- kernel-2.6.32-754.28.1.el6 (sl6)
- 2.6.32-754.35.1.el6
- 2021-07-22 11:56:36
- 2021-07-22 16:40:00
- K20210722_04
- CVE-2017-1000371, CVSSv2 Score: 7.8
- Description:
binfmt_elf: use ELF_ET_DYN_BASE only for PIE
- CVE: https://access.redhat.com/security/cve/CVE-2017-1000371
- Patch: rhel6/kernel-2.6.32-754.29.1.el6/CVE-2017-1000371-binfmt-elf-use-elf-et-dyn-base-only-for-pie.patch
- From: kernel-2.6.32-754.29.1.el6
- CVE-2019-17666, CVSSv2 Score: 6.3
- Description:
rtlwifi: Fix potential overflow on P2P code
- CVE: https://access.redhat.com/security/cve/CVE-2019-17666
- Patch: rhel6/kernel-2.6.32-754.29.1.el6/CVE-2019-17666-rtlwifi-Fix-potential-overflow-on-P2P-code.patch
- From: kernel-2.6.32-754.29.1.el6
- CVE-2020-10711, CVSSv2 Score: 5.9
- Description:
netlabel: cope with NULL catmap
- CVE: https://access.redhat.com/security/cve/cve-2020-10711
- Patch: 2.6.32/CVE-2020-10711.patch
- From: kernel-2.6.32-754.29.2.el6
- CVE-2017-12192, CVSSv2 Score: 5.5
- Description:
keys: prevent KEYCTL_READ on negative key
- CVE: https://access.redhat.com/security/cve/CVE-2017-12192
- Patch: 3.10.0/security-keys-prevent-KEYCTL_READ-on-negative-key.patch
- From: 3.10.0-693.17.1.el7
- CVE-2020-0543, CVSSv2 Score: 6.5
- Description:
x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation
- CVE: https://www.vusec.net/projects/crosstalk/
- Patch: srbds-enable.patch
- From: N/A
- CVE-2020-11565, CVSSv2 Score: 7.8
- Description:
mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
- CVE: https://nvd.nist.gov/vuln/detail/CVE-2020-11565
- Patch: 2.6.32/cve-2020-11565-mempolicy-require-at-least-one-nodeid.patch
- From: kernel-2.6.32-754.29.1.el6
- CVE-2020-10942, CVSSv2 Score: 5.3
- Description:
vhost: Check docket sk_family instead of call getname
- CVE: https://access.redhat.com/security/cve/cve-2020-10942
- Patch: 2.6.32/cve-2020-10942-vhost-check-docket-sk_family.patch
- From: kernel-2.6.32-754.29.1.el6
- CVE-2019-14896, CVSSv2 Score: 9.8
- Description:
more overflows in marvell wifi driver
- CVE: https://security-tracker.debian.org/tracker/CVE-2019-14896
- Patch: 2.6.32/cve-2019-14896-14897-fix-two-buffer-overflows-at-parsing-bss-desc.patch
- From: kernel-2.6.32-754.33.1
- CVE-2017-2647, CVSSv2 Score: 1.9
- Description:
kernel: Null pointer dereference in search_keyring
- CVE: https://access.redhat.com/security/cve/CVE-2017-2647
- Patch: 2.6.32/kernel-Null-pointer-dereference-in-search_keyring.patch
- From: vzkernel-2.6.32-042stab120.20
- CVE-2019-11487, CVSSv2 Score: 7.8
- Description:
prevent page refcount overflow
- CVE: https://access.redhat.com/security/cve/cve-2019-11487
- Patch: 2.6.32/cve-2019-11487.patch
- From: kernel-2.6.32-754.35.1.el6
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Handle faults correctly for PI futexes
- CVE: https://access.redhat.com/security/cve/cve-2021-3347
- Patch: 2.6.32/CVE-2021-3347-futex-Handle-faults-correctly-for-PI-futexes.patch
- From: >2.6.32-754.35.1
- CVE-2021-3347, CVSSv2 Score: 7.4
- Description:
futex: Provide and use pi_state_update_owner()
- CVE: https://access.redhat.com/security/cve/cve-2021-3347
- Patch: 2.6.32/CVE-2021-3347-futex-Provide-and-use-pi_state_update_owner.patch
- From: >2.6.32-754.35.1
- CVE-2014-4508, CVSSv2 Score:
- Description:
- CVE:
- Patch: skipped/CVE-2014-4508.patch
- From:
- CVE-2021-27365, CVSSv2 Score: 7.0
- Description:
sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output
- CVE: https://access.redhat.com/security/cve/cve-2021-27365
- Patch: 2.6.32/CVE-2021-27365-sysfs-Add-sysfs_emit-and-sysfs_emit_at-to-format-sys.patch
- From: 2.6.32-754.35.3.el6
- CVE-2021-27364 CVE-2021-27363, CVSSv2 Score: 6.3
- Description:
scsi: iscsi: Restrict sessions and handles to admin capabilities
- CVE: https://access.redhat.com/security/cve/cve-2021-27364
- Patch: 2.6.32/CVE-2021-27363-CVE-2021-27364-scsi-iscsi-Restrict-sessions-and-handles-to-admin-ca.patch
- From: 2.6.32-754.35.3.el6
- CVE-2021-27365, CVSSv2 Score: 7.0
- Description:
scsi: iscsi: Verify lengths on passthrough PDU
- CVE: https://access.redhat.com/security/cve/cve-2021-27365
- Patch: 2.6.32/CVE-2021-27365-scsi-iscsi-Verify-lengths-on-passthrough-PDUs.patch
- From: 2.6.32-754.35.3.el6
- CVE-2021-27365, CVSSv2 Score: 7.0
- Description:
scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE
- CVE: https://access.redhat.com/security/cve/cve-2021-27365
- Patch: 2.6.32/CVE-2021-27365-scsi-iscsi-Ensure-sysfs-attributes-are-limited-to-PA.patch
- From: 2.6.32-754.35.3.el6
- CVE-2020-29661, CVSSv2 Score: 7.8
- Description:
tty: Fix ->pgrp locking in tiocspgrp()
- CVE: https://access.redhat.com/security/cve/CVE-2020-29661
- Patch: 2.6.32/CVE-2020-29661-tty-Fix-pgrp-locking-in-tiocspgrp.patch
- From: 2.6.32-754.39.1
- CVE-2021-20265, CVSSv2 Score: 5.1
- Description:
af_unix: fix struct pid memory leak
- CVE: https://access.redhat.com/security/cve/cve-2021-20265
- Patch: 2.6.32/CVE-2021-20265-0001-af_unix-fix-struct-pid-memory-leak.patch
- From: 2.6.32-754.39.1.el6
- CVE-2021-22555, CVSSv2 Score: 7.8
- Description:
netfilter: x_tables: fix compat match/target pad out-of-bound write
- CVE: https://access.redhat.com/security/cve/CVE-2021-22555
- Patch: 2.6.32/CVE-2021-22555.patch
- From: v5.12
- CVE-2021-33909, CVSSv2 Score: 7.0
- Description:
seq_file: Disallow extremely large seq buffer allocations
- CVE: https://access.redhat.com/security/cve/cve-2021-33909
- Patch: 2.6.32/CVE-2021-33909-seq_file-Disallow-extremely-large-seq-buffer-allocations.patch
- From: 2.6.32-754.41.2.el6
- Description:
Restrict access to pagemap/kpageflags/kpagecount
- CVE: http://googleprojectzero.blogspot.ru/2015/03/exploiting-dram-rowhammer-bug-to-gain.html
- Patch: 2.6.32/proc-restrict-pagemap-access.patch
- From:
- Description:
- CVE:
- Patch: 2.6.32/kpatch-add-paravirt-asm-definitions.patch
- From: