- kernel-uek-5.4.17-2136.300.7.el7uek (oel7-uek6)
- 5.4.17-2136.331.7.el7uek
- 2024-06-26 19:30:51
- 2024-07-09 12:06:28
- K20240626_10
- CVE-2021-3744, CVSSv2 Score: 5.5
- Description:
crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
- CVE: https://access.redhat.com/security/cve/CVE-2021-3744
- Patch: 5.4.17/CVE-2021-3744-crypto-ccp-fix-resource-leaks-in-ccp_run_aes_gcm_cmd.patch
- From: 5.4.17-2136.301.1.2
- CVE-2021-3653, CVSSv2 Score: 8.8
- Description:
KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
- CVE: https://access.redhat.com/security/cve/CVE-2021-3653
- Patch: 5.4.17/CVE-2021-3653-KVM_nSVM-avoid-picking-up-unsupported-bits-from-L2-in-int_ctl-300.patch
- From: 5.4.17-2102.204.4.3
- CVE-2021-3656, CVSSv2 Score: 8.8
- Description:
KVM: nSVM: always intercept VMLOAD/VMSAVE when nested (CVE-2021-3656)
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-3656
- Patch: debian11/CVE-2021-3656-KVM-nSVM-always-intercept-VMLOAD-VMSAVE-when-nested-.patch
- From: 5.10.46-5
- CVE-2021-3653, CVSSv2 Score: 8.8
- Description:
KVM: nSVM: avoid picking up unsupported bits from L2 in int_ctl
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-3653
- Patch: debian11/CVE-2021-3653-kpatch.patch
- From: 5.10.46-5
- CVE-2021-41864, CVSSv2 Score: 7.8
- Description:
bpf: Fix integer overflow in prealloc_elems_and_freelist()
- CVE: https://linux.oracle.com/cve/CVE-2021-41864.html
- Patch: 5.4.17/CVE-2021-41864-bpf-fix-integer-overflow-in-prealloc-elems-and-freelist.patch
- From: 5.4.17-2136.302.6.1.el8uek
- CVE-2021-0920, CVSSv2 Score: 7.4
- Description:
fget: check that the fd still exists after getting a ref to it
- CVE: https://access.redhat.com/security/cve/CVE-2021-0920
- Patch: 5.4.17/CVE-2021-0920-fget-check-that-the-fd-still-exists-after-getting-a-ref-to-it.patch
- From: 5.4.17-2136.302.7.2
- CVE-2021-4155, CVSSv2 Score: 5.5
- Description:
xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like
- CVE: https://access.redhat.com/security/cve/CVE-2021-4155
- Patch: 5.4.17/CVE-2021-4155-xfs-map-unwritten-blocks-in-XFS_IOC_ALLOC-FREESP-just-like.patch
- From: 5.4.17-2136.302.7.2
- CVE-2022-0185, CVSSv2 Score: 7.8
- Description:
vfs: fs_context: fix up param length parsing in legacy_parse_param
- CVE: https://access.redhat.com/security/cve/CVE-2022-0185
- Patch: 4.18.0/CVE-2022-0185-vfs-fs_context-fix-up-param-length-parsing-in-legacy_parse_param.patch
- From: 4.18.0-348.12.2.el8_5
- CVE-2022-0185, CVSSv2 Score: 7.8
- Description:
UBUNTU: SAUCE: vfs: test that one given mount param is not larger than PAGE_SIZE
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-0185
- Patch: 5.4.0/CVE-2022-0185-UBUNTU-SAUCE-vfs-test-that-one-given-mount-param-is-not-larger-than-PAGE_SIZE.patch
- From: 5.4.0-96.109
- CVE-2022-0492, CVSSv2 Score: 7.0
- Description:
cgroup-v1: Require capabilities to set release_agent
- CVE: https://access.redhat.com/security/cve/CVE-2022-0492
- Patch: 5.4.17/CVE-2022-0492-cgroup-v1-Require-capabilities-to-set-release_agent.patch
- From: 5.4.17-2136.302.7.2.3
- CVE-2021-3640, CVSSv2 Score: 6.7
- Description:
Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg()
- CVE: https://ubuntu.com/security/CVE-2021-3640
- Patch: 5.11.0/CVE-2021-3640-Bluetooth-sco-Fix-lock_sock-blockage-by-memcpy_from_msg.patch
- From: 5.11.0-1028.31~20.04.1
- CVE-2021-44733, CVSSv2 Score: 7.4
- Description:
- CVE: https://access.redhat.com/security/cve/CVE-2021-44733
- Patch: 5.4.17/CVE-2021-44733-tee-handle-lookup-of-shm-with-reference-count.patch
- From: kernel-uek-5.4.17-2136.304.4.1
- CVE-2021-44733, CVSSv2 Score: 7.4
- Description:
- CVE: https://access.redhat.com/security/cve/CVE-2021-44733
- Patch: 5.4.17/CVE-2021-44733-kpatch.patch
- From: kernel-uek-5.4.17-2136.304.4.1
- CVE-2022-25636, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables_offload: incorrect flow offload action array size
- CVE: https://access.redhat.com/security/cve/CVE-2022-25636
- Patch: 4.18.0/CVE-2022-25636.patch
- From: >4.18.0-348.12.2.el8_5
- CVE-2022-0847, CVSSv2 Score: 7.8
- Description:
lib/iov_iter: initialize "flags" in new pipe_buffer
- CVE: https://access.redhat.com/security/cve/CVE-2022-0847
- Patch: 4.18.0/CVE-2022-0847-lib-iov_iter-initialize-flags-in-new-pipe_buffer.patch
- From: >kernel-4.18.0-348.12.2.el8_5
- CVE-2021-3656 CVE-2021-3653, CVSSv2 Score: 8.8
- Description:
KVM: x86: nSVM: don't copy virt_ext from vmcb12
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-3656
- Patch: 5.4.17/CVE-2021-3656-KVM-x86-nSVM-dont-copy-virt_ext-from-vmcb12.patch
- From: 5.4.17-2136.305.4
- CVE-2022-0330, CVSSv2 Score: 7.0
- Description:
drm/i915: Flush TLBs before releasing backing store
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-0330
- Patch: ubuntu-focal/5.4.0-100.113/0010-CVE-2022-0330-drm-i915-Flush-TLBs-before-releasing-backing-store.patch
- From: 5.4.0-100.113
- CVE-2022-0330, CVSSv2 Score: 7.0
- Description:
drm/i915: Flush TLBs before releasing backing store (adaptation)
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-0330
- Patch: ubuntu-focal/5.4.0-100.113/CVE-2022-0330-kpatch.patch
- From: 5.4.0-100.113
- CVE-2021-39685, CVSSv2 Score: 7.8
- Description:
USB: gadget: zero allocate endpoint 0 buffers
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-39685
- Patch: 5.4.17/CVE-2021-39685-USB-gadget-zero-allocate-endpoint-0-buffers.patch
- From: 5.4.17-2136.305.1
- CVE-2021-39685, CVSSv2 Score: 7.8
- Description:
USB: gadget: detect too-big endpoint 0 requests
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-39685
- Patch: 5.4.17/CVE-2021-39685-USB-gadget-detect-too-big-endpoint-0-requests.patch
- From: 5.4.17-2136.305.1
- CVE-2021-39685, CVSSv2 Score: 7.8
- Description:
USB: gadget: bRequestType is a bitfield, not a enum
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-39685
- Patch: 5.4.17/CVE-2021-39685-USB-gadget-bRequestType-is-a-bitfield-not-a-enum.patch
- From: 5.4.17-2136.305.1
- CVE-2022-0435, CVSSv2 Score: 7.1
- Description:
tipc: improve size validations for received domain records
- CVE: https://access.redhat.com/security/cve/CVE-2022-0435
- Patch: 4.18.0/CVE-2022-0435-tipc-improve-size-validations-for-received-domain-records-193.patch
- From: 4.18.0-348.20.1.el8_5
- CVE-2022-23960, CVSSv2 Score:
- Description:
Out of scope as the patch is aarch64 related
- CVE:
- Patch: skipped/CVE-2022-23960.patch
- From:
- CVE-2021-26401, CVSSv2 Score:
- Description:
An introduction of required changes through KernelCare could cause unavoidable problems to applications which use unprivileged eBPF.
- CVE:
- Patch: skipped/CVE-2021-26401.patch
- From:
- CVE-2022-22942, CVSSv2 Score: 7.0
- Description:
UBUNTU: SAUCE: drm/vmwgfx: Fix stale file descriptors on failed usercopy
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-22942
- Patch: ubuntu-focal/5.4.0-100.113/CVE-2022-22942-UBUNTU-SAUCE-drm-vmwgfx-Fix-stale-file-descriptors-on-failed-usercopy.patch
- From: 5.4.0-100.113
- CVE-2021-22600, CVSSv2 Score: 7.8
- Description:
net/packet: rx_owner_map depends on pg_vec
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-22600
- Patch: ubuntu-focal/5.4.0-100.113/0008-CVE-2021-22600-net-packet-rx_owner_map-depends-on-pg_vec.patch
- From: 5.4.0-100.113
- CVE-2022-24448, CVSSv2 Score: 3.3
- Description:
NFSv4: Handle case where the lookup of a directory fails
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-24448
- Patch: 5.10.0/CVE-2022-24448-NFSv4-Handle-case-where-the-lookup-of-a-directory-fails.patch
- From: 5.10.92-2
- CVE-2022-0617, CVSSv2 Score: 4.7
- Description:
udf: Fix NULL ptr deref when converting from inline format
- CVE: https://access.redhat.com/security/cve/CVE-2022-0617
- Patch: 4.14.0/CVE-2022-0617-udf-Fix-NULL-ptr-deref-when-converting-from-inline-format.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-0617, CVSSv2 Score: 4.7
- Description:
udf: Restore i_lenAlloc when inode expansion fails
- CVE: https://access.redhat.com/security/cve/CVE-2022-0617
- Patch: 4.14.0/CVE-2022-0617-udf-Restore-i_lenAlloc-when-inode-expansion-fails.patch
- From: 4.14.268-205.500.amzn2
- CVE-2020-36516, CVSSv2 Score: 5.9
- Description:
ipv4: avoid using shared IP generator for connected sockets
- CVE: https://access.redhat.com/security/cve/CVE-2020-36516
- Patch: 5.4.17/CVE-2020-36516-ipv4-avoid-using-shared-IP-generator-for-connected-sockets.patch
- From: 5.4.17-2136.306.1.3
- CVE-2020-36516, CVSSv2 Score: 5.9
- Description:
ipv4: tcp: send zero IPID in SYNACK messages
- CVE: https://access.redhat.com/security/cve/CVE-2020-36516
- Patch: 5.4.17/CVE-2020-36516-ipv4-tcp-send-zero-IPID-in-SYNACK-messages.patch
- From: 5.4.17-2136.306.1.3
- CVE-2022-26966, CVSSv2 Score: 4.6
- Description:
sr9700: sanity check for packet length
- CVE: https://access.redhat.com/security/cve/CVE-2022-26966
- Patch: 5.4.17/CVE-2022-26966-sr9700-sanity-check-for-packet-length.patch
- From: 5.4.17-2136.306.1.3
- CVE-2021-26341, CVSSv2 Score:
- Description:
An introduction of required changes through KernelCare could cause unavoidable problems to applications which use unprivileged eBPF.
- CVE:
- Patch: skipped/CVE-2021-26341.patch
- From:
- CVE-2022-1016, CVSSv2 Score: 5.5
- Description:
netfilter: nf_tables: initialize registers in nft_do_chain()
- CVE: https://access.redhat.com/security/cve/CVE-2022-1016
- Patch: 5.4.17/CVE-2022-1016-netfilter-nf_tables-initialize-registers-in-nft_do_chain.patch
- From: 5.4.17-2136.306.1.3
- CVE-2022-1158, CVSSv2 Score: N/A
- Description:
KVM: x86/mmu: do compare-and-exchange of gPTE via the user
- CVE: https://access.redhat.com/security/cve/CVE-2022-1158
- Patch: 5.4.17/CVE-2022-1158-KVM-x86-mmu-do-compare-and-exchange-of-gPTE-via-the-user.patch
- From: 5.4.17-2136.306.1.3
- CVE-2021-45095, CVSSv2 Score: 5.5
- Description:
phonet: refcount leak in pep_sock_accep
- CVE: https://access.redhat.com/security/cve/CVE-2021-45095
- Patch: 5.10.0/CVE-2021-45095-phonet-refcount-leak-in-pep_sock_accep.patch
- From: kernel-5.10.92-1
- CVE-2022-1055, CVSSv2 Score:
- Description:
net: sched: fix use-after-free in tc_new_tfilter()
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-1055
- Patch: ubuntu-focal/5.4.0-107.121/0001-CVE-2022-1055-net-sched-fix-use-after-free-in-tc_new_tfilter.patch
- From: 5.4.0-107.121
- CVE-2022-27666, CVSSv2 Score: 7.8
- Description:
esp: Fix possible buffer overflow in ESP transformation
- CVE: https://nvd.nist.gov/vuln/detail//CVE-2022-27666
- Patch: 5.4.17/CVE-2022-27666-esp-Fix-possible-buffer-overflow-in-ESP-transformation.patch
- From: 5.4.17-2136.307.3.1.el8uek
- CVE-2022-1786, CVSSv2 Score: 7.0
- Description:
io_uring: always use original task when preparing req identity
- CVE: https://access.redhat.com/security/cve/CVE-2022-1786
- Patch: 5.4.17/CVE-2022-1786-io_uring-use-original-task-when-preparing-req.patch
- From: 5.4.17-2136.307.3.4.el8uek
- CVE-2022-21499, CVSSv2 Score:
- Description:
Not affected without certain conditions - Secure Boot, configured kgdb/kdb. Complex adaptation
- CVE:
- Patch: skipped/CVE-2022-21499.patch
- From:
- CVE-2022-1353, CVSSv2 Score: 7.1
- Description:
af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1353
- Patch: 5.10.0/CVE-2022-1353-af_key-add-__GFP_ZERO-flag-for-compose_sadb_supported-in-function-pfkey_register.patch
- From: 5.10.113-1
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent hw_params and hw_free calls
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 5.4.17/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-hw_params-and-hw_free-calls.patch
- From: 5.4.17-2136.308.7
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent read/write and buffer changes
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 5.4.17/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-read-write-and-buffer-changes.patch
- From: 5.10.113-1
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 5.4.17/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-prepare-and-hw_params-hw_free-calls.patch
- From: 5.4.17-2136.308.7
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent prealloc proc writes
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 5.4.17/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-prealloc-proc-writes.patch
- From: 5.4.17-2136.308.7
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent hw_params and hw_free calls (adaptation)
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 5.4.17/CVE-2022-1048-kpatch.patch
- From: 5.4.17-2136.308.7
- CVE-2022-23040, CVSSv2 Score: 7.0
- Description:
xen/xenbus: don't let xenbus_grant_ring() remove grants in error case
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23040
- Patch: ubuntu-bionic/4.15.0-177.186/CVE-2022-23040-xen-xenbus-dont-let-xenbus_grant_ring-remove-grants-in-error-case.patch
- From: 4.15.0-177.186
- CVE-2022-23036 CVE-2022-23038, CVSSv2 Score: 7.0
- Description:
xen/grant-table: add gnttab_try_end_foreign_access()
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23036
- Patch: ubuntu-bionic/4.15.0-177.186/CVE-2022-23036-CVE-2022-23038-xen-grant-table-add-gnttab_try_end_foreign_access.patch
- From: 4.15.0-177.186
- CVE-2022-23037, CVSSv2 Score: 7.0
- Description:
xen/netfront: don't use gnttab_query_foreign_access() for mapped status
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23037
- Patch: ubuntu-bionic/4.15.0-177.186/CVE-2022-23037-xen-netfront-dont-use-gnttab_query_foreign_access-for-mapped-status-167.patch
- From: 4.15.0-177.186
- CVE-2022-23038, CVSSv2 Score: 7.0
- Description:
xen/scsifront: don't use gnttab_query_foreign_access() for mapped status
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23038
- Patch: ubuntu-bionic/4.15.0-177.186/CVE-2022-23038-xen-scsifront-dont-use-gnttab_query_foreign_access-for-mapped-status.patch
- From: 4.15.0-177.186
- CVE-2022-23039, CVSSv2 Score: 7.0
- Description:
xen/gntalloc: don't use gnttab_query_foreign_access()
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23039
- Patch: ubuntu-bionic/4.15.0-177.186/CVE-2022-23039-xen-gntalloc-dont-use-gnttab_query_foreign_access.patch
- From: 4.15.0-177.186
- CVE-2022-23041, CVSSv2 Score: 7.0
- Description:
xen: remove gnttab_query_foreign_access()
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23041
- Patch: ubuntu-bionic/4.15.0-177.186/CVE-2022-23041-xen-remove-gnttab_query_foreign_access.patch
- From: 4.15.0-177.186
- CVE-2022-23041, CVSSv2 Score: 7.0
- Description:
xen/9p: use alloc/free_pages_exact()
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23041
- Patch: ubuntu-bionic/4.15.0-177.186/CVE-2022-23041-xen-9p-use-alloc-free_pages_exact.patch
- From: 4.15.0-177.186
- CVE-2022-23041, CVSSv2 Score: 7.0
- Description:
xen/gnttab: fix gnttab_end_foreign_access() without page specified
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23041
- Patch: 5.4.17/CVE-2022-23041-xen-gnttab-fix-gnttab_end_foreign_access-without-page-specified.patch
- From: 5.4.17-2136.308.7
- CVE-2022-23042, CVSSv2 Score: 7.0
- Description:
xen/netfront: react properly to failing gnttab_end_foreign_access_ref()
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23042
- Patch: ubuntu-bionic/4.15.0-177.186/CVE-2022-23042-xen-netfront-react-properly-to-failing-gnttab_end_foreign_access_ref-167.patch
- From: 4.15.0-177.186
- CVE-2022-23041, CVSSv2 Score: 7.0
- Description:
xen/gnttab: fix gnttab_end_foreign_access() without page specified (adaptation)
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23041
- Patch: 5.4.17/CVE-2022-23041-kpatch.patch
- From: 4.15.0-177.186
- CVE-2022-23042, CVSSv2 Score: 7.0
- Description:
xen/netfront: react properly to failing gnttab_end_foreign_access_ref() (adaptation)
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-23042
- Patch: ubuntu-bionic/4.15.0-177.186/CVE-2022-23042-kpatch.patch
- From: 4.15.0-177.186
- CVE-2021-4197, CVSSv2 Score: 6.3
- Description:
cgroup: Use open-time credentials for process migraton perm checks
- CVE: https://access.redhat.com/security/cve/cve-2021-4197
- Patch: 5.4.17/CVE-2021-4197-cgroup-Use-open-time-credentials-for-process-migraton-perm-checks.patch
- From: 5.4.17-2136.308.7
- CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 CVE-2022-21127, CVSSv2 Score: 6.1
- Description:
x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data
- CVE: https://access.redhat.com/security/cve/cve-2022-21127
- Patch: mmio-enable.patch
- From: 5.18
- CVE-2022-21505, CVSSv2 Score: 6.7
- Description:
Kernel lockdown bypass when UEFI secure boot is disabled / unavailable and IMA appraisal is enabled.
- CVE: https://linux.oracle.com/cve/CVE-2022-21505.html
- Patch: 5.4.17/CVE-2022-21505.patch
- From: 5.4.17-2136.309.5
- CVE-2022-2588, CVSSv2 Score: 6.7
- Description:
net_sched: cls_route: remove from list when handle is 0
- CVE: https://access.redhat.com/security/cve/CVE-2022-2588
- Patch: 5.4.17/CVE-2022-2588.patch
- From: kernel-uek-5.4.17-2136.309.5.1.el8uek
- CVE-2022-2153, CVSSv2 Score: 5.5
- Description:
KVM: Add infrastructure and macro to mark VM as bugged
- CVE: https://linux.oracle.com/cve//CVE-2022-2153.html
- Patch: 5.4.17/CVE-2022-2153-KVM-Add-infrastructure-and-macro-to-mark-VM-as-bugged-306.patch
- From: 5.4.17-2136.310.7
- CVE-2022-2153, CVSSv2 Score: 5.5
- Description:
KVM: Add infrastructure and macro to mark VM as bugged (adaptation)
- CVE: https://linux.oracle.com/cve//CVE-2022-2153.html
- Patch: 5.4.17/CVE-2022-2153-KVM-Add-infrastructure-and-macro-to-mark-VM-as-bugged-kpatch-306.patch
- From: 5.4.17-2136.310.7
- CVE-2022-2153, CVSSv2 Score: 5.5
- Description:
KVM: Add infrastructure and macro to mark VM as bugged
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-2153
- Patch: 5.4.17/CVE-2022-2153-KVM-x86-Forbid-VMM-to-set-SYNIC-STIMER-MSRs-when-SynIC-wasnt-activated.patch
- From: 5.4.17-2136.310.7
- CVE-2022-2153, CVSSv2 Score: 5.5
- Description:
KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq
- CVE: https://ubuntu.com/security/CVE-2022-2153
- Patch: 5.15.0/CVE-2022-2153-KVM-x86-Check-lapic_in_kernel-before-attempting-to-set-a-SynIC-irq.patch
- From: 5.15.35-36
- CVE-2022-2153, CVSSv2 Score: 5.5
- Description:
KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast()
- CVE: https://ubuntu.com/security/CVE-2022-2153
- Patch: 5.15.0/CVE-2022-2153-KVM-x86-Avoid-theoretical-NULL-pointer-dereference-in-kvm_irq_delivery_to_apic_fast.patch
- From: 5.15.35-36
- CVE-2022-23816, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease kernel stability and performance. This vulnerability has medium security impact and applies to certain hardware environments only.
- CVE:
- Patch: skipped/CVE-2022-23816.patch
- From:
- CVE-2022-23825, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease kernel stability and performance. This vulnerability has medium security impact and applies to certain hardware environments only.
- CVE:
- Patch: skipped/CVE-2022-23825.patch
- From:
- CVE-2022-29900, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease kernel stability and performance. This vulnerability has medium security impact and applies to certain hardware environments only.
- CVE:
- Patch: skipped/CVE-2022-29900.patch
- From:
- CVE-2022-21385, CVSSv2 Score: 6.2
- Description:
rds: copy_from_user only once per rds_sendmsg system call
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-21385
- Patch: 5.4.17/CVE-2022-21385-rds-copy_from_user-only-once-per-rds_sendmsg-system-call-304.patch
- From: 5.4.17-2136.310.7
- CVE-2021-3669, CVSSv2 Score: 5.5
- Description:
ipc: replace costly bailout check in sysvipc_find_ipc()
- CVE: https://linux.oracle.com/cve/CVE-2021-3669.html
- Patch: 5.4.17/CVE-2021-3669-ipc-replace-costly-bailout-check-in-sysvipc_find_ipc.patch
- From: 5.4.17-2136.311.6.el8uek
- CVE-2022-1280, CVSSv2 Score: 6.3
- Description:
drm: add a locked version of drm_is_current_master
- CVE: https://linux.oracle.com/cve/CVE-2022-1280.html
- Patch: 5.4.17/CVE-2022-1280-0001-drm-add-a-locked-version-of-drm_is_current_master.patch
- From: 5.4.17-2136.311.6.el8uek
- CVE-2022-1280, CVSSv2 Score: 6.3
- Description:
drm: add a locked version of drm_is_current_master
- CVE: https://linux.oracle.com/cve/CVE-2022-1280.html
- Patch: 5.4.17/CVE-2022-1280-0002-drm-serialize-drm_file.master-with-a-new-spinlock.patch
- From: 5.4.17-2136.311.6.el8uek
- CVE-2022-1280, CVSSv2 Score: 6.3
- Description:
drm: add a locked version of drm_is_current_master
- CVE: https://linux.oracle.com/cve/CVE-2022-1280.html
- Patch: 5.4.17/CVE-2022-1280-0003-drm-protect-drm_master-pointers-in-drm_lease.c.patch
- From: 5.4.17-2136.311.6.el8uek
- CVE-2022-1280, CVSSv2 Score: 6.3
- Description:
drm: add a locked version of drm_is_current_master (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2022-1280
- Patch: 5.4.17/CVE-2022-1280-kpatch.patch
- From: 5.4.17-2136.311.6.el8uek
- CVE-2022-2586, CVSSv2 Score: 6.7
- Description:
netfilter: nf_tables: do not allow SET_ID to refer to another
- CVE: https://linux.oracle.com/cve/CVE-2022-2586.html
- Patch: 5.4.17/CVE-2022-2586-0001-netfilter-nf_tables-do-not-allow-SET_ID-to-refer-to.patch
- From: 5.4.17-2136.311.6.el8uek
- CVE-2022-2586, CVSSv2 Score: 6.7
- Description:
netfilter: nf_tables: do not allow SET_ID to refer to another
- CVE: https://linux.oracle.com/cve/CVE-2022-2586.html
- Patch: 5.4.17/CVE-2022-2586-0002-netfilter-nf_tables-do-not-allow-RULE_ID-to-refer-to.patch
- From: 5.4.17-2136.311.6.el8uek
- CVE-2022-21546, CVSSv2 Score: n/a
- Description:
scsi: target: Fix WRITE_SAME No Data Buffer crash
- CVE: n/a
- Patch: 4.14.35/CVE-2022-21546-scsi-target-Fix-WRITE_SAME-No-Data-Buffer-crash.patch
- From: kernel-uek-4.14.35-2047.517.3.el7uek
- CVE-2022-21499, CVSSv2 Score: 6.7
- Description:
lockdown: also lock down previous kgdb use
- CVE: https://linux.oracle.com/cve/CVE-2022-21499.html
- Patch: 5.4.17/CVE-2022-21499-lockdown-also-lock-down-previous-kgdb-use.patch
- From: 5.4.17-2136.312.3.4.el8uek
- CVE-2022-3028, CVSSv2 Score: 7.0
- Description:
af_key: Do not call xfrm_probe_algs in parallel
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-3028
- Patch: 5.10.0/CVE-2022-3028-af_key-Do-not-call-xfrm_probe_algs-in-parallel.patch
- From: 5.10.140-1
- CVE-2022-3565, CVSSv2 Score: 8.0
- Description:
mISDN: fix use-after-free bugs in l1oip timer handlers
- CVE: https://ubuntu.com/security/CVE-2022-3565
- Patch: ubuntu-focal/5.4.0-135.152/0001-mISDN-fix-use-after-free-bugs-in-l1oip-timer-handler.patch
- From: 5.4.0-135.152
- CVE-2022-3565, CVSSv2 Score: 8.0
- Description:
mISDN: fix use-after-free bugs in l1oip timer handlers (adaptation)
- CVE: https://ubuntu.com/security/CVE-2022-3565
- Patch: 5.4.17/CVE-2022-3565-kpatch.patch
- From: 5.4.17-2136.314.6.2
- CVE-2022-2602, CVSSv2 Score: 7.0
- Description:
io_uring/af_unix: defer registered files gc to io_uring release
- CVE: https://access.redhat.com/security/cve/CVE-2022-2602
- Patch: 5.4.17/CVE-2022-2602-0001-io_uring-af_unix-defer-registered-files-gc-to-io_uri.patch
- From: 5.4.17-2136.314.6.2
- CVE-2022-2602, CVSSv2 Score: 7.0
- Description:
io_uring/af_unix: defer registered files gc to io_uring release (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2022-2602
- Patch: 5.4.17/CVE-2022-2602-kpatch.patch
- From: 5.4.17-2136.314.6.2
- CVE-2022-4378, CVSSv2 Score: 7.8
- Description:
proc: avoid integer type confusion in get_proc_long
- CVE: https://access.redhat.com/security/cve/CVE-2022-4378
- Patch: 5.4.17/CVE-2022-4378-0001-proc-avoid-integer-type-confusion-in-get_proc_long.patch
- From: 5.4.17-2136.314.6.2
- CVE-2022-4378, CVSSv2 Score: 7.8
- Description:
proc: proc_skip_spaces() shouldn't think it is working on C strings
- CVE: https://access.redhat.com/security/cve/CVE-2022-4378
- Patch: 5.4.17/CVE-2022-4378-0002-proc-proc_skip_spaces-shouldn-t-think-it-is-working-.patch
- From: 5.4.17-2136.314.6.2
- CVE-2022-42895, CVSSv2 Score: 7.8
- Description:
Bluetooth: L2CAP: Fix attempting to access uninitialized memory
- CVE: https://linux.oracle.com/cve//CVE-2022-4378.html
- Patch: 5.4.17/CVE-2022-42895-Bluetooth-L2CAP-Fix-attempting-to-access-uninitialized-memory.patch
- From: 5.4.17-2136.315.5
- CVE-2022-4139, CVSSv2 Score: 7.8
- Description:
drm/i915/gt: Serialize TLB invalidates with GT resets
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-4139
- Patch: 5.4.17/CVE-2022-4139-1-lt-2136.312.3.patch
- From: 5.4.17-2136.312.3
- CVE-2022-4139, CVSSv2 Score: 7.8
- Description:
drm/i915: fix TLB invalidation for Gen12 video and compute engines
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-4139
- Patch: 5.4.17/CVE-2022-4139-2.patch
- From: 5.4.17-2136.316.7
- CVE-2022-42896, CVSSv2 Score: 8.8
- Description:
Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-42896
- Patch: 5.4.17/CVE-2022-42896.patch
- From: 5.4.17-2136.316.7
- CVE-2022-41218, CVSSv2 Score: 5.5
- Description:
media: dvb-core: Fix UAF due to refcount races at releasing
- CVE: https://linux.oracle.com/cve/CVE-2022-41218.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2022-41218-media-dvb-core-Fix-UAF-due-to-refcount-races-at-releasing.patch
- From: 5.4.17-2136.317.5.3.el8uek
- CVE-2022-2873, CVSSv2 Score: 5.5
- Description:
i2c: ismt: Fix an out-of-bounds bug in ismt_access()
- CVE: https://linux.oracle.com/cve/CVE-2022-2873.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2022-2873-i2c-ismt-Fix-an-out-of-bounds-bug-in-ismt_access.patch
- From: 5.4.17-2136.317.5.3
- CVE-2022-45934, CVSSv2 Score: 7.8
- Description:
Bluetooth: L2CAP: Fix u8 overflow
- CVE: https://linux.oracle.com/cve/CVE-2022-45934.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2022-45934-Bluetooth-L2CAP-Fix-u8-overflow.patch
- From: 5.4.17-2136.317.5.3
- CVE-2023-23455, CVSSv2 Score: 5.5
- Description:
net: sched: atm: dont intepret cls results when asked to drop
- CVE: https://linux.oracle.com/cve/CVE-2023-23455.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2023-23455-net-sched-atm-dont-intepret-cls-results-when-asked-to-drop.patch
- From: 5.4.17-2136.317.5.3
- CVE-2023-23454, CVSSv2 Score: 5.5
- Description:
net: sched: cbq: dont intepret cls results when asked to drop
- CVE: https://linux.oracle.com/cve/CVE-2023-23454.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2023-23454-net-sched-cbq-dont-intepret-cls-results-when-asked-to-drop.patch
- From: 5.4.17-2136.317.5.3
- CVE-2023-0394, CVSSv2 Score: 5.5
- Description:
ipv6: raw: Deduct extension header length in rawv6_push_pending_frames
- CVE: https://linux.oracle.com/cve/CVE-2023-0394.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2023-0394-ipv6-raw-Deduct-extension-header-length-in-rawv6_push_pending_frames.patch
- From: 5.4.17-2136.317.5.3
- CVE-2022-47929, CVSSv2 Score: 5.5
- Description:
net: sched: disallow noqueue for qdisc classes
- CVE: https://linux.oracle.com/cve/CVE-2022-47929.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2022-47929-net-sched-disallow-noqueue-for-qdisc-classes.patch
- From: 5.4.17-2136.317.5.3
- CVE-2022-45919 CVE-2022-45887 CVE-2022-45886 CVE-2022-45885 CVE-2022-45884, CVSSv2 Score: 7.0
- Description:
media: dvbdev: adopts refcnt to avoid UAF
- CVE: https://linux.oracle.com/cve/CVE-2022-45919.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2022-45919-media-dvbdev-adopts-refcnt-to-avoid-UAF.patch
- From: 5.4.17-2136.317.5.3
- CVE-2022-45919 CVE-2022-45887 CVE-2022-45886 CVE-2022-45885 CVE-2022-45884, CVSSv2 Score: 7.0
- Description:
media: dvbdev: fix refcnt bug
- CVE: https://linux.oracle.com/cve/CVE-2022-45919.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2022-45919-media-dvbdev-fix-refcnt-bug.patch
- From: 5.4.17-2136.317.5.3
- CVE-2022-45919 CVE-2022-45887 CVE-2022-45886 CVE-2022-45885 CVE-2022-45884, CVSSv2 Score: 7.0
- Description:
media: dvbdev: adopts refcnt to avoid UAF (adaptation)
- CVE: https://linux.oracle.com/cve/CVE-2022-45919.html
- Patch: oel8-uek6/5.4.17-2136.317.5.3.el8uek/CVE-2022-45919-kpatch.patch
- From: 5.4.17-2136.317.5.3
- CVE-2022-3108, CVSSv2 Score: 5.5
- Description:
drm/amdkfd: Check for null pointer after calling kmemdup
- CVE: https://linux.oracle.com/cve/CVE-2022-3108.html
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2022-3108-patch-drm-amdkfd-check-for-null-pointer-after-calling-kmemdup.patch
- From: 5.4.17-2136.318.7.1.el8uek
- CVE-2022-2196, CVSSv2 Score: 8.8
- Description:
KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS
- CVE: https://linux.oracle.com/cve/CVE-2022-2196.html
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2022-2196-patch-kvm-vmx-execute-ibpb-on-emulated-vm-exit-when-guest-has.patch
- From: 5.4.17-2136.318.7.1.el8uek
- CVE-2022-4129, CVSSv2 Score: 5.5
- Description:
net: fix a concurrency bug in l2tp_tunnel_register()
- CVE: https://access.redhat.com/security/cve/CVE-2022-4129
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2022-4129-net-fix-a-concurrency-bug-in-l2tp_tunnel_register.patch
- From: 5.4.17-2136.318.7.1
- CVE-2022-4129, CVSSv2 Score: 5.5
- Description:
l2tp: Serialize access to sk_user_data with sk_callback_lock
- CVE: https://access.redhat.com/security/cve/CVE-2022-4129
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2022-4129-l2tp-Serialize-access-to-sk_user_data-with-sk_callback_lock.patch
- From: 5.4.17-2136.318.7.1
- CVE-2022-4129, CVSSv2 Score: 5.5
- Description:
l2tp: Don't sleep and disable BH under writer-side sk_callback_lock
- CVE: https://access.redhat.com/security/cve/CVE-2022-4129
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2022-4129-l2tp-Don-t-sleep-and-disable-BH-under-writer-side-sk_callback_lock.patch
- From: 5.4.17-2136.318.7.1
- CVE-2023-23559, CVSSv2 Score: 7.8
- Description:
wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid
- CVE: https://access.redhat.com/security/cve/CVE-2023-23559
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2023-23559-wifi-rndis_wlan-Prevent-buffer-overflow-in-rndis_query_oid.patch
- From: 5.4.17-2136.318.7.1
- CVE-2022-27672, CVSSv2 Score: 5.6
- Description:
x86/speculation: Identify processors vulnerable to SMT RSB predictions
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2022-27672.html
- Patch: smt_rsb-enable.patch
- From: N/A
- CVE-2022-27672, CVSSv2 Score: 4.7
- Description:
KVM: x86: Mitigate the cross-thread return address predictions bug
- CVE: https://access.redhat.com/security/cve/CVE-2022-27672
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2022-27672-KVM-x86-Mitigate-the-cross-thread-return-address-predictions-bug-pre309.patch
- From: kernel-uek-5.4.17-2136.318.7.1.el8uek
- CVE-2022-27672, CVSSv2 Score: 4.7
- Description:
KVM: x86: Mitigate the cross-thread return address predictions bug (adaptation)
- CVE: https://access.redhat.com/security/cve/CVE-2022-27672
- Patch: oel8-uek6/5.4.17-2136.318.7.1.el8uek/CVE-2022-27672-KVM-x86-Mitigate-the-cross-thread-return-address-predictions-bug-pre309-kpatch.patch
- From: kernel-uek-5.4.17-2136.318.7.1.el8uek
- CVE-2023-32233, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: deactivate anonymous set from preparation phase
- CVE: https://linux.oracle.com/cve/CVE-2023-32233.html
- Patch: oel8-uek6/5.4.17-2136.320.7.el8uek/CVE-2023-32233-netfilter-nf_tables-deactivate-anonymous-set-from-pr.patch
- From: 5.4.17-2136.320.7
- CVE-2023-30456, CVSSv2 Score: 6.5
- Description:
KVM: nVMX: add missing consistency checks for CR0 and CR4
- CVE: https://linux.oracle.com/cve/CVE-2023-30456.html
- Patch: oel8-uek6/5.4.17-2136.320.7.el8uek/CVE-2023-30456-KVM-nVMX-add-missing-consistency-checks-for-CR0-and-CR4.patch
- From: 5.4.17-2136.320.7
- CVE-2022-34918, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: stricter validation of element data
- CVE: https://linux.oracle.com/cve/CVE-2022-34918.html
- Patch: oel8-uek6/5.4.17-2136.321.4.el8uek/CVE-2022-34918-netfilter-nf_tables-stricter-validation-of-element-data.patch
- From: 5.4.17-2136.321.4
- CVE-2022-39189, CVSSv2 Score: 7.8
- Description:
KVM: x86: do not report a vCPU as preempted outside instruction boundaries (adaptation)
- CVE: https://linux.oracle.com/cve/CVE-2022-39189.html
- Patch: oel8-uek6/5.4.17-2136.321.4.el8uek/CVE-2022-39189-KVM-x86-do-not-report-a-vCPU-as-preempted-outside-instruction-boundaries-kpatch.patch
- From: 5.4.17-2136.321.4
- CVE-2022-40982, CVSSv2 Score:
- Description:
Complex adaptation required.
- CVE:
- Patch: skipped/CVE-2022-40982.patch
- From:
- CVE-2023-22024, CVSSv2 Score: 5.5
- Description:
rds: Fix lack of reentrancy for connection reset with dst addr zero
- CVE: https://linux.oracle.com/cve/CVE-2023-22024.html
- Patch: 5.4.17/CVE-2023-22024-rds-Fix-lack-of-reentrancy-for-connection-reset-with-dst-addr-zero-2136.301.patch
- From: 5.4.17-2136.323.8.1
- CVE-2023-42753, CVSSv2 Score: 7.8
- Description:
netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro for ip_set_hash_netportnet.c
- CVE: https://linux.oracle.com/cve/CVE-2023-42753.html
- Patch: 5.4.17/CVE-2023-42753-netfilter-ipset-add-the-missing-IP_SET_HASH_WITH_NET0-macro-for-ip_set_hash_netportnet-c.patch
- From: 5.4.17-2136.323.8.2
- CVE-2023-20569, CVSSv2 Score:
- Description:
A low priority AMD Inception vulnerability that affects Zen3/Zen4 & relates to RetBleed fixes requiring microcode updates, we can't do much about it in KCare Infra.
- CVE:
- Patch: skipped/CVE-2023-20569.patch
- From:
- CVE-2023-20588, CVSSv2 Score: 5.5
- Description:
x86/CPU/AMD: Do not leak quotient data after a division by 0
- CVE: https://alas.aws.amazon.com/cve/html/CVE-2023-20588.html
- Patch: oel8-uek6/5.4.17-2136.324.5.3.el8uek/CVE-2023-20588-x86-CPU-AMD-Do-not-leak-quotient-data-after-a-division-by-0.patch
- From: kernel-4.14.322-244.539.amzn2
- CVE-2023-1989, CVSSv2 Score: 7.0
- Description:
Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition
- CVE: https://linux.oracle.com/cve/CVE-2023-1989.html
- Patch: oel8-uek6/5.4.17-2136.325.5.el8uek/CVE-2023-1989-patch-bluetooth-btsdio-fix-use-after-free-bug-in-btsdio-remove.patch
- From: 5.4.17-2136.325.5.el8uek
- CVE-2023-5178, CVSSv2 Score: 8.8
- Description:
nvmet-tcp: Fix a possible UAF in queue intialization setup
- CVE: https://linux.oracle.com/cve/CVE-2023-5178.html
- Patch: oel8-uek6/5.4.17-2136.326.6.el8uek/CVE-2023-5178-patch-nvmet-tcp-fix-a-possible-uaf-in-queue-intialization-setup.patch
- From: 5.4.17-2136.326.6.el8uek
- CVE-2023-45863, CVSSv2 Score: 6.4
- Description:
kobject: Fix slab-out-of-bounds in fill_kobj_path()
- CVE: https://linux.oracle.com/cve/CVE-2023-45863.html
- Patch: oel8-uek6/5.4.17-2136.328.3.el8uek/CVE-2023-45863-kobject-Fix-slab-out-of-bounds-in-fill_kobj_path.patch
- From: 5.4.17-2136.328.3.
- CVE-2023-4244, CVSSv2 Score:
- Description:
An introduction of required changes through KernelCare could cause unavoidable problems to applications which use netfilter functionality.
- CVE:
- Patch: skipped/CVE-2023-4244.patch
- From:
- CVE-2024-1086, CVSSv2 Score: 7.0
- Description:
netfilter: nf_tables: reject QUEUE/DROP verdict parameters
- CVE: https://linux.oracle.com/cve/CVE-2024-1086.html
- Patch: oel8-uek6/5.4.17-2136.329.3.2.el8uek/CVE-2024-1086-netfilter-nf_tables-reject-QUEUE-DROP-verdict-parameters-323.patch
- From: 5.4.17-2136.329.3.2
- CVE-2024-0340, CVSSv2 Score: 4.4
- Description:
vhost: use kzalloc() instead of kmalloc() followed by memset()
- CVE: https://linux.oracle.com/cve/CVE-2024-0340.html
- Patch: oel8-uek6/5.4.17-2136.330.7.1.el8uek/CVE-2024-0340-vhost-use-kzalloc-instead-of-kmalloc-followed-by-memset.patch
- From: 5.4.17-2136.330.7.1
- CVE-2024-0607, CVSSv2 Score: 6.6
- Description:
netfilter: nf_tables: fix pointer math issue in nft_byteorder_eval()
- CVE: https://linux.oracle.com/cve/CVE-2024-0607.html
- Patch: oel8-uek6/5.4.17-2136.330.7.1.el8uek/CVE-2024-0607-nf_tables-fix-pointer-math-issue-in-nft_byteorder_eval.patch
- From: 5.4.17-2136.330.7.1
- CVE-2024-2201, CVSSv2 Score:
- Description:
Requires microcode update. Can't be fixed with kernelcare live patching.
- CVE:
- Patch: skipped/CVE-2024-2201.patch
- From:
- N/A, CVSSv2 Score: N/A
- Description:
kpatch add alt asm definitions
- CVE: N/A
- Patch: 5.11.0/kpatch-add-alt-asm-definitions.patch
- From: N/A
- N/A, CVSSv2 Score: N/A
- Description:
kpatch add alternative2 asm definition
- CVE: https://www.kernel.org
- Patch: 5.4.0/kpatch-add-alt2-asm-definitions.patch
- From: N/A
- CVE-2024-2201, CVSSv2 Score: 4.7
- Description:
x86/bhi: Add support for clearing branch history at syscall entry
- CVE: https://ubuntu.com/security/CVE-2024-2201
- Patch: 5.4.0/CVE-2024-2201-x86-bhi-Add-support-for-clearing-branch-history-at-syscall-entry-5.4-304.patch
- From: kernel-uek-5.4.17-2136.330.7.1.el8uek
- n/a, CVSSv2 Score: n/a
- Description:
x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
- CVE: n/a
- Patch: 5.4.17/x86-xen-Add-xenpv_restore_regs_and_return_to_usermode.patch
- From: v5.16
- N/A, CVSSv2 Score: N/A
- Description:
kpatch add paravirt asm definitions
- CVE: N/A
- Patch: 5.11.0/kpatch-add-paravirt-asm-definitions.patch
- From: N/A
- N/A, CVSSv2 Score: N/A
- Description:
Restrict access to pagemap/kpageflags/kpagecount
- CVE: http://googleprojectzero.blogspot.ru/2015/03/exploiting-dram-rowhammer-bug-to-gain.html
- Patch: 4.15.0/proc-restrict-pagemap-access.patch
- From: N/A
- CVE-2022-1852, CVSSv2 Score: 5.5
- Description:
KVM: x86: avoid calling x86 emulator without a decoded
- CVE: https://access.redhat.com/security/cve/CVE-2022-1852
- Patch: 5.4.17/CVE-2022-1852-x86-avoid-calling-x86-emulator-without-decoded-instruction.patch
- From: 5.4.17-2136.307.3.5.el8uek
- CVE-2022-1729, CVSSv2 Score: 7.0
- Description:
perf: Fix sys_perf_event_open() race against self
- CVE: https://access.redhat.com/security/cve/CVE-2022-1729
- Patch: 5.4.17/CVE-2022-1729-perf-Fix-sys-perf-event-open-race-against-itself.patch
- From: 5.4.17-2136.307.3.2.el8uek