- kernel-5.4.0-177.197 (ubuntu-focal)
- 5.4.0-214.234
- 2025-05-07 16:42:13
- 2025-05-09 05:23:39
- K20250507_06
- CVE-2023-52604, CVSSv2 Score: 7.8
- Description:
FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree
- CVE: https://ubuntu.com/security/CVE-2023-52604
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52604-fs-jfs-ubsan-array-index-out-of-bounds-in-dbadjtree.patch
- From: 5.4.0-181.201
- CVE-2023-52601, CVSSv2 Score: 7.1
- Description:
jfs: fix array-index-out-of-bounds in dbAdjTree
- CVE: https://ubuntu.com/security/CVE-2023-52601
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52601-jfs-fix-array-index-out-of-bounds-in-dbadjtree.patch
- From: 5.4.0-181.201
- CVE-2023-52587, CVSSv2 Score: 6.0
- Description:
IB/ipoib: Fix mcast list locking
- CVE: https://ubuntu.com/security/CVE-2023-52587
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52587-ib-ipoib-fix-mcast-list-locking.patch
- From: 5.4.0-181.201
- CVE-2024-26593, CVSSv2 Score: 7.1
- Description:
i2c: i801: Fix block process call transactions
- CVE: https://ubuntu.com/security/CVE-2024-26593
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26593-i2c-i801-fix-block-process-call-transactions.patch
- From: 5.4.0-181.201
- CVE-2023-52606, CVSSv2 Score: 7.1
- Description:
powerpc/lib: Validate size for vector operations
- CVE: https://ubuntu.com/security/CVE-2023-52606
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52606-powerpc-lib-validate-size-for-vector-operations.patch
- From: 5.4.0-181.201
- CVE-2023-52599, CVSSv2 Score: 7.1
- Description:
jfs: fix array-index-out-of-bounds in diNewExt
- CVE: https://ubuntu.com/security/CVE-2023-52599
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52599-jfs-fix-array-index-out-of-bounds-in-dinewext.patch
- From: 5.4.0-181.201
- CVE-2023-52598, CVSSv2 Score: 6.0
- Description:
s390/ptrace: handle setting of fpc register correctly
- CVE: https://ubuntu.com/security/CVE-2023-52598
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52598-s390-ptrace-handle-setting-of-fpc-register-correctly.patch
- From: 5.4.0-181.201
- CVE-2023-52597, CVSSv2 Score: 7.1
- Description:
KVM: s390: fix setting of fpc register
- CVE: https://ubuntu.com/security/CVE-2023-52597
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52597-kvm-s390-fix-setting-of-fpc-register.patch
- From: 5.4.0-181.201
- CVE-2024-26625, CVSSv2 Score: 7.8
- Description:
llc: call sock_orphan() at release time
- CVE: https://ubuntu.com/security/CVE-2024-26625
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26625-llc-call-sock-orphan-at-release-time.patch
- From: 5.4.0-181.201
- CVE-2024-26598, CVSSv2 Score: 7.8
- Description:
KVM: arm64: vgic-its: Avoid potential UAF in LPI translation
- CVE: https://ubuntu.com/security/CVE-2024-26598
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26598-kvm-arm64-vgic-its-avoid-potential-uaf-in-lpi-translation.patch
- From: 5.4.0-181.201
- CVE-2023-52435, CVSSv2 Score: 5.5
- Description:
net: prevent mss overflow in skb_segment()
- CVE: https://ubuntu.com/security/CVE-2023-52435
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52435-net-prevent-mss-overflow-in-skb-segment.patch
- From: 5.4.0-181.201
- CVE-2023-52583, CVSSv2 Score: 5.5
- Description:
ceph: fix deadlock or deadcode of misusing dget()
- CVE: https://ubuntu.com/security/CVE-2023-52583
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52583-ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch
- From: 5.4.0-181.201
- CVE-2023-52607, CVSSv2 Score: 5.5
- Description:
powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
- CVE: https://ubuntu.com/security/CVE-2023-52607
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52607-powerpc-mm-fix-null-pointer-dereference-in-pgtable-cache-add.patch
- From: 5.4.0-181.201
- CVE-2023-52623, CVSSv2 Score: 5.5
- Description:
SUNRPC: Fix a suspicious RCU usage warning
- CVE: https://ubuntu.com/security/CVE-2023-52623
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52623-sunrpc-fix-a-suspicious-rcu-usage-warning.patch
- From: 5.4.0-181.201
- CVE-2024-23849, CVSSv2 Score: 5.5
- Description:
net/rds: Fix UBSAN: array-index-out-of-bounds in
- CVE: https://ubuntu.com/security/CVE-2024-23849
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-23849-net-rds-fix-ubsan-array-index-out-of-bounds-in.patch
- From: 5.4.0-181.201
- CVE-2024-26600, CVSSv2 Score: 5.5
- Description:
phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP
- CVE: https://ubuntu.com/security/CVE-2024-26600
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26600-phy-ti-phy-omap-usb2-fix-null-pointer-dereference-for-srp.patch
- From: 5.4.0-181.201
- CVE-2024-26602, CVSSv2 Score: 5.5
- Description:
sched/membarrier: reduce the ability to hammer on
- CVE: https://ubuntu.com/security/CVE-2024-26602
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26602-sched-membarrier-reduce-the-ability-to-hammer-on.patch
- From: 5.4.0-181.201
- CVE-2023-52637, CVSSv2 Score: 5.5
- Description:
can: j1939: Fix UAF in j1939_sk_match_filter during
- CVE: https://ubuntu.com/security/CVE-2023-52637
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52637-can-j1939-fix-uaf-in-j1939-sk-match-filter-during.patch
- From: 5.4.0-181.201
- CVE-2023-52637, CVSSv2 Score: 5.5
- Description:
can: j1939: Fix UAF in j1939_sk_match_filter during (adaptation)
- CVE: https://ubuntu.com/security/CVE-2023-52637
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52637-can-j1939-fix-uaf-in-j1939-sk-match-filter-during-kpatch.patch
- From: 5.4.0-181.201
- CVE-2023-52622, CVSSv2 Score: 5.5
- Description:
ext4: avoid online resizing failures due to oversized flex bg
- CVE: https://ubuntu.com/security/CVE-2023-52622
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52622-ext4-avoid-online-resizing-failures-due-to-oversized-flex-bg.patch
- From: 5.4.0-181.201
- CVE-2023-52622, CVSSv2 Score: 5.5
- Description:
ext4: avoid online resizing failures due to oversized flex bg
- CVE: https://ubuntu.com/security/CVE-2023-52622
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52622-ext4-avoid-online-resizing-failures-due-to-oversized-flex-bg-kpatch.patch
- From: 5.4.0-181.201
- CVE-2024-26606, CVSSv2 Score: 5.5
- Description:
binder: signal epoll threads of self-work
- CVE: https://ubuntu.com/security/CVE-2024-26606
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26606-binder-signal-epoll-threads-of-self-work.patch
- From: 5.4.0-181.201
- CVE-2024-26615, CVSSv2 Score: 5.5
- Description:
net/smc: fix illegal rmb_desc access in SMC-D connection dump
- CVE: https://ubuntu.com/security/CVE-2024-26615
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26615-net-smc-fix-illegal-rmb-desc-access-in-smc-d-connection-dump.patch
- From: 5.4.0-181.201
- CVE-2024-26635, CVSSv2 Score: 5.5
- Description:
llc: Drop support for ETH_P_TR_802_2.
- CVE: https://ubuntu.com/security/CVE-2024-26635
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26635-llc-drop-support-for-eth-p-tr-802-2.patch
- From: 5.4.0-181.201
- CVE-2024-26635, CVSSv2 Score: 5.5
- Description:
llc: Drop support for ETH_P_TR_802_2 (adaptation)
- CVE: https://ubuntu.com/security/CVE-2024-26635
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26635-llc-drop-support-for-eth-p-tr-802-2-kpatch.patch
- From: 5.4.0-181.201
- CVE-2024-26636, CVSSv2 Score: 5.5
- Description:
llc: make llc_ui_sendmsg() more robust against bonding
- CVE: https://ubuntu.com/security/CVE-2024-26636
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26636-llc-make-llc-ui-sendmsg-more-robust-against-bonding.patch
- From: 5.4.0-181.201
- CVE-2024-26663, CVSSv2 Score: 5.5
- Description:
tipc: Check the bearer type before calling
- CVE: https://ubuntu.com/security/CVE-2024-26663
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26663-tipc-check-the-bearer-type-before-calling.patch
- From: 5.4.0-181.201
- CVE-2024-26664, CVSSv2 Score: 5.5
- Description:
hwmon: (coretemp) Fix out-of-bounds memory access
- CVE: https://ubuntu.com/security/CVE-2024-26664
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26664-hwmon-coretemp-fix-out-of-bounds-memory-access.patch
- From: 5.4.0-181.201
- CVE-2024-26671, CVSSv2 Score: 5.5
- Description:
blk-mq: fix IO hang from sbitmap wakeup race
- CVE: https://ubuntu.com/security/CVE-2024-26671
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26671-blk-mq-fix-io-hang-from-sbitmap-wakeup-race.patch
- From: 5.4.0-181.201
- CVE-2024-26673, CVSSv2 Score: 5.5
- Description:
netfilter: nft_ct: sanitize layer 3 and 4 protocol number in
- CVE: https://ubuntu.com/security/CVE-2024-26673
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26673-netfilter-nft-ct-sanitize-layer-3-and-4-protocol-number-in.patch
- From: 5.4.0-181.201
- CVE-2024-26675, CVSSv2 Score: 5.5
- Description:
ppp_async: limit MRU to 64K
- CVE: https://ubuntu.com/security/CVE-2024-26675
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26675-ppp-async-limit-mru-to-64k.patch
- From: 5.4.0-181.201
- CVE-2024-26679, CVSSv2 Score: 5.5
- Description:
inet: read sk->sk_family once in inet_recv_error()
- CVE: https://ubuntu.com/security/CVE-2024-26679
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26679-inet-read-sk-sk-family-once-in-inet-recv-error.patch
- From: 5.4.0-181.201
- CVE-2024-26685, CVSSv2 Score: 5.5
- Description:
nilfs2: fix potential bug in end_buffer_async_write
- CVE: https://ubuntu.com/security/CVE-2024-26685
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26685-nilfs2-fix-potential-bug-in-end-buffer-async-write.patch
- From: 5.4.0-181.201
- CVE-2024-26696, CVSSv2 Score: 5.5
- Description:
nilfs2: fix hang in nilfs_lookup_dirty_data_buffers()
- CVE: https://ubuntu.com/security/CVE-2024-26696
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26696-nilfs2-fix-hang-in-nilfs-lookup-dirty-data-buffers.patch
- From: 5.4.0-181.201
- CVE-2024-26697, CVSSv2 Score: 5.5
- Description:
nilfs2: fix data corruption in dsync block recovery for small
- CVE: https://ubuntu.com/security/CVE-2024-26697
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26697-nilfs2-fix-data-corruption-in-dsync-block-recovery-for-small.patch
- From: 5.4.0-181.201
- CVE-2024-26702, CVSSv2 Score: 5.5
- Description:
iio: magnetometer: rm3100: add boundary check for the value
- CVE: https://ubuntu.com/security/CVE-2024-26702
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26702-iio-magnetometer-rm3100-add-boundary-check-for-the-value.patch
- From: 5.4.0-181.201
- CVE-2024-26704, CVSSv2 Score: 5.5
- Description:
ext4: fix double-free of blocks due to wrong extents
- CVE: https://ubuntu.com/security/CVE-2024-26704
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26704-ext4-fix-double-free-of-blocks-due-to-wrong-extents.patch
- From: 5.4.0-181.201
- CVE-2024-26720, CVSSv2 Score: 5.5
- Description:
mm/writeback: fix possible divide-by-zero in
- CVE: https://ubuntu.com/security/CVE-2024-26720
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26720-mm-writeback-fix-possible-divide-by-zero-in.patch
- From: 5.4.0-181.201
- CVE-2024-26722, CVSSv2 Score: 5.5
- Description:
ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work()
- CVE: https://ubuntu.com/security/CVE-2024-26722
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2024-26722-asoc-rt5645-fix-deadlock-in-rt5645-jack-detect-work.patch
- From: 5.4.0-181.201
- CVE-2023-52602, CVSSv2 Score: 4.7
- Description:
jfs: fix slab-out-of-bounds Read in dtSearch
- CVE: https://ubuntu.com/security/CVE-2023-52602
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52602-jfs-fix-slab-out-of-bounds-read-in-dtsearch.patch
- From: 5.4.0-181.201
- CVE-2023-52486, CVSSv2 Score: 4.4
- Description:
drm: Don't unref the same fb many times by mistake due to
- CVE: https://ubuntu.com/security/CVE-2023-52486
- Patch: ubuntu-focal/5.4.0-181.201/CVE-2023-52486-drm-don-t-unref-the-same-fb-many-times-by-mistake-due-to.patch
- From: 5.4.0-181.201
- CVE-2023-47233, CVSSv2 Score: 4.3
- Description:
wifi: brcmfmac: Fix use-after-free bug in
- CVE: https://ubuntu.com/security/CVE-2023-47233
- Patch: ubuntu-focal/5.4.0-182.202/CVE-2023-47233-wifi-brcmfmac-fix-use-after-free-bug-in.patch
- From: 5.4.0-182.202
- CVE-2024-26622, CVSSv2 Score: 7.8
- Description:
tomoyo: fix UAF write bug in tomoyo_write_control()
- CVE: https://ubuntu.com/security/CVE-2024-26622
- Patch: ubuntu-focal/5.4.0-182.202/CVE-2024-26622-tomoyo-fix-uaf-write-bug-in-tomoyo-write-control.patch
- From: 5.4.0-182.202
- CVE-2023-52530, CVSSv2 Score: 7.1
- Description:
wifi: mac80211: fix potential key use-after-free
- CVE: https://ubuntu.com/security/CVE-2023-52530
- Patch: ubuntu-focal/5.4.0-182.202/CVE-2023-52530-wifi-mac80211-fix-potential-key-use-after-free.patch
- From: 5.4.0-182.202
- CVE-2024-26614, CVSSv2 Score:
- Description:
Complex adaptation required. Network services prevents update because sleeps in inet_csk_accept() function.
- CVE:
- Patch: skipped/CVE-2024-26614.patch
- From:
- CVE-2024-0841 CVE-2024-26688, CVSSv2 Score: 5.5
- Description:
fs,hugetlb: fix NULL pointer dereference in
- CVE: https://ubuntu.com/security/CVE-2024-26688
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-0841-CVE-2024-26688-fs-hugetlb-fix-null-pointer-dereference-in.patch
- From: 5.4.0-186.206
- CVE-2021-47063, CVSSv2 Score: 6.7
- Description:
drm: bridge/panel: Cleanup connector on bridge detach
- CVE: https://ubuntu.com/security/CVE-2021-47063
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2021-47063-drm-bridge-panel-cleanup-connector-on-bridge-detach.patch
- From: 5.4.0-186.206
- CVE-2024-26733, CVSSv2 Score: 5.5
- Description:
arp: Prevent overflow in arp_req_get().
- CVE: https://ubuntu.com/security/CVE-2024-26733
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26733-arp-prevent-overflow-in-arp-req-get.patch
- From: 5.4.0-186.206
- CVE-2024-26736, CVSSv2 Score: 5.5
- Description:
afs: Increase buffer size in afs_update_volume_status()
- CVE: https://ubuntu.com/security/CVE-2024-26736
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26736-afs-increase-buffer-size-in-afs-update-volume-status.patch
- From: 5.4.0-186.206
- CVE-2024-26735, CVSSv2 Score: 5.5
- Description:
ipv6: sr: fix possible use-after-free and null-ptr-deref
- CVE: https://ubuntu.com/security/CVE-2024-26735
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26735-ipv6-sr-fix-possible-use-after-free-and-null-ptr-deref.patch
- From: 5.4.0-186.206
- CVE-2023-52504, CVSSv2 Score:
- Description:
Unable to fix early initialization before enabling SMP d35652a5fc9944784f6f50a5c979518ff8dacf61
- CVE:
- Patch: skipped/CVE-2023-52504.patch
- From:
- CVE-2024-26712, CVSSv2 Score:
- Description:
Do not support powerpc build with kasan sanitizer 4a7aee96200ad281a5cc4cf5c7a2e2a49d2b97b0
- CVE:
- Patch: skipped/CVE-2024-26712.patch
- From:
- CVE-2024-26748, CVSSv2 Score: 5.5
- Description:
usb: cdns3: fix memory double free when handle zero packet
- CVE: https://ubuntu.com/security/CVE-2024-26748
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26748-usb-cdns3-fix-memory-double-free-when-handle-zero-packet.patch
- From: 5.4.0-186.206
- CVE-2024-26749, CVSSv2 Score: 5.5
- Description:
usb: cdns3: fixed memory use after free at
- CVE: https://ubuntu.com/security/CVE-2024-26749
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26749-usb-cdns3-fixed-memory-use-after-free-at.patch
- From: 5.4.0-186.206
- CVE-2024-26751, CVSSv2 Score: 5.5
- Description:
ARM: ep93xx: Add terminator to gpiod_lookup_table
- CVE: https://ubuntu.com/security/CVE-2024-26751
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26751-arm-ep93xx-add-terminator-to-gpiod-lookup-table.patch
- From: 5.4.0-186.206
- CVE-2024-26754, CVSSv2 Score: 5.5
- Description:
gtp: fix use-after-free and null-ptr-deref in
- CVE: https://ubuntu.com/security/CVE-2024-26754
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26754-gtp-fix-use-after-free-and-null-ptr-deref-in.patch
- From: 5.4.0-186.206
- CVE-2024-26763, CVSSv2 Score: 5.5
- Description:
dm-crypt: don't modify the data when using authenticated
- CVE: https://ubuntu.com/security/CVE-2024-26763
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26763-dm-crypt-don-t-modify-the-data-when-using-authenticated.patch
- From: 5.4.0-186.206
- CVE-2024-26764, CVSSv2 Score: 5.5
- Description:
fs/aio: Restrict kiocb_set_cancel_fn() to I/O submitted via
- CVE: https://ubuntu.com/security/CVE-2024-26764
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26764-fs-aio-restrict-kiocb-set-cancel-fn-to-i-o-submitted-via.patch
- From: 5.4.0-186.206
- CVE-2024-26766, CVSSv2 Score: 5.5
- Description:
IB/hfi1: Fix sdma.h tx->num_descs off-by-one error
- CVE: https://ubuntu.com/security/CVE-2024-26766
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26766-ib-hfi1-fix-sdma-h-tx-num-descs-off-by-one-error.patch
- From: 5.4.0-186.206
- CVE-2024-26752, CVSSv2 Score: 5.5
- Description:
l2tp: pass correct message length to ip6_append_data
- CVE: https://ubuntu.com/security/CVE-2024-26752
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26752-l2tp-pass-correct-message-length-to-ip6-append-data.patch
- From: 5.4.0-186.206
- CVE-2024-26793, CVSSv2 Score: 5.5
- Description:
gtp: fix use-after-free and null-ptr-deref in gtp_newlink()
- CVE: https://ubuntu.com/security/CVE-2024-26793
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26793-gtp-fix-use-after-free-and-null-ptr-deref-in-gtp-newlink.patch
- From: 5.4.0-186.206
- CVE-2024-26778, CVSSv2 Score: 5.5
- Description:
fbdev: savage: Error out if pixclock equals zero
- CVE: https://ubuntu.com/security/CVE-2024-26778
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26778-fbdev-savage-error-out-if-pixclock-equals-zero.patch
- From: 5.4.0-186.206
- CVE-2024-26779, CVSSv2 Score: 5.5
- Description:
wifi: mac80211: fix race condition on enabling fast-xmit
- CVE: https://ubuntu.com/security/CVE-2024-26779
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26779-wifi-mac80211-fix-race-condition-on-enabling-fast-xmit.patch
- From: 5.4.0-186.206
- CVE-2024-26777, CVSSv2 Score: 5.5
- Description:
fbdev: sis: Error out if pixclock equals zero
- CVE: https://ubuntu.com/security/CVE-2024-26777
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26777-fbdev-sis-error-out-if-pixclock-equals-zero.patch
- From: 5.4.0-186.206
- CVE-2024-26773, CVSSv2 Score: 5.5
- Description:
ext4: avoid allocating blocks from corrupted group in
- CVE: https://ubuntu.com/security/CVE-2024-26773
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26773-ext4-avoid-allocating-blocks-from-corrupted-group-in.patch
- From: 5.4.0-186.206
- CVE-2024-26772, CVSSv2 Score: 5.5
- Description:
ext4: avoid allocating blocks from corrupted group in
- CVE: https://ubuntu.com/security/CVE-2024-26772
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26772-ext4-avoid-allocating-blocks-from-corrupted-group-in.patch
- From: 5.4.0-186.206
- CVE-2024-26791, CVSSv2 Score: 5.5
- Description:
btrfs: dev-replace: properly validate device names
- CVE: https://ubuntu.com/security/CVE-2024-26791
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26791-btrfs-dev-replace-properly-validate-device-names.patch
- From: 5.4.0-186.206
- CVE-2024-26788, CVSSv2 Score: 5.5
- Description:
dmaengine: fsl-qdma: init irq after reg initialization
- CVE: https://ubuntu.com/security/CVE-2024-26788
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26788-dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch
- From: 5.4.0-186.206
- CVE-2024-26790, CVSSv2 Score: 5.5
- Description:
dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned
- CVE: https://ubuntu.com/security/CVE-2024-26790
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26790-dmaengine-fsl-qdma-fix-soc-may-hang-on-16-byte-unaligned.patch
- From: 5.4.0-186.206
- CVE-2024-26801, CVSSv2 Score: 5.5
- Description:
Bluetooth: Avoid potential use-after-free in hci_error_reset
- CVE: https://ubuntu.com/security/CVE-2024-26801
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26801-bluetooth-avoid-potential-use-after-free-in-hci-error-reset.patch
- From: 5.4.0-186.206
- CVE-2024-27405, CVSSv2 Score: 5.5
- Description:
usb: gadget: ncm: Avoid dropping datagrams of properly parsed NTBs
- CVE: https://ubuntu.com/security/CVE-2024-27405
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-27405-usb-gadget-ncm-Avoid-dropping-datagrams-of-properly-parsed-NTBs.patch
- From: 5.4.0-186.206
- CVE-2024-27410, CVSSv2 Score: 5.5
- Description:
wifi: nl80211: reject iftype change with mesh ID change
- CVE: https://ubuntu.com/security/CVE-2024-27410
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-27410-wifi-nl80211-reject-iftype-change-with-mesh-ID-change.patch
- From: 5.4.0-186.206
- CVE-2024-27412, CVSSv2 Score: 5.5
- Description:
power: supply: bq27xxx-i2c: Do not free non existing IRQ
- CVE: https://ubuntu.com/security/CVE-2024-27412
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-27412-power-supply-bq27xxx-i2c-Do-not-free-non-existing-IRQ.patch
- From: 5.4.0-186.206
- CVE-2024-27413, CVSSv2 Score: 5.5
- Description:
efi/capsule-loader: fix incorrect allocation size
- CVE: https://ubuntu.com/security/CVE-2024-27413
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-27413-efi-capsule-loader-fix-incorrect-allocation-size.patch
- From: 5.4.0-186.206
- CVE-2024-27414, CVSSv2 Score: 5.5
- Description:
rtnetlink: fix error logic of IFLA_BRIDGE_FLAGS writing back
- CVE: https://ubuntu.com/security/CVE-2024-27414
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-27414-rtnetlink-fix-error-logic-of-IFLA_BRIDGE_FLAGS-writing-back.patch
- From: 5.4.0-186.206
- CVE-2024-27416, CVSSv2 Score: 5.5
- Description:
Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST
- CVE: https://ubuntu.com/security/CVE-2024-27416
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-27416-Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_CAPA_REQUEST.patch
- From: 5.4.0-186.206
- CVE-2024-27417, CVSSv2 Score: 5.5
- Description:
ipv6: fix potential "struct net" leak in inet6_rtm_getaddr()
- CVE: https://ubuntu.com/security/CVE-2024-27417
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-27417-ipv6-fix-potential-struct-net-leak-in-inet6_rtm_getaddr.patch
- From: 5.4.0-186.206
- CVE-2024-26835, CVSSv2 Score: 4.7
- Description:
netfilter: nf_tables: set dormant flag on hook register
- CVE: https://ubuntu.com/security/CVE-2024-26835
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26835-netfilter-nf-tables-set-dormant-flag-on-hook-register.patch
- From: 5.4.0-186.206
- CVE-2021-47070, CVSSv2 Score: 4.4
- Description:
uio_hv_generic: Fix another memory leak in error handling
- CVE: https://ubuntu.com/security/CVE-2021-47070
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2021-47070-uio-hv-generic-fix-another-memory-leak-in-error-handling.patch
- From: 5.4.0-186.206
- CVE-2024-26839, CVSSv2 Score: 4.4
- Description:
IB/hfi1: Fix a memleak in init_credit_return
- CVE: https://ubuntu.com/security/CVE-2024-26839
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26839-ib-hfi1-fix-a-memleak-in-init-credit-return.patch
- From: 5.4.0-186.206
- CVE-2024-26845, CVSSv2 Score: 4.4
- Description:
scsi: target: core: Add TMF to tmr_list handling
- CVE: https://ubuntu.com/security/CVE-2024-26845
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26845-scsi-target-core-add-tmf-to-tmr-list-handling.patch
- From: 5.4.0-186.206
- CVE-2024-26804, CVSSv2 Score: 5.5
- Description:
net: ip_tunnel: prevent perpetual headroom growth
- CVE: https://ubuntu.com/security/CVE-2024-26804
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26804-net-ip-tunnel-prevent-perpetual-headroom-growth.patch
- From: 5.4.0-186.206
- CVE-2024-26805, CVSSv2 Score: 5.5
- Description:
netlink: Fix kernel-infoleak-after-free in
- CVE: https://ubuntu.com/security/CVE-2024-26805
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26805-netlink-fix-kernel-infoleak-after-free-in.patch
- From: 5.4.0-186.206
- CVE-2024-26840, CVSSv2 Score: 5.5
- Description:
cachefiles: fix memory leak in cachefiles_add_cache()
- CVE: https://ubuntu.com/security/CVE-2024-26840
- Patch: ubuntu-focal/5.4.0-186.206/CVE-2024-26840-cachefiles-fix-memory-leak-in-cachefiles-add-cache.patch
- From: 5.4.0-186.206
- CVE-2024-26643, CVSSv2 Score: 5.5
- Description:
netfilter: netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout
- CVE: https://ubuntu.com/security/CVE-2024-26643
- Patch: ubuntu-focal/5.4.0-187.207/CVE-2024-26643-netfilter-nf_tables-mark-set-as-dead-when-unbinding-anonymous-set-with-timeout.patch
- From: 5.4.0-187.207
- CVE-2024-23307, CVSSv2 Score: 7.8
- Description:
md/raid5: fix atomicity violation in raid5_cache_count
- CVE: https://ubuntu.com/security/CVE-2024-23307
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-23307-md-raid5-fix-atomicity-violation-in-raid5-cache-count.patch
- From: 5.4.0-189.209
- CVE-2024-26586, CVSSv2 Score: 7.8
- Description:
mlxsw: spectrum_acl_tcam: Fix stack corruption
- CVE: https://ubuntu.com/security/CVE-2024-26586
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26586-mlxsw-spectrum-acl-tcam-fix-stack-corruption.patch
- From: 5.4.0-189.209
- CVE-2024-26882, CVSSv2 Score: 7.8
- Description:
net: ip_tunnel: make sure to pull inner header in
- CVE: https://ubuntu.com/security/CVE-2024-26882
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26882-net-ip-tunnel-make-sure-to-pull-inner-header-in.patch
- From: 5.4.0-189.209
- CVE-2024-26883, CVSSv2 Score: 7.8
- Description:
bpf: Fix stackmap overflow check on 32-bit arches
- CVE: https://ubuntu.com/security/CVE-2024-26883
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26883-bpf-fix-stackmap-overflow-check-on-32-bit-arches.patch
- From: 5.4.0-189.209
- CVE-2024-26884, CVSSv2 Score: 7.8
- Description:
bpf: Fix hashtab overflow check on 32-bit arches
- CVE: https://ubuntu.com/security/CVE-2024-26884
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26884-bpf-fix-hashtab-overflow-check-on-32-bit-arches.patch
- From: 5.4.0-189.209
- CVE-2024-27020, CVSSv2 Score: 7.0
- Description:
netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get()
- CVE: https://ubuntu.com/security/CVE-2024-27020
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-27020-netfilter-nf-tables-fix-potential-data-race-in.patch
- From: 5.4.0-189.209
- CVE-2024-26934, CVSSv2 Score: 7.8
- Description:
USB: core: Fix deadlock in usb_deauthorize_interface()
- CVE: https://ubuntu.com/security/CVE-2024-26934
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26934-usb-core-fix-deadlock-in-usb-deauthorize-interface.patch
- From: 5.4.0-189.209
- CVE-2024-26852, CVSSv2 Score: 7.0
- Description:
net/ipv6: avoid possible UAF in ip6_route_mpath_notify()
- CVE: https://ubuntu.com/security/CVE-2024-26852
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26852-net-ipv6-avoid-possible-uaf-in-ip6-route-mpath-notify.patch
- From: 5.4.0-189.209
- CVE-2023-6270 CVE-2024-26898, CVSSv2 Score: 7.8
- Description:
aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts
- CVE: https://ubuntu.com/security/CVE-2024-26898
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2023-6270-CVE-2024-26898-aoe-fix-the-potential-use-after-free-problem-in.patch
- From: 5.4.0-189.209
- CVE-2024-26923, CVSSv2 Score: 7.0
- Description:
af_unix: Do not use atomic ops for unix_sk(sk)->inflight.
- CVE: https://ubuntu.com/security/CVE-2024-26923
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26923-af-unix-do-not-use-atomic-ops-for-unix-sk-sk-inflight.patch
- From: 5.4.0-189.209
- CVE-2024-26923, CVSSv2 Score: 7.0
- Description:
af_unix: Fix garbage collector racing against connect()
- CVE: https://ubuntu.com/security/CVE-2024-26923
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26923-af-unix-fix-garbage-collector-racing-against-connect.patch
- From: 5.4.0-189.209
- CVE-2024-26925, CVSSv2 Score: 7.0
- Description:
netfilter: Cleanup nft_net->module_list from nf_tables_exit_net()
- CVE: https://ubuntu.com/security/CVE-2024-26925
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26925-01-netfilter-Cleanup-nft_net-module_list-from-nf_tables_exit_net.patch
- From: 5.4.0-189.209
- CVE-2024-26925, CVSSv2 Score: 7.0
- Description:
netfilter: nf_tables: release batch on table validation from abort path
- CVE: https://ubuntu.com/security/CVE-2024-26925
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26925-02-netfilter-nf_tables-release-batch-on-table-validation-from-abort-path.patch
- From: 5.4.0-189.209
- CVE-2024-26925, CVSSv2 Score: 7.0
- Description:
netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path
- CVE: https://ubuntu.com/security/CVE-2024-26925
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26925-03-netfilter-nf_tables-release-mutex-after-nft_gc_seq_end-from-abort-path.patch
- From: 5.4.0-189.209
- CVE-2024-26903 CVE-2024-22099, CVSSv2 Score: 6.3
- Description:
Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security
- CVE: https://ubuntu.com/security/CVE-2024-22099
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-22099-CVE-2024-26903-bluetooth-rfcomm-fix-null-ptr-deref.patch
- From: 5.4.0-189.209
- CVE-2024-26903 CVE-2024-22099, CVSSv2 Score: 6.3
- Description:
Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security
- CVE: https://ubuntu.com/security/CVE-2024-22099
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-22099-CVE-2024-26903-bluetooth-rfcomm-fix-null-ptr-deref-kpatch.patch
- From: 5.4.0-189.209
- CVE-2024-26828, CVSSv2 Score: 6.7
- Description:
cifs: fix underflow in parse_server_interfaces()
- CVE: https://ubuntu.com/security/CVE-2024-26828
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26828-cifs-fix-underflow-in-parse-server-interfaces.patch
- From: 5.4.0-189.209
- CVE-2024-24861, CVSSv2 Score: 6.3
- Description:
media: xc4000: Fix atomicity violation in
- CVE: https://ubuntu.com/security/CVE-2024-24861
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-24861-media-xc4000-fix-atomicity-violation.patch
- From: 5.4.0-189.209
- CVE-2024-26894, CVSSv2 Score: 6.0
- Description:
ACPI: processor_idle: Fix memory leak in
- CVE: https://ubuntu.com/security/CVE-2024-26894
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26894-acpi-processor-idle-fix-memory-leak.patch
- From: 5.4.0-189.209
- CVE-2024-26816, CVSSv2 Score:
- Description:
The patch fixes kernel building process.
- CVE:
- Patch: skipped/CVE-2024-26816.patch
- From:
- CVE-2024-27030, CVSSv2 Score:
- Description:
octeontx2: CVE patch is outside the scope.
- CVE:
- Patch: skipped/CVE-2024-27030.patch
- From:
- CVE-2024-24857 CVE-2024-24858, CVSSv2 Score: 5.3
- Description:
Bluetooth: Fix TOCTOU in HCI debugfs implementation
- CVE: https://ubuntu.com/security/CVE-2024-24858
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-24857-CVE-2024-24858-bluetooth-fix-toctou-in-hci-debugfs-implementation.patch
- From: 5.4.0-189.209
- CVE-2023-52620, CVSSv2 Score: 5.5
- Description:
netfilter: nf_tables: disallow timeout for anonymous sets
- CVE: https://ubuntu.com/security/CVE-2023-52620
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2023-52620-netfilter-nf-tables-disallow-timeout-for-anonymous-sets.patch
- From: 5.4.0-189.209
- CVE-2024-35910, CVSSv2 Score: 5.8
- Description:
tcp: properly terminate timers for kernel sockets
- CVE: https://ubuntu.com/security/CVE-2024-35910
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-35910-tcp-properly-terminate-timers-for-kernel-sockets-upto-182.202.patch
- From: 5.4.0-189.209
- CVE-2024-26654, CVSSv2 Score: 7.0
- Description:
[PATCH] ALSA: sh: Don't build Dreamcast AICA sound driver
- CVE: https://ubuntu.com/security/CVE-2024-26654
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26654-ALSA-sh-Don-t-build-Dreamcast-AICA-sound-driver-kpatch.patch
- From: 5.4.0-189.209
- CVE-2023-52656, CVSSv2 Score: 5.5
- Description:
[PATCH] io_uring/unix: drop usage of io_uring socket
- CVE: https://ubuntu.com/security/CVE-2023-52656
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2023-52656-io_uring-unix-drop-usage-of-io_uring-socket.patch
- From: 5.4.0-189.209
- CVE-2023-52656, CVSSv2 Score: 5.5
- Description:
[PATCH] io_uring/unix: drop usage of io_uring socket
- CVE: https://ubuntu.com/security/CVE-2023-52656
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2023-52656-io_uring-unix-drop-usage-of-io_uring-socket-kpatch.patch
- From: 5.4.0-189.209
- CVE-2023-52656, CVSSv2 Score: 5.5
- Description:
[PATCH] io_uring: drop any code related to SCM_RIGHTS
- CVE: https://ubuntu.com/security/CVE-2023-52656
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2023-52656-io_uring-drop-any-code-related-to-SCM_RIGHTS.patch
- From: 5.4.0-189.209
- CVE-2023-52656, CVSSv2 Score: 5.5
- Description:
[PATCH] io_uring: drop any code related to SCM_RIGHTS
- CVE: https://ubuntu.com/security/CVE-2023-52656
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2023-52656-io_uring-drop-any-code-related-to-SCM_RIGHTS-kpatch.patch
- From: 5.4.0-189.209
- CVE-2023-7042, CVSSv2 Score: 5.5
- Description:
[PATCH] wifi: ath10k: fix NULL pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev()
- CVE: https://ubuntu.com/security/CVE-2023-7042
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2023-7042-wifi-ath10k-fix-NULL-pointer-dereference-in-ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev.patch
- From: 5.4.0-189.209
- CVE-2023-52644, CVSSv2 Score: 5.5
- Description:
[PATCH 1/1] wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled
- CVE: https://ubuntu.com/security/CVE-2023-52644
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2023-52644-wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when-QoS-is-disabled.patch
- From: 5.4.0-189.209
- CVE-2023-52650, CVSSv2 Score: 5.5
- Description:
[PATCH 1/1] drm/tegra: dsi: Add missing check for of_find_device_by_node
- CVE: https://ubuntu.com/security/CVE-2023-52650
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2023-52650-drm-tegra-dsi-Add-missing-check-for-of_find_device_by_node.patch
- From: 5.4.0-189.209
- CVE-2023-52699, CVSSv2 Score: 5.5
- Description:
[PATCH 1/1] sysv: don't call sb_bread() with pointers_lock held
- CVE: https://ubuntu.com/security/CVE-2023-52699
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2023-52699-sysv-don-t-call-sb_bread-with-pointers_lock-held.patch
- From: 5.4.0-189.209
- CVE-2023-52880, CVSSv2 Score: 5.5
- Description:
[PATCH 1/1] tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc
- CVE: https://ubuntu.com/security/CVE-2023-52880
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2023-52880-tty-n_gsm-require-CAP_NET_ADMIN-to-attach-N_GSM0710-ldisc.patch
- From: 5.4.0-189.209
- CVE-2024-25739, CVSSv2 Score: 5.5
- Description:
[PATCH 1/1] ubi: Check for too small LEB size in VTBL code
- CVE: https://ubuntu.com/security/CVE-2024-25739
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-25739-ubi-Check-for-too-small-LEB-size-in-VTBL-code.patch
- From: 5.4.0-189.209
- CVE-2024-26642, CVSSv2 Score: 5.5
- Description:
[PATCH] netfilter: nf_tables: disallow anonymous set with timeout
- CVE: https://ubuntu.com/security/CVE-2024-26642
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26642-netfilter-nf_tables-disallow-anonymous-set-with-timeout-flag.patch
- From: 5.4.0-189.209
- CVE-2024-26651, CVSSv2 Score: 5.5
- Description:
[PATCH] sr9800: Add check for usbnet_get_endpoints
- CVE: https://ubuntu.com/security/CVE-2024-26651
- Patch: ubuntu-focal/5.4.0-189.209/CVE-2024-26651-sr9800-Add-check-for-usbnet_get_endpoints.patch
- From: 5.4.0-189.209
- CVE-2024-26907, CVSSv2 Score: 7.8
- Description:
stddef: Introduce DECLARE_FLEX_ARRAY() helper
- CVE: https://ubuntu.com/security/CVE-2024-26907
- Patch: ubuntu-focal/5.4.0-190.210/CVE-2024-26907-stddef-Introduce-DECLARE_FLEX_ARRAY-helper-kpatch.patch
- From: 5.4.0-190.210
- CVE-2024-26907, CVSSv2 Score: 7.8
- Description:
RDMA/mlx5: Fix fortify source warning while accessing Eth segment
- CVE: https://ubuntu.com/security/CVE-2024-26907
- Patch: ubuntu-focal/5.4.0-190.210/CVE-2024-26907-rdma-mlx5-fix-fortify-source-warning-while-accessing-eth-segment.patch
- From: 5.4.0-190.210
- CVE-2022-48655, CVSSv2 Score: 8.1
- Description:
firmware: arm_scmi: Harden accesses to the reset domains
- CVE: https://ubuntu.com/security/CVE-2022-48655
- Patch: ubuntu-focal/5.4.0-190.210/CVE-2022-48655-firmware-arm-scmi-harden-accesses-to-the-reset-domains.patch
- From: 5.4.0-190.210
- CVE-2024-36016, CVSSv2 Score: 7.7
- Description:
tty: n_gsm: fix possible out-of-bounds in gsm0_receive()
- CVE: https://ubuntu.com/security/CVE-2024-36016
- Patch: ubuntu-focal/5.4.0-190.210/CVE-2024-36016-tty-n-gsm-fix-possible-out-of-bounds-in-gsm0-receive.patch
- From: 5.4.0-190.210
- CVE-2024-38583, CVSSv2 Score:
- Description:
nilfs2: We cannot patch functions that sleep in kthread().
- CVE:
- Patch: skipped/CVE-2024-38583.patch
- From:
- CVE-2024-39480, CVSSv2 Score: 7.8
- Description:
kdb: Fix buffer overflow during tab-complete
- CVE: https://ubuntu.com/security/CVE-2024-39480
- Patch: ubuntu-focal/5.4.0-192.212/CVE-2024-39480-kdb-fix-buffer-overflow-during-tab-complete.patch
- From: 5.4.0-192.212
- CVE-2022-48674, CVSSv2 Score: 7.8
- Description:
erofs: fix pcluster use-after-free on UP platforms
- CVE: https://ubuntu.com/security/CVE-2022-48674
- Patch: ubuntu-focal/5.4.0-192.212/CVE-2022-48674-erofs-fix-pcluster-use-after-free-on-up-platforms.patch
- From: 5.4.0-192.212
- CVE-2023-52434, CVSSv2 Score: 8.0
- Description:
smb: client: fix potential OOBs in smb2_parse_contexts()
- CVE: https://ubuntu.com/security/CVE-2023-52434
- Patch: ubuntu-focal/5.4.0-192.212/CVE-2023-52434-smb-client-fix-potential-oobs-in-smb2-parse-contexts.patch
- From: 5.4.0-192.212
- CVE-2023-52752, CVSSv2 Score: 7.8
- Description:
smb: client: fix use-after-free bug in cifs_debug_data_proc_show()
- CVE: https://ubuntu.com/security/CVE-2023-52752
- Patch: ubuntu-focal/5.4.0-192.212/CVE-2023-52752-smb-client-fix-use-after-free-bug-in.patch
- From: 5.4.0-192.212
- CVE-2024-26921, CVSSv2 Score:
- Description:
Live-patching will introduce network performance degradation in the best case scenario, or even some more serious issues. N/A or Low cvss3 score from NVD or vendors.
- CVE:
- Patch: skipped/CVE-2024-26921.patch
- From:
- CVE-2023-52760, CVSSv2 Score: 7.8
- Description:
gfs2: Fix slab-use-after-free in gfs2_qd_dealloc
- CVE: https://ubuntu.com/security/CVE-2023-52760
- Patch: ubuntu-focal/5.4.0-193.213/CVE-2023-52760-gfs2-Fix-slab-use-after-free-in-gfs2_qd_dealloc.patch
- From: 5.4.0-193.213
- CVE-2024-26929, CVSSv2 Score: 7.8
- Description:
scsi: qla2xxx: Fix double free of fcport
- CVE: https://ubuntu.com/security/CVE-2024-26929
- Patch: ubuntu-focal/5.4.0-193.213/CVE-2024-26929-scsi-qla2xxx-Fix-double-free-of-fcport.patch
- From: 5.4.0-193.213
- CVE-2021-46926, CVSSv2 Score: 5.5
- Description:
ALSA: hda: intel-sdw-acpi: harden detection of controller
- CVE: https://ubuntu.com/security/CVE-2021-46926
- Patch: ubuntu-focal/5.4.0-193.213/CVE-2021-46926-ALSA-hda-intel-sdw-acpi-harden-detection-of-controller.patch
- From: 5.4.0-193.213
- CVE-2023-52629, CVSSv2 Score: 8.4
- Description:
sh: push-switch: Reorder cleanup operations to avoid use-after-free bug
- CVE: https://ubuntu.com/security/CVE-2023-52629
- Patch: ubuntu-focal/5.4.0-193.213/CVE-2023-52629-sh-push-switch-Reorder-cleanup-operations-to-avoid-use-after-free-bug.patch
- From: 5.4.0-193.213
- CVE-2024-36901, CVSSv2 Score: 5.5
- Description:
ipv6: prevent NULL dereference in ip6_output()
- CVE: https://ubuntu.com/security/CVE-2024-36901
- Patch: ubuntu-focal/5.4.0-193.213/CVE-2024-36901-ipv6-prevent-NULL-dereference-in-ip6_output.patch
- From: 5.4.0-193.213
- CVE-2024-24860, CVSSv2 Score: 5.3
- Description:
Bluetooth: Fix atomicity violation in {min, max}_key_size_set
- CVE: https://ubuntu.com/security/CVE-2024-24860
- Patch: ubuntu-focal/5.4.0-193.213/CVE-2024-24860-Bluetooth-Fix-atomicity-violation-in-min-max-_key_size_set.patch
- From: 5.4.0-193.213
- CVE-2024-26830, CVSSv2 Score: 4.4
- Description:
i40e: Refactoring VF MAC filters counting to make more reliable
- CVE: https://ubuntu.com/security/CVE-2024-26830
- Patch: ubuntu-focal/5.4.0-193.213/CVE-2024-26830-i40e-Refactoring-VF-MAC-filters-counting-to-make-more-reliable-kpatch.patch
- From: 5.4.0-193.213
- CVE-2024-26830, CVSSv2 Score: 4.4
- Description:
i40e: Fix MAC address setting for a VF via Host/VM
- CVE: https://ubuntu.com/security/CVE-2024-26830
- Patch: ubuntu-focal/5.4.0-193.213/CVE-2024-26830-i40e-Fix-MAC-address-setting-for-a-VF-via-Host-VM.patch
- From: 5.4.0-193.213
- CVE-2024-26830, CVSSv2 Score: 4.4
- Description:
i40e: Do not allow untrusted VF to remove administratively set MAC
- CVE: https://ubuntu.com/security/CVE-2024-26830
- Patch: ubuntu-focal/5.4.0-193.213/CVE-2024-26830-i40e-Do-not-allow-untrusted-VF-to-remove-administratively-set-MAC.patch
- From: 5.4.0-193.213
- CVE-2024-39484, CVSSv2 Score: 5.5
- Description:
mmc: davinci: Don't strip remove function when driver is builtin
- CVE: https://ubuntu.com/security/CVE-2024-39484
- Patch: ubuntu-focal/5.4.0-193.213/CVE-2024-39484-mmc-davinci-Don-t-strip-remove-function-when-driver-is-builtin-kpatch.patch
- From: 5.4.0-193.213
- CVE-2024-40958, CVSSv2 Score: 7.8
- Description:
netns: Make get_net_ns() handle zero refcount net
- CVE: https://ubuntu.com/security/CVE-2024-40958
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-40958-netns-make-get-net-ns-handle-zero-refcount-net.patch
- From: 5.4.0-195.215
- CVE-2024-36978, CVSSv2 Score: 7.8
- Description:
net: sched: sch_multiq: fix possible OOB write in
- CVE: https://ubuntu.com/security/CVE-2024-36978
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-36978-net-sched-sch-multiq-fix-possible-oob-write-in.patch
- From: 5.4.0-195.215
- CVE-2024-39495, CVSSv2 Score: 7.8
- Description:
greybus: Fix use-after-free bug in gb_interface_release due
- CVE: https://ubuntu.com/security/CVE-2024-39495
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-39495-greybus-fix-use-after-free-bug-in-gb-interface-release-due.patch
- From: 5.4.0-195.215
- CVE-2024-40902, CVSSv2 Score: 7.8
- Description:
jfs: xattr: fix buffer overflow for invalid xattr
- CVE: https://ubuntu.com/security/CVE-2024-40902
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-40902-jfs-xattr-fix-buffer-overflow-for-invalid-xattr.patch
- From: 5.4.0-195.215
- CVE-2024-41087, CVSSv2 Score: 7.8
- Description:
ata: libata-core: Fix double free on error
- CVE: https://ubuntu.com/security/CVE-2024-41087
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-41087-ata-libata-core-fix-double-free-on-error.patch
- From: 5.4.0-195.215
- CVE-2024-42093, CVSSv2 Score: 7.8
- Description:
net/dpaa2: Avoid explicit cpumask var allocation on stack
- CVE: https://ubuntu.com/security/CVE-2024-42093
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42093-net-dpaa2-avoid-explicit-cpumask-var-allocation-on-stack.patch
- From: 5.4.0-195.215
- CVE-2024-42094, CVSSv2 Score: 7.8
- Description:
net/iucv: Avoid explicit cpumask var allocation on stack
- CVE: https://ubuntu.com/security/CVE-2024-42094
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42094-net-iucv-avoid-explicit-cpumask-var-allocation-on-stack.patch
- From: 5.4.0-195.215
- CVE-2024-42105, CVSSv2 Score: 5.5
- Description:
nilfs2: fix inode number range checks
- CVE: https://ubuntu.com/security/CVE-2024-42105
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42105-nilfs2-fix-inode-number-range-checks-187.patch
- From: 5.4.0-195.215
- CVE-2024-42104, CVSSv2 Score: 7.8
- Description:
nilfs2: add missing check for inode numbers on directory
- CVE: https://ubuntu.com/security/CVE-2024-42104
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42104-nilfs2-add-missing-check-for-inode-numbers-on-directory.patch
- From: 5.4.0-195.215
- CVE-2024-42224, CVSSv2 Score: 7.8
- Description:
net: dsa: mv88e6xxx: Correct check for empty list
- CVE: https://ubuntu.com/security/CVE-2024-42224
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42224-net-dsa-mv88e6xxx-correct-check-for-empty-list.patch
- From: 5.4.0-195.215
- CVE-2024-39487, CVSSv2 Score: 7.1
- Description:
bonding: Fix out-of-bounds read in
- CVE: https://ubuntu.com/security/CVE-2024-39487
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-39487-bonding-fix-out-of-bounds-read-in.patch
- From: 5.4.0-195.215
- CVE-2024-41049, CVSSv2 Score: 7.8
- Description:
filelock: fix potential use-after-free in posix_lock_inode
- CVE: https://ubuntu.com/security/CVE-2024-41049
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-41049-filelock-fix-potential-use-after-free-in-posix-lock-inode.patch
- From: 5.4.0-195.215
- CVE-2024-41046, CVSSv2 Score: 7.8
- Description:
net: lantiq_etop: add blank line after declaration
- CVE: https://ubuntu.com/security/CVE-2024-41046
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-41046-net-lantiq_etop-add-blank-line-after-declaration.patch
- From: 5.4.0-195.215
- CVE-2024-41046, CVSSv2 Score: 7.8
- Description:
net: ethernet: lantiq_etop: fix double free in detach
- CVE: https://ubuntu.com/security/CVE-2024-41046
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-41046-net-ethernet-lantiq-etop-fix-double-free-in-detach.patch
- From: 5.4.0-195.215
- CVE-2024-42154, CVSSv2 Score: 9.8
- Description:
tcp_metrics: validate source addr length
- CVE: https://ubuntu.com/security/CVE-2024-42154
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42154-tcp-metrics-validate-source-addr-length.patch
- From: 5.4.0-195.215
- CVE-2024-42154, CVSSv2 Score: 9.8
- Description:
tcp_metrics: validate source addr length kpatch
- CVE: https://ubuntu.com/security/CVE-2024-42154
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42154-tcp-metrics-validate-source-addr-length-kpatch.patch
- From: 5.4.0-195.215
- CVE-2024-42086, CVSSv2 Score: 5.5
- Description:
iio: chemical: bme680: Fix overflows in compensate()
- CVE: https://ubuntu.com/security/CVE-2024-42086
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42086-iio-chemical-bme680-fix-overflows-in-compensate.patch
- From: 5.4.0-195.215
- CVE-2024-42087, CVSSv2 Score: 5.5
- Description:
drm/panel: ilitek-ili9881c: Fix warning with GPIO controllers
- CVE: https://ubuntu.com/security/CVE-2024-42087
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42087-drm-panel-ilitek-ili9881c-fix-warning-with-gpio-controllers.patch
- From: 5.4.0-195.215
- CVE-2024-42089, CVSSv2 Score: 5.5
- Description:
ASoC: fsl-asoc-card: set priv->pdev before using it
- CVE: https://ubuntu.com/security/CVE-2024-42089
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42089-asoc-fsl-asoc-card-set-priv-pdev-before-using-it.patch
- From: 5.4.0-195.215
- CVE-2024-42090, CVSSv2 Score: 5.5
- Description:
pinctrl: fix deadlock in create_pinctrl() when handling
- CVE: https://ubuntu.com/security/CVE-2024-42090
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42090-pinctrl-fix-deadlock-in-create-pinctrl-when-handling.patch
- From: 5.4.0-195.215
- CVE-2024-42092, CVSSv2 Score: 5.5
- Description:
gpio: davinci: Validate the obtained number of IRQs
- CVE: https://ubuntu.com/security/CVE-2024-42092
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42092-gpio-davinci-validate-the-obtained-number-of-irqs.patch
- From: 5.4.0-195.215
- CVE-2024-42096, CVSSv2 Score: 5.5
- Description:
x86: stop playing stack games in profile_pc()
- CVE: https://ubuntu.com/security/CVE-2024-42096
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42096-x86-stop-playing-stack-games-in-profile-pc.patch
- From: 5.4.0-195.215
- CVE-2024-42097, CVSSv2 Score: 5.5
- Description:
ALSA: emux: improve patch ioctl data validation
- CVE: https://ubuntu.com/security/CVE-2024-42097
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42097-alsa-emux-improve-patch-ioctl-data-validation.patch
- From: 5.4.0-195.215
- CVE-2024-42101, CVSSv2 Score: 5.5
- Description:
drm/nouveau: fix null pointer dereference in
- CVE: https://ubuntu.com/security/CVE-2024-42101
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42101-drm-nouveau-fix-null-pointer-dereference-in.patch
- From: 5.4.0-195.215
- CVE-2024-42102, CVSSv2 Score: 5.5
- Description:
Revert "mm/writeback: fix possible divide-by-zero in
- CVE: https://ubuntu.com/security/CVE-2024-42102
- Patch: ubuntu-focal/5.4.0-195.215/CVE-2024-42102-revert-mm-writeback-fix-possible-divide-by-zero-in.patch
- From: 5.4.0-195.215
- CVE-2024-42148, CVSSv2 Score:
- Description:
UBSAN warning fix, release kernels aren't affected.
- CVE:
- Patch: skipped/CVE-2024-42148.patch
- From:
- CVE-2024-39494, CVSSv2 Score: 7.8
- Description:
ima: Fix use-after-free on a dentry's dname.name
- CVE: https://ubuntu.com/security/CVE-2024-39494
- Patch: ubuntu-focal/5.4.0-196.216/CVE-2024-39494-ima-Fix-use-after-free-on-a-dentry-s-dname.name.patch
- From: 5.4.0-196.216
- CVE-2024-27012, CVSSv2 Score: 5.5
- Description:
netfilter: nf_tables: restore set elements when delete set
- CVE: https://ubuntu.com/security/CVE-2024-27012
- Patch: ubuntu-focal/5.4.0-196.216/CVE-2024-27012-netfilter-nf_tables-restore-set-elements-when-delete-set-fails.patch
- From: 5.4.0-196.216
- CVE-2021-47188, CVSSv2 Score: 4.4
- Description:
scsi: ufs: core: Improve SCSI abort handling
- CVE: https://ubuntu.com/security/CVE-2021-47188
- Patch: ubuntu-focal/5.4.0-196.216/CVE-2021-47188-scsi-ufs-core-Improve-SCSI-abort-handling.patch
- From: 5.4.0-196.216
- CVE-2022-48791, CVSSv2 Score: 7.8
- Description:
scsi: pm80xx: Fix TMF task completion race condition
- CVE: https://ubuntu.com/security/CVE-2022-48791
- Patch: ubuntu-focal/5.4.0-196.216/CVE-2022-48791-scsi-pm80xx-Fix-TMF-task-completion-race-condition.patch
- From: 5.4.0-196.216
- CVE-2022-48791, CVSSv2 Score: 7.8
- Description:
scsi: pm8001: Fix use-after-free for aborted TMF sas_task
- CVE: https://ubuntu.com/security/CVE-2022-48791
- Patch: ubuntu-focal/5.4.0-196.216/CVE-2022-48791-scsi-pm8001-Fix-use-after-free-for-aborted-TMF-sas_task.patch
- From: 5.4.0-196.216
- CVE-2024-42228, CVSSv2 Score: 7
- Description:
drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc
- CVE: https://ubuntu.com/security/CVE-2024-42228
- Patch: ubuntu-focal/5.4.0-196.216/CVE-2024-42228-drm-amdgpu-Using-uninitialized-value-size-when-calling-amdgpu_vce_cs_reloc.patch
- From: 5.4.0-196.216
- CVE-2024-42160, CVSSv2 Score: 7.8
- Description:
scsi: f2fs: check validation of fault attrs in f2fs_build_fault_attr()
- CVE: https://ubuntu.com/security/CVE-2024-42160
- Patch: ubuntu-focal/5.4.0-196.216/CVE-2024-42160-f2fs-check-validation-of-fault-attrs-in-f2fs_build_fault_attr.patch
- From: 5.4.0-196.216
- CVE-2022-48863, CVSSv2 Score: 5.5
- Description:
mISDN: Fix memory leak in dsp_pipeline_build()
- CVE: https://ubuntu.com/security/CVE-2022-48863
- Patch: ubuntu-focal/5.4.0-196.216/CVE-2022-48863-mISDN-Fix-memory-leak-in-dsp_pipeline_build.patch
- From: 5.4.0-196.216
- CVE-2024-38630, CVSSv2 Score: 7.8
- Description:
watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger
- CVE: https://ubuntu.com/security/CVE-2024-38630
- Patch: ubuntu-focal/5.4.0-198.218/CVE-2024-38630-watchdog-cpu5wdt-c-fix-use-after-free-bug-caused-by-cpu5wdt-trigger-187.patch
- From: 5.4.0-198.218
- CVE-2024-26960, CVSSv2 Score: 5.5
- Description:
mm: swap: fix race between free_swap_and_cache() and swapoff()
- CVE: https://ubuntu.com/security/CVE-2024-26960
- Patch: ubuntu-focal/5.4.0-198.218/CVE-2024-26960-mm-swap-fix-race-between-free-swap-and-cache-and-swapoff.patch
- From: 5.4.0-198.218
- CVE-2024-45016, CVSSv2 Score: 5.5
- Description:
netem: fix return value if duplicate enqueue fails
- CVE: https://ubuntu.com/security/CVE-2024-45016
- Patch: ubuntu-focal/5.4.0-198.218/CVE-2024-45016-netem-fix-return-value-if-duplicate-enqueue-fails.patch
- From: 5.4.0-198.218
- CVE-2024-27397, CVSSv2 Score: 7.0
- Description:
netfilter: nf_tables: use timestamp to check for set element timeout
- CVE: https://ubuntu.com/security/CVE-2024-27397
- Patch: ubuntu-focal/5.4.0-198.218/CVE-2024-27397-netfilter-nf_tables-use-timestamp-to-check-for-set-element-timeout.patch
- From: 5.4.0-198.218
- CVE-2024-27397, CVSSv2 Score: 7.0
- Description:
netfilter: nf_tables: use timestamp to check for set element timeout kpatch
- CVE: https://ubuntu.com/security/CVE-2024-27397
- Patch: ubuntu-focal/5.4.0-198.218/CVE-2024-27397-netfilter-nf_tables-use-timestamp-to-check-for-set-element-timeout-kpatch.patch
- From: 5.4.0-198.218
- CVE-2024-42313, CVSSv2 Score: 7.8
- Description:
media: venus: fix use after free in vdec_close
- CVE: https://ubuntu.com/security/CVE-2024-42313
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-42313-media-venus-fix-use-after-free-in-vdec-close.patch
- From: 5.4.0-200.220
- CVE-2024-43839, CVSSv2 Score: 7.8
- Description:
bna: adjust 'name' buf size of bna_tcb and bna_ccb structures
- CVE: https://ubuntu.com/security/CVE-2024-43839
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-43839-bna-adjust-name-buf-size-of-bna-tcb-and-bna-ccb-structures.patch
- From: 5.4.0-200.220
- CVE-2024-43858, CVSSv2 Score: 7.8
- Description:
jfs: Fix array-index-out-of-bounds in diFree
- CVE: https://ubuntu.com/security/CVE-2024-43858
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-43858-jfs-fix-array-index-out-of-bounds-in-difree.patch
- From: 5.4.0-200.220
- CVE-2024-44987, CVSSv2 Score: 7.8
- Description:
ipv6: prevent UAF in ip6_send_skb()
- CVE: https://ubuntu.com/security/CVE-2024-44987
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-44987-ipv6-prevent-uaf-in-ip6-send-skb.patch
- From: 5.4.0-200.220
- CVE-2024-44998, CVSSv2 Score: 7.8
- Description:
atm: idt77252: prevent use after free in dequeue_rx()
- CVE: https://ubuntu.com/security/CVE-2024-44998
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-44998-atm-idt77252-prevent-use-after-free-in-dequeue-rx.patch
- From: 5.4.0-200.220
- CVE-2024-45026, CVSSv2 Score:
- Description:
Architecture is not supported
- CVE:
- Patch: skipped/CVE-2024-45026.patch
- From:
- CVE-2024-46673, CVSSv2 Score: 7.8
- Description:
scsi: aacraid: Fix double-free on probe failure
- CVE: https://ubuntu.com/security/CVE-2024-46673
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46673-scsi-aacraid-fix-double-free-on-probe-failure.patch
- From: 5.4.0-200.220
- CVE-2024-46738, CVSSv2 Score: 7.8
- Description:
VMCI: Fix use-after-free when removing resource in vmci_resource_remove()
- CVE: https://ubuntu.com/security/CVE-2024-46738
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46738-vmci-fix-use-after-free-when-removing-resource-in-vmci-resource-remove.patch
- From: 5.4.0-200.220
- CVE-2024-42301, CVSSv2 Score: 7.8
- Description:
parport: Standardize use of printmode
- CVE: https://ubuntu.com/security/CVE-2024-42301
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-42301-parport-Standardize-use-of-printmode.patch
- From: 5.4.0-200.220
- CVE-2024-42301, CVSSv2 Score: 7.8
- Description:
dev/parport: fix the array out-of-bounds risk
- CVE: https://ubuntu.com/security/CVE-2024-42301
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-42301-dev-parport-fix-the-array-out-of-bounds-risk.patch
- From: 5.4.0-200.220
- CVE-2024-46740, CVSSv2 Score: 7.8
- Description:
binder: fix UAF caused by offsets overwrite
- CVE: https://ubuntu.com/security/CVE-2024-46740
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46740-binder-fix-uaf-caused-by-offsets-overwrite.patch
- From: 5.4.0-200.220
- CVE-2024-27051, CVSSv2 Score: 5.5
- Description:
cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations
- CVE: https://ubuntu.com/security/CVE-2024-27051
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-27051-cpufreq-brcmstb-avs-cpufreq-iso-c90-forbids-mixed-declarations.patch
- From: 5.4.0-200.220
- CVE-2024-26668, CVSSv2 Score: 5.5
- Description:
netfilter: nft_limit: reject configurations that cause integer overflow
- CVE: https://ubuntu.com/security/CVE-2024-26668
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-26668-netfilter-nft-limit-reject-configurations-that-cause-integer-overflow.patch
- From: 5.4.0-200.220
- CVE-2024-26641, CVSSv2 Score: 5.5
- Description:
ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv()
- CVE: https://ubuntu.com/security/CVE-2024-26641
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-26641-ip6-tunnel-make-sure-to-pull-inner-header-in-ip6-tnl-rcv.patch
- From: 5.4.0-200.220
- CVE-2024-41012, CVSSv2 Score: 6.3
- Description:
filelock: Remove locks reliably when fcntl/close race is detected
- CVE: https://ubuntu.com/security/CVE-2024-41012
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-41012-filelock-remove-locks-reliably-when-fcntl-close-race-is-detected.patch
- From: 5.4.0-200.220
- CVE-2023-52918, CVSSv2 Score: 5.5
- Description:
media: pci: cx23885: check cx23885_vdev_init() return
- CVE: https://ubuntu.com/security/CVE-2023-52918
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2023-52918-media-pci-cx23885-check-cx23885-vdev-init-return.patch
- From: 5.4.0-200.220
- CVE-2023-52531, CVSSv2 Score: 6.0
- Description:
wifi: iwlwifi: mvm: Fix a memory corruption issue
- CVE: https://ubuntu.com/security/CVE-2023-52531
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2023-52531-wifi-iwlwifi-mvm-fix-a-memory-corruption-issue.patch
- From: 5.4.0-200.220
- CVE-2024-26640, CVSSv2 Score:
- Description:
Kernel versions older than 5.4.0-200.220 not affected
- CVE:
- Patch: skipped/CVE-2024-26640.patch
- From:
- CVE-2024-35848, CVSSv2 Score: 5.5
- Description:
misc: eeprom: at24: fix regulator underflow
- CVE: https://ubuntu.com/security/CVE-2024-35848
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-35848-misc-eeprom-at24-fix-regulator-underflow.patch
- From: 5.4.0-200.220
- CVE-2024-35848, CVSSv2 Score: 5.5
- Description:
misc: eeprom: at24: register nvmem only after eeprom is ready
- CVE: https://ubuntu.com/security/CVE-2024-35848
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-35848-misc-eeprom-at24-register-nvmem-only-after-eeprom-is.patch
- From: 5.4.0-200.220
- CVE-2024-35848, CVSSv2 Score: 5.5
- Description:
eeprom: at24: fix memory corruption race condition
- CVE: https://ubuntu.com/security/CVE-2024-35848
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-35848-eeprom-at24-fix-memory-corruption-race-condition.patch
- From: 5.4.0-200.220
- CVE-2024-38611, CVSSv2 Score: 5.5
- Description:
media: i2c: et8ek8: Don't strip remove function when driver is builtin
- CVE: https://ubuntu.com/security/CVE-2024-38611
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-38611-media-i2c-et8ek8-don-t-strip-remove-function-when-driver-is-builtin.patch
- From: 5.4.0-200.220
- CVE-2024-38602, CVSSv2 Score: 5.5
- Description:
ax25: Fix reference count leak issues of ax25_dev
- CVE: https://ubuntu.com/security/CVE-2024-38602
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-38602-fix-reference-count-leak-issues-of-ax25_dev.patch
- From: 5.4.0-200.220
- CVE-2024-40929, CVSSv2 Score: 5.5
- Description:
wifi: iwlwifi: mvm: check n_ssids before accessing the ssids
- CVE: https://ubuntu.com/security/CVE-2024-40929
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-40929-wifi-iwlwifi-mvm-check-n_ssids-before-accessing-the-ssids.patch
- From: 5.4.0-200.220
- CVE-2024-41015, CVSSv2 Score: 5.5
- Description:
ocfs2: add bounds checking to ocfs2_check_dir_entry()
- CVE: https://ubuntu.com/security/CVE-2024-41015
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-41015-ocfs2-add-bounds-checking-to-ocfs2_check_dir_entry.patch
- From: 5.4.0-200.220
- CVE-2024-41017, CVSSv2 Score: 5.5
- Description:
jfs: don’t walk off the end of ealist
- CVE: https://ubuntu.com/security/CVE-2024-41017
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-41017-jfs-don-t-walk-off-the-end-of-ealist.patch
- From: 5.4.0-200.220
- CVE-2024-41020, CVSSv2 Score: 5.5
- Description:
filelock: Fix fcntl/close race recovery compat path
- CVE: https://ubuntu.com/security/CVE-2024-41020
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-41020-filelock-Fix-fcntl-close-race-recovery-compat-path.patch
- From: 5.4.0-200.220
- CVE-2024-41022, CVSSv2 Score: 5.5
- Description:
drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq()
- CVE: https://ubuntu.com/security/CVE-2024-41022
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-41022-drm-amdgpu-fix-signedness-bug.patch
- From: 5.4.0-200.220
- CVE-2024-41063, CVSSv2 Score: 5.5
- Description:
Bluetooth: hci_core: cancel all works upon hci_unregister_dev()
- CVE: https://ubuntu.com/security/CVE-2024-41063
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-41063-bluetooth-hci_core-cancel-all-works-upon-hci_unregister_dev.patch
- From: 5.4.0-200.220
- CVE-2022-36402, CVSSv2 Score: 5.5
- Description:
drm/vmwgfx: Fix shader stage validation
- CVE: https://ubuntu.com/security/CVE-2022-36402
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2022-36402-drm-vmwgfx-fix-shader-stage-validation.patch
- From: 5.4.0-200.220
- CVE-2024-41059, CVSSv2 Score: 7.1
- Description:
hfsplus: fix uninit-value in copy_name
- CVE: https://ubuntu.com/security/CVE-2024-41059
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-41059-hfsplus-fix-uninit-value-in-copy-name.patch
- From: 5.4.0-200.220
- CVE-2024-41090, CVSSv2 Score: 7.1
- Description:
tap: add missing verification for short frame
- CVE: https://ubuntu.com/security/CVE-2024-41090
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-41090-tap-add-missing-verification-for-short-frame.patch
- From: 5.4.0-200.220
- CVE-2024-41091, CVSSv2 Score: 7.1
- Description:
tun: add missing verification for short frame
- CVE: https://ubuntu.com/security/CVE-2024-41091
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-41091-tun-add-missing-verification-for-short-frame.patch
- From: 5.4.0-200.220
- CVE-2024-44999, CVSSv2 Score: 7.1
- Description:
gtp: pull network headers in gtp_dev_xmit()
- CVE: https://ubuntu.com/security/CVE-2024-44999
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-44999-gtp-pull-network-headers-in-gtp-dev-xmit.patch
- From: 5.4.0-200.220
- CVE-2024-46722, CVSSv2 Score: 7.1
- Description:
drm/amdgpu: fix mc_data out-of-bounds read warning
- CVE: https://ubuntu.com/security/CVE-2024-46722
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46722-drm-amdgpu-fix-mc-data-out-of-bounds-read-warning.patch
- From: 5.4.0-200.220
- CVE-2024-46723, CVSSv2 Score: 7.1
- Description:
drm/amdgpu: fix ucode out-of-bounds read warning
- CVE: https://ubuntu.com/security/CVE-2024-46723
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46723-drm-amdgpu-fix-ucode-out-of-bounds-read-warning.patch
- From: 5.4.0-200.220
- CVE-2024-46743, CVSSv2 Score: 7.1
- Description:
of/irq: Prevent device address out-of-bounds read in interrupt map walk
- CVE: https://ubuntu.com/security/CVE-2024-46743
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46743-of-irq-prevent-device-address-out-of-bounds-read-in-interrupt-map-walk.patch
- From: 5.4.0-200.220
- CVE-2024-46747, CVSSv2 Score: 7.1
- Description:
HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup
- CVE: https://ubuntu.com/security/CVE-2024-46747
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46747-hid-cougar-fix-slab-out-of-bounds-read-in-cougar-report-fixup.patch
- From: 5.4.0-200.220
- CVE-2024-43882, CVSSv2 Score: 7.0
- Description:
exec: Fix ToCToU between perm check and set-uid/gid usage
- CVE: https://ubuntu.com/security/CVE-2024-43882
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-43882-exec-fix-toctou-between-perm-check-and-set-uid-gid-usage.patch
- From: 5.4.0-200.220
- CVE-2024-26669, CVSSv2 Score: 5.5
- Description:
net/sched: flower: Fix chain template offload
- CVE: https://ubuntu.com/security/CVE-2024-26669
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-26669-net-sched-flower-Fix-chain-template-offload.patch
- From: 5.4.0-200.220
- CVE-2024-26669, CVSSv2 Score: 5.5
- Description:
net/sched: flower: Fix chain template offload
- CVE: https://ubuntu.com/security/CVE-2024-26669
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-26669-net-sched-flower-fix-chain-template-offload-kpatch.patch
- From: 5.4.0-200.220
- CVE-2024-46744, CVSSv2 Score: 7.8
- Description:
Squashfs: sanity check symbolic link size
- CVE: https://ubuntu.com/security/CVE-2024-46744
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46744-squashfs-sanity-check-symbolic-link-size.patch
- From: 5.4.0-200.220
- CVE-2024-46756, CVSSv2 Score: 7.8
- Description:
hwmon: (w83627ehf) Fix underflows seen when writing limit attributes
- CVE: https://ubuntu.com/security/CVE-2024-46756
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46756-hwmon-w83627ehf-fix-underflows-seen-when-writing-limit-attributes.patch
- From: 5.4.0-200.220
- CVE-2024-46757, CVSSv2 Score: 7.8
- Description:
hwmon: (nct6775-core) Fix underflows seen when writing limit attributes
- CVE: https://ubuntu.com/security/CVE-2024-46757
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46757-hwmon-nct6775-core-fix-underflows-seen-when-writing-limit-attributes.patch
- From: 5.4.0-200.220
- CVE-2024-46758, CVSSv2 Score: 7.8
- Description:
hwmon: (lm95234) Fix underflows seen when writing limit attributes
- CVE: https://ubuntu.com/security/CVE-2024-46758
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46758-hwmon-lm95234-fix-underflows-seen-when-writing-limit-attributes.patch
- From: 5.4.0-200.220
- CVE-2024-46759, CVSSv2 Score: 7.8
- Description:
hwmon: (adc128d818) Fix underflows seen when writing limit attributes
- CVE: https://ubuntu.com/security/CVE-2024-46759
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46759-hwmon-adc128d818-fix-underflows-seen-when-writing-limit-attributes.patch
- From: 5.4.0-200.220
- CVE-2024-46798, CVSSv2 Score: 7.8
- Description:
ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object
- CVE: https://ubuntu.com/security/CVE-2024-46798
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46798-asoc-dapm-fix-uaf-for-snd-soc-pcm-runtime-object.patch
- From: 5.4.0-200.220
- CVE-2024-46800, CVSSv2 Score: 7.8
- Description:
sch/netem: fix use after free in netem_dequeue
- CVE: https://ubuntu.com/security/CVE-2024-46800
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46800-sch-netem-fix-use-after-free-in-netem-dequeue.patch
- From: 5.4.0-200.220
- CVE-2024-46818, CVSSv2 Score: 7.8
- Description:
drm/amd/display: Check gpio_id before used as array index
- CVE: https://ubuntu.com/security/CVE-2024-46818
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46818-drm-amd-display-check-gpio-id-before-used-as-array-index.patch
- From: 5.4.0-200.220
- CVE-2024-46844, CVSSv2 Score:
- Description:
Architecture um is not supported
- CVE:
- Patch: skipped/CVE-2024-46844.patch
- From:
- CVE-2024-46782, CVSSv2 Score: 7.8
- Description:
ila: call nf_unregister_net_hooks() sooner
- CVE: https://ubuntu.com/security/CVE-2024-46782
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-46782-ila-call-nf-unregister-net-hooks-sooner-kpatch.patch
- From: 5.4.0-200.220
- CVE-2024-26885, CVSSv2 Score: 7.8
- Description:
bpf: Fix DEVMAP_HASH overflow check on 32-bit arches
- CVE: https://ubuntu.com/security/CVE-2024-26885
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-26885-bpf-fix-devmap-hash-overflow-check-on-32-bit-arches.patch
- From: 5.4.0-200.220
- CVE-2024-42284, CVSSv2 Score: 7.8
- Description:
tipc: Return non-zero value from tipc_udp_addr2str() on error
- CVE: https://ubuntu.com/security/CVE-2024-42284
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-42284-tipc-return-non-zero-value-from-tipc-udp-addr2str-on-error.patch
- From: 5.4.0-200.220
- CVE-2024-42280, CVSSv2 Score: 7.8
- Description:
mISDN: Fix a use after free in hfcmulti_tx()
- CVE: https://ubuntu.com/security/CVE-2024-42280
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-42280-misdn-fix-a-use-after-free-in-hfcmulti-tx.patch
- From: 5.4.0-200.220
- CVE-2024-42271, CVSSv2 Score: 7.8
- Description:
net/iucv: fix use after free in iucv_sock_close()
- CVE: https://ubuntu.com/security/CVE-2024-42271
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-42271-net-iucv-fix-use-after-free-in-iucv-sock-close.patch
- From: 5.4.0-200.220
- CVE-2024-41011, CVSSv2 Score: 7.8
- Description:
drm/amdkfd: don't allow mapping the MMIO HDP page with large pages
- CVE: https://ubuntu.com/security/CVE-2024-41011
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-41011-drm-amdkfd-don-t-allow-mapping-the-mmio-hdp-page-with-large-pages.patch
- From: 5.4.0-200.220
- CVE-2024-41071, CVSSv2 Score: 7.8
- Description:
wifi: mac80211: Avoid address calculations via out of bounds array indexing
- CVE: https://ubuntu.com/security/CVE-2024-41071
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-41071-wifi-mac80211-avoid-address-calculations-via-out-of-bounds-array-indexing.patch
- From: 5.4.0-200.220
- CVE-2024-41073, CVSSv2 Score: 7.8
- Description:
nvme: avoid double free special payload
- CVE: https://ubuntu.com/security/CVE-2024-41073
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-41073-nvme-avoid-double-free-special-payload.patch
- From: 5.4.0-200.220
- CVE-2024-47659, CVSSv2 Score: 8.8
- Description:
smack: tcp: ipv4, fix incorrect labeling
- CVE: https://ubuntu.com/security/CVE-2024-47659
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-47659-smack-tcp-ipv4-fix-incorrect-labeling.patch
- From: 5.4.0-200.220
- CVE-2024-41070, CVSSv2 Score:
- Description:
CVE patch is for powerpc arch only
- CVE:
- Patch: skipped/CVE-2024-41070.patch
- From:
- CVE-2024-41042, CVSSv2 Score: 5.5
- Description:
netfilter: nf_tables: prefer nft_chain_validate
- CVE: https://ubuntu.com/security/CVE-2024-41042
- Patch: ubuntu-focal/5.4.0-200.220/CVE-2024-41042-netfilter-nf_tables-prefer-nft_chain_validate.patch
- From: 5.4.0-200.220
- CVE-2022-48943, CVSSv2 Score: 7.8
- Description:
KVM: x86/mmu: make apf token non-zero to fix bug
- CVE: https://ubuntu.com/security/CVE-2022-48943
- Patch: ubuntu-focal/5.4.0-202.222/CVE-2022-48943-kvm-x86-mmu-make-apf-token-non-zero-to-fix-bug.patch
- From: 5.4.0-202.222
- CVE-2024-38538, CVSSv2 Score: 7.1
- Description:
net: bridge: xmit: make sure we have at least eth header len bytes
- CVE: https://ubuntu.com/security/CVE-2024-38538
- Patch: ubuntu-focal/5.4.0-202.222/CVE-2024-38538-net-bridge-xmit-make-sure-we-have-at-least-eth-header-len-bytes-5.4.0-182.202.patch
- From: 5.4.0-202.222
- CVE-2024-44942, CVSSv2 Score: 7.8
- Description:
f2fs: fix to do sanity check on F2FS_INLINE_DATA flag in inode during GC
- CVE: https://ubuntu.com/security/CVE-2024-44942
- Patch: ubuntu-focal/5.4.0-202.222/CVE-2024-44942-f2fs-fix-to-do-sanity-check-on-f2fs-inline-data-flag-in-inode-during-gc.patch
- From: 5.4.0-202.222
- CVE-2024-46724, CVSSv2 Score: 7.1
- Description:
drm/amdgpu: Fix out-of-bounds read of df_v1_7_channel_number
- CVE: https://ubuntu.com/security/CVE-2024-46724
- Patch: ubuntu-focal/5.4.0-202.222/CVE-2024-46724-drm-amdgpu-fix-out-of-bounds-read-of-df-v1-7-channel-number.patch
- From: 5.4.0-202.222
- CVE-2024-44940, CVSSv2 Score: 7.8
- Description:
fou: remove warn in gue_gro_receive on unsupported protocol
- CVE: https://ubuntu.com/security/CVE-2024-44940
- Patch: ubuntu-focal/5.4.0-202.222/CVE-2024-44940-fou-remove-warn-in-gue-gro-receive-on-unsupported-protocol.patch
- From: 5.4.0-202.222
- CVE-2021-47076, CVSSv2 Score: 5.5
- Description:
RDMA/rxe: Return CQE error if invalid lkey was supplied
- CVE: https://ubuntu.com/security/CVE-2021-47076
- Patch: ubuntu-focal/5.4.0-202.222/CVE-2021-47076-rdma-rxe-return-cqe-error-if-invalid-lkey-was-supplied.patch
- From: 5.4.0-202.222
- CVE-2021-47501, CVSSv2 Score: 5.5
- Description:
i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc
- CVE: https://ubuntu.com/security/CVE-2021-47501
- Patch: ubuntu-focal/5.4.0-202.222/CVE-2021-47501-i40e-fix-null-pointer-dereference-in-i40e-dbg-dump-desc.patch
- From: 5.4.0-202.222
- CVE-2022-48938, CVSSv2 Score: 5.5
- Description:
CDC-NCM: avoid overflow in sanity checking
- CVE: https://ubuntu.com/security/CVE-2022-48938
- Patch: ubuntu-focal/5.4.0-202.222/CVE-2022-48938-cdc-ncm-avoid-overflow-in-sanity-checking.patch
- From: 5.4.0-202.222
- CVE-2023-52497, CVSSv2 Score: 5.5
- Description:
erofs: fix lz4 inplace decompression
- CVE: https://ubuntu.com/security/CVE-2023-52497
- Patch: ubuntu-focal/5.4.0-202.222/CVE-2023-52497-erofs-fix-lz4-inplace-decompression.patch
- From: 5.4.0-202.222
- CVE-2023-52639, CVSSv2 Score:
- Description:
s390 architecture is not supported
- CVE:
- Patch: skipped/CVE-2023-52639.patch
- From:
- CVE-2024-26947, CVSSv2 Score: 5.5
- Description:
ARM: 9359/1: flush: check if the folio is reserved for no-mapping addresses
- CVE: https://ubuntu.com/security/CVE-2024-26947
- Patch: ubuntu-focal/5.4.0-202.222/CVE-2024-26947-arm-9359-1-flush-check-if-the-folio-is-reserved-for-no-mapping-addresses.patch
- From: 5.4.0-202.222
- CVE-2024-35904, CVSSv2 Score:
- Description:
Affects only __init function for a built-in component, so patching will have no effect
- CVE:
- Patch: skipped/CVE-2024-35904.patch
- From:
- CVE-2024-42156, CVSSv2 Score:
- Description:
Out of scope: s390 is not supported
- CVE:
- Patch: skipped/CVE-2024-42156.patch
- From:
- CVE-2024-36953, CVSSv2 Score: 5.5
- Description:
KVM: arm64: vgic-v2: Check for non-NULL vCPU in vgic_v2_parse_attr()
- CVE: https://ubuntu.com/security/CVE-2024-36953
- Patch: ubuntu-focal/5.4.0-202.222/CVE-2024-36953-kvm-arm64-vgic-v2-check-for-non-null-vcpu-in-vgic-v2-parse-attr.patch
- From: 5.4.0-202.222
- CVE-2024-36938, CVSSv2 Score: 5.5
- Description:
bpf, skmsg: Fix NULL pointer dereference in sk_psock_skb_ingress_enqueue
- CVE: https://ubuntu.com/security/CVE-2024-36938
- Patch: ubuntu-focal/5.4.0-202.222/CVE-2024-36938-bpf-skmsg-fix-null-pointer-dereference-in-sk-psock-skb-ingress-enqueue.patch
- From: 5.4.0-202.222
- CVE-2024-35951, CVSSv2 Score: 5.5
- Description:
drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr()
- CVE: https://ubuntu.com/security/CVE-2024-35951
- Patch: ubuntu-focal/5.4.0-202.222/CVE-2024-35951-drm-panfrost-fix-the-error-path-in-panfrost-mmu-map-fault-addr.patch
- From: 5.4.0-202.222
- CVE-2024-42068, CVSSv2 Score: 5.5
- Description:
bpf: Take return from set_memory_ro() into account with bpf_prog_lock_ro()
- CVE: https://ubuntu.com/security/CVE-2024-42068
- Patch: ubuntu-focal/5.4.0-202.222/CVE-2024-42068-bpf-take-return-from-set-memory-ro-into-account-with-bpf-prog-lock-ro.patch
- From: 5.4.0-202.222
- CVE-2024-49967, CVSSv2 Score: 7.8
- Description:
ext4: no need to continue when the number of entries is 1
- CVE: https://ubuntu.com/security/CVE-2024-49967
- Patch: ubuntu-focal/5.4.0-204.224/CVE-2024-49967-ext4-no-need-to-continue-when-the-number-of-entries-is-1.patch
- From: 5.4.0-204.224
- CVE-2024-53057, CVSSv2 Score: 7.8
- Description:
net/sched: stop qdisc_tree_reduce_backlog on TC_H_ROOT
- CVE: https://ubuntu.com/security/CVE-2024-53057
- Patch: ubuntu-focal/5.4.0-204.224/CVE-2024-53057-net-sched-stop-qdisc-tree-reduce-backlog-on-tc-h-root.patch
- From: 5.4.0-204.224
- CVE-2024-50264, CVSSv2 Score: 7.8
- Description:
vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans
- CVE: https://ubuntu.com/security/CVE-2024-50264
- Patch: ubuntu-focal/5.4.0-204.224/CVE-2024-50264-vsock-virtio-initialization-of-the-dangling-pointer-occurring-in-vsk-trans.patch
- From: 5.4.0-204.224
- CVE-2024-35967, CVSSv2 Score: 5.5
- Description:
Bluetooth: SCO: Fix not validating setsockopt user input
- CVE: https://ubuntu.com/security/CVE-2024-35967
- Patch: ubuntu-focal/5.4.0-204.224/CVE-2024-35967-bluetooth-sco-fix-not-validating-setsockopt-user-input.patch
- From: 5.4.0-204.224
- CVE-2024-35966, CVSSv2 Score: 5.5
- Description:
Bluetooth: RFCOMM: Fix not validating setsockopt user input
- CVE: https://ubuntu.com/security/CVE-2024-35966
- Patch: ubuntu-focal/5.4.0-204.224/CVE-2024-35966-bluetooth-rfcomm-fix-not-validating-setsockopt-user-input.patch
- From: 5.4.0-204.224
- CVE-2024-35965, CVSSv2 Score: 5.5
- Description:
Bluetooth: L2CAP: Fix not validating setsockopt user input
- CVE: https://ubuntu.com/security/CVE-2024-35965
- Patch: ubuntu-focal/5.4.0-204.224/CVE-2024-35965-bluetooth-l2cap-fix-not-validating-setsockopt-user-input.patch
- From: 5.4.0-204.224
- CVE-2024-35963, CVSSv2 Score: 5.5
- Description:
Bluetooth: hci_sock: Fix not validating setsockopt user input
- CVE: https://ubuntu.com/security/CVE-2024-35963
- Patch: ubuntu-focal/5.4.0-204.224/CVE-2024-35963-bluetooth-hci-sock-fix-not-validating-setsockopt-user-input.patch
- From: 5.4.0-204.224
- CVE-2024-40910, CVSSv2 Score:
- Description:
Not patching the function that can remain on the stack for a while (i.e. if the socket is not non-blocking AND no signal is delivered)
- CVE:
- Patch: skipped/CVE-2024-40910.patch
- From:
- CVE-2024-36952, CVSSv2 Score: 5.5
- Description:
scsi: lpfc: Move NPIV's transport unregistration to after resource clean up
- CVE: https://ubuntu.com/security/CVE-2024-36952
- Patch: ubuntu-focal/5.4.0-204.224/CVE-2024-36952-scsi-lpfc-move-npiv-s-transport-unregistration-to-after-resource-clean-up.patch
- From: 5.4.0-204.224
- CVE-2023-52821, CVSSv2 Score: 5.5
- Description:
drm/panel: fix a possible null pointer dereference
- CVE: https://ubuntu.com/security/CVE-2023-52821
- Patch: ubuntu-focal/5.4.0-204.224/CVE-2023-52821-drm-panel-fix-a-possible-null-pointer-dereference.patch
- From: 5.4.0-204.224
- CVE-2024-38597, CVSSv2 Score: 5.5
- Description:
eth: sungem: remove .ndo_poll_controller to avoid deadlocks
- CVE: https://ubuntu.com/security/CVE-2024-38597
- Patch: ubuntu-focal/5.4.0-204.224/CVE-2024-38597-eth-sungem-remove-ndo-poll-controller-to-avoid-deadlocks-kpatch.patch
- From: 5.4.0-204.224
- CVE-2024-38553, CVSSv2 Score:
- Description:
Patches a network driver available only for Motorola ColdFire and Freescale i.MX platforms that are not among the platforms our clients are using
- CVE:
- Patch: skipped/CVE-2024-38553.patch
- From:
- CVE-2024-43892, CVSSv2 Score: 5.5
- Description:
memcg: protect concurrent access to mem_cgroup_idr
- CVE: https://ubuntu.com/security/CVE-2024-43892
- Patch: ubuntu-focal/5.4.0-204.224/CVE-2024-43892-memcg-protect-concurrent-access-to-mem-cgroup-idr.patch
- From: 5.4.0-204.224
- CVE-2022-38096, CVSSv2 Score: 6.3
- Description:
drm/vmwgfx: Fix possible null pointer derefence with invalid contexts
- CVE: https://ubuntu.com/security/CVE-2022-38096
- Patch: ubuntu-focal/5.4.0-204.224/CVE-2022-38096-drm-vmwgfx-fix-possible-null-pointer-derefence-with-invalid-contexts-198.218.patch
- From: 5.4.0-204.224
- CVE-2021-47101, CVSSv2 Score:
- Description:
The patched function (asix_check_host_enable) does not exist for Ubuntu Focal's kernel (only for HWE)
- CVE:
- Patch: skipped/CVE-2021-47101.patch
- From:
- CVE-2021-47001, CVSSv2 Score: 5.5
- Description:
xprtrdma: Fix cwnd update ordering
- CVE: https://ubuntu.com/security/CVE-2021-47001
- Patch: ubuntu-focal/5.4.0-204.224/CVE-2021-47001-xprtrdma-Fix-cwnd-update-ordering.patch
- From: 5.4.0-204.224
- CVE-2024-53103, CVSSv2 Score: 7.8
- Description:
hv_sock: Initializing vsk->trans to NULL to prevent a dangling pointer
- CVE: https://ubuntu.com/security/CVE-2024-53103
- Patch: ubuntu-focal/5.4.0-205.225/CVE-2024-53103-hv_sock-Initializing-vsk-trans-to-NULL-to-prevent-a-dangling-pointer.patch
- From: 5.4.0-205.225
- CVE-2024-53141, CVSSv2 Score: 7.8
- Description:
netfilter: ipset: add missing range check in bitmap_ip_uadt
- CVE: https://ubuntu.com/security/CVE-2024-53141
- Patch: ubuntu-focal/5.4.0-205.225/CVE-2024-53141-netfilter-ipset-add-missing-range-check-in-bitmap_ip_uadt.patch
- From: 5.4.0-205.225
- CVE-2023-21400, CVSSv2 Score: 6.7
- Description:
io_uring: remove extra check in __io_commit_cqring
- CVE: https://ubuntu.com/security/CVE-2023-21400
- Patch: ubuntu-focal/5.4.0-205.225/CVE-2023-21400-io_uring-remove-extra-check-in-__io_commit_cqring.patch
- From: 5.4.0-205.225
- CVE-2023-21400, CVSSv2 Score: 6.7
- Description:
io_uring: dont kill fasync under completion_lock
- CVE: https://ubuntu.com/security/CVE-2023-21400
- Patch: ubuntu-focal/5.4.0-205.225/CVE-2023-21400-io_uring-dont-kill-fasync-under-completion_lock.patch
- From: 5.4.0-205.225
- CVE-2023-21400, CVSSv2 Score: 6.7
- Description:
io_uring: ensure IOPOLL locks around deferred work
- CVE: https://ubuntu.com/security/CVE-2023-21400
- Patch: ubuntu-focal/5.4.0-205.225/CVE-2023-21400-io_uring-ensure-IOPOLL-locks-around-deferred-work.patch
- From: 5.4.0-205.225
- CVE-2024-40967, CVSSv2 Score:
- Description:
Out of scope, i.MX SoC is not supported
- CVE:
- Patch: skipped/CVE-2024-40967.patch
- From:
- CVE-2024-53164, CVSSv2 Score: 5.5
- Description:
net: sched: fix ordering of qlen adjustment
- CVE: https://ubuntu.com/security/CVE-2024-53164
- Patch: ubuntu-focal/5.4.0-205.225/CVE-2024-53164-net-sched-fix-ordering-of-qlen-adjustment.patch
- From: 5.4.0-205.225
- CVE-2024-47742, CVSSv2 Score: 7.8
- Description:
firmware_loader: Block path traversal
- CVE: https://ubuntu.com/security/CVE-2024-47742
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-47742-firmware-loader-block-path-traversal.patch
- From: 5.4.0-208.228
- CVE-2024-49882, CVSSv2 Score: 7.8
- Description:
ext4: fix double brelse() the buffer of the extents path
- CVE: https://ubuntu.com/security/CVE-2024-49882
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-49882-ext4-fix-double-brelse-the-buffer-of-the-extents-path.patch
- From: 5.4.0-208.228
- CVE-2024-49883, CVSSv2 Score: 7.8
- Description:
ext4: aovid use-after-free in ext4_ext_insert_extent()
- CVE: https://ubuntu.com/security/CVE-2024-49883
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-49883-ext4-aovid-use-after-free-in-ext4-ext-insert-extent.patch
- From: 5.4.0-208.228
- CVE-2024-49894, CVSSv2 Score: 7.8
- Description:
drm/amd/display: Fix index out of bounds in degamma hardware format translation
- CVE: https://ubuntu.com/security/CVE-2024-49894
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-49894-drm-amd-display-fix-index-out-of-bounds-in-degamma-hardware-format-translation.patch
- From: 5.4.0-208.228
- CVE-2024-49924, CVSSv2 Score: 7.8
- Description:
fbdev: pxafb: Fix possible use after free in pxafb_task()
- CVE: https://ubuntu.com/security/CVE-2024-49924
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-49924-fbdev-pxafb-fix-possible-use-after-free-in-pxafb-task.patch
- From: 5.4.0-208.228
- CVE-2024-49966, CVSSv2 Score: 7.8
- Description:
ocfs2: cancel dqi_sync_work before freeing oinfo
- CVE: https://ubuntu.com/security/CVE-2024-49966
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-49966-ocfs2-cancel-dqi-sync-work-before-freeing-oinfo.patch
- From: 5.4.0-208.228
- CVE-2024-49982, CVSSv2 Score: 7.8
- Description:
aoe: fix the potential use-after-free problem in more places
- CVE: https://ubuntu.com/security/CVE-2024-49982
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-49982-aoe-fix-the-potential-use-after-free-problem-in-more-places.patch
- From: 5.4.0-208.228
- CVE-2024-49995, CVSSv2 Score: 7.8
- Description:
tipc: guard against string buffer overrun
- CVE: https://ubuntu.com/security/CVE-2024-49995
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-49995-tipc-guard-against-string-buffer-overrun.patch
- From: 5.4.0-208.228
- CVE-2024-50007, CVSSv2 Score: 7.8
- Description:
ALSA: asihpi: Fix potential OOB array access
- CVE: https://ubuntu.com/security/CVE-2024-50007
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-50007-alsa-asihpi-fix-potential-oob-array-access.patch
- From: 5.4.0-208.228
- CVE-2024-50074, CVSSv2 Score: 7.8
- Description:
parport: Proper fix for array out-of-bounds access
- CVE: https://ubuntu.com/security/CVE-2024-50074
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-50074-parport-proper-fix-for-array-out-of-bounds-access.patch
- From: 5.4.0-208.228
- CVE-2024-50127, CVSSv2 Score: 7.8
- Description:
net: sched: fix use-after-free in taprio_change()
- CVE: https://ubuntu.com/security/CVE-2024-50127
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-50127-net-sched-fix-use-after-free-in-taprio-change.patch
- From: 5.4.0-208.228
- CVE-2024-50131, CVSSv2 Score: 7.8
- Description:
tracing: Consider the NULL character when validating the event length
- CVE: https://ubuntu.com/security/CVE-2024-50131
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-50131-tracing-consider-the-null-character-when-validating-the-event-length.patch
- From: 5.4.0-208.228
- CVE-2024-50143, CVSSv2 Score: 7.8
- Description:
udf: fix uninit-value use in udf_get_fileshortad
- CVE: https://ubuntu.com/security/CVE-2024-50143
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-50143-udf-fix-uninit-value-use-in-udf-get-fileshortad.patch
- From: 5.4.0-208.228
- CVE-2024-50151, CVSSv2 Score: 7.8
- Description:
smb: client: fix OOBs when building SMB2_IOCTL request
- CVE: https://ubuntu.com/security/CVE-2024-50151
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-50151-smb-client-fix-oobs-when-building-smb2-ioctl-request.patch
- From: 5.4.0-208.228
- CVE-2024-50180, CVSSv2 Score: 7.8
- Description:
fbdev: sisfb: Fix strbuf array overflow
- CVE: https://ubuntu.com/security/CVE-2024-50180
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-50180-fbdev-sisfb-fix-strbuf-array-overflow.patch
- From: 5.4.0-208.228
- CVE-2024-50230, CVSSv2 Score: 7.8
- Description:
nilfs2: fix kernel bug due to missing clearing of checked flag
- CVE: https://ubuntu.com/security/CVE-2024-50230
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-50230-nilfs2-fix-kernel-bug-due-to-missing-clearing-of-checked-flag.patch
- From: 5.4.0-208.228
- CVE-2024-50262, CVSSv2 Score: 7.8
- Description:
bpf: Fix out-of-bounds write in trie_get_next_key()
- CVE: https://ubuntu.com/security/CVE-2024-50262
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-50262-bpf-fix-out-of-bounds-write-in-trie-get-next-key.patch
- From: 5.4.0-208.228
- CVE-2024-50267, CVSSv2 Score: 7.8
- Description:
USB: serial: io_edgeport: fix use after free in debug printk
- CVE: https://ubuntu.com/security/CVE-2024-50267
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-50267-usb-serial-io-edgeport-fix-use-after-free-in-debug-printk.patch
- From: 5.4.0-208.228
- CVE-2024-50269, CVSSv2 Score: 7.8
- Description:
usb: musb: sunxi: Fix accessing an released usb phy
- CVE: https://ubuntu.com/security/CVE-2024-50269
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-50269-usb-musb-sunxi-fix-accessing-an-released-usb-phy.patch
- From: 5.4.0-208.228
- CVE-2024-47685, CVSSv2 Score: 9.1
- Description:
netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put()
- CVE: https://ubuntu.com/security/CVE-2024-47685
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-47685-netfilter-nf_reject_ipv6-fix-nf_reject_ip6_tcphdr_put.patch
- From: 5.4.0-208.228
- CVE-2024-46849, CVSSv2 Score: 7.8
- Description:
ASoC: meson: axg-card: fix 'use-after-free'
- CVE: https://ubuntu.com/security/CVE-2024-46849
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-46849-ASoC-meson-axg-card-fix-use-after-free.patch
- From: 5.4.0-208.228
- CVE-2024-46853, CVSSv2 Score: 7.8
- Description:
spi: nxp-fspi: fix the KASAN report out-of-bounds bug
- CVE: https://ubuntu.com/security/CVE-2024-46853
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-46853-spi-nxp-fspi-fix-the-KASAN-report-out-of-bounds-bug.patch
- From: 5.4.0-208.228
- CVE-2024-47670, CVSSv2 Score: 7.8
- Description:
ocfs2: add bounds checking to ocfs2_xattr_find_entry()
- CVE: https://ubuntu.com/security/CVE-2024-47670
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-47670-ocfs2-add-bounds-checking-to-ocfs2-xattr-find-entry.patch
- From: 5.4.0-208.228
- CVE-2024-47697, CVSSv2 Score: 7.8
- Description:
drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error
- CVE: https://ubuntu.com/security/CVE-2024-47697
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-47697-drivers-media-dvb-frontends-rtl2830-fix-an-out-of-bounds-write-error.patch
- From: 5.4.0-208.228
- CVE-2024-47698, CVSSv2 Score: 7.8
- Description:
drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error
- CVE: https://ubuntu.com/security/CVE-2024-47698
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-47698-drivers-media-dvb-frontends-rtl2832-fix-an-out-of-bounds-write-error.patch
- From: 5.4.0-208.228
- CVE-2024-47701, CVSSv2 Score: 7.8
- Description:
ext4: return error on ext4_find_inline_entry
- CVE: https://ubuntu.com/security/CVE-2024-47701
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-47701-ext4-return-error-on-ext4_find_inline_entry.patch
- From: 5.4.0-208.228
- CVE-2024-47701, CVSSv2 Score: 7.8
- Description:
ext4: avoid OOB when system.data xattr changes underneath the filesystem
- CVE: https://ubuntu.com/security/CVE-2024-47701
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-47701-ext4-avoid-oob-when-system-data-xattr-changes-underneath-the-filesystem.patch
- From: 5.4.0-208.228
- CVE-2024-50150, CVSSv2 Score:
- Description:
Postponed: complex analysis and adaptation required
- CVE:
- Patch: skipped/CVE-2024-50150.patch
- From:
- CVE-2024-53059, CVSSv2 Score: 7.8
- Description:
wifi: iwlwifi: mvm: Fix response handling in iwl_mvm_send_recovery_cmd()
- CVE: https://ubuntu.com/security/CVE-2024-53059
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-53059-wifi-iwlwifi-mvm-Fix-response-handling-in-iwl_mvm_send_recovery_cmd.patch
- From: 5.4.0-208.228
- CVE-2024-50282, CVSSv2 Score:
- Description:
Kernel is not affected
- CVE:
- Patch: skipped/CVE-2024-50282.patch
- From:
- CVE-2024-46731, CVSSv2 Score: 7.1
- Description:
drm/amd/pm: fix the Out-of-bounds read warning
- CVE: https://ubuntu.com/security/CVE-2024-46731
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-46731-drm-amd-pm-fix-the-Out-of-bounds-read-warning.patch
- From: 5.4.0-208.228
- CVE-2024-46854, CVSSv2 Score: 7.1
- Description:
net: dpaa: Pad packets to ETH_ZLEN
- CVE: https://ubuntu.com/security/CVE-2024-46854
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-46854-net-dpaa-pad-packets-to-eth-zlen.patch
- From: 5.4.0-208.228
- CVE-2024-35896, CVSSv2 Score: 7.1
- Description:
netfilter: complete validation of user input for expected length
- CVE: https://ubuntu.com/security/CVE-2024-35896
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-35896-netfilter-validate-user-input-for-expected-length.patch
- From: 5.4.0-208.228
- CVE-2024-53061, CVSSv2 Score: 7.8
- Description:
media: s5p-jpeg: prevent buffer overflows
- CVE: https://ubuntu.com/security/CVE-2024-53061
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-53061-media-s5p-jpeg-prevent-buffer-overflows.patch
- From: 5.4.0-208.228
- CVE-2024-47757, CVSSv2 Score: 7.1
- Description:
nilfs2: fix potential oob read in nilfs_btree_check_delete()
- CVE: https://ubuntu.com/security/CVE-2024-47757
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-47757-nilfs2-fix-potential-oob-read-in-nilfs-btree-check-delete.patch
- From: 5.4.0-208.228
- CVE-2024-49997, CVSSv2 Score: 7.5
- Description:
net: ethernet: lantiq_etop: fix memory disclosure
- CVE: https://ubuntu.com/security/CVE-2024-49997
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-49997-net-ethernet-lantiq-etop-fix-memory-disclosure.patch
- From: 5.4.0-208.228
- CVE-2024-47723, CVSSv2 Score: 7.1
- Description:
jfs: fix out-of-bounds in dbNextAG() and diAlloc()
- CVE: https://ubuntu.com/security/CVE-2024-47723
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-47723-jfs-fix-out-of-bounds-in-dbnextag-and-dialloc.patch
- From: 5.4.0-208.228
- CVE-2024-50301, CVSSv2 Score: 7.1
- Description:
security/keys: fix slab-out-of-bounds in key_task_permission
- CVE: https://ubuntu.com/security/CVE-2024-50301
- Patch: ubuntu-jammy/5.15.0-133.144/CVE-2024-50301-security-keys-fix-slab-out-of-bounds-in-key-task-permission.patch
- From: 5.15.0-133.144
- CVE-2024-47747, CVSSv2 Score: 7.0
- Description:
net: seeq: Fix use after free vulnerability in ether3 Driver Due to Race Condition
- CVE: https://ubuntu.com/security/CVE-2024-47747
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-47747-net-seeq-fix-use-after-free-vulnerability-in-ether3-driver-due-to-race-condition.patch
- From: 5.4.0-208.228
- CVE-2024-49903, CVSSv2 Score: 7.0
- Description:
jfs: Fix uaf in dbFreeBits
- CVE: https://ubuntu.com/security/CVE-2024-49903
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-49903-jfs-fix-uaf-in-dbfreebits.patch
- From: 5.4.0-208.228
- CVE-2024-49900, CVSSv2 Score: 7.1
- Description:
jfs: Fix uninit-value access of new_ea in ea_buffer
- CVE: https://ubuntu.com/security/CVE-2024-49900
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-49900-jfs-fix-uninit-value-access-of-new-ea-in-ea-buffer.patch
- From: 5.4.0-208.228
- CVE-2024-49981, CVSSv2 Score: 7.0
- Description:
media: venus: fix use after free bug in venus_remove due to race condition
- CVE: https://ubuntu.com/security/CVE-2024-49981
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-49981-media-venus-fix-use-after-free-bug-in-venus-remove-due-to-race-condition.patch
- From: 5.4.0-208.228
- CVE-2024-50059, CVSSv2 Score: 7.0
- Description:
ntb: ntb_hw_switchtec: Fix use after free vulnerability in switchtec_ntb_remove due to race condition
- CVE: https://ubuntu.com/security/CVE-2024-50059
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-50059-ntb-ntb-hw-switchtec-fix-use-after-free-vulnerability-in-switchtec-ntb-remove-due-to-race-condition.patch
- From: 5.4.0-208.228
- CVE-2024-50035, CVSSv2 Score: 7.1
- Description:
ppp: fix ppp_async_encode() illegal access
- CVE: https://ubuntu.com/security/CVE-2024-50035
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-50035-ppp-fix-ppp-async-encode-illegal-access.patch
- From: 5.4.0-208.228
- CVE-2024-50033, CVSSv2 Score: 7.1
- Description:
slip: make slhc_remember() more robust against malicious packets
- CVE: https://ubuntu.com/security/CVE-2024-50033
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-50033-slip-make-slhc-remember-more-robust-against-malicious-packets.patch
- From: 5.4.0-208.228
- CVE-2024-50234, CVSSv2 Score: 7.0
- Description:
wifi: iwlegacy: Clear stale interrupts before resuming device
- CVE: https://ubuntu.com/security/CVE-2024-50234
- Patch: ubuntu-jammy/5.15.0-133.144/CVE-2024-50234-wifi-iwlegacy-clear-stale-interrupts-before-resuming-device.patch
- From: 5.15.0-133.144
- CVE-2024-50279, CVSSv2 Score: 7.1
- Description:
dm cache: fix out-of-bounds access to the dirty bitset when resizing
- CVE: https://ubuntu.com/security/CVE-2024-50279
- Patch: ubuntu-jammy/5.15.0-133.144/CVE-2024-50279-dm-cache-fix-out-of-bounds-access-to-the-dirty-bitset-when-resizing.patch
- From: 5.15.0-133.144
- CVE-2024-50278, CVSSv2 Score: 7.1
- Description:
dm cache: optimize dirty bit checking with find_next_bit when resizing
- CVE: https://ubuntu.com/security/CVE-2024-50278
- Patch: ubuntu-jammy/5.15.0-133.144/CVE-2024-50278-dm-cache-optimize-dirty-bit-checking-with-find_next_bit-when-resizing.patch
- From: 5.15.0-133.144
- CVE-2024-50278, CVSSv2 Score: 7.1
- Description:
dm cache: fix potential out-of-bounds access on the first resume
- CVE: https://ubuntu.com/security/CVE-2024-50278
- Patch: ubuntu-jammy/5.15.0-133.144/CVE-2024-50278-dm-cache-fix-potential-out-of-bounds-access-on-the-first-resume.patch
- From: 5.15.0-133.144
- CVE-2024-47696, CVSSv2 Score: 7.8
- Description:
RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency
- CVE: https://ubuntu.com/security/CVE-2024-47696
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-47696-rdma-iwcm-fix-warning-at-kernel-workqueue-c-check-flush-dependency.patch
- From: 5.4.0-208.228
- CVE-2024-47696, CVSSv2 Score: 7.8
- Description:
RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency
- CVE: https://ubuntu.com/security/CVE-2024-47696
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-47696-rdma-iwcm-fix-warning-at-kernel-workqueue-c-check-flush-dependency-kpatch.patch
- From: 5.4.0-208.228
- CVE-2024-35887, CVSSv2 Score: 7.8
- Description:
ax25: fix use-after-free bugs caused by ax25_ds_del_timer
- CVE: https://ubuntu.com/security/CVE-2024-35887
- Patch: ubuntu-focal/5.4.0-208.228/CVE-2024-35887-ax25-fix-use-after-free-bugs-caused-by-ax25-ds-del-timer-5.4.0-187.207.patch
- From: 5.4.0-208.228
- CVE-2024-53155, CVSSv2 Score: 7.1
- Description:
ocfs2: fix uninitialized value in ocfs2_file_read_iter()
- CVE: https://ubuntu.com/security/CVE-2024-53155
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53155-ocfs2-fix-uninitialized-value-in-ocfs2-file-read-iter.patch
- From: 5.4.0-211.231
- CVE-2024-56650, CVSSv2 Score: 7.1
- Description:
netfilter: x_tables: fix LED ID check in led_tg_check()
- CVE: https://ubuntu.com/security/CVE-2024-56650
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56650-netfilter-x-tables-fix-led-id-check-in-led-tg-check.patch
- From: 5.4.0-211.231
- CVE-2024-57912, CVSSv2 Score: 7.1
- Description:
iio: pressure: zpa2326: fix information leak in triggered buffer
- CVE: https://ubuntu.com/security/CVE-2024-57912
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-57912-iio-pressure-zpa2326-fix-information-leak-in-triggered-buffer.patch
- From: 5.4.0-211.231
- CVE-2024-57911, CVSSv2 Score: 7.1
- Description:
iio: dummy: iio_simply_dummy_buffer: fix information leak in triggered buffer
- CVE: https://ubuntu.com/security/CVE-2024-57911
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-57911-iio-dummy-iio-simply-dummy-buffer-fix-information-leak-in-triggered-buffer.patch
- From: 5.4.0-211.231
- CVE-2024-57910, CVSSv2 Score: 7.1
- Description:
iio: light: vcnl4035: fix information leak in triggered buffer
- CVE: https://ubuntu.com/security/CVE-2024-57910
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-57910-iio-light-vcnl4035-fix-information-leak-in-triggered-buffer.patch
- From: 5.4.0-211.231
- CVE-2024-57908, CVSSv2 Score: 7.1
- Description:
iio: imu: kmx61: fix information leak in triggered buffer
- CVE: https://ubuntu.com/security/CVE-2024-57908
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-57908-iio-imu-kmx61-fix-information-leak-in-triggered-buffer.patch
- From: 5.4.0-211.231
- CVE-2024-57906, CVSSv2 Score: 7.1
- Description:
iio: adc: ti-ads8688: fix information leak in triggered buffer
- CVE: https://ubuntu.com/security/CVE-2024-57906
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-57906-iio-adc-ti-ads8688-fix-information-leak-in-triggered-buffer.patch
- From: 5.4.0-211.231
- CVE-2024-53239, CVSSv2 Score: 7.8
- Description:
ALSA: 6fire: Release resources at card release
- CVE: https://ubuntu.com/security/CVE-2024-53239
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53239-alsa-6fire-release-resources-at-card-release.patch
- From: 5.4.0-211.231
- CVE-2024-53239, CVSSv2 Score: 7.8
- Description:
ALSA: 6fire: Release resources at card release
- CVE: https://ubuntu.com/security/CVE-2024-53239
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53239-alsa-6fire-release-resources-at-card-release-kpatch.patch
- From: 5.4.0-211.231
- CVE-2024-43900, CVSSv2 Score: 7.8
- Description:
media: xc2028: avoid use-after-free in load_firmware_cb()
- CVE: https://ubuntu.com/security/CVE-2024-43900
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-43900-media-xc2028-avoid-use-after-free-in-load_firmware_cb.patch
- From: 5.4.0-211.231
- CVE-2024-49936, CVSSv2 Score: 7.8
- Description:
net/xen-netback: prevent UAF in xenvif_flush_hash()
- CVE: https://ubuntu.com/security/CVE-2024-49936
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-49936-net-xen-netback-prevent-uaf-in-xenvif-flush-hash.patch
- From: 5.4.0-211.231
- CVE-2024-49996, CVSSv2 Score: 7.8
- Description:
cifs: Fix buffer overflow when parsing NFS reparse points
- CVE: https://ubuntu.com/security/CVE-2024-49996
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-49996-cifs-fix-buffer-overflow-when-parsing-nfs-reparse-points.patch
- From: 5.4.0-211.231
- CVE-2024-50051, CVSSv2 Score: 7.8
- Description:
spi: mpc52xx: Add cancel_work_sync before module remove
- CVE: https://ubuntu.com/security/CVE-2024-50051
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-50051-spi-mpc52xx-add-cancel-work-sync-before-module-remove.patch
- From: 5.4.0-211.231
- CVE-2024-53142, CVSSv2 Score:
- Description:
Patch affects initramfs
- CVE:
- Patch: skipped/CVE-2024-53142.patch
- From:
- CVE-2024-53156, CVSSv2 Score: 7.8
- Description:
wifi: ath9k: add range check for conn_rsp_epid in htc_connect_service()
- CVE: https://ubuntu.com/security/CVE-2024-53156
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53156-wifi-ath9k-add-range-check-for-conn-rsp-epid-in-htc-connect-service.patch
- From: 5.4.0-211.231
- CVE-2024-53165, CVSSv2 Score:
- Description:
Out of scope: SuperH architecture isn't supported for current kernel
- CVE:
- Patch: skipped/CVE-2024-53165.patch
- From:
- CVE-2024-53171, CVSSv2 Score: 7.8
- Description:
ubifs: authentication: Fix use-after-free in ubifs_tnc_end_commit
- CVE: https://ubuntu.com/security/CVE-2024-53171
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53171-ubifs-authentication-fix-use-after-free-in-ubifs-tnc-end-commit.patch
- From: 5.4.0-211.231
- CVE-2024-56606, CVSSv2 Score: 7.8
- Description:
af_packet: avoid erroring out after sock_init_data() in packet_create()
- CVE: https://ubuntu.com/security/CVE-2024-56606
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56606-af-packet-avoid-erroring-out-after-sock-init-data-in-packet-create.patch
- From: 5.4.0-211.231
- CVE-2024-56605, CVSSv2 Score: 7.8
- Description:
Bluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create()
- CVE: https://ubuntu.com/security/CVE-2024-56605
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56605-bluetooth-l2cap-do-not-leave-dangling-sk-pointer-on-error-in-l2cap-sock-create.patch
- From: 5.4.0-211.231
- CVE-2024-56605, CVSSv2 Score: 7.8
- Description:
Bluetooth: L2CAP: handle NULL sock pointer in l2cap_sock_alloc
- CVE: https://ubuntu.com/security/CVE-2024-56605
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56605-Bluetooth-L2CAP-handle-NULL-sock-pointer-in-l2cap_sock_alloc.patch
- From: 5.4.0-211.231
- CVE-2024-56603, CVSSv2 Score: 7.8
- Description:
net: af_can: do not leave a dangling sk pointer in can_create()
- CVE: https://ubuntu.com/security/CVE-2024-56603
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56603-net-af-can-do-not-leave-a-dangling-sk-pointer-in-can-create.patch
- From: 5.4.0-211.231
- CVE-2024-56602, CVSSv2 Score: 7.8
- Description:
net: ieee802154: do not leave a dangling sk pointer in ieee802154_create()
- CVE: https://ubuntu.com/security/CVE-2024-56602
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56602-net-ieee802154-do-not-leave-a-dangling-sk-pointer-in-ieee802154-create.patch
- From: 5.4.0-211.231
- CVE-2024-56601, CVSSv2 Score: 7.8
- Description:
net: inet: do not leave a dangling sk pointer in inet_create()
- CVE: https://ubuntu.com/security/CVE-2024-56601
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56601-net-inet-do-not-leave-a-dangling-sk-pointer-in-inet-create.patch
- From: 5.4.0-211.231
- CVE-2024-56600, CVSSv2 Score: 7.8
- Description:
net: inet6: do not leave a dangling sk pointer in inet6_create()
- CVE: https://ubuntu.com/security/CVE-2024-56600
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56600-net-inet6-do-not-leave-a-dangling-sk-pointer-in-inet6-create.patch
- From: 5.4.0-211.231
- CVE-2024-56598, CVSSv2 Score: 7.8
- Description:
jfs: array-index-out-of-bounds fix in dtReadFirst
- CVE: https://ubuntu.com/security/CVE-2024-56598
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56598-jfs-array-index-out-of-bounds-fix-in-dtreadfirst.patch
- From: 5.4.0-211.231
- CVE-2024-56615, CVSSv2 Score: 7.8
- Description:
bpf: fix OOB devmap writes when deleting elements
- CVE: https://ubuntu.com/security/CVE-2024-56615
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56615-bpf-fix-oob-devmap-writes-when-deleting-elements.patch
- From: 5.4.0-211.231
- CVE-2024-56614, CVSSv2 Score: 7.8
- Description:
xsk: fix OOB map writes when deleting elements
- CVE: https://ubuntu.com/security/CVE-2024-56614
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56614-xsk-fix-oob-map-writes-when-deleting-elements.patch
- From: 5.4.0-211.231
- CVE-2024-56619, CVSSv2 Score: 7.8
- Description:
nilfs2: fix potential out-of-bounds memory access in nilfs_find_entry()
- CVE: https://ubuntu.com/security/CVE-2024-56619
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56619-nilfs2-fix-potential-out-of-bounds-memory-access-in-nilfs-find-entry.patch
- From: 5.4.0-211.231
- CVE-2024-53161, CVSSv2 Score: 5.5
- Description:
EDAC/bluefield: Fix potential integer overflow
- CVE: https://ubuntu.com/security/CVE-2024-53161
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53161-edac-bluefield-fix-potential-integer-overflow.patch
- From: 5.4.0-211.231
- CVE-2024-53157, CVSSv2 Score: 5.5
- Description:
firmware: arm_scpi: Check the DVFS OPP count returned by the firmware
- CVE: https://ubuntu.com/security/CVE-2024-53157
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53157-firmware-arm-scpi-check-the-dvfs-opp-count-returned-by-the-firmware.patch
- From: 5.4.0-211.231
- CVE-2024-53214, CVSSv2 Score: 5.5
- Description:
vfio/pci: Properly hide first-in-list PCIe extended capability
- CVE: https://ubuntu.com/security/CVE-2024-53214
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53214-vfio-pci-properly-hide-first-in-list-pcie-extended-capability.patch
- From: 5.4.0-211.231
- CVE-2024-53197, CVSSv2 Score: 5.5
- Description:
ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices
- CVE: https://ubuntu.com/security/CVE-2024-53197
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53197-alsa-usb-audio-fix-potential-out-of-bound-accesses-for-extigy-and-mbox-devices.patch
- From: 5.4.0-211.231
- CVE-2024-53197, CVSSv2 Score: 5.5
- Description:
ALSA: usb-audio: Fix a DMA to stack memory bug
- CVE: https://ubuntu.com/security/CVE-2024-53197
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53197-ALSA-usb-audio-Fix-a-DMA-to-stack-memory-bug.patch
- From: 5.4.0-211.231
- CVE-2024-53148, CVSSv2 Score: 5.5
- Description:
comedi: Flush partial mappings in error case
- CVE: https://ubuntu.com/security/CVE-2024-53148
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53148-comedi-flush-partial-mappings-in-error-case.patch
- From: 5.4.0-211.231
- CVE-2024-53184, CVSSv2 Score:
- Description:
Out of scope: User-mode Linux isn't supported
- CVE:
- Patch: skipped/CVE-2024-53184.patch
- From:
- CVE-2024-53183, CVSSv2 Score:
- Description:
Out of scope: User-mode Linux isn't supported for current kernel
- CVE:
- Patch: skipped/CVE-2024-53183.patch
- From:
- CVE-2024-53181, CVSSv2 Score:
- Description:
Out of scope: User-mode Linux isn't supported for current kernel
- CVE:
- Patch: skipped/CVE-2024-53181.patch
- From:
- CVE-2024-53172, CVSSv2 Score: 5.5
- Description:
ubi: fastmap: Fix duplicate slab cache names while attaching
- CVE: https://ubuntu.com/security/CVE-2024-53172
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53172-ubi-fastmap-fix-duplicate-slab-cache-names-while-attaching.patch
- From: 5.4.0-211.231
- CVE-2024-53198, CVSSv2 Score: 5.5
- Description:
xen: Fix the issue of resource not being properly released in xenbus_dev_probe()
- CVE: https://ubuntu.com/security/CVE-2024-53198
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53198-xen-fix-the-issue-of-resource-not-being-properly-released-in-xenbus-dev-probe.patch
- From: 5.4.0-211.231
- CVE-2024-53112, CVSSv2 Score: 5.5
- Description:
ocfs2: uncache inode which has failed entering the group
- CVE: https://ubuntu.com/security/CVE-2024-53112
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53112-ocfs2-uncache-inode-which-has-failed-entering-the-group.patch
- From: 5.4.0-211.231
- CVE-2024-53135, CVSSv2 Score: 6.5
- Description:
KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN
- CVE: https://linux.oracle.com/cve/CVE-2024-53135.html
- Patch: 2024/CVE-2024-53135/CVE-2024-53135-kvm-vmx-bury-intel-pt-virtualization-guest-host-mode-behind-config-broken.patch
- From: 5.4.17-2136.340.4.1.el8uek
- CVE-2024-53135, CVSSv2 Score: 6.5
- Description:
KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN
- CVE: https://linux.oracle.com/cve/CVE-2024-53135.html
- Patch: 2024/CVE-2024-53135/CVE-2024-53135-kvm-vmx-bury-intel-pt-virtualization-guest-host-mode-behind-config-broken-kpatch.patch
- From: 5.4.17-2136.340.4.1.el8uek
- CVE-2022-49034, CVSSv2 Score:
- Description:
Out of scope: SuperH arch not supported.
- CVE:
- Patch: skipped/CVE-2022-49034.patch
- From:
- CVE-2024-48881, CVSSv2 Score: 5.5
- Description:
bcache: revert replacing IS_ERR_OR_NULL with IS_ERR again
- CVE: https://ubuntu.com/security/CVE-2024-48881
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-48881-bcache-revert-replacing-is-err-or-null-with-is-err-again.patch
- From: 5.4.0-211.231
- CVE-2024-43098, CVSSv2 Score: 5.5
- Description:
i3c: Use i3cdev->desc->info instead of calling i3c_device_get_info() to avoid deadlock
- CVE: https://ubuntu.com/security/CVE-2024-43098
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-43098-i3c-use-i3cdev-desc-info-instead-of-calling-i3c-device-get-info-to-avoid-deadlock.patch
- From: 5.4.0-211.231
- CVE-2024-47707, CVSSv2 Score: 5.5
- Description:
ipv6: avoid possible NULL deref in rt6_uncached_list_flush_dev()
- CVE: https://ubuntu.com/security/CVE-2024-47707
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-47707-ipv6-avoid-possible-null-deref-in-rt6-uncached-list-flush-dev.patch
- From: 5.4.0-211.231
- CVE-2024-44938, CVSSv2 Score: 5.5
- Description:
[PATCH] jfs: Fix shift-out-of-bounds in dbDiscardAG
- CVE: https://ubuntu.com/security/CVE-2024-44938
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-44938-jfs-Fix-shift-out-of-bounds-in-dbDiscardAG.patch
- From: 5.4.0-211.231
- CVE-2024-49884, CVSSv2 Score: 7.8
- Description:
ext4: fix slab-use-after-free in ext4_split_extent_at()
- CVE: https://ubuntu.com/security/CVE-2024-49884
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-49884-ext4-fix-slab-use-after-free-in-ext4-split-extent-at-205.patch
- From: 5.4.0-211.231
- CVE-2024-52332, CVSSv2 Score: 5.5
- Description:
[PATCH] igb: Fix potential invalid memory access in igb_init_module()
- CVE: https://ubuntu.com/security/CVE-2024-52332
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-52332-igb-Fix-potential-invalid-memory-access-in-igb_init_module.patch
- From: 5.4.0-211.231
- CVE-2024-53194, CVSSv2 Score:
- Description:
Out of scope: not affected
- CVE:
- Patch: skipped/CVE-2024-53194.patch
- From:
- CVE-2024-57951, CVSSv2 Score: 7.8
- Description:
hrtimers: Handle CPU state correctly on hotplug
- CVE: https://ubuntu.com/security/CVE-2024-57951
- Patch: ubuntu-jammy/5.15.0-135.146/CVE-2024-57951-hrtimers-Handle-CPU-state-correctly-on-hotplug-105.patch
- From: 5.15.0-135.146
- CVE-2024-57951, CVSSv2 Score: 7.8
- Description:
hrtimers: Handle CPU state correctly on hotplug
- CVE: https://ubuntu.com/security/CVE-2024-57951
- Patch: ubuntu-jammy/5.15.0-135.146/CVE-2024-57951-hrtimers-Handle-CPU-state-correctly-on-hotplug-kpatch.patch
- From: 5.15.0-135.146
- CVE-2024-53121, CVSSv2 Score: 5.5
- Description:
net/mlx5: fs, lock FTE when checking if active
- CVE: https://ubuntu.com/security/CVE-2024-53121
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53121-net-mlx5-fs-lock-fte-when-checking-if-active.patch
- From: 5.4.0-211.231
- CVE-2024-53130, CVSSv2 Score: 5.5
- Description:
nilfs2: fix null-ptr-deref in block_dirty_buffer tracepoint
- CVE: https://ubuntu.com/security/CVE-2024-53130
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53130-nilfs2-fix-null-ptr-deref-in-block-dirty-buffer-tracepoint-198.218.patch
- From: 5.4.0-211.231
- CVE-2024-53146, CVSSv2 Score: 5.5
- Description:
NFSD: Prevent a potential integer overflow
- CVE: https://ubuntu.com/security/CVE-2024-53146
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53146-nfsd-prevent-a-potential-integer-overflow.patch
- From: 5.4.0-211.231
- CVE-2024-53145, CVSSv2 Score: 5.5
- Description:
um: Fix potential integer overflow during physmem setup
- CVE: https://ubuntu.com/security/CVE-2024-53145
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53145-um-fix-potential-integer-overflow-during-physmem-setup.patch
- From: 5.4.0-211.231
- CVE-2024-53124, CVSSv2 Score: 5.5
- Description:
net: fix data-races around sk->sk_forward_alloc
- CVE: https://ubuntu.com/security/CVE-2024-53124
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53124-net-fix-data-races-around-sk-sk-forward-alloc.patch
- From: 5.4.0-211.231
- CVE-2024-53131, CVSSv2 Score: 5.5
- Description:
nilfs2: fix null-ptr-deref in block_touch_buffer tracepoint
- CVE: https://ubuntu.com/security/CVE-2024-53131
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53131-nilfs2-fix-null-ptr-deref-in-block-touch-buffer-tracepoint.patch
- From: 5.4.0-211.231
- CVE-2024-56548, CVSSv2 Score: 7.8
- Description:
hfsplus: don't query the device logical block size multiple times
- CVE: https://ubuntu.com/security/CVE-2024-56548
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56548-hfsplus-don-t-query-the-device-logical-block-size-multiple-times.patch
- From: 5.4.0-211.231
- CVE-2024-56548, CVSSv2 Score: 7.8
- Description:
hfsplus: don't query the device logical block size multiple times
- CVE: https://ubuntu.com/security/CVE-2024-56548
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56548-hfsplus-don-t-query-the-device-logical-block-size-multiple-times-kpatch.patch
- From: 5.4.0-211.231
- CVE-2024-53140, CVSSv2 Score: 5.5
- Description:
[PATCH] netlink: terminate outstanding dump on socket close
- CVE: https://ubuntu.com/security/CVE-2024-53140
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53140-netlink-terminate-outstanding-dump-on-socket-close.patch
- From: 5.4.0-211.231
- CVE-2024-53140, CVSSv2 Score: 5.5
- Description:
[PATCH] netlink: terminate outstanding dump on socket close
- CVE: https://ubuntu.com/security/CVE-2024-53140
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53140-netlink-terminate-outstanding-dump-on-socket-close-kpatch.patch
- From: 5.4.0-211.231
- CVE-2024-56704, CVSSv2 Score: 7.8
- Description:
9p/xen: fix release of IRQ
- CVE: https://ubuntu.com/security/CVE-2024-56704
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56704-9p-xen-fix-release-of-irq.patch
- From: 5.4.0-211.231
- CVE-2024-57850, CVSSv2 Score: 7.8
- Description:
jffs2: Prevent rtime decompress memory corruption
- CVE: https://ubuntu.com/security/CVE-2024-57850
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-57850-jffs2-prevent-rtime-decompress-memory-corruption.patch
- From: 5.4.0-211.231
- CVE-2024-53150, CVSSv2 Score: 7.1
- Description:
ALSA: usb-audio: Fix out of bounds reads when finding clock sources
- CVE: https://ubuntu.com/security/CVE-2024-53150
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-53150-alsa-usb-audio-fix-out-of-bounds-reads-when-finding-clock-sources.patch
- From: 5.4.0-211.231
- CVE-2024-57900, CVSSv2 Score: 7.8
- Description:
ila: serialize calls to nf_register_net_hooks()
- CVE: https://ubuntu.com/security/CVE-2024-57900
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-57900-ila-serialize-calls-to-nf-register-net-hooks.patch
- From: 5.4.0-211.231
- CVE-2021-47219, CVSSv2 Score: 7.1
- Description:
scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
- CVE: https://ubuntu.com/security/CVE-2021-47219
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2021-47219-scsi-scsi-debug-fix-out-of-bound-read-in-resp-report-tgtpgs.patch
- From: 5.4.0-211.231
- CVE-2024-57892, CVSSv2 Score: 7.8
- Description:
ocfs2: fix slab-use-after-free due to dangling pointer dqi_priv
- CVE: https://ubuntu.com/security/CVE-2024-57892
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-57892-ocfs2-fix-slab-use-after-free-due-to-dangling-pointer-dqi-priv.patch
- From: 5.4.0-211.231
- CVE-2024-56631, CVSSv2 Score: 7.8
- Description:
scsi: sg: Fix slab-use-after-free read in sg_release()
- CVE: https://ubuntu.com/security/CVE-2024-56631
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2024-56631-scsi-sg-fix-slab-use-after-free-read-in-sg-release.patch
- From: 5.4.0-211.231
- CVE-2025-21687, CVSSv2 Score: 7.8
- Description:
vfio/platform: check the bounds of read/write syscalls
- CVE: https://ubuntu.com/security/CVE-2025-21687
- Patch: ubuntu-focal/5.4.0-211.231/CVE-2025-21687-vfio-platform-check-the-bounds-of-read-write-syscalls.patch
- From: 5.4.0-211.231
- CVE-2024-26928 CVE-2024-35864, CVSSv2 Score: 7.8
- Description:
smb: client: fix potential UAF in cifs_debug_files_proc_show()
- CVE: https://ubuntu.com/security/CVE-2024-35864
- Patch: ubuntu-focal/5.4.0-212.232/CVE-2024-26928-CVE-2024-35864-smb-client-fix-potential-uaf-in-cifs-debug-files-proc-show.patch
- From: 5.4.0-212.232
- CVE-2024-35864, CVSSv2 Score: 7.8
- Description:
smb: client: fix potential UAF in smb2_is_valid_lease_break()
- CVE: https://ubuntu.com/security/CVE-2024-35864
- Patch: ubuntu-focal/5.4.0-212.232/CVE-2024-35864-smb-client-fix-potential-uaf-in-smb2-is-valid-lease-break.patch
- From: 5.4.0-212.232
- CVE-2024-56658, CVSSv2 Score: 7.8
- Description:
net: defer final 'struct net' free in netns dismantle
- CVE: https://ubuntu.com/security/CVE-2024-56658
- Patch: ubuntu-focal/5.4.0-212.232/CVE-2024-56658-net-defer-final-struct-net-free-in-netns-dismantle-5.4.0-208.228.patch
- From: 5.4.0-212.232
- CVE-2024-56658, CVSSv2 Score: 7.8
- Description:
net: defer final 'struct net' free in netns dismantle
- CVE: https://ubuntu.com/security/CVE-2024-56658
- Patch: ubuntu-focal/5.4.0-212.232/CVE-2024-56658-net-defer-final-struct-net-free-in-netns-dismantle-kpatch-5.4.0-208.228.patch
- From: 5.4.0-212.232
- N/A, CVSSv2 Score: N/A
- Description:
kpatch add alt asm definitions
- CVE: N/A
- Patch: 5.11.0/kpatch-add-alt-asm-definitions.patch
- From: N/A
- N/A, CVSSv2 Score: N/A
- Description:
kpatch add paravirt asm definitions
- CVE: N/A
- Patch: 5.11.0/kpatch-add-paravirt-asm-definitions.patch
- From: N/A
- CVE-2024-53104, CVSSv2 Score: 7.8
- Description:
media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format
- CVE: https://ubuntu.com/security/CVE-2024-53104
- Patch: ubuntu-focal/5.4.0-207.227/CVE-2024-53104-media-uvcvideo-Skip-parsing-frames-of-type-UVC_VS_UN.patch
- From: 5.4.0-207.227