- kernel-4.18.0-372.13.1.lve.el8 (cl8)
- 4.18.0-425.13.1.lve.el8
- 2023-03-06 05:26:27
- 2023-03-08 08:36:58
- K20230306_06
- CVE-2022-1729, CVSSv2 Score: 7.0
- Description:
perf: Fix sys_perf_event_open() race against self
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-1729
- Patch: 4.18.0/CVE-2022-1729-perf-Fix-sys_perf_event_open-race-against-self.patch
- From: 5.10.120-1
- CVE-2022-32250, CVSSv2 Score: 7.8
- Description:
netfilter: nf_tables: disallow non-stateful expression in sets earlier
- CVE: https://access.redhat.com/security/cve/CVE-2022-32250
- Patch: 4.18.0/CVE-2022-32250-netfilter-nf_tables-disallow-non-stateful-expression-in-sets-372.patch
- From: >kernel-4.18.0-372.9.1.el8
- CVE-2022-1012, CVSSv2 Score: 8.2
- Description:
secure_seq: use the 64 bits of the siphash for port offset
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-1012
- Patch: 4.18.0/CVE-2022-1012-secure_seq-use-the-64-bits-of-the-siphash-for-port-offset.patch
- From: 4.18.0-372.19.1
- CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 CVE-2022-21127, CVSSv2 Score: 6.1
- Description:
x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data
- CVE: https://access.redhat.com/security/cve/cve-2022-21127
- Patch: mmio-enable.patch
- From: 5.18
- CVE-2022-2588, CVSSv2 Score: 6.7
- Description:
UBUNTU: SAUCE: net_sched: cls_route: remove from list when handle is 0
- CVE: https://access.redhat.com/security/cve/cve-2022-2588
- Patch: ubuntu-bionic/4.15.0-191.202/CVE-2022-2588-UBUNTU-SAUCE-net_sched-cls_route-remove-from-list-when-handle-is-0.patch
- From: kernel-4.15.0-191.202
- CVE-2022-1353, CVSSv2 Score: 7.1
- Description:
af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1353
- Patch: 5.10.0/CVE-2022-1353-af_key-add-__GFP_ZERO-flag-for-compose_sadb_supported-in-function-pfkey_register.patch
- From: 5.10.113-1
- CVE-2022-0494, CVSSv2 Score: 4.4
- Description:
block-map: add __GFP_ZERO flag for alloc_page in function
- CVE: https://access.redhat.com/security/cve/CVE-2022-0494
- Patch: 5.4.0/CVE-2022-0494-block-map-add-__GFP_ZERO-for-alloc_page-in-bio_copy_kern.patch
- From: kernel-5.4.196-108.356.amzn2
- CVE-2021-3640, CVSSv2 Score: 6.7
- Description:
Fix lock_sock() blockage by memcpy_from_msg()
- CVE: https://security-tracker.debian.org/tracker/CVE-2021-3640
- Patch: 4.19.0/CVE-2021-3640.patch
- From: <= linux-4.19.208-1
- CVE-2022-1055, CVSSv2 Score: 6.3
- Description:
net: sched: fix use-after-free in tc_new_tfilter()
- CVE: https://access.redhat.com/security/cve/CVE-2022-1055
- Patch: 4.18.0/CVE-2022-1055-net-sched-fix-use-after-free-in-tc_new_tfilter.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-28390, CVSSv2 Score: 7.8
- Description:
fix double dev_kfree_skb() in error path
- CVE: https://access.redhat.com/security/cve/CVE-2022-28390
- Patch: 4.14.0/CVE-2022-28390.patch
- From: >kernel-4.14.276-211.499.amzn2
- CVE-2022-20368, CVSSv2 Score: 7.8
- Description:
net/packet: fix slab-out-of-bounds access in packet_recvmsg()
- CVE: https://access.redhat.com/security/cve/cve-2022-20368
- Patch: 4.18.0/CVE-2022-20368-net-packet-fix-slab-out-of-bounds-access-in-packet_recvmsg.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-28893, CVSSv2 Score: 7.8
- Description:
SUNRPC: Ensure we flush any closed sockets before
- CVE: https://access.redhat.com/security/cve/CVE-2022-28893
- Patch: 4.18.0/CVE-2022-28893-SUNRPC-Ensure-we-flush-any-closed-sockets-before.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-28893, CVSSv2 Score: 7.8
- Description:
[PATCH] SUNRPC: Don't leak sockets in xs_local_connect()
- CVE: https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-28893
- Patch: ubuntu-focal/5.4.0-124.140/0003-CVE-2022-28893-SUNRPC-Don-t-leak-sockets-in-xs_local_connect.patch
- From: 5.4.0-124.140
- CVE-2022-29581, CVSSv2 Score: 7.8
- Description:
net/sched: cls_u32: fix netns refcount changes in u32_change()
- CVE: https://access.redhat.com/security/cve/CVE-2022-29581
- Patch: 4.18.0/CVE-2022-29581-cls_u32-fix-netns-refcount-changes-in-u32_change.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-36946, CVSSv2 Score: 7.5
- Description:
netfilter: nf_queue: do not allow packet truncation below transport header offset
- CVE: https://ubuntu.com/security/CVE-2022-36946
- Patch: 4.4.0/CVE-2022-36946-netfilter-nf_queue-do-not-allow-packet-truncation-below-transport-header-offset.patch
- From: 4.15.0-192.203~16.04.1
- CVE-2020-36516, CVSSv2 Score: 5.9
- Description:
ipv4: avoid using shared IP generator for connected sockets
- CVE: https://access.redhat.com/security/cve/CVE-2020-36516
- Patch: 5.4.17/CVE-2020-36516-ipv4-avoid-using-shared-IP-generator-for-connected-sockets.patch
- From: 5.4.17-2136.306.1.3
- CVE-2020-36516, CVSSv2 Score: 5.9
- Description:
ipv4: tcp: send zero IPID in SYNACK messages
- CVE: https://access.redhat.com/security/cve/CVE-2020-36516
- Patch: 5.4.17/CVE-2020-36516-ipv4-tcp-send-zero-IPID-in-SYNACK-messages.patch
- From: 5.4.17-2136.306.1.3
- CVE-2020-36558, CVSSv2 Score: 5.1
- Description:
vt: vt_ioctl: fix race in VT_RESIZEX
- CVE: https://linux.oracle.com/cve/CVE-2020-36558.html
- Patch: 4.1.12/CVE-2020-36558-vt-vt_ioctl-fix-race-in-VT_RESIZEX.patch
- From: 4.1.12-124.66.3.el7uek
- CVE-2021-30002, CVSSv2 Score: 6.2
- Description:
media: v4l: ioctl: Fix memory leak in video_usercopy
- CVE: https://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30002
- Patch: ubuntu-focal/5.4.0-73.82/0001-CVE-2021-30002-media-v4l-ioctl-Fix-memory-leak-in-video_usercopy.patch
- From: 5.4.0-73.82
- CVE-2022-0168, CVSSv2 Score: 4.4
- Description:
cifs: prevent bad output lengths in smb2_ioctl_query_info()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-0168
- Patch: 5.10.0/CVE-2022-0168-cifs-prevent-bad-output-lengths-in-smb2_ioctl_query_info.patch
- From: 5.10.113-1
- CVE-2022-0168, CVSSv2 Score: 4.4
- Description:
cifs: fix NULL ptr dereference in smb2_ioctl_query_info()
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-0168
- Patch: 5.10.0/CVE-2022-0168-cifs-fix-NULL-ptr-dereference-in-smb2_ioctl_query_info.patch
- From: 5.10.113-1
- CVE-2022-0617, CVSSv2 Score: 4.7
- Description:
udf: Fix NULL ptr deref when converting from inline format
- CVE: https://access.redhat.com/security/cve/CVE-2022-0617
- Patch: 4.14.0/CVE-2022-0617-udf-Fix-NULL-ptr-deref-when-converting-from-inline-format.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-0617, CVSSv2 Score: 4.7
- Description:
udf: Restore i_lenAlloc when inode expansion fails
- CVE: https://access.redhat.com/security/cve/CVE-2022-0617
- Patch: 4.14.0/CVE-2022-0617-udf-Restore-i_lenAlloc-when-inode-expansion-fails.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-0854, CVSSv2 Score: 5.5
- Description:
Reinstate some of "swiotlb: rework "fix info leak with
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-0854
- Patch: 4.18.0/CVE-2022-0854-Reinstate-some-of-swiotlb-rework-fix-info-leak-with.patch
- From: 5.10.120-1
- CVE-2022-1184, CVSSv2 Score: 5.5
- Description:
ext4: verify dir block before splitting it
- CVE: https://access.redhat.com/security/cve/CVE-2022-1184
- Patch: 4.14.0/CVE-2022-1184-ext4-verify-dir-block-before-splitting-it.patch
- From: 4.14.285-215.501.amzn2
- CVE-2022-1184, CVSSv2 Score: 5.5
- Description:
ext4: make variable "count" signed
- CVE: https://access.redhat.com/security/cve/CVE-2022-1184
- Patch: 4.14.0/CVE-2022-1184-ext4-make-variable-count-signed.patch
- From: 4.14.285-215.501.amzn2
- CVE-2022-1184, CVSSv2 Score: 5.5
- Description:
ext4: avoid cycles in directory h-tree
- CVE: https://access.redhat.com/security/cve/CVE-2022-1184
- Patch: 4.14.0/CVE-2022-1184-ext4-avoid-cycles-in-directory-h-tree.patch
- From: 4.14.285-215.501.amzn2
- CVE-2022-2938, CVSSv2 Score: 7.8
- Description:
psi: Fix uaf issue when psi trigger is destroyed while being polled (adaptation)
- CVE: https://access.redhat.com/security/cve/cve-2022-2938
- Patch: 4.18.0/CVE-2022-2938-kpatch.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent read/write and buffer changes
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 5.4.17/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-read-write-and-buffer-changes.patch
- From: 5.10.113-1
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 5.10.0/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-prepare-and-hw_params-hw_free-calls.patch
- From: 5.10.113
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent hw_params and hw_free calls
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 5.15.0/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-hw_params-and-hw_free-calls.patch
- From: 5.15.37-39
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent prealloc proc writes
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 5.15.0/CVE-2022-1048-ALSA-pcm-Fix-races-among-concurrent-prealloc-proc-writes.patch
- From: 5.15.37-39
- CVE-2022-1048, CVSSv2 Score: 7.0
- Description:
ALSA: pcm: Fix races among concurrent hw_params and hw_free calls (adaptation)
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2022-1048
- Patch: 4.18.0/CVE-2022-1048-kpatch-372.patch
- From: 5.10.113
- CVE-2022-2639, CVSSv2 Score: 7.8
- Description:
openvswitch: fix OOB access in reserve_sfa_size()
- CVE: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-2639
- Patch: 4.18.0/CVE-2022-2639-openvswitch-fix-OOB-access-in-reserve_sfa_size.patch
- From: 4.18.0-372.26.1
- CVE-2022-1016, CVSSv2 Score: 5.5
- Description:
Initialize registers to avoid stack leak into userspace.
- CVE: https://access.redhat.com/security/cve/cve-2022-1016
- Patch: 4.18.0/CVE-2022-1016.patch
- From: >kernel-4.18.0-348.20.1.el8_5
- CVE-2022-1015, CVSSv2 Score: 6.6
- Description:
Bail out in case userspace uses unsupported registers.
- CVE: https://access.redhat.com/security/cve/cve-2022-1015
- Patch: 4.18.0/CVE-2022-1015.patch
- From: >kernel-4.18.0-348.20.1.el8_5
- CVE-2022-1852, CVSSv2 Score: 5.5
- Description:
KVM: x86: avoid calling x86 emulator without a decoded
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-1852
- Patch: 4.18.0/CVE-2022-1852-KVM-x86-avoid-calling-x86-emulator-without-a-decoded.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-2078, CVSSv2 Score: 5.3
- Description:
netfilter: nf_tables: sanitize nft_set_desc_concat_parse()
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-2078
- Patch: 4.18.0/CVE-2022-2078-netfilter-nf_tables-sanitize-nft_set_desc_concat_parse.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-23960, CVSSv2 Score:
- Description:
Out of scope as the patch is aarch64 related
- CVE:
- Patch: skipped/CVE-2022-23960.patch
- From:
- CVE-2022-24448, CVSSv2 Score: 3.3
- Description:
NFSv4: Handle case where the lookup of a directory fails
- CVE: https://access.redhat.com/security/cve/CVE-2022-24448
- Patch: 4.14.0/CVE-2022-24448-NFSv4-Handle-case-where-the-lookup-of-a-directory-fails.patch
- From: 4.14.268-205.500.amzn2
- CVE-2022-2586, CVSSv2 Score: 6.7
- Description:
netfilter: nf_tables: do not allow SET_ID to refer to another
- CVE: https://linux.oracle.com/cve/CVE-2022-2586.html
- Patch: 5.4.17/CVE-2022-2586-0001-netfilter-nf_tables-do-not-allow-SET_ID-to-refer-to.patch
- From: 5.4.17-2136.311.6.el8uek
- CVE-2022-2586, CVSSv2 Score: 6.7
- Description:
netfilter: nf_tables: do not allow SET_ID to refer to another
- CVE: https://linux.oracle.com/cve/CVE-2022-2586.html
- Patch: 5.4.17/CVE-2022-2586-0002-netfilter-nf_tables-do-not-allow-RULE_ID-to-refer-to.patch
- From: 5.4.17-2136.311.6.el8uek
- CVE-2022-27950, CVSSv2 Score: 5.5
- Description:
HID: elo: fix memory leak in elo_probe
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-27950
- Patch: 4.18.0/CVE-2022-27950-hid-elo-fix-memory-leak-in-elo_probe.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-21499, CVSSv2 Score: 6.7
- Description:
lockdown: also lock down previous kgdb use
- CVE: https://security-tracker.debian.org/tracker/CVE-2022-21499
- Patch: 4.18.0/CVE-2022-21499-lockdown-also-lock-down-previous-kgdb-use.patch
- From: 4.18.0-425.3.1.el8
- CVE-2022-4139, CVSSv2 Score: 7.0
- Description:
drm/i915: fix TLB invalidation for Gen12 video and compute
- CVE: https://access.redhat.com/security/cve/CVE-2022-4139
- Patch: 4.18.0/CVE-2022-4139-drm-i915-fix-TLB-invalidation-for-Gen12-video-and-co-pre-425.patch
- From: 4.18.0-425.10.1.el8_7
- CVE-2022-2964, CVSSv2 Score: 7.8
- Description:
net: usb: ax88179_178a: Fix out-of-bounds accesses in RX
- CVE: https://access.redhat.com/security/cve/CVE-2022-2964
- Patch: 4.18.0/CVE-2022-2964-net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch
- From: 4.18.0-425.10.1.el8_7
- CVE-2022-2873, CVSSv2 Score: 5.5
- Description:
i2c: ismt: prevent memory corruption in ismt_access()
- CVE: https://access.redhat.com/security/cve/CVE-2022-2873
- Patch: rhel8/4.18.0-425.13.1.el8_7/CVE-2022-2873-i2c-ismt-prevent-memory-corruption-in-ismt-access.patch
- From: 4.18.0-425.13.1.el8_7
- CVE-2022-41222, CVSSv2 Score: 7.0
- Description:
mm/mremap: hold the rmap lock in write mode when moving page table
- CVE: https://access.redhat.com/security/cve/CVE-2022-41222
- Patch: rhel8/4.18.0-425.13.1.el8_7/CVE-2022-41222-mm-mremap-hold-the-rmap-lock-in-write-mode-when-moving-page-table.patch
- From: 4.18.0-425.13.1.el8_7
- n/a, CVSSv2 Score: n/a
- Description:
x86/xen: Add xenpv_restore_regs_and_return_to_usermode()
- CVE: n/a
- Patch: 4.18.0/x86-xen-Add-xenpv_restore_regs_and_return_to_usermode-el8.patch
- From: v5.16
- Description:
- CVE:
- Patch: 4.15.0/kpatch-add-alt-asm-definitions-56.62.patch
- From:
- Description:
- CVE:
- Patch: 4.18.0/0003-kpatch-add-paravirt-asm-definitions.patch
- From:
- CVE-2022-23816, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease kernel stability and performance. This vulnerability has medium security impact and applies to certain hardware environments only.
- CVE:
- Patch: skipped/CVE-2022-23816.patch
- From:
- CVE-2022-23825, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease kernel stability and performance. This vulnerability has medium security impact and applies to certain hardware environments only.
- CVE:
- Patch: skipped/CVE-2022-23825.patch
- From:
- CVE-2022-26373, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease the stability and performance of the kernel, while vulnerability has a medium security impact and only for a certain hardware environment.
- CVE:
- Patch: skipped/CVE-2022-26373.patch
- From:
- CVE-2022-29900, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease kernel stability and performance. This vulnerability has medium security impact and applies to certain hardware environments only.
- CVE:
- Patch: skipped/CVE-2022-29900.patch
- From:
- CVE-2022-29901, CVSSv2 Score:
- Description:
Livepatching Retbleed may decrease the stability and performance of the kernel, while vulnerability has a medium security impact and only for a certain hardware environment.
- CVE:
- Patch: skipped/CVE-2022-29901.patch
- From: