- linux-5.10.179-3 (debian11-cloud)
- 5.10.237-1
- 2025-08-19 08:31:00
- 2025-08-19 12:36:30
- K20250819_02
- CVE-2023-42756, CVSSv2 Score: 4.4
- Description:
netfilter: ipset: Add schedule point in call_ad().
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-42756
- Patch: debian11/CVE-2023-42756-netfilter-ipset-Add-schedule-point-in-call_ad.patch
- From: 5.10.197-1
- CVE-2023-35788, CVSSv2 Score: 7.8
- Description:
net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-35788
- Patch: debian11/CVE-2023-35788-net-sched-flower-fix-possible-oob-write-in-fl-set-geneve-opt.patch
- From: 5.10.191-1
- CVE-2023-4206 CVE-2023-4128, CVSSv2 Score: 7.8
- Description:
net/sched: cls_route: No longer copy tcf_result on update to avoid
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-4206
- Patch: debian11/CVE-2023-4128-CVE-2023-4206-patch-net-sched-cls-route-no-longer-copy-tcf-result-on-update-to.patch
- From: 5.10.191-1
- CVE-2023-4207 CVE-2023-4128, CVSSv2 Score: 7.8
- Description:
net/sched: cls_fw: No longer copy tcf_result on update to avoid
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-4207
- Patch: debian11/CVE-2023-4128-CVE-2023-4207-patch-net-sched-cls-fw-no-longer-copy-tcf-result-on-update-to.patch
- From: 5.10.191-1
- CVE-2023-4208 CVE-2023-4128, CVSSv2 Score: 7.8
- Description:
net/sched: cls_u32: No longer copy tcf_result on update to avoid
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-4208
- Patch: debian11/CVE-2023-4128-CVE-2023-4208-patch-net-sched-cls-u32-no-longer-copy-tcf-result-on-update-to.patch
- From: 5.10.191-1
- CVE-2023-21255, CVSSv2 Score: 7.8
- Description:
binder: fix UAF caused by faulty buffer cleanup
- CVE: https://ubuntu.com/security/CVE-2023-21255
- Patch: debian11/CVE-2023-21255-patch-binder-fix-uaf-caused-by-faulty-buffer-cleanup.patch
- From: 5.10.191-1
- CVE-2023-2124, CVSSv2 Score: 7.8
- Description:
xfs: verify buffer contents when we skip log replay
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-2124
- Patch: debian11/CVE-2023-2124-patch-xfs-verify-buffer-contents-when-we-skip-log-replay.patch
- From: 5.10.191-1
- CVE-2023-4147, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-4147
- Patch: debian11/CVE-2023-4147-netfilter-nf-tables-disallow-rule-addition-to-bound-chain-via.patch
- From: 5.10.191-1
- CVE-2023-3776, CVSSv2 Score: 7.8
- Description:
net/sched: cls_fw: Fix improper refcount update leads to use-after-free.
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-3776
- Patch: debian11/CVE-2023-3776-patch-net-sched-cls-fw-fix-improper-refcount-update-leads-to.patch
- From: 5.10.191-1
- CVE-2023-2007, CVSSv2 Score:
- Description:
The patch remove functionality.
- CVE:
- Patch: skipped/CVE-2023-2007.patch
- From:
- CVE-2023-4004, CVSSv2 Score: 7.8
- Description:
netfilter: nft_set_pipapo: fix improper element removal
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-4004
- Patch: debian11/CVE-2023-4004-netfilter-nft-set-pipapo-fix-improper-element-removal.patch
- From: 5.10.191-1
- CVE-2023-3111, CVSSv2 Score: 7.8
- Description:
btrfs: unset reloc control if transaction commit fails in prepare_to_relocate()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-3111
- Patch: debian11/CVE-2023-3111-btrfs-unset-reloc-control-if-transaction-commit-fails-in-prepare_to_relocate.patch
- From: 5.10.191-1
- CVE-2023-3609, CVSSv2 Score: 7.8
- Description:
net/sched: cls_u32: Fix reference counter leak leading to overflow
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-3609
- Patch: debian11/CVE-2023-3609-patch-net-sched-cls-u32-fix-reference-counter-leak-leading-to.patch
- From: 5.10.191-1
- CVE-2023-3090, CVSSv2 Score: 7.8
- Description:
ipvlan:Fix out-of-bounds caused by unclear skb->cb
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-3090
- Patch: debian11/CVE-2023-3090-ipvlan-fix-out-of-bounds-caused-by-unclear-skb-cb.patch
- From: 5.10.191-1
- CVE-2023-1380, CVSSv2 Score: 7.1
- Description:
wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-1380
- Patch: debian11/CVE-2023-1380-wifi-brcmfmac-slab-out-of-bounds-read-in-brcmf_get_a.patch
- From: 5.10.191-1
- CVE-2023-3268, CVSSv2 Score: 7.1
- Description:
relayfs: fix out-of-bounds access in relay_file_read
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-3268
- Patch: debian11/CVE-2023-3268-patch-relayfs-fix-out-of-bounds-access-in-relay-file-read.patch
- From: 5.10.191-1
- CVE-2023-2002, CVSSv2 Score: 6.8
- Description:
bluetooth: Perform careful capability checks in hci_sock_ioctl()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-2002
- Patch: debian11/CVE-2023-2002-bluetooth-perform-careful-capability-checks-in-hci_sock_ioctl.patch
- From: 5.10.191-1
- CVE-2023-21400, CVSSv2 Score: 6.7
- Description:
io_uring: ensure IOPOLL locks around deferred work
- CVE: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=fb348857e7b67eefe365052f1423427b66dedbf3
- Patch: debian11/CVE-2023-21400-io_uring-ensure-IOPOLL-locks-around-deferred-work.patch
- From: 5.10.191-1
- CVE-2023-3389, CVSSv2 Score: 7.8
- Description:
io_uring: mutex locked poll hashing
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-3389
- Patch: debian11/CVE-2023-3389-patch-io-uring-hold-uring-mutex-around-poll-removal.patch
- From: 5.10.191-1
- CVE-2023-4273, CVSSv2 Score: 6.7
- Description:
exfat: check if filename entries exceeds max filename length
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-4273
- Patch: debian11/CVE-2023-4273-patch-exfat-check-if-filename-entries-exceeds-max-filename-length.patch
- From: 5.10.191-1
- CVE-2023-3338, CVSSv2 Score:
- Description:
The patch remove functionality.
- CVE:
- Patch: skipped/CVE-2023-3338.patch
- From:
- CVE-2023-1206, CVSSv2 Score:
- Description:
This is a low priority CVE & the patch impacts many critical components of the networking subsystem & it requires multiple complex adaptations in those components to avoid losing existing connections on patch/unpatch.
- CVE:
- Patch: skipped/CVE-2023-1206.patch
- From:
- CVE-2023-34319, CVSSv2 Score: 5.5
- Description:
xen/netback: Fix buffer overrun triggered by unusual packet
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-34319
- Patch: debian11/CVE-2023-34319-patch-xen-netback-fix-buffer-overrun-triggered-by-unusual-packet.patch
- From: 5.10.191-1
- CVE-2023-4132, CVSSv2 Score: 5.5
- Description:
media: usb: siano: Fix warning due to null work_func_t function
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-4132
- Patch: debian11/CVE-2023-4132-media-usb-siano-Fix-warning-due-to-null-work_func_t-.patch
- From: 5.10.191-1
- CVE-2023-4194, CVSSv2 Score: 5.5
- Description:
net: tap_open(): set sk_uid from current_fsuid()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-4194
- Patch: debian11/CVE-2023-4194-patch-net-tap-open-set-sk-uid-from-current-fsuid.patch
- From: 5.10.191-1
- CVE-2023-4194, CVSSv2 Score: 5.5
- Description:
net: tun_chr_open(): set sk_uid from current_fsuid()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-4194
- Patch: debian11/CVE-2023-4194-patch-net-tun-chr-open-set-sk-uid-from-current-fsuid.patch
- From: 5.10.191-1
- CVE-2023-2269, CVSSv2 Score: 4.4
- Description:
dm ioctl: fix nested locking in table_clear() to remove deadlock concern
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-2269
- Patch: debian11/CVE-2023-2269-dm-ioctl-fix-nested-locking-in-table_clear-to-remove.patch
- From: 5.10.191-1
- CVE-2023-3212, CVSSv2 Score: 4.4
- Description:
gfs2: Don't deref jdesc in evict
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-3212
- Patch: debian11/CVE-2023-3212-patch-gfs2-don-t-deref-jdesc-in-evict.patch
- From: 5.10.191-1
- CVE-2023-40283, CVSSv2 Score: 7.8
- Description:
Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-40283
- Patch: debian11/CVE-2023-40283-patch-bluetooth-l2cap-fix-use-after-free-in-l2cap-sock-ready-cb.patch
- From: 5.10.191-1
- CVE-2022-4269, CVSSv2 Score: 5.5
- Description:
[PATCH] act_mirred: use the backlog for nested calls to mirred
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-4269
- Patch: debian11/CVE-2022-4269-patch-act-mirred-use-the-backlog-for-nested-calls-to-mirred.patch
- From: 5.10.191-1
- CVE-2023-3863, CVSSv2 Score: 4.1
- Description:
[PATCH] net: nfc: Fix use-after-free caused by nfc_llcp_find_local
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-3863
- Patch: debian11/CVE-2023-3863-patch-net-nfc-fix-use-after-free-caused-by-nfc-llcp-find-local.patch
- From: 5.10.191-1
- CVE-2022-39189, CVSSv2 Score: 7.8
- Description:
KVM: x86: do not report a vCPU as preempted outside instruction boundaries (adaptation)
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-39189
- Patch: debian11/CVE-2022-39189-KVM-x86-do-not-report-a-vCPU-as-preempted-outside-instruction-boundaries-kpatch.patch
- From: 5.10.191-1
- CVE-2023-3611, CVSSv2 Score: 7.8
- Description:
net/sched: sch_qfq: refactor parsing of netlink parameters
- CVE: https://ubuntu.com/security/CVE-2023-3611
- Patch: ubuntu-jammy/5.15.0-82.91/CVE-2023-3611-net-sched-sch_qfq-refactor-parsing-of-netlink-parameters.patch
- From: 5.15.0-82.91
- CVE-2023-3611, CVSSv2 Score: 7.8
- Description:
net/sched: sch_qfq: account for stab overhead in qfq_enqueue
- CVE: https://ubuntu.com/security/CVE-2023-3611
- Patch: ubuntu-jammy/5.15.0-82.91/CVE-2023-3611-patch-net-sched-sch-qfq-account-for-stab-overhead-in-qfq-enqueue.patch
- From: 5.15.0-82.91
- CVE-2023-3611, CVSSv2 Score: 7.8
- Description:
net/sched: sch_qfq: refactor parsing of netlink parameters (adaptation)
- CVE: https://ubuntu.com/security/CVE-2023-3611
- Patch: ubuntu-jammy/5.15.0-82.91/CVE-2023-3611-net-sched-sch_qfq-refactor-parsing-of-netlink-parameters-kpatch.patch
- From: 5.15.0-82.91
- CVE-2023-31084, CVSSv2 Score: 5.5
- Description:
media: dvb-core: Fix kernel WARNING for blocking operation in wait_event*()
- CVE: https://ubuntu.com/security/CVE-2023-31084
- Patch: ubuntu-jammy/5.15.0-83.92/CVE-2023-31084-media-dvb-core-fix-kernel-WARNING-for-blocking-operation-in-wait_event.patch
- From: 5.15.0-83.92
- CVE-2022-40982, CVSSv2 Score:
- Description:
Complex adaptation required.
- CVE:
- Patch: skipped/CVE-2022-40982.patch
- From:
- CVE-2023-20569, CVSSv2 Score:
- Description:
A low priority AMD Inception vulnerability that affects Zen3/Zen4 & relates to RetBleed fixes requiring microcode updates, we can't do much about it in KCare Infra.
- CVE:
- Patch: skipped/CVE-2023-20569.patch
- From:
- CVE-2023-39189, CVSSv2 Score: 5.1
- Description:
netfilter: nfnetlink_osf: avoid OOB read
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-39189
- Patch: debian11/CVE-2023-39189-netfilter-nfnetlink_osf-avoid-OOB-read.patch
- From: 5.10.197-1
- CVE-2023-39192, CVSSv2 Score: 6.7
- Description:
netfilter: xt_u32: validate user space input
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-39192
- Patch: debian11/CVE-2023-39192-netfilter-xt_u32-validate-user-space-input.patch
- From: 5.10.197-1
- CVE-2023-39192, CVSSv2 Score: 6.7
- Description:
netfilter: xt_u32: validate user space input
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-39192
- Patch: debian11/CVE-2023-39192-kpatch.patch
- From: 5.10.197-1
- CVE-2023-39193, CVSSv2 Score: 6.1
- Description:
netfilter: xt_sctp: validate the flag_info count
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-39193
- Patch: debian11/CVE-2023-39193-netfilter-xt_sctp-validate-the-flag_info-count.patch
- From: 5.10.197-1
- CVE-2023-39194, CVSSv2 Score: 3.2
- Description:
net: xfrm: Fix xfrm_address_filter OOB read
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-39194
- Patch: debian11/CVE-2023-39194-net-xfrm-Fix-xfrm_address_filter-OOB-read.patch
- From: 5.10.197-1
- CVE-2023-42754, CVSSv2 Score: 5.5
- Description:
ipv4: fix null-deref in ipv4_link_failure
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-42754
- Patch: debian11/CVE-2023-42754-ipv4-fix-null-deref-in-ipv4_link_failure.patch
- From: 5.10.197-1
- CVE-2023-42756, CVSSv2 Score: 4.4
- Description:
netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-42756
- Patch: debian11/CVE-2023-42756-netfilter-ipset-Fix-race-between-IPSET_CMD_CREATE-an.patch
- From: 5.10.197-1
- CVE-2023-42753, CVSSv2 Score: 7.8
- Description:
netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-42753
- Patch: debian11/CVE-2023-42753-patch-netfilter-ipset-add-the-missing-ip-set-hash-with-net0-macro.patch
- From: 5.10.197-1
- CVE-2023-4921, CVSSv2 Score: 7.8
- Description:
net: sched: sch_qfq: Fix UAF in qfq_dequeue()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-4921
- Patch: debian11/CVE-2023-4921-net-sched-sch_qfq-Fix-UAF-in-qfq_dequeue.patch
- From: 5.10.197-1
- CVE-2023-4921, CVSSv2 Score: 7.8
- Description:
net: sched: sch_qfq: Fix UAF in qfq_dequeue() (adaptation)
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-4921
- Patch: debian11/CVE-2023-4921-net-sched-sch_qfq-Fix-UAF-in-qfq_dequeue-kpatch.patch
- From: 5.10.197-1
- CVE-2023-4623, CVSSv2 Score: 7.8
- Description:
net/sched: sch_hfsc: Ensure inner classes have fsc curve
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-4623
- Patch: debian11/CVE-2023-4623-net-sched-sch-hfsc-Ensure-inner-classes-have-fsc-curve.patch
- From: 5.10.197-1
- CVE-2023-4623, CVSSv2 Score: 7.8
- Description:
net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a inner curve
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-4623
- Patch: debian11/CVE-2023-4623-net-sched-sch_hfsc-upgrade-rt-to-sc-when-it-becomes-.patch
- From: 5.10.197-1
- CVE-2023-4622, CVSSv2 Score: 7.0
- Description:
af_unix: Fix null-ptr-deref in unix_stream_sendpage().
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-4622
- Patch: debian11/CVE-2023-4622-0001-af_unix-Fix-null-ptr-deref-in-unix_stream_sendpage.patch
- From: 5.10.197-1
- CVE-2023-42755, CVSSv2 Score: 5.5
- Description:
retire rsvp: rsvp_classify => -1 and create => EINVAL
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-42755
- Patch: debian11/CVE-2023-42755-retire-rsvp.patch
- From: 5.10.197-1
- CVE-2023-3773, CVSSv2 Score: 4.4
- Description:
xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-3773
- Patch: debian11/CVE-2023-3773-patch-xfrm-add-forgotten-nla-policy-for-xfrma-mtimer-thresh.patch
- From: 5.10.197-1
- CVE-2023-3773, CVSSv2 Score: 4.4
- Description:
xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-3773
- Patch: debian11/CVE-2023-3773-patch-xfrm-add-forgotten-nla-policy-for-xfrma-mtimer-thresh-kpatch.patch
- From: 5.10.197-1
- CVE-2023-3772, CVSSv2 Score: 4.4
- Description:
xfrm: add NULL check in xfrm_update_ae_params
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-3772
- Patch: debian11/CVE-2023-3772-0001-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch
- From: 5.10.197-1
- CVE-2023-4244, CVSSv2 Score:
- Description:
An introduction of required changes through KernelCare could cause unavoidable problems to applications which use netfilter functionality.
- CVE:
- Patch: skipped/CVE-2023-4244.patch
- From:
- CVE-2024-1086, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: reject QUEUE/DROP verdict parameters
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-1086
- Patch: debian11/CVE-2024-1086-netfilter-nf_tables-reject-QUEUE_DROP-verdict-parameters-179.patch
- From: 5.10.209-2
- CVE-2024-0646, CVSSv2 Score: 7.8
- Description:
net: tls, update curr on splice as well
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-0646
- Patch: debian11/5.10.209-2/CVE-2024-0646-patch-net-tls-update-curr-on-splice-as-well.patch
- From: 5.10.209-1
- CVE-2023-6040, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: Reject tables of unsupported family
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-6040
- Patch: debian11/5.10.209-2/CVE-2023-6040-smart-patch-for-net-netfilter-nf-tables-api-c.patch
- From: 5.10.209-1
- CVE-2023-39198, CVSSv2 Score: 7.5
- Description:
drm/qxl: fix UAF on handle creation
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-39198
- Patch: debian11/5.10.209-2/CVE-2023-39198-patch-drm-qxl-fix-uaf-on-handle-creation.patch
- From: 5.10.209-1
- CVE-2023-46838, CVSSv2 Score: 7.5
- Description:
xen-netback: don't produce zero-size SKB frags
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-46838
- Patch: debian11/5.10.209-2/CVE-2023-46838-patch-xen-netback-don-t-produce-zero-size-skb-frags.patch
- From: 5.10.209-1
- CVE-2023-6915, CVSSv2 Score: 7.5
- Description:
[PATCH] ida: Fix crash in ida_free when the bitmap is empty
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-6915
- Patch: debian11/5.10.209-2/CVE-2023-6915-patch-ida-fix-crash-in-ida-free-when-the-bitmap-is-empty.patch
- From: 5.10.209-1
- CVE-2023-6606, CVSSv2 Score: 7.1
- Description:
smb: client: fix OOB in smbCalcSize()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-6606
- Patch: debian11/5.10.209-2/CVE-2023-6606-patch-smb-client-fix-oob-in-smbcalcsize.patch
- From: 5.10.209-1
- CVE-2023-51779, CVSSv2 Score: 7.0
- Description:
Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-51779
- Patch: debian11/5.10.209-2/CVE-2023-51779-patch-bluetooth-af-bluetooth-fix-use-after-free-in.patch
- From: 5.10.209-1
- CVE-2023-52340, CVSSv2 Score: 6.5
- Description:
ipv6: remove max_size check inline with ipv4
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52340
- Patch: debian11/5.10.209-2/CVE-2023-52340-patch-ipv6-remove-max-size-check-inline-with-ipv4-backport.patch
- From: 5.10.209-1
- CVE-2023-52340, CVSSv2 Score: 6.5
- Description:
ipv6: remove max_size check inline with ipv4
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52340
- Patch: debian11/5.10.209-2/CVE-2023-52340-patch-ipv6-remove-max-size-check-inline-with-ipv4.patch
- From: 5.10.209-1
- CVE-2023-28746, CVSSv2 Score:
- Description:
RFDS: Medium score vulnerability affecting only Intel Atom CPUs, mitigated via microcode update.
- CVE:
- Patch: skipped/CVE-2023-28746.patch
- From:
- CVE-2023-52604, CVSSv2 Score: 7.8
- Description:
FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52604
- Patch: debian11/5.10.216-1/CVE-2023-52604-fs-jfs-ubsan-array-index-out-of-bounds-in-dbAdjTree.patch
- From: 5.10.216-1
- CVE-2023-52601, CVSSv2 Score: 7.1
- Description:
jfs: fix array-index-out-of-bounds in dbAdjTree
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52601
- Patch: debian11/5.10.216-1/CVE-2023-52601-jfs-fix-array-index-out-of-bounds-in-dbadjtree-205.patch
- From: 5.10.216-1
- CVE-2024-26593, CVSSv2 Score: 7.1
- Description:
i2c: i801: Fix block process call transactions
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26593
- Patch: debian11/5.10.216-1/CVE-2024-26593-i2c-i801-fix-block-process-call-transactions-205.patch
- From: 5.10.216-1
- CVE-2023-52603, CVSSv2 Score: 7.1
- Description:
UBSAN: array-index-out-of-bounds in dtSplitRoot
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52603
- Patch: debian11/5.10.216-1/CVE-2023-52603-ubsan-array-index-out-of-bounds-in-dtsplitroot.patch
- From: 5.10.216-1
- CVE-2023-52599, CVSSv2 Score: 7.1
- Description:
jfs: fix array-index-out-of-bounds in diNewExt
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52599
- Patch: debian11/5.10.216-1/CVE-2023-52599-jfs-fix-array-index-out-of-bounds-in-dinewext.patch
- From: 5.10.216-1
- CVE-2023-6270 CVE-2024-26898, CVSSv2 Score: 4.4
- Description:
aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26898
- Patch: debian11/5.10.216-1/CVE-2023-6270-CVE-2024-26898-aoe-fix-the-potential-use-after-free-problem-in.patch
- From: 5.10.216-1
- CVE-2023-52597, CVSSv2 Score:
- Description:
CVE patch is for s390 arch only
- CVE:
- Patch: skipped/CVE-2023-52597.patch
- From:
- CVE-2023-52606, CVSSv2 Score:
- Description:
CVE patch is for powerpc arch only
- CVE:
- Patch: skipped/CVE-2023-52606.patch
- From:
- CVE-2023-52434, CVSSv2 Score: 8.0
- Description:
smb: client: fix potential OOBs in smb2_parse_contexts()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52434
- Patch: debian11/5.10.216-1/CVE-2023-52434-smb-client-fix-potential-oobs-in-smb2-parse-contexts.patch
- From: 5.10.216-1
- CVE-2023-52600, CVSSv2 Score: 7.8
- Description:
jfs: fix uaf in jfs_evict_inode
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52600
- Patch: debian11/5.10.216-1/CVE-2023-52600-jfs-fix-uaf-in-jfs-evict-inode.patch
- From: 5.10.216-1
- CVE-2024-0565, CVSSv2 Score: 8.8
- Description:
smb: client: fix OOB in receive_encrypted_standard()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-0565
- Patch: debian11/5.10.216-1/CVE-2024-0565-smb-client-fix-oob-in-receive-encrypted-standard.patch
- From: 5.10.216-1
- CVE-2024-0607, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-0607
- Patch: debian11/5.10.216-1/CVE-2024-0607-netfilter-nf-tables-fix-pointer-math-issue-in.patch
- From: 5.10.216-1
- CVE-2024-0841, CVSSv2 Score: 7.8
- Description:
fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-0841
- Patch: debian11/5.10.216-1/CVE-2024-0841-fs-hugetlb-fix-null-pointer-dereference-in.patch
- From: 5.10.216-1
- CVE-2024-26622, CVSSv2 Score: 7.8
- Description:
tomoyo: fix UAF write bug in tomoyo_write_control()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26622
- Patch: debian11/5.10.216-1/CVE-2024-26622-tomoyo-fix-uaf-write-bug-in-tomoyo-write-control.patch
- From: 5.10.216-1
- CVE-2024-26625, CVSSv2 Score: 7.8
- Description:
llc: call sock_orphan() at release time
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26625
- Patch: debian11/5.10.216-1/CVE-2024-26625-llc-call-sock-orphan-at-release-time.patch
- From: 5.10.216-1
- CVE-2024-26688, CVSSv2 Score:
- Description:
CVE patch is the same as CVE-2024-0841
- CVE:
- Patch: skipped/CVE-2024-26688.patch
- From:
- CVE-2024-24857, CVSSv2 Score: 6.8
- Description:
Bluetooth: Fix TOCTOU in HCI debugfs implementation
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-24857
- Patch: debian11/5.10.216-1/CVE-2024-24857-bluetooth-fix-toctou-in-hci-debugfs-implementation.patch
- From: 5.10.216-1
- CVE-2023-52482, CVSSv2 Score:
- Description:
CVE patch is for AMD Inception vulnerability related to Speculative Return Stack Overflow (SRSO)
- CVE:
- Patch: skipped/CVE-2023-52482.patch
- From:
- CVE-2023-52447, CVSSv2 Score: 7.8
- Description:
bpf: Add map and need_defer parameters to .map_fd_put_ptr()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52447
- Patch: debian11/5.10.216-1/CVE-2023-52447-bpf-Add-map-and-need_defer-parameters-to-map_fd_put.patch
- From: 5.10.216-1
- CVE-2023-52447, CVSSv2 Score: 7.8
- Description:
rcu-tasks: Provide rcu_trace_implies_rcu_gp()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52447
- Patch: debian11/5.10.216-1/CVE-2023-52447-rcu-tasks-Provide-rcu_trace_implies_rcu_gp.patch
- From: 5.10.216-1
- CVE-2023-52447, CVSSv2 Score: 7.8
- Description:
bpf: Defer the free of inner map when necessary
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52447
- Patch: debian11/5.10.216-1/CVE-2023-52447-bpf-defer-the-free-of-inner-map-when-necessary_new.patch
- From: 5.10.216-1
- CVE-2023-52447, CVSSv2 Score: 7.8
- Description:
bpf: Defer the free of inner map when necessary
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52447
- Patch: debian11/5.10.216-1/CVE-2023-52447-bpf-defer-the-free-of-inner-map-when-necessary_new-kpatch.patch
- From: 5.10.216-1
- CVE-2024-24861, CVSSv2 Score: 6.3
- Description:
Race condition vulnerability in Linux kernel media/xc4000 xc4000_get_frequency()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-24861
- Patch: debian11/5.10.216-1/CVE-2024-24861-media-xc4000-Fix-atomicity-violation-in-xc4000_get_frequency.patch
- From: linux-5.10.216-1
- CVE-2024-26610, CVSSv2 Score: 6.1
- Description:
wifi: iwlwifi: fix a memory corruption
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26610
- Patch: debian11/5.10.216-1/CVE-2024-26610-wifi-iwlwifi-fix-a-memory-corruption.patch
- From: linux-5.10.216-1
- CVE-2023-52587, CVSSv2 Score: 6
- Description:
IB/ipoib: Fix mcast list locking
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52587
- Patch: debian11/5.10.216-1/CVE-2023-52587-IB-ipoib-Fix-mcast-list-locking.patch
- From: linux-5.10.216-1
- CVE-2023-52598, CVSSv2 Score:
- Description:
Out of scope as the patch is for s390 arch only, x86_64 is not affected
- CVE:
- Patch: skipped/CVE-2023-52598.patch
- From:
- CVE-2024-26816, CVSSv2 Score: 6
- Description:
x86, relocs: Ignore relocations in .notes section
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26816
- Patch: debian11/5.10.216-1/CVE-2024-26816-x86-relocs-Ignore-relocations-in-.notes-section.patch
- From: linux-5.10.216-1
- CVE-2024-26793, CVSSv2 Score: 5.5
- Description:
gtp: fix use-after-free and null-ptr-deref in gtp_newlink()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26793
- Patch: debian11/5.10.216-1/CVE-2024-26793-gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_newlink.patch
- From: linux-5.10.216-1
- CVE-2024-26615, CVSSv2 Score: 5.5
- Description:
net/smc: fix illegal rmb_desc access in SMC-D connection dump
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26615
- Patch: debian11/5.10.216-1/CVE-2024-26615-net-smc-fix-illegal-rmb_desc-access-in-SMC-D-connection-dump.patch
- From: linux-5.10.216-1
- CVE-2024-26627, CVSSv2 Score: 5.5
- Description:
scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26627
- Patch: debian11/5.10.216-1/CVE-2024-26627-scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch
- From: linux-5.10.216-1
- CVE-2024-26772, CVSSv2 Score: 5.5
- Description:
ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26772
- Patch: debian11/5.10.216-1/CVE-2024-26772-ext4-avoid-allocating-blocks-from-corrupted-group-in-ext4_mb_find_by_goal.patch
- From: linux-5.10.216-1
- CVE-2024-26663, CVSSv2 Score: 5.5
- Description:
tipc: Check the bearer type before calling tipc_udp_nl_bearer_add()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26663
- Patch: debian11/5.10.216-1/CVE-2024-26663-tipc-Check-the-bearer-type-before-calling-tipc_udp_nl_bearer_add.patch
- From: linux-5.10.216-1
- CVE-2023-52616, CVSSv2 Score: 5.5
- Description:
crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52616
- Patch: debian11/5.10.216-1/CVE-2023-52616-crypto-lib-mpi-Fix-unexpected-pointer-access-in-mpi_ec_init.patch
- From: linux-5.10.216-1
- CVE-2024-26696, CVSSv2 Score: 5.5
- Description:
nilfs2: fix hang in nilfs_lookup_dirty_data_buffers()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26696
- Patch: debian11/5.10.216-1/CVE-2024-26696-nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch
- From: linux-5.10.216-1
- CVE-2024-26748, CVSSv2 Score: 5.5
- Description:
usb: cdns3: fix memory double free when handle zero packet
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26748
- Patch: debian11/5.10.216-1/CVE-2024-26748-usb-cdns3-fix-memory-double-free-when-handle-zero-packet.patch
- From: linux-5.10.216-1
- CVE-2023-52435, CVSSv2 Score: 5.5
- Description:
net: prevent mss overflow in skb_segment()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52435
- Patch: debian11/5.10.216-1/CVE-2023-52435-net-prevent-mss-overflow-in-skb_segment.patch
- From: linux-5.10.216-1
- CVE-2024-26600, CVSSv2 Score: 5.5
- Description:
phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26600
- Patch: debian11/5.10.216-1/CVE-2024-26600-phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-for-SRP.patch
- From: linux-5.10.216-1
- CVE-2023-52635, CVSSv2 Score: 5.5
- Description:
PM / devfreq: Synchronize devfreq_monitor_[start/stop]
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52635
- Patch: debian11/5.10.216-1/CVE-2023-52635-PM-devfreq-Synchronize-devfreq_monitor_-start-stop.patch
- From: linux-5.10.216-1
- CVE-2024-26764, CVSSv2 Score: 5.5
- Description:
fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via libaio
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26764
- Patch: debian11/5.10.216-1/CVE-2024-26764-fs-aio-Restrict-kiocb_set_cancel_fn-to-I-O-submitted-via-libaio.patch
- From: linux-5.10.216-1
- CVE-2024-26778, CVSSv2 Score: 5.5
- Description:
fbdev: savage: Error out if pixclock equals zero
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26778
- Patch: debian11/5.10.216-1/CVE-2024-26778-fbdev-savage-Error-out-if-pixclock-equals-zero.patch
- From: linux-5.10.216-1
- CVE-2024-26636, CVSSv2 Score: 5.5
- Description:
llc: make llc_ui_sendmsg() more robust against bonding changes
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26636
- Patch: debian11/5.10.216-1/CVE-2024-26636-llc-make-llc_ui_sendmsg-more-robust-against-bonding-changes.patch
- From: linux-5.10.216-1
- CVE-2024-23850, CVSSv2 Score: 5.5
- Description:
btrfs: do not ASSERT() if the newly created subvolume already got read
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-23850
- Patch: debian11/5.10.216-1/CVE-2024-23850-btrfs-do-not-ASSERT-if-the-newly-created-subvolume-already-got-read.patch
- From: linux-5.10.216-1
- CVE-2023-52458, CVSSv2 Score: 5.5
- Description:
block: add check that partition length needs to be aligned with block size
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52458
- Patch: debian11/5.10.216-1/CVE-2023-52458-block-add-check-that-partition-length-needs-to-be-aligned-with-block-size.patch
- From: linux-5.10.216-1
- CVE-2023-52583, CVSSv2 Score: 5.5
- Description:
ceph: fix deadlock or deadcode of misusing dget()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52583
- Patch: debian11/5.10.216-1/CVE-2023-52583-ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch
- From: linux-5.10.216-1
- CVE-2024-26787, CVSSv2 Score: 5.5
- Description:
mmc: mmci: stm32: fix DMA API overlapping mappings warning
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26787
- Patch: debian11/5.10.216-1/CVE-2024-26787-mmc-mmci-stm32-fix-DMA-API-overlappin.patch
- From: 5.10.216-1
- CVE-2024-26900, CVSSv2 Score: 5.5
- Description:
md: fix kmemleak of rdev->serial
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26900
- Patch: debian11/5.10.218-1/CVE-2024-26900-md-fix-kmemleak-of-rdev-serial.patch
- From: 5.10.218-1
- CVE-2024-27398, CVSSv2 Score: 5.5
- Description:
Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-27398
- Patch: debian11/5.10.218-1/CVE-2024-27398-Bluetooth-Fix-use-after-free-bugs-caused-by-sco_sock_timeout.patch
- From: 5.10.218-1
- CVE-2022-48655, CVSSv2 Score: 7.8
- Description:
firmware: arm_scmi: Harden accesses to the reset domains
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-48655
- Patch: debian11/5.10.218-1/CVE-2022-48655-firmware-arm_scmi-Harden-accesses-to-the-reset-domains.patch
- From: 5.10.218-1
- CVE-2024-35947, CVSSv2 Score: 5.5
- Description:
dyndbg: fix old BUG_ON in >control parser
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-35947
- Patch: debian11/5.10.218-1/CVE-2024-35947-dyndbg-fix-old-BUG_ON-in-control-parser.patch
- From: 5.10.218-1
- CVE-2024-27401, CVSSv2 Score: 5.5
- Description:
firewire: nosy: ensure user_length is taken into account when fetching packet contents
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-27401
- Patch: debian11/5.10.218-1/CVE-2024-27401-firewire-nosy-ensure-user_length-is-taken-into-account-when-fetching-packet-contents.patch
- From: 5.10.218-1
- CVE-2024-27399, CVSSv2 Score: 5.5
- Description:
Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-27399
- Patch: debian11/5.10.218-1/CVE-2024-27399-Bluetooth-l2cap-fix-null-ptr-deref-in-l2cap_chan_timeout.patch
- From: 5.10.218-1
- CVE-2024-35848, CVSSv2 Score: 5.5
- Description:
eeprom: at24: fix memory corruption race condition
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-35848
- Patch: debian11/5.10.218-1/CVE-2024-35848-eeprom-at24-fix-memory-corruption-race-condition.patch
- From: 5.10.218-1
- CVE-2023-52585, CVSSv2 Score: 4.4
- Description:
drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52585
- Patch: debian11/5.10.218-1/CVE-2023-52585-drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_ras_query_error_status_helper.patch
- From: 5.10.218-1
- CVE-2024-36017, CVSSv2 Score: 5.5
- Description:
rtnetlink: Correct nested IFLA_VF_VLAN_LIST attribute validation
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-36017
- Patch: debian11/5.10.218-1/CVE-2024-36017-rtnetlink-Correct-nested-IFLA_VF_VLAN_LIST-attribute-validation.patch
- From: 5.10.218-1
- CVE-2024-36929, CVSSv2 Score: 5.5
- Description:
net: core: reject skb_copy(_expand) for fraglist GSO skbs
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-36929
- Patch: debian11/5.10.218-1/CVE-2024-36929-net-core-reject-skb_copy_expand-for-fraglist-GSO-skbs.patch
- From: 5.10.218-1
- CVE-2024-36933, CVSSv2 Score: 5.5
- Description:
net: nsh: Use correct mac_offset to unwind gso skb in nsh_gso_segment()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-36933
- Patch: debian11/5.10.218-1/CVE-2024-36933-net-nsh-Use-correct-mac_offset-to-unwind-gso-skb-in-nsh_gso_segment.patch
- From: 5.10.218-1
- CVE-2024-36933, CVSSv2 Score: 5.5
- Description:
nsh: Restore skb->{protocol,data,mac_header} for outer header in nsh_gso_segment()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-36933
- Patch: debian11/5.10.218-1/CVE-2024-36933-nsh-Restore-skb-protocol-data-mac_header-for-outer-header-in-nsh_gso_segment.patch
- From: 5.10.218-1
- CVE-2024-36939, CVSSv2 Score:
- Description:
Commit d47151b is absent. Original error is in module __init function, it cannot be fixed.
- CVE:
- Patch: skipped/CVE-2024-36939.patch
- From:
- CVE-2024-36946, CVSSv2 Score: 5.5
- Description:
fix rtm_phonet_notify() skb allocation
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-36946
- Patch: debian11/5.10.218-1/CVE-2024-36946-fix-rtm_phonet_notify-skb-allocation.patch
- From: 5.10.218-1
- CVE-2024-36971, CVSSv2 Score: 7.8
- Description:
net: fix __dst_negative_advice() race
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-36971
- Patch: debian11/5.10.221-1/CVE-2024-36971-net-fix-__dst_negative_advice-race-191.patch
- From: linux-5.10.221-1
- CVE-2024-39480, CVSSv2 Score: 7.8
- Description:
kdb: Fix buffer overflow during tab-complete
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-39480
- Patch: debian11/5.10.221-1/CVE-2024-39480-kdb-Fix-buffer-overflow-during-tab-complete.patch
- From: linux-5.10.221-1
- CVE-2022-43945, CVSSv2 Score: 7.5
- Description:
NFSD: Protect against send buffer overflow in NFSv2 READ
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-43945
- Patch: debian11/5.10.221-1/CVE-2022-43945-1-NFSD-Protect-against-send-buffer-overflow-in-NFSv2-R.patch
- From: linux-5.1.221-1
- CVE-2022-43945, CVSSv2 Score: 7.5
- Description:
NFSD: Protect against send buffer overflow in NFSv2 READ
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-43945
- Patch: debian11/5.10.221-1/CVE-2022-43945-2-NFSD-Protect-against-send-buffer-overflow-in-NFSv3-R.patch
- From: linux-5.10.221-1
- CVE-2022-43945, CVSSv2 Score: 7.5
- Description:
SUNRPC: Fix svcxdr_init_encode's buflen calculation
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-43945
- Patch: debian11/5.10.221-1/CVE-2022-43945-3-SUNRPC-Fix-svcxdr_init_encode-s-buflen-calculation.patch
- From: linux-5.1.221-1
- CVE-2022-43945, CVSSv2 Score: 7.5
- Description:
NFSD: Remove "inline" directives on op_rsize_bop helpers
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-43945
- Patch: debian11/5.10.221-1/CVE-2022-43945-4-NFSD-Remove-inline-directives-on-op_rsize_bop-helpers.patch
- From: linux-5.10.221-1
- CVE-2022-43945, CVSSv2 Score: 7.5
- Description:
NFSD: Cap rsize_bop result based on send buffer size
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-43945
- Patch: debian11/5.10.221-1/CVE-2022-43945-5-NFSD-Cap-rsize_bop-result-based-on-send-buffer-size.patch
- From: linux-5.10.221-1
- CVE-2024-36288, CVSSv2 Score: 5.5
- Description:
SUNRPC: Fix gss_free_in_token_pages()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-36288
- Patch: debian11/5.10.221-1/CVE-2024-36288-SUNRPC-Fix-gss_free_in_token_pages.patch
- From: linux-5.10.221-1
- CVE-2024-36288, CVSSv2 Score: 5.5
- Description:
SUNRPC: Fix loop termination condition in gss_free_in_token_pages()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-36288
- Patch: debian11/5.10.221-1/CVE-2024-36288-SUNRPC-Fix-loop-termination-condition-in-gss_free_in_token_pages.patch
- From: linux-5.10.221-1
- CVE-2024-38612, CVSSv2 Score: 5.5
- Description:
ipv6: sr: fix invalid unregister error path
- CVE: https://cve-tracker.kernelcare.com/CVE-2024-38612/
- Patch: debian11/5.10.221-1/CVE-2024-38612-ipv6-sr-fix-invalid-unregister-error-path-216.patch
- From: linux-5.10.221-1
- CVE-2024-38633, CVSSv2 Score: 5.5
- Description:
serial: max3100: Update uart_driver_registered on driver removal
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38633
- Patch: debian11/5.10.221-1/CVE-2024-38633-serial-max3100-Update-uart_driver_registered-on-driver-removal.patch
- From: linux-5.10.221-1
- CVE-2024-39505, CVSSv2 Score:
- Description:
ARM related patch
- CVE:
- Patch: skipped/CVE-2024-39505.patch
- From:
- CVE-2024-39506, CVSSv2 Score: 5.5
- Description:
liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-39506
- Patch: debian11/5.10.221-1/CVE-2024-39506-liquidio-adjust-a-NULL-pointer-handling-path-in.patch
- From: 5.10.221-1
- CVE-2024-40912, CVSSv2 Score: 5.5
- Description:
wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-40912
- Patch: debian11/5.10.221-1/CVE-2024-40912-wifi-mac80211-fix-deadlock-in-ieee80211_sta_ps_deliver_wakeup.patch
- From: 5.10.221-1
- CVE-2024-40929, CVSSv2 Score: 5.5
- Description:
wifi: iwlwifi: mvm: check n_ssids before accessing the ssids
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-40929
- Patch: debian11/5.10.221-1/CVE-2024-40929-wifi-iwlwifi-mvm-check-n_ssids-before-accessing-the-ssids.patch
- From: 5.10.221-1
- CVE-2024-40959, CVSSv2 Score: 5.5
- Description:
xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-40959
- Patch: debian11/5.10.221-1/CVE-2024-40959-xfrm6-check-ip6_dst_idev-return-value-in-xfrm6_get_saddr.patch
- From: 5.10.221-1
- CVE-2024-40968, CVSSv2 Score:
- Description:
MIPS related CVE.
- CVE:
- Patch: skipped/CVE-2024-40968.patch
- From:
- CVE-2024-40988, CVSSv2 Score: 5.5
- Description:
drm/radeon: fix UBSAN warning in kv_dpm.c
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-40988
- Patch: debian11/5.10.221-1/CVE-2024-40988-drm-radeon-fix-UBSAN-warning-in-kv_dpm.patch
- From: 5.10.221-1
- CVE-2024-40916, CVSSv2 Score: 5.5
- Description:
drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-40916
- Patch: debian11/5.10.221-1/CVE-2024-40916-drm-exynos-hdmi-report-safe-640x480-mode-as-a-fallback-209.patch
- From: 5.10.221-1
- CVE-2024-26629, CVSSv2 Score: 5.5
- Description:
nfsd: fix RELEASE_LOCKOWNER
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26629
- Patch: debian11/5.10.221-1/CVE-2024-26629-nfsd-fix-RELEASE_LOCKOWNER.patch
- From: 5.10.221-1
- CVE-2024-26629, CVSSv2 Score: 5.5
- Description:
nfsd: don't take fi_lock in nfsd_break_deleg_cb()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26629
- Patch: debian11/5.10.221-1/CVE-2024-26629-nfsd-dont-take-fi_lock-in-nfsd_break_deleg_cb.patch
- From: 5.10.221-1
- CVE-2024-36015, CVSSv2 Score: 5.5
- Description:
ppdev: Add an error check in register_device
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-36015
- Patch: debian11/5.10.221-1/CVE-2024-36015-ppdev-Add-an-error-check-in-register_device.patch
- From: 5.10.221-1
- CVE-2024-36270, CVSSv2 Score: 5.5
- Description:
netfilter: tproxy: bail out if IP has been disabled on the device
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-36270
- Patch: debian11/5.10.221-1/CVE-2024-36270-netfilter-tproxy-bail-out-if-IP-has-been-disabled-on-the-device.patch
- From: 5.10.221-1
- CVE-2024-38381, CVSSv2 Score:
- Description:
Out of scope as the patch is for NFC/Android
- CVE:
- Patch: skipped/CVE-2024-38381.patch
- From:
- CVE-2024-38589, CVSSv2 Score: 5.5
- Description:
netrom: fix possible dead-lock in nr_rt_ioctl()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38589
- Patch: debian11/5.10.221-1/CVE-2024-38589-netrom-fix-possible-dead-lock-in-nr_rt_ioctl.patch
- From: 5.10.221-1
- CVE-2024-38599, CVSSv2 Score: 5.5
- Description:
jffs2: prevent xattr node from overflowing the eraseblock
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38599
- Patch: debian11/5.10.221-1/CVE-2024-38599-jffs2-prevent-xattr-node-from-overflowing-the-eraseblock.patch
- From: 5.10.221-1
- CVE-2024-38605, CVSSv2 Score: 5.5
- Description:
ALSA: core: Fix NULL module pointer assignment at card init
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38605
- Patch: debian11/5.10.221-1/CVE-2024-38605-ALSA-core-fix-NULL-module-pointer-assignment-at-card-init.patch
- From: 5.10.221-1
- CVE-2024-39292, CVSSv2 Score:
- Description:
Out of scope: User-mode Linux isn't supported for current kernel
- CVE:
- Patch: skipped/CVE-2024-39292.patch
- From:
- CVE-2024-39499, CVSSv2 Score: 5.5
- Description:
vmci: prevent speculation leaks by sanitizing event in event_deliver()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-39499
- Patch: debian11/5.10.221-1/CVE-2024-39499-vmci-prevent-speculation-leaks-by-sanitizing-event-in-event_deliver.patch
- From: 5.10.221-1
- CVE-2024-38578, CVSSv2 Score: 5.5
- Description:
ecryptfs: Fix buffer size for tag 66 packet
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38578
- Patch: debian11/5.10.221-1/CVE-2024-38578-ecryptfs-fix-buffer-size-for-tag-66-packet.patch
- From: 5.10.221-1
- CVE-2024-38559, CVSSv2 Score: 5.5
- Description:
scsi: qedf: Ensure the copied buf is NUL terminated
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38559
- Patch: debian11/5.10.221-1/CVE-2024-38559-scsi-qedf-ensure-the-copied-buf-is-nul-terminated.patch
- From: 5.10.221-1
- CVE-2024-38597, CVSSv2 Score: 5.5
- Description:
eth: sungem: remove .ndo_poll_controller to avoid deadlocks
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38597
- Patch: debian11/5.10.221-1/CVE-2024-38597-eth-sungem-remove-ndo-poll-controller-to-avoid-deadlocks.patch
- From: 5.10.221-1
- CVE-2024-38597, CVSSv2 Score: 5.5
- Description:
eth: sungem: remove .ndo_poll_controller to avoid deadlocks
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38597
- Patch: debian11/5.10.221-1/CVE-2024-38597-eth-sungem-remove-ndo-poll-controller-to-avoid-deadlocks-kpatch.patch
- From: 5.10.221-1
- CVE-2024-38596, CVSSv2 Score: 5.5
- Description:
af_unix: Fix data races in unix_release_sock/unix_stream_sendmsg
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38596
- Patch: debian11/5.10.221-1/CVE-2024-38596-af-unix-fix-data-races-in-unix-release-sock-unix-stream-sendmsg.patch
- From: 5.10.221-1
- CVE-2024-36489, CVSSv2 Score: 5.5
- Description:
tls: fix missing memory barrier in tls_init
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-36489
- Patch: debian11/5.10.221-1/CVE-2024-36489-tls-fix-missing-memory-barrier-in-tls-init.patch
- From: 5.10.221-1
- CVE-2024-38662, CVSSv2 Score: 5.5
- Description:
bpf: Allow delete from sockmap/sockhash only if update is allowed
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38662
- Patch: debian11/5.10.221-1/CVE-2024-38662-bpf-allow-delete-from-sockmap-sockhash-only-if-update-is-allowed.patch
- From: 5.10.221-1
- CVE-2024-39467, CVSSv2 Score: 5.5
- Description:
f2fs: fix to do sanity check on i_xattr_nid in sanity_check_inode()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-39467
- Patch: debian11/5.10.221-1/CVE-2024-39467-f2fs-fix-to-do-sanity-check-on-i-xattr-nid-in-sanity-check-inode.patch
- From: 5.10.221-1
- CVE-2024-39469, CVSSv2 Score: 5.5
- Description:
nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-39469
- Patch: debian11/5.10.221-1/CVE-2024-39469-nilfs2-fix-nilfs-empty-dir-misjudgment-and-long-loop-on-i-o-errors.patch
- From: 5.10.221-1
- CVE-2024-39501, CVSSv2 Score: 5.5
- Description:
drivers: core: synchronize really_probe() and dev_uevent()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-39501
- Patch: debian11/5.10.221-1/CVE-2024-39501-drivers-core-synchronize-really-probe-and-dev-uevent.patch
- From: 5.10.221-1
- CVE-2024-38615, CVSSv2 Score: 5.5
- Description:
cpufreq: exit() callback is optional
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38615
- Patch: debian11/5.10.221-1/CVE-2024-38615-cpufreq-exit-callback-is-optional.patch
- From: 5.10.221-1
- CVE-2024-38560, CVSSv2 Score: 7.1
- Description:
scsi: bfa: Ensure the copied buf is NUL terminated
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38560
- Patch: debian11/5.10.221-1/CVE-2024-38560-scsi-bfa-ensure-the-copied-buf-is-nul-terminated.patch
- From: 5.10.221-1
- CVE-2024-38634, CVSSv2 Score: 5.5
- Description:
serial: max3100: Lock port->lock when calling uart_handle_cts_change()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38634
- Patch: debian11/5.10.221-1/CVE-2024-38634-serial-max3100-lock-port-lock-when-calling-uart-handle-cts-change.patch
- From: 5.10.221-1
- CVE-2024-38627, CVSSv2 Score: 7.8
- Description:
stm class: Fix a double free in stm_register_device()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38627
- Patch: debian11/5.10.221-1/CVE-2024-38627-stm-class-fix-a-double-free-in-stm-register-device.patch
- From: 5.10.221-1
- CVE-2024-33847, CVSSv2 Score:
- Description:
Not affected
- CVE:
- Patch: skipped/CVE-2024-33847.patch
- From:
- CVE-2024-36286, CVSSv2 Score: 5.5
- Description:
netfilter: nfnetlink_queue: acquire rcu_read_lock() in instance_destroy_rcu()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-36286
- Patch: debian11/5.10.221-1/CVE-2024-36286-netfilter-nfnetlink-queue-acquire-rcu-read-lock-in-instance-destroy-rcu.patch
- From: 5.10.221-1
- CVE-2024-40902, CVSSv2 Score: 7.8
- Description:
jfs: xattr: fix buffer overflow for invalid xattr
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-40902
- Patch: debian11/5.10.221-1/CVE-2024-40902-jfs-xattr-fix-buffer-overflow-for-invalid-xattr.patch
- From: 5.10.221-1
- CVE-2024-39502, CVSSv2 Score: 5.5
- Description:
ionic: fix use after netif_napi_del()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-39502
- Patch: debian11/5.10.221-1/CVE-2024-39502-ionic-fix-use-after-netif-napi-del.patch
- From: 5.10.221-1
- CVE-2024-39475, CVSSv2 Score: 5.5
- Description:
fbdev: savage: Handle err return when savagefb_check_var failed
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-39475
- Patch: debian11/5.10.221-1/CVE-2024-39475-fbdev-savage-handle-err-return-when-savagefb-check-var-failed.patch
- From: 5.10.221-1
- CVE-2024-37353, CVSSv2 Score: 5.5
- Description:
virtio: delete vq in vp_find_vqs_msix() when request_irq() fails
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-37353
- Patch: debian11/5.10.221-1/CVE-2024-37353-virtio-delete-vq-in-vp-find-vqs-msix-when-request-irq-fails.patch
- From: 5.10.221-1
- CVE-2024-38590, CVSSv2 Score: 5.5
- Description:
RDMA/hns: Modify the print level of CQE error
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38590
- Patch: debian11/5.10.221-1/CVE-2024-38590-rdma-hns-modify-the-print-level-of-cqe-error.patch
- From: 5.10.221-1
- CVE-2024-37356, CVSSv2 Score: 5.5
- Description:
tcp: Fix shift-out-of-bounds in dctcp_update_alpha().
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-37356
- Patch: debian11/5.10.221-1/CVE-2024-37356-tcp-fix-shift-out-of-bounds-in-dctcp-update-alpha.patch
- From: 5.10.221-1
- CVE-2024-37356, CVSSv2 Score: 5.5
- Description:
tcp: Fix shift-out-of-bounds in dctcp_update_alpha().
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-37356
- Patch: debian11/5.10.221-1/CVE-2024-37356-tcp-fix-shift-out-of-bounds-in-dctcp-update-alpha-kpatch.patch
- From: 5.10.221-1
- CVE-2024-39488, CVSSv2 Score:
- Description:
Out of scope: ARM64 architecture issue
- CVE:
- Patch: skipped/CVE-2024-39488.patch
- From:
- CVE-2024-38618, CVSSv2 Score: 5.5
- Description:
ALSA: timer: Set lower bound of start tick time
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38618
- Patch: debian11/5.10.221-1/CVE-2024-38618-alsa-timer-set-lower-bound-of-start-tick-time.patch
- From: 5.10.221-1
- CVE-2024-38618, CVSSv2 Score: 5.5
- Description:
ALSA: timer: Set lower bound of start tick time
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38618
- Patch: debian11/5.10.221-1/CVE-2024-38618-ALSA-timer-Relax-start-tick-time-check-for-slave-timer-elements.patch
- From: 5.10.221-1
- CVE-2024-36974, CVSSv2 Score: 5.5
- Description:
net/sched: taprio: always validate TCA_TAPRIO_ATTR_PRIOMAP
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-36974
- Patch: debian11/5.10.221-1/CVE-2024-36974-net-sched-taprio-always-validate-tca-taprio-attr-priomap.patch
- From: 5.10.221-1
- CVE-2024-40901, CVSSv2 Score: 7.8
- Description:
scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-40901
- Patch: debian11/5.10.221-1/CVE-2024-40901-scsi-mpt3sas-avoid-test-set-bit-operating-in-non-allocated-memory.patch
- From: 5.10.221-1
- CVE-2024-37078, CVSSv2 Score: 5.5
- Description:
nilfs2: fix potential kernel bug due to lack of writeback flag waiting
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-37078
- Patch: debian11/5.10.221-1/CVE-2024-37078-nilfs2-fix-potential-kernel-bug-due-to-lack-of-writeback-flag-waiting.patch
- From: 5.10.221-1
- CVE-2024-25741, CVSSv2 Score: 5.5
- Description:
usb: gadget: printer: fix races against disable
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-25741
- Patch: debian11/5.10.221-1/CVE-2024-25741-usb-gadget-printer-fix-races-against-disable.patch
- From: 5.10.221-1
- CVE-2024-42154, CVSSv2 Score: 9.8
- Description:
tcp_metrics: validate source addr length
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-42154
- Patch: debian11/5.10.223-1/CVE-2024-42154-tcp-metrics-validate-source-addr-length.patch
- From: 5.10.223-1
- CVE-2024-42154, CVSSv2 Score: 9.8
- Description:
tcp_metrics: validate source addr length
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-42154
- Patch: debian11/5.10.223-1/CVE-2024-42154-tcp-metrics-validate-source-addr-length-kpatch.patch
- From: 5.10.223-1
- CVE-2024-42161, CVSSv2 Score: 7.8
- Description:
bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-42161
- Patch: debian11/5.10.223-1/CVE-2024-42161-bpf-avoid-uninitialized-value-in-bpf-core-read-bitfield.patch
- From: 5.10.223-1
- CVE-2024-42224, CVSSv2 Score: 7.8
- Description:
net: dsa: mv88e6xxx: Correct check for empty list
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-42224
- Patch: debian11/5.10.223-1/CVE-2024-42224-net-dsa-mv88e6xxx-correct-check-for-empty-list.patch
- From: 5.10.223-1
- CVE-2024-41090, CVSSv2 Score: 7.1
- Description:
tap: add missing verification for short frame
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-41090
- Patch: debian11/5.10.223-1/CVE-2024-41090-tap-add-missing-verification-for-short-frame.patch
- From: 5.10.223-1
- CVE-2024-41091, CVSSv2 Score: 7.1
- Description:
tun: add missing verification for short frame
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-41091
- Patch: debian11/5.10.223-1/CVE-2024-41091-tun-add-missing-verification-for-short-frame.patch
- From: 5.10.223-1
- CVE-2024-42284, CVSSv2 Score: 7.8
- Description:
tipc: Return non-zero value from tipc_udp_addr2str() on error
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-42284
- Patch: debian11/5.10.226-1/CVE-2024-42284-tipc-return-non-zero-value-from-tipc-udp-addr2str-on-error.patch
- From: 5.10.226-1
- CVE-2024-42301, CVSSv2 Score: 7.8
- Description:
dev/parport: fix the array out-of-bounds risk
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-42301
- Patch: debian11/5.10.226-1/CVE-2024-42301-dev-parport-fix-the-array-out-of-bounds-risk.patch
- From: 5.10.226-1
- CVE-2024-44987, CVSSv2 Score: 7.8
- Description:
ipv6: prevent UAF in ip6_send_skb()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-44987
- Patch: debian11/5.10.226-1/CVE-2024-44987-ipv6-prevent-uaf-in-ip6-send-skb.patch
- From: 5.10.226-1
- CVE-2024-44998, CVSSv2 Score: 7.8
- Description:
atm: idt77252: prevent use after free in dequeue_rx()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-44998
- Patch: debian11/5.10.226-1/CVE-2024-44998-atm-idt77252-prevent-use-after-free-in-dequeue-rx.patch
- From: 5.10.226-1
- CVE-2024-46673, CVSSv2 Score: 7.8
- Description:
scsi: aacraid: Fix double-free on probe failure
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46673
- Patch: debian11/5.10.226-1/CVE-2024-46673-scsi-aacraid-fix-double-free-on-probe-failure.patch
- From: 5.10.226-1
- CVE-2024-46674, CVSSv2 Score: 7.8
- Description:
usb: dwc3: st: fix probed platform device ref count on probe error path
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46674
- Patch: debian11/5.10.226-1/CVE-2024-46674-usb-dwc3-st-fix-probed-platform-device-ref-count-on-probe-error-path.patch
- From: 5.10.226-1
- CVE-2024-46744, CVSSv2 Score: 7.8
- Description:
Squashfs: sanity check symbolic link size
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46744
- Patch: debian11/5.10.226-1/CVE-2024-46744-squashfs-sanity-check-symbolic-link-size.patch
- From: 5.10.226-1
- CVE-2024-46759, CVSSv2 Score: 7.8
- Description:
hwmon: (adc128d818) Fix underflows seen when writing limit attributes
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46759
- Patch: debian11/5.10.226-1/CVE-2024-46759-hwmon-adc128d818-fix-underflows-seen-when-writing-limit-attributes.patch
- From: 5.10.226-1
- CVE-2024-46844, CVSSv2 Score:
- Description:
Architecture um is not supported
- CVE:
- Patch: skipped/CVE-2024-46844.patch
- From:
- CVE-2024-42280, CVSSv2 Score: 7.8
- Description:
mISDN: Fix a use after free in hfcmulti_tx()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-42280
- Patch: debian11/5.10.226-1/CVE-2024-42280-misdn-fix-a-use-after-free-in-hfcmulti-tx.patch
- From: 5.10.226-1
- CVE-2024-41011, CVSSv2 Score: 7.8
- Description:
drm/amdkfd: don't allow mapping the MMIO HDP page with large pages
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-41011
- Patch: debian11/5.10.226-1/CVE-2024-41011-drm-amdkfd-don-t-allow-mapping-the-mmio-hdp-page-with-large-pages.patch
- From: 5.10.226-1
- CVE-2024-46818, CVSSv2 Score: 7.8
- Description:
drm/amd/display: Check gpio_id before used as array index
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46818
- Patch: debian11/5.10.226-1/CVE-2024-46818-drm-amd-display-check-gpio-id-before-used-as-array-index.patch
- From: 5.10.226-1
- CVE-2024-46814, CVSSv2 Score: 7.8
- Description:
drm/amd/display: Check msg_id before processing transcation
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46814
- Patch: debian11/5.10.226-1/CVE-2024-46814-drm-amd-display-check-msg-id-before-processing-transcation.patch
- From: 5.10.226-1
- CVE-2024-46725, CVSSv2 Score: 7.8
- Description:
drm/amdgpu: Fix out-of-bounds write warning
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46725
- Patch: debian11/5.10.226-1/CVE-2024-46725-drm-amdgpu-fix-out-of-bounds-write-warning.patch
- From: 5.10.226-1
- CVE-2024-44974, CVSSv2 Score: 7.8
- Description:
mptcp: pm: avoid possible UaF when selecting endp
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-44974
- Patch: debian11/5.10.226-1/CVE-2024-44974-mptcp-pm-avoid-possible-uaf-when-selecting-endp.patch
- From: 5.10.226-1
- CVE-2024-46757, CVSSv2 Score: 7.8
- Description:
hwmon: (nct6775-core) Fix underflows seen when writing limit attributes
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46757
- Patch: debian11/5.10.226-1/CVE-2024-46757-hwmon-nct6775-core-fix-underflows-seen-when-writing-limit-attributes.patch
- From: 5.10.226-1
- CVE-2024-46756, CVSSv2 Score: 7.8
- Description:
hwmon: (w83627ehf) Fix underflows seen when writing limit attributes
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46756
- Patch: debian11/5.10.226-1/CVE-2024-46756-hwmon-w83627ehf-fix-underflows-seen-when-writing-limit-attributes.patch
- From: 5.10.226-1
- CVE-2024-43858, CVSSv2 Score: 7.8
- Description:
jfs: Fix array-index-out-of-bounds in diFree
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-43858
- Patch: debian11/5.10.226-1/CVE-2024-43858-jfs-fix-array-index-out-of-bounds-in-difree.patch
- From: 5.10.226-1
- CVE-2024-46798, CVSSv2 Score: 7.8
- Description:
ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46798
- Patch: debian11/5.10.226-1/CVE-2024-46798-asoc-dapm-fix-uaf-for-snd-soc-pcm-runtime-object.patch
- From: 5.10.226-1
- CVE-2024-46758, CVSSv2 Score: 7.8
- Description:
hwmon: (lm95234) Fix underflows seen when writing limit attributes
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46758
- Patch: debian11/5.10.226-1/CVE-2024-46758-hwmon-lm95234-fix-underflows-seen-when-writing-limit-attributes.patch
- From: 5.10.226-1
- CVE-2024-46738, CVSSv2 Score: 7.8
- Description:
VMCI: Fix use-after-free when removing resource in vmci_resource_remove()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46738
- Patch: debian11/5.10.226-1/CVE-2024-46738-vmci-fix-use-after-free-when-removing-resource-in-vmci-resource-remove.patch
- From: 5.10.226-1
- CVE-2024-46800, CVSSv2 Score: 7.8
- Description:
sch/netem: fix use after free in netem_dequeue
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46800
- Patch: debian11/5.10.226-1/CVE-2024-46800-sch-netem-fix-use-after-free-in-netem-dequeue.patch
- From: 5.10.226-1
- CVE-2024-42313, CVSSv2 Score: 7.8
- Description:
media: venus: fix use after free in vdec_close
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-42313
- Patch: debian11/5.10.226-1/CVE-2024-42313-media-venus-fix-use-after-free-in-vdec-close.patch
- From: 5.10.226-1
- CVE-2024-38577, CVSSv2 Score: 7.8
- Description:
rcu-tasks: Fix show_rcu_tasks_trace_gp_kthread buffer overflow
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-38577
- Patch: debian11/5.10.226-1/CVE-2024-38577-rcu-tasks-fix-show-rcu-tasks-trace-gp-kthread-buffer-overflow.patch
- From: 5.10.226-1
- CVE-2024-46700, CVSSv2 Score:
- Description:
Out of scope: Android/binder
- CVE:
- Patch: skipped/CVE-2024-46700.patch
- From:
- CVE-2024-46804, CVSSv2 Score: 7.8
- Description:
drm/amd/display: Check index msg_id before read or write (dependency)
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46804
- Patch: debian11/5.10.226-1/CVE-2024-46804-drm-amd-display-Check-index-msg_id-before-read-or-write.patch
- From: 5.10.226-1
- CVE-2024-46804, CVSSv2 Score: 7.8
- Description:
drm/amd/display: Add array index check for hdcp ddc access
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46804
- Patch: debian11/5.10.226-1/CVE-2024-46804-drm-amd-display-add-array-index-check-for-hdcp-ddc-access.patch
- From: 5.10.226-1
- CVE-2024-27397, CVSSv2 Score: 7.0
- Description:
netfilter: nft_set_rbtree: .deactivate fails if element has expired
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-27397
- Patch: debian11/5.10.226-1/CVE-2024-27397-netfilter-nft_set_rbtree-.deactivate-fails-if-element-has-expired.patch
- From: linux-5.10.226-1
- CVE-2024-27397, CVSSv2 Score: 7.0
- Description:
netfilter: nf_tables: use timestamp to check for set element timeout
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-27397
- Patch: debian11/5.10.226-1/CVE-2024-27397-netfilter-nf-tables-use-timestamp-to-check-for-set-element-timeout-191.patch
- From: 5.10.226-1
- CVE-2024-27397, CVSSv2 Score: 7.0
- Description:
netfilter: nf_tables: use timestamp to check for set element timeout
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-27397
- Patch: debian11/5.10.226-1/CVE-2024-27397-netfilter-nf_tables-use-timestamp-to-check-for-set-element-timeout-kpatch-191.patch
- From: linux-5.10.226-1
- CVE-2024-43854, CVSSv2 Score: 5.5
- Description:
block: initialize integrity buffer to zero before writing it to media
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-43854
- Patch: debian11/5.10.226-1/CVE-2024-43854-block-initialize-integrity-buffer-to-zero-before-writing-it-to-media.patch
- From: 5.10.226-1
- CVE-2024-43860, CVSSv2 Score: 5.5
- Description:
remoteproc: imx_rproc: Skip over memory region when node value is NULL
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-43860
- Patch: debian11/5.10.226-1/CVE-2024-43860-remoteproc-imx-rproc-skip-over-memory-region-when-node-value-is-null.patch
- From: 5.10.226-1
- CVE-2024-44952, CVSSv2 Score:
- Description:
Patch introduced a deadlock and was reverted.
- CVE:
- Patch: skipped/CVE-2024-44952.patch
- From:
- CVE-2024-46685, CVSSv2 Score: 5.5
- Description:
pinctrl: single: fix potential NULL dereference in pcs_get_function()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46685
- Patch: debian11/5.10.226-1/CVE-2024-46685-pinctrl-single-fix-potential-null-dereference-in-pcs-get-function.patch
- From: 5.10.226-1
- CVE-2024-41042, CVSSv2 Score: 5.5
- Description:
netfilter: nf_tables: prefer nft_chain_validate
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-41042
- Patch: debian11/5.10.226-1/CVE-2024-41042-netfilter-nf-tables-prefer-nft-chain-validate-208.patch
- From: 5.10.226-1
- CVE-2024-46780, CVSSv2 Score: 5.5
- Description:
nilfs2: replace snprintf in show functions with sysfs_emit
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46780
- Patch: debian11/5.10.226-1/CVE-2024-46780-nilfs2-replace-snprintf-in-show-functions-with-sysfs-emit.patch
- From: 5.10.226-1
- CVE-2024-46780, CVSSv2 Score: 5.5
- Description:
nilfs2: protect references to superblock parameters exposed in sysfs
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46780
- Patch: debian11/5.10.226-1/CVE-2024-46780-nilfs2-protect-references-to-superblock-parameters-exposed-in-sysfs.patch
- From: 5.10.226-1
- CVE-2024-45025, CVSSv2 Score: 5.5
- Description:
fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE
- CVE: https://linux.oracle.com/cve/CVE-2024-45025.html
- Patch: debian11/5.10.226-1/CVE-2024-45025-fix-bitmap-corruption-on-close-range-with-close-range-unshare.patch
- From: 5.4.17-2136.337.5.el8uek
- CVE-2024-46679, CVSSv2 Score: 5.5
- Description:
ethtool: check device is present when getting link settings
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46679
- Patch: debian11/5.10.226-1/CVE-2024-46679-ethtool-check-device-is-present-when-getting-link-settings.patch
- From: 5.10.226-1
- CVE-2024-42310, CVSSv2 Score: 5.5
- Description:
drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-42310
- Patch: debian11/5.10.226-1/CVE-2024-42310-drm-gma500-fix-null-pointer-dereference-in-cdv-intel-lvds-get-modes.patch
- From: 5.10.226-1
- CVE-2024-42305, CVSSv2 Score: 5.5
- Description:
ext4: check dot and dotdot of dx_root before making dir indexed
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-42305
- Patch: debian11/5.10.226-1/CVE-2024-42305-ext4-check-dot-and-dotdot-of-dx-root-before-making-dir-indexed.patch
- From: 5.10.226-1
- CVE-2024-46723, CVSSv2 Score: 7.1
- Description:
drm/amdgpu: fix ucode out-of-bounds read warning
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46723
- Patch: debian11/5.10.226-1/CVE-2024-46723-drm-amdgpu-fix-ucode-out-of-bounds-read-warning.patch
- From: 5.10.226-1
- CVE-2024-46724, CVSSv2 Score: 7.1
- Description:
drm/amdgpu: Fix out-of-bounds read of df_v1_7_channel_number
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46724
- Patch: debian11/5.10.226-1//CVE-2024-46724-drm-amdgpu-fix-out-of-bounds-read-of-df-v1-7-channel-number.patch
- From: 5.10.226-1
- CVE-2024-46731, CVSSv2 Score: 7.1
- Description:
drm/amd/pm: fix the Out-of-bounds read warning
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46731
- Patch: debian11/5.10.226-1/CVE-2024-46731-drm-amd-pm-fix-the-out-of-bounds-read-warning.patch
- From: 5.10.226-1
- CVE-2024-46747, CVSSv2 Score: 7.1
- Description:
HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46747
- Patch: debian11/5.10.226-1/CVE-2024-46747-hid-cougar-fix-slab-out-of-bounds-read-in-cougar-report-fixup.patch
- From: 5.10.226-1
- CVE-2024-46743, CVSSv2 Score: 7.1
- Description:
of/irq: Prevent device address out-of-bounds read in interrupt map walk
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46743
- Patch: debian11/5.10.226-1/CVE-2024-46743-of-irq-prevent-device-address-out-of-bounds-read-in-interrupt-map-walk.patch
- From: 5.10.226-1
- CVE-2024-46722, CVSSv2 Score: 7.1
- Description:
drm/amdgpu: fix mc_data out-of-bounds read warning
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46722
- Patch: debian11/5.10.226-1/CVE-2024-46722-drm-amdgpu-fix-mc-data-out-of-bounds-read-warning.patch
- From: 5.10.226-1
- CVE-2024-44999, CVSSv2 Score: 7.1
- Description:
gtp: pull network headers in gtp_dev_xmit()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-44999
- Patch: debian11/5.10.226-1/CVE-2024-44999-gtp-pull-network-headers-in-gtp-dev-xmit.patch
- From: 5.10.226-1
- CVE-2024-43882, CVSSv2 Score: 7.0
- Description:
exec: Fix ToCToU between perm check and set-uid/gid usage
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-43882
- Patch: debian11/5.10.226-1/CVE-2024-43882-exec-fix-toctou-between-perm-check-and-set-uid-gid-usage.patch
- From: 5.10.226-1
- CVE-2024-42228, CVSSv2 Score: 7.0
- Description:
drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-42228
- Patch: debian11/5.10.226-1/CVE-2024-42228-drm-amdgpu-using-uninitialized-value-size-when-calling-amdgpu-vce-cs-reloc.patch
- From: 5.10.226-1
- CVE-2024-46849, CVSSv2 Score: 7.8
- Description:
ASoC: meson: axg-card: fix 'use-after-free'
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46849
- Patch: debian11/5.10.234-1/CVE-2024-46849-asoc-meson-axg-card-fix-use-after-free.patch
- From: 5.10.234-1
- CVE-2024-47670, CVSSv2 Score: 7.8
- Description:
ocfs2: add bounds checking to ocfs2_xattr_find_entry()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-47670
- Patch: debian11/5.10.234-1/CVE-2024-47670-ocfs2-add-bounds-checking-to-ocfs2-xattr-find-entry.patch
- From: 5.10.234-1
- CVE-2024-47685, CVSSv2 Score: 9.1
- Description:
netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-47685
- Patch: debian11/5.10.234-1/CVE-2024-47685-netfilter-nf-reject-ipv6-fix-nf-reject-ip6-tcphdr-put.patch
- From: 5.10.234-1
- CVE-2024-49883, CVSSv2 Score: 7.8
- Description:
ext4: aovid use-after-free in ext4_ext_insert_extent()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-49883
- Patch: debian11/5.10.234-1/CVE-2024-49883-ext4-aovid-use-after-free-in-ext4-ext-insert-extent.patch
- From: 5.10.234-1
- CVE-2024-49966, CVSSv2 Score: 7.8
- Description:
ocfs2: cancel dqi_sync_work before freeing oinfo
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-49966
- Patch: debian11/5.10.234-1/CVE-2024-49966-ocfs2-cancel-dqi-sync-work-before-freeing-oinfo.patch
- From: 5.10.234-1
- CVE-2024-50151, CVSSv2 Score: 7.8
- Description:
smb: client: fix OOBs when building SMB2_IOCTL request
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-50151
- Patch: debian11/5.10.234-1/CVE-2024-50151-smb-client-fix-oobs-when-building-smb2-ioctl-request.patch
- From: 5.10.234-1
- CVE-2024-53061, CVSSv2 Score: 7.8
- Description:
media: s5p-jpeg: prevent buffer overflows
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-53061
- Patch: debian11/5.10.234-1/CVE-2024-53061-media-s5p-jpeg-prevent-buffer-overflows.patch
- From: 5.10.234-1
- CVE-2024-49996, CVSSv2 Score: 7.8
- Description:
cifs: Fix buffer overflow when parsing NFS reparse points
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-49996
- Patch: debian11/5.10.234-1/CVE-2024-49996-cifs-fix-buffer-overflow-when-parsing-nfs-reparse-points.patch
- From: 5.10.234-1
- CVE-2024-56596, CVSSv2 Score: 7.8
- Description:
jfs: fix array-index-out-of-bounds in jfs_readdir
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-56596
- Patch: debian11/5.10.234-1/CVE-2024-56596-jfs-fix-array-index-out-of-bounds-in-jfs-readdir.patch
- From: 5.10.234-1
- CVE-2024-49894, CVSSv2 Score: 7.8
- Description:
drm/amd/display: Fix index out of bounds in degamma hardware format translation
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-49894
- Patch: debian11/5.10.234-1/CVE-2024-49894-drm-amd-display-fix-index-out-of-bounds-in-degamma-hardware-format-translation.patch
- From: 5.10.234-1
- CVE-2024-49884, CVSSv2 Score: 7.8
- Description:
ext4: fix slab-use-after-free in ext4_split_extent_at()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-49884
- Patch: debian11/5.10.234-1/CVE-2024-49884-ext4-fix-slab-use-after-free-in-ext4-split-extent-at.patch
- From: 5.10.234-1
- CVE-2024-53057, CVSSv2 Score: 7.8
- Description:
net/sched: stop qdisc_tree_reduce_backlog on TC_H_ROOT
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-53057
- Patch: debian11/5.10.234-1/CVE-2024-53057-net-sched-stop-qdisc-tree-reduce-backlog-on-tc-h-root.patch
- From: 5.10.234-1
- CVE-2024-53173, CVSSv2 Score: 7.8
- Description:
NFSv4.0: Fix a use-after-free problem in the asynchronous open()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-53173
- Patch: debian11/5.10.234-1/CVE-2024-53173-nfsv4-0-fix-a-use-after-free-problem-in-the-asynchronous-open.patch
- From: 5.10.234-1
- CVE-2024-56642, CVSSv2 Score: 7.8
- Description:
tipc: Fix use-after-free of kernel socket in cleanup_bearer().
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-56642
- Patch: debian11/5.10.234-1/CVE-2024-56642-tipc-fix-use-after-free-of-kernel-socket-in-cleanup-bearer.patch
- From: 5.10.234-1
- CVE-2024-56602, CVSSv2 Score: 7.8
- Description:
net: ieee802154: do not leave a dangling sk pointer in ieee802154_create()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-56602
- Patch: debian11/5.10.234-1/CVE-2024-56602-net-ieee802154-do-not-leave-a-dangling-sk-pointer-in-ieee802154-create.patch
- From: 5.10.234-1
- CVE-2024-56600, CVSSv2 Score: 7.8
- Description:
net: inet6: do not leave a dangling sk pointer in inet6_create()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-56600
- Patch: debian11/5.10.234-1/CVE-2024-56600-net-inet6-do-not-leave-a-dangling-sk-pointer-in-inet6-create.patch
- From: 5.10.234-1
- CVE-2024-56672, CVSSv2 Score: 7.8
- Description:
blk-cgroup: Fix UAF in blkcg_unpin_online()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-56672
- Patch: debian11/5.10.234-1/CVE-2024-56672-blk-cgroup-fix-uaf-in-blkcg-unpin-online.patch
- From: 5.10.234-1
- CVE-2024-56766, CVSSv2 Score: 7.8
- Description:
mtd: rawnand: fix double free in atmel_pmecc_create_user()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-56766
- Patch: debian11/5.10.234-1/CVE-2024-56766-mtd-rawnand-fix-double-free-in-atmel-pmecc-create-user.patch
- From: 5.10.234-1
- CVE-2024-53104, CVSSv2 Score: 7.8
- Description:
media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-53104
- Patch: debian11/5.10.230-1/CVE-2024-53104-media-uvcvideo-Skip-parsing-frames-of-type-UVC_VS_UN.patch
- From: 5.10.230
- CVE-2024-58069, CVSSv2 Score: 7.8
- Description:
rtc: pcf85063: fix potential OOB write in PCF85063 NVMEM read
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-58069
- Patch: debian11/5.10.237-1/CVE-2024-58069-rtc-pcf85063-fix-potential-oob-write-in-pcf85063-nvmem-read.patch
- From: 5.10.237-1
- CVE-2025-21715, CVSSv2 Score: 7.8
- Description:
net: davicom: fix UAF in dm9000_drv_remove
- CVE: https://security-tracker.debian.org/tracker/CVE-2025-21715
- Patch: debian11/5.10.237-1/CVE-2025-21715-net-davicom-fix-uaf-in-dm9000-drv-remove.patch
- From: 5.10.237-1
- CVE-2025-21735, CVSSv2 Score: 7.8
- Description:
NFC: nci: Add bounds checking in nci_hci_create_pipe()
- CVE: https://security-tracker.debian.org/tracker/CVE-2025-21735
- Patch: debian11/5.10.237-1/CVE-2025-21735-nfc-nci-add-bounds-checking-in-nci-hci-create-pipe.patch
- From: 5.10.237-1
- CVE-2025-21785, CVSSv2 Score:
- Description:
Out of scope: ARM64 architecture isn't supported for current kernel
- CVE:
- Patch: skipped/CVE-2025-21785.patch
- From:
- CVE-2025-22056, CVSSv2 Score:
- Description:
Postponed: complex analysis and adaptation required
- CVE:
- Patch: skipped/CVE-2025-22056.patch
- From:
- CVE-2024-46812, CVSSv2 Score: 7.8
- Description:
drm/amd/display: Skip inactive planes within ModeSupportAndSystemConfiguration
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46812
- Patch: debian11/5.10.237-1/CVE-2024-46812-drm-amd-display-skip-inactive-planes-within-modesupportandsystemconfiguration.patch
- From: 5.10.237-1
- CVE-2025-37838, CVSSv2 Score: 7.8
- Description:
HSI: ssi_protocol: Fix use after free vulnerability in ssi_protocol Driver Due to Race Condition
- CVE: https://security-tracker.debian.org/tracker/CVE-2025-37838
- Patch: debian11/5.10.237-1/CVE-2025-37838-hsi-ssi-protocol-fix-use-after-free-vulnerability-in-ssi-protocol-driver-due-to-race-condition.patch
- From: 5.10.237-1
- CVE-2024-50154, CVSSv2 Score: 7.8
- Description:
tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink().
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-50154
- Patch: debian11/5.10.237-1/CVE-2024-50154-tcp-dccp-don-t-use-timer-pending-in-reqsk-queue-unlink-209-2.patch
- From: 5.10.237-1
- CVE-2021-47247, CVSSv2 Score: 7.8
- Description:
net/mlx5e: Fix use-after-free of encap entry in neigh update handler
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-47247
- Patch: debian11/5.10.237-1/CVE-2021-47247-net-mlx5e-fix-use-after-free-of-encap-entry-in-neigh-update-handler.patch
- From: 5.10.237-1
- CVE-2021-47489, CVSSv2 Score: 7.8
- Description:
drm/amdgpu: Fix even more out of bound writes from debugfs
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-47489
- Patch: debian11/5.10.237-1/CVE-2021-47489-drm-amdgpu-fix-even-more-out-of-bound-writes-from-debugfs.patch
- From: 5.10.237-1
- CVE-2023-52752, CVSSv2 Score: 8.4
- Description:
smb: client: fix use-after-free bug in cifs_debug_data_proc_show()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-52752
- Patch: debian11/5.10.237-1/CVE-2023-52752-smb-client-fix-use-after-free-bug-in-cifs-debug-data-proc-show.patch
- From: 5.10.237-1
- CVE-2024-50280, CVSSv2 Score: 7.8
- Description:
dm cache: fix flushing uninitialized delayed_work on cache_ctr error
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-50280
- Patch: debian11/5.10.237-1/CVE-2024-50280-dm-cache-fix-flushing-uninitialized-delayed-work-on-cache-ctr-error.patch
- From: 5.10.237-1
- CVE-2025-21858, CVSSv2 Score: 7.8
- Description:
geneve: Fix use-after-free in geneve_find_dev().
- CVE: https://security-tracker.debian.org/tracker/CVE-2025-21858
- Patch: debian11/5.10.237-1/CVE-2025-21858-geneve-fix-use-after-free-in-geneve-find-dev.patch
- From: 5.10.237-1
- CVE-2025-21858, CVSSv2 Score: 7.8
- Description:
geneve: Suppress list corruption splat in geneve_destroy_tunnels().
- CVE: https://security-tracker.debian.org/tracker/CVE-2025-21858
- Patch: debian11/5.10.237-1/CVE-2025-21858-geneve-Suppress-list-corruption-splat-in-geneve_destroy_tunnels.patch
- From: 5.10.237-1
- CVE-2024-57980, CVSSv2 Score: 7.8
- Description:
media: uvcvideo: Fix double free in error path
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-57980
- Patch: debian11/5.10.237-1/CVE-2024-57980-media-uvcvideo-fix-double-free-in-error-path.patch
- From: 5.10.237-1
- CVE-2025-21811, CVSSv2 Score: 7.8
- Description:
nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers()
- CVE: https://security-tracker.debian.org/tracker/CVE-2025-21811
- Patch: debian11/5.10.237-1/CVE-2025-21811-nilfs2-fix-general-protection-fault-in-nilfs_lookup_dirty_data_buffers.patch
- From: 5.10.237-1
- CVE-2025-21811, CVSSv2 Score: 7.8
- Description:
nilfs2: protect access to buffers with no active references
- CVE: https://security-tracker.debian.org/tracker/CVE-2025-21811
- Patch: debian11/5.10.237-1/CVE-2025-21811-nilfs2-protect-access-to-buffers-with-no-active-references.patch
- From: 5.10.237-1
- CVE-2024-50047, CVSSv2 Score: 7.8
- Description:
smb: client: fix UAF in async decryption
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-50047
- Patch: debian11/5.10.237-1/CVE-2024-50047-smb-client-fix-UAF-in-async-decryption.patch
- From: 5.10.237-1
- CVE-2024-50047, CVSSv2 Score: 7.8
- Description:
smb: client: fix NULL ptr deref in crypto_aead_setkey()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-50047
- Patch: debian11/5.10.237-1/CVE-2024-50047-smb-client-fix-NULL-ptr-deref-in-crypto_aead_setkey.patch
- From: 5.10.237-1
- CVE-2025-21731, CVSSv2 Score: 7.8
- Description:
nbd: don't allow reconnect after disconnect
- CVE: https://security-tracker.debian.org/tracker/CVE-2025-21731
- Patch: debian11/5.10.237-1/CVE-2025-21731-nbd-don-t-allow-reconnect-after-disconnect.patch
- From: 5.10.237-1
- CVE-2025-21700, CVSSv2 Score: 7.8
- Description:
net: sched: Disallow replacing of child qdisc from one parent to another
- CVE: https://security-tracker.debian.org/tracker/CVE-2025-21700
- Patch: debian11/5.10.237-1/CVE-2025-21700-net-sched-disallow-replacing-of-child-qdisc-from-one-parent-to-another.patch
- From: 5.10.237-1
- CVE-2025-21727, CVSSv2 Score: 7.8
- Description:
padata: fix UAF in padata_reorder
- CVE: https://security-tracker.debian.org/tracker/CVE-2025-21727
- Patch: debian11/5.10.237-1/CVE-2025-21727-padata-fix-uaf-in-padata-reorder-5.10.197-1.patch
- From: 5.10.237-1
- CVE-2025-21934, CVSSv2 Score: 7.8
- Description:
rapidio: fix an API misues when rio_add_net() fails
- CVE: https://security-tracker.debian.org/tracker/CVE-2025-21934
- Patch: debian11/5.10.237-1/CVE-2025-21934-rapidio-fix-an-api-misues-when-rio-add-net-fails.patch
- From: 5.10.237-1
- CVE-2025-22020, CVSSv2 Score: 7.8
- Description:
memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove
- CVE: https://security-tracker.debian.org/tracker/CVE-2025-22020
- Patch: debian11/5.10.237-1/CVE-2025-22020-memstick-rtsx-usb-ms-fix-slab-use-after-free-in-rtsx-usb-ms-drv-remove.patch
- From: 5.10.237-1
- CVE-2024-46821, CVSSv2 Score: 7.8
- Description:
drm/amd/pm: Fix negative array index read
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-46821
- Patch: debian11/5.10.237-1/CVE-2024-46821-drm-amd-pm-fix-negative-array-index-read.patch
- From: 5.10.237-1
- CVE-2024-56608, CVSSv2 Score: 7.8
- Description:
drm/amd/display: Fix out-of-bounds access in 'dcn21_link_encoder_create'
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-56608
- Patch: debian11/5.10.237-1/CVE-2024-56608-drm-amd-display-fix-out-of-bounds-access-in-dcn21-link-encoder-create.patch
- From: 5.10.237-1
- CVE-2024-26928, CVSSv2 Score: 7.8
- Description:
smb: client: fix potential UAF in cifs_debug_files_proc_show()
- CVE: https://security-tracker.debian.org/tracker/CVE-2024-26928
- Patch: debian11/5.10.237-1/CVE-2024-26928-smb-client-fix-potential-uaf-in-cifs-debug-files-proc-show.patch
- From: 5.10.237-1
- N/A, CVSSv2 Score:
- Description:
Restrict access to pagemap/kpageflags/kpagecount
- CVE: http://googleprojectzero.blogspot.ru/2015/03/exploiting-dram-rowhammer-bug-to-gain.html
- Patch: 5.10.0/proc-restrict-pagemap-access.patch
- From:
- CVE-2021-44879, CVSSv2 Score: 5.5
- Description:
f2fs: fix to do sanity check on inode type during garbage collection
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-44879
- Patch: debian11/CVE-2021-44879-f2fs-fix-to-do-sanity-check-on-inode-type-during-garbage-collection.patch
- From: 5.10.205-2
- CVE-2023-5178, CVSSv2 Score: 8.8
- Description:
nvmet-tcp: Fix a possible UAF in queue intialization setup
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-5178
- Patch: debian11/CVE-2023-5178-nvmet-tcp-Fix-a-possible-UAF-in-queue-intialization-setup.patch
- From: 5.10.205-2
- CVE-2023-6121, CVSSv2 Score: 4.3
- Description:
nvmet: nul-terminate the NQNs passed in the connect command
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-6121
- Patch: debian11/CVE-2023-6121-nvmet-nul-terminate-the-NQNs-passed-in-the-connect-comand.patch
- From: 5.10.205-2
- CVE-2023-6531, CVSSv2 Score: 4.3
- Description:
io_uring/af_unix: disable sending io_uring over sockets
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-6531
- Patch: debian11/CVE-2023-6531-io_uring-af_unix-disable-sending-io_uring-over-sockets.patch
- From: 5.10.205-2
- CVE-2023-6817, CVSSv2 Score: 7.8
- Description:
netfilter: nft_set_pipapo: skip inactive elements during set walk
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-6817
- Patch: debian11/CVE-2023-6817-netfilter-nft_set_pipapo-skip-inactive-elements-during-set-walk.patch
- From: 5.10.205-2
- CVE-2023-6931, CVSSv2 Score: 7.8
- Description:
perf: Fix perf_event_validate_size()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-6931
- Patch: debian11/CVE-2023-6931-perf-Fix-perf_event_validate_size.patch
- From: 5.10.205-2
- CVE-2023-6931, CVSSv2 Score: 7.8
- Description:
perf: Fix perf_event_validate_size() lockdep splat
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-6931
- Patch: debian11/CVE-2023-6931-perf-Fix-perf_event_validate_size-lockdep-splat.patch
- From: 5.10.205-2
- CVE-2023-6932, CVSSv2 Score: 7.8
- Description:
ipv4: igmp: fix refcnt uaf issue when receiving igmp query packet
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-6932
- Patch: debian11/CVE-2023-6932-ipv4-igmp-fix-refcnt-uaf-issue-when-receiving-igmp-query-packet.patch
- From: 5.10.205-2
- CVE-2023-5197, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: disallow rule removal from chain binding
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-5197
- Patch: debian11/CVE-2023-5197-netfilter-nf_tables-disallow-rule-removal-from-chain-binding-pre191.patch
- From: 5.10.205-2
- CVE-2023-5717, CVSSv2 Score: 7.8
- Description:
perf: Disallow mis-matched inherited group reads
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-5717
- Patch: debian11/CVE-2023-5717-perf-Disallow-mis-matched-inherited-group-reads.patch
- From: 5.10.205-2
- CVE-2023-5717, CVSSv2 Score: 7.8
- Description:
perf: Disallow mis-matched inherited group reads (adaptation)
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-5717
- Patch: debian11/CVE-2023-5717-perf-Disallow-mis-matched-inherited-group-reads-kpatch.patch
- From: 5.10.205-2
- CVE-2023-25775, CVSSv2 Score:
- Description:
Complex adaptation required.
- CVE:
- Patch: skipped/CVE-2023-25775.patch
- From:
- CVE-2023-34324, CVSSv2 Score: 4.9
- Description:
xen/events: replace evtchn_rwlock with RCU
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-34324
- Patch: debian11/CVE-2023-34324-xen-events-replace-evtchn_rwlock-with-RCU.patch
- From: 5.10.205-2
- CVE-2023-34324, CVSSv2 Score: 4.9
- Description:
xen/events: replace evtchn_rwlock with RCU (adaptation)
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-34324
- Patch: debian11/CVE-2023-34324-xen-events-replace-evtchn_rwlock-with-RCU-kpatch.patch
- From: 5.10.205-2
- CVE-2023-35827, CVSSv2 Score: 7.0
- Description:
ravb: Fix use-after-free issue in ravb_tx_timeout_work()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-35827
- Patch: debian11/CVE-2023-35827-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_work.patch
- From: 5.10.205-2
- CVE-2023-45863, CVSSv2 Score: 6.4
- Description:
kobject: Fix slab-out-of-bounds in fill_kobj_path()
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-45863
- Patch: debian11/CVE-2023-45863-kobject-Fix-slab-out-of-bounds-in-fill_kobj_path.patch
- From: 5.10.205-2
- CVE-2023-46813, CVSSv2 Score:
- Description:
Affected code not present.
- CVE:
- Patch: skipped/CVE-2023-46813.patch
- From:
- CVE-2023-46862, CVSSv2 Score:
- Description:
till debian11 kernel 'linux-5.10.197-1', afftected code isn't present.
- CVE:
- Patch: skipped/CVE-2023-46862.patch
- From:
- CVE-2023-51780, CVSSv2 Score: 7.8
- Description:
atm: Fix Use-After-Free in do_vcc_ioctl
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-51780
- Patch: debian11/CVE-2023-51780-atm-Fix-Use-After-Free-in-do_vcc_ioctl.patch
- From: 5.10.205-2
- CVE-2023-51781, CVSSv2 Score: 7.8
- Description:
appletalk: Fix Use-After-Free in atalk_ioctl
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-51781
- Patch: debian11/CVE-2023-51781-appletalk-Fix-Use-After-Free-in-atalk_ioctl.patch
- From: 5.10.205-2
- CVE-2023-51782, CVSSv2 Score: Not assigned yet
- Description:
net/rose: Fix Use-After-Free in rose_ioctl
- CVE: https://security-tracker.debian.org/tracker/CVE-2023-51782
- Patch: debian11/CVE-2023-51782-net-rose-Fix-Use-After-Free-in-rose_ioctl.patch
- From: 5.10.205-2