023-52520, CVSSv2 Score: 5.5
- Description:
platform/x86: think-lmi: Fix reference leak
- CVE: https://access.redhat.com/security/cve/CVE-2023-52520
- Patch: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52520-platform-x86-think-lmi-fix-reference-leak.patch
- From: 4.18.0-553.5.1.el8_10
- CVE-2024-26610, CVSSv2 Score: 6.1
- Description:
wifi: iwlwifi: fix a memory corruption
- CVE: https://access.redhat.com/security/cve/CVE-2024-26610
- Patch: rhel8/4.18.0-553.5.1.el8_10/CVE-2024-26610-wifi-iwlwifi-fix-a-memory-corruption.patch
- From: 4.18.0-553.5.1.el8_10
- CVE-2023-52610, CVSSv2 Score: 6.4
- Description:
net/sched: act_ct: fix skb leak and crash on ooo frags
- CVE: https://access.redhat.com/security/cve/CVE-2023-52610
- Patch: rhel8/4.18.0-553.5.1.el8_10/CVE-2023-52610-net-sched-act-ct-fix-skb-leak-and-crash-on-ooo-frags.patch
- From: 4.18.0-553.5.1.el8_10
- CVE-2023-52598, CVSSv2 Score:
- Description:
Out of scope as the patch is for s390 arch only, x86_64 is not affected
- CVE:
- Patch: skipped/CVE-2023-52598.patch
- From:
- CVE-2022-48669, CVSSv2 Score:
- Description:
Out of scope as the patch is for powerpc arch only, x86_64 is not affected
- CVE:
- Patch: skipped/CVE-2022-48669.patch
- From:
- CVE-2023-52607, CVSSv2 Score:
- Description:
Out of scope as the patch is for powerpc arch only, x86_64 is not affected
- CVE:
- Patch: skipped/CVE-2023-52607.patch
- From:
- N/A, CVSSv2 Score: N/A
- Description:
x86 xen add xenpv restore regs and return to usermode
- CVE: N/A
- Patch: 4.18.0/x86-xen-Add-xenpv_restore_regs_and_return_to_usermode-el8-372.patch
- From: N/A
- N/A, CVSSv2 Score: N/A
- Description:
kpatch add alt asm definitions
- CVE: N/A
- Patch: 4.18.0/kpatch-add-alt-asm-definitions-el8-372.patch
- From: N/A
- N/A, CVSSv2 Score: N/A
- Description:
kpatch add paravirt asm definitions
- CVE: N/A
- Patch: 4.18.0/0003-kpatch-add-paravirt-asm-definitions.patch
- From: N/A