Your IP : 18.117.73.46


Current Path : /var/cache/kcare/patches/none-6751b394f87bdbdcee9da963293cc7b05f828140-26-extra/
Upload File :
Current File : //var/cache/kcare/patches/none-6751b394f87bdbdcee9da963293cc7b05f828140-26-extra/kpatch.extra.info

OS: centos7
kernel: kernel-3.10.0-1160.80.1.el7
time: 2024-10-17 13:09:01

kpatch-name: 3.10.0/CVE-2022-2964-1510-net-usb-ax88179_178a-fix-packet-alignment-padding.patch
kpatch-description: net: usb: ax88179_178a: fix packet alignment padding
kpatch-kernel: kernel-3.10.0-1160.83.1.el7
kpatch-cve: CVE-2022-2964
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-2964
kpatch-patch-url: https://git.kernel.org/linus/e869e7a17798d85829fa7d4f9bbe1eebd4b2d3f6

kpatch-name: 3.10.0/CVE-2022-2964-1511-ax88179_178a-Merge-memcpy-le32_to_cpus-to-get_unalig.patch
kpatch-description: ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32
kpatch-kernel: kernel-3.10.0-1160.83.1.el7
kpatch-cve: CVE-2022-2964
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-2964
kpatch-patch-url: https://git.kernel.org/linus/d1854d509d61d36af44f2130423bff8836e1592e

kpatch-name: 3.10.0/CVE-2022-2964-1512-net-usb-Merge-cpu_to_le32s-memcpy-to-put_unaligned_l.patch
kpatch-description: net: usb: Merge cpu_to_le32s + memcpy to put_unaligned_le32
kpatch-kernel: kernel-3.10.0-1160.83.1.el7
kpatch-cve: CVE-2022-2964
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-2964
kpatch-patch-url: https://git.kernel.org/linus/7e24b4ed5ac4321e41415b0c6f0f8a8ac14852b2

kpatch-name: 3.10.0/CVE-2022-2964-1518-net-usb-ax88179_178a-Fix-out-of-bounds-accesses-in-R.patch
kpatch-description: net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup
kpatch-kernel: kernel-3.10.0-1160.83.1.el7
kpatch-cve: CVE-2022-2964
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-2964
kpatch-patch-url: https://git.kernel.org/linus/57bc3d3ae8c14df3ceb4e17d26ddf9eeab304581

kpatch-name: 3.10.0/CVE-2022-2964-1519-net-usb-ax88179_178a-Fix-packet-receiving.patch
kpatch-description: net: usb: ax88179_178a: Fix packet receiving
kpatch-kernel: kernel-3.10.0-1160.83.1.el7
kpatch-cve: CVE-2022-2964
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-2964
kpatch-patch-url: https://git.kernel.org/linus/f8ebb3ac881b17712e1d5967c97ab1806b16d3d6

kpatch-name: skipped/CVE-2021-26401.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2021-26401
kpatch-skip-reason: An introduction of required changes through KernelCare could cause unavoidable problems to applications which use unprivileged eBPF.
kpatch-cvss: 

kpatch-name: 3.10.0/CVE-2022-4378-1-proc-avoid-integer-type-confusion-in-get_proc_long.patch
kpatch-description: proc: avoid integer type confusion in get_proc_long
kpatch-kernel: 3.10.0-1160.88.1.el7
kpatch-cve: CVE-2022-4378
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-4378
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e6cfaf34be9fcd1a8285a294e18986bfc41a409c

kpatch-name: 3.10.0/CVE-2022-4378-2-proc-sysctl-fix-return-error-for-proc_doulongvec_min.patch
kpatch-description: proc: proc_skip_spaces() shouldn't think it is working on C strings
kpatch-kernel: 3.10.0-1160.88.1.el7
kpatch-cve: CVE-2022-4378
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-4378
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bce9332220bd677d83b19d21502776ad555a0e73

kpatch-name: 3.10.0/CVE-2022-43750-usb-mon-make-mmapped-memory-read-only.patch
kpatch-description: usb: mon: make mmapped memory read only
kpatch-kernel: 3.10.0-1160.90.1
kpatch-cve: CVE-2022-43750
kpatch-cvss: 6.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-43750
kpatch-patch-url: https://git.kernel.org/linus/a659daf63d16aa883be42f3f34ff84235c302198

kpatch-name: 3.10.0/CVE-2022-3564-Bluetooth-L2CAP-Fix-use-after-free-caused-by-l2cap_reassemble_sdu.patch
kpatch-description: Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu
kpatch-kernel: 3.10.0-1160.95.1.el7
kpatch-cve: CVE-2022-3564
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-3564
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/patch/?id=89f9f3cb86b1c63badaf392a83dd661d56cc50b1

kpatch-name: rhel7/3.10.0-1160.99.1.el7/CVE-2023-35788-net-sched-flower-fix-possible-oob-write-in-fl-set-geneve-opt.patch
kpatch-description: net/sched: flower: fix possible OOB write in fl_set_geneve_opt()
kpatch-kernel: 3.10.0-1160.99.1.el7
kpatch-cve: CVE-2023-35788
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-35788
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4d56304e5827c8cc8cc18c75343d283af7c4825c

kpatch-name: rhel7/3.10.0-1160.99.1.el7/CVE-2023-20593-zenbleed.patch
kpatch-description: hw: amd: Cross-Process Information Leak
kpatch-kernel: 3.10.0-1160.99.1.el7
kpatch-cve: CVE-2023-20593
kpatch-cvss: 6.5
kpatch-cve-url: https://access.redhat.com/security/cve/cve-2023-20593
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=522b1d69219d8f083173819fde04f994aa051a98

kpatch-name: rhel7/3.10.0-1160.102.1.el7/CVE-2023-32233-1.patch
kpatch-description: netfilter: nf_tables: deactivate anonymous set from preparation phase
kpatch-kernel: 3.10.0-1160.102.1.el7
kpatch-cve: CVE-2023-32233
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-32233
kpatch-patch-url: https://git.kernel.org/linus/c1592a89942e9678f7d9c8030efa777c0d57edab

kpatch-name: rhel7/3.10.0-1160.102.1.el7/CVE-2023-32233-1-kpatch.patch
kpatch-description: netfilter: nf_tables: deactivate anonymous set from preparation phase (adaptation)
kpatch-kernel: 3.10.0-1160.102.1.el7
kpatch-cve: CVE-2023-32233
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-32233
kpatch-patch-url: https://git.kernel.org/linus/c1592a89942e9678f7d9c8030efa777c0d57edab

kpatch-name: rhel7/3.10.0-1160.102.1.el7/CVE-2023-32233-2.patch
kpatch-description: netfilter: nf_tables: do not allow SET_ID to refer to another table
kpatch-kernel: 3.10.0-1160.102.1.el7
kpatch-cve: CVE-2023-32233
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-32233
kpatch-patch-url: https://git.kernel.org/linus/470ee20e069a6d05ae549f7d0ef2bdbcee6a81b2

kpatch-name: rhel7/3.10.0-1160.102.1.el7/CVE-2023-32233-3.patch
kpatch-description: netfilter: nf_tables: skip deactivated anonymous sets during lookups
kpatch-kernel: 3.10.0-1160.102.1.el7
kpatch-cve: CVE-2023-32233
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-32233
kpatch-patch-url: https://git.kernel.org/linus/c1592a89942e9678f7d9c8030efa777c0d57edab

kpatch-name: rhel7/3.10.0-1160.102.1.el7/CVE-2023-35001.patch
kpatch-description: netfilter: nf_tables: prevent OOB access in nft_byteorder_eval
kpatch-kernel: 3.10.0-1160.102.1.el7
kpatch-cve: CVE-2023-35001
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-35001
kpatch-patch-url: https://git.kernel.org/linus/caf3ef7468f7534771b5c44cd8dbd6f7f87c2cbd

kpatch-name: rhel7/3.10.0-1160.102.1.el7/CVE-2023-3609-smart-backport-for-net-sched-cls-u32-c.patch
kpatch-description: Smart Patch for net/sched: cls_u32: Fix reference counter leak leading to overflow
kpatch-kernel: 3.10.0-1160.102.1.el7
kpatch-cve: CVE-2023-3609
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-3609
kpatch-patch-url: https://git.kernel.org/linus/04c55383fa5689357bcdd2c8036725a55ed632bc

kpatch-name: rhel7/3.10.0-1160.102.1.el7/CVE-2023-4208-smart-patch-for-net-sched-cls-u32-c.patch
kpatch-description: Smart Patch for net/sched/cls_u32.c
kpatch-kernel: kernel-3.10.0-1160.105.1.el7
kpatch-cve: CVE-2023-4208 CVE-2023-4128
kpatch-cvss: 
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4208
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81

kpatch-name: rhel7/3.10.0-1160.105.1.el7/CVE-2023-4207-net-sched-cls-fw-no-longer-copy-tcf-result-on-update-to-avoid.patch
kpatch-description: net/sched: cls_fw: No longer copy tcf_result on update to avoid use-after-free
kpatch-kernel: kernel-3.10.0-1160.105.1.el7
kpatch-cve: CVE-2023-4207 CVE-2023-4128
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4207

kpatch-name: rhel7/3.10.0-1160.105.1.el7/CVE-2023-4206-net-sched-cls-route-no-longer-copy-tcf-result-on-update-to-avoid.patch
kpatch-description: net/sched: cls_route: No longer copy tcf_result on update to avoid use-after-free
kpatch-kernel: kernel-3.10.0-1160.105.1.el7
kpatch-cve: CVE-2023-4206 CVE-2023-4128
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4206
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8

kpatch-name: rhel7/3.10.0-1160.105.1.el7/CVE-2023-3776-net-sched-cls-fw-fix-improper-refcount-update-leads-to.patch
kpatch-description: net/sched: cls_fw: Fix improper refcount update leads to use-after-free
kpatch-kernel: kernel-3.10.0-1160.105.1.el7
kpatch-cve: CVE-2023-3776
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-3776
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97

kpatch-name: rhel7/3.10.0-1160.105.1.el7/CVE-2023-3611-net-sched-sch-qfq-account-for-stab-overhead-in-qfq-enqueue.patch
kpatch-description: net/sched: sch_qfq: account for stab overhead in qfq_enqueue
kpatch-kernel: kernel-3.10.0-1160.105.1.el7
kpatch-cve: CVE-2023-3611
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-3611
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64

kpatch-name: skipped/CVE-2022-40982.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2022-40982
kpatch-skip-reason: Complex adaptation required.
kpatch-cvss: 

kpatch-name: rhel7/3.10.0-1160.105.1.el7/CVE-2023-31436-net-sched-sch_qfq-prevent-slab-out-of-bounds-in-qfq_.patch
kpatch-description: net/sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg
kpatch-kernel: kernel-3.10.0-1160.105.1.el7
kpatch-cve: CVE-2023-31436
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-31436
kpatch-patch-url: https://git.kernel.org/linus/3037933448f60f9acb705997eae62013ecb81e0d

kpatch-name: rhel7/3.10.0-1160.108.1.el7/CVE-2023-42753-REVERT-net-netfilter-ipset-actually-allow-allowable-CIDR-0-.patch
kpatch-description: revert of: netfilter: ipset: actually allow allowable CIDR 0 in hash:net, port, net
kpatch-kernel: 3.10.0-1160.108.1.el7
kpatch-cve: CVE-2023-42753
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-42753
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=050d91c03b28ca479df13dfb02bcd2c60dd6a878

kpatch-name: rhel7/3.10.0-1160.114.2.el7/CVE-2022-42896-Bluetooth-L2CAP-Fix-accepting-connection-request-for-invalid-SPSM.patch
kpatch-description: Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
kpatch-kernel: 3.10.0-1160.114.2.el7
kpatch-cve: CVE-2022-42896
kpatch-cvss: 8.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-42896
kpatch-patch-url: https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4

kpatch-name: rhel7/3.10.0-1160.114.2.el7/CVE-2022-42896-Bluetooth-L2CAP-Fix-l2cap_global_chan_by_psm.patch
kpatch-description: Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm
kpatch-kernel: 3.10.0-1160.114.2.el7
kpatch-cve: CVE-2022-42896
kpatch-cvss: 8.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-42896
kpatch-patch-url: https://github.com/torvalds/linux/commit/f937b758a188d6fd328a81367087eddbb2fce50f

kpatch-name: rhel7/3.10.0-1160.114.2.el7/CVE-2023-4921-net-sched-sch-qfq-fix-uaf-in-qfq-dequeue.patch
kpatch-description: net: sched: sch_qfq: Fix UAF in qfq_dequeue()
kpatch-kernel: 3.10.0-1160.114.2.el7
kpatch-cve: CVE-2023-4921
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4921
kpatch-patch-url: https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8

kpatch-name: rhel7/3.10.0-1160.114.2.el7/CVE-2023-4921-net-sched-sch-qfq-fix-uaf-in-qfq-dequeue-kpatch.patch
kpatch-description: net: sched: sch_qfq: Fix UAF in qfq_dequeue() (adaptation)
kpatch-kernel: 3.10.0-1160.114.2.el7
kpatch-cve: CVE-2023-4921
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4921
kpatch-patch-url: https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8

kpatch-name: skipped/CVE-2023-38409.patch
kpatch-description: 
kpatch-kernel: 
kpatch-cve: CVE-2023-38409
kpatch-skip-reason: fbcon driver was updated and patched in the same kernel 3.10.0-1160.111.1.el7. Older versions don't contain vulnerabilities b07db3958485 and d443d9386472
kpatch-cvss: 

kpatch-name: rhel7/3.10.0-1160.114.2.el7/CVE-2023-45871-igb-set-max-size-rx-buffer-when-store-bad-packet-is-enabled.patch
kpatch-description: igb: set max size RX buffer when store bad packet is enabled
kpatch-kernel: 3.10.0-1160.114.2.el7
kpatch-cve: CVE-2023-45871
kpatch-cvss: 7.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-45871
kpatch-patch-url: https://git.kernel.org/linus/bb5ed01cd2428cd25b1c88a3a9cba87055eb289f

kpatch-name: rhel7/3.10.0-1160.114.2.el7/CVE-2023-45871-igb-set-max-size-rx-buffer-when-store-bad-packet-is-enabled-kpatch.patch
kpatch-description: igb: set max size RX buffer when store bad packet is enabled (adaptation)
kpatch-kernel: 3.10.0-1160.114.2.el7
kpatch-cve: CVE-2023-45871
kpatch-cvss: 7.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-45871
kpatch-patch-url: https://git.kernel.org/linus/bb5ed01cd2428cd25b1c88a3a9cba87055eb289f

kpatch-name: rhel7/3.10.0-1160.114.2.el7/CVE-2024-1086-netfilter-nf-tables-reject-queue-drop-verdict-parameters.patch
kpatch-description: netfilter: nf_tables: reject QUEUE/DROP verdict parameters
kpatch-kernel: 3.10.0-1160.114.2.el7
kpatch-cve: CVE-2024-1086
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-1086
kpatch-patch-url: https://github.com/torvalds/linux/commit/f342de4e2f33e0e39165d8639387aa6c19dff660

kpatch-name: rhel7/3.10.0-1160.114.2.el7/CVE-2024-26602-sched-membarrier-reduce-the-ability-to-hammer-on-sys_membarrier.patch
kpatch-description: sched/membarrier: reduce the ability to hammer on sys_membarrier
kpatch-kernel: 3.10.0-1160.114.2.el7
kpatch-cve: CVE-2024-26602
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-26602
kpatch-patch-url: https://github.com/torvalds/linux/commit/3cd139875e9a7688b3fc715264032620812a5fa3

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2023-4622-patch-1681-1699-af-unix-fix-null-ptr-deref-in.patch
kpatch-description: [PATCH 1681/1699] af_unix: Fix null-ptr-deref in
kpatch-kernel: 3.10.0-1160.118.1.el7
kpatch-cve: CVE-2023-4622
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4622
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?h=linux-6.1.y&id=790c2f9d15b594350ae9bca7b236f2b1859de02c

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2023-4623-patch-1658-1699-net-sched-sch-hfsc-ensure-inner-classes-have-fsc.patch
kpatch-description: [PATCH 1658/1699] net/sched: sch_hfsc: Ensure inner classes have fsc
kpatch-kernel: 3.10.0-1160.118.1.el7
kpatch-cve: CVE-2023-4623
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4623
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2023-4623-patch-1659-1699-net-sched-sch-hfsc-upgrade-rt-to-sc-when-it.patch
kpatch-description: [PATCH 1659/1699] net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it
kpatch-kernel: 3.10.0-1160.118.1.el7
kpatch-cve: CVE-2023-4623
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4623

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2023-2002-patch-1686-1699-bluetooth-perform-careful-capability-checks-in.patch
kpatch-description: [PATCH 1686/1699] bluetooth: Perform careful capability checks in
kpatch-kernel: 3.10.0-1160.118.1.el7
kpatch-cve: CVE-2023-2002
kpatch-cvss: 6.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-2002
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=25c150ac103a4ebeed0319994c742a90634ddf18

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2023-2002-patch-1689-1699-bluetooth-add-cmd-validity-checks-at-the-start-of.patch
kpatch-description: [PATCH 1689/1699] bluetooth: Add cmd validity checks at the start of
kpatch-kernel: 3.10.0-1160.118.1.el7
kpatch-cve: CVE-2023-2002
kpatch-cvss: 6.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-2002
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=000c2fa2c144c499c881a101819cf1936a1f7cf2

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2020-36558-patch-1696-1699-vt-vt-ioctl-fix-race-in-vt-resizex.patch
kpatch-description: [PATCH 1696/1699] vt: vt_ioctl: fix race in VT_RESIZEX
kpatch-kernel: 3.10.0-1160.118.1.el7
kpatch-cve: CVE-2020-36558
kpatch-cvss: 5.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-36558
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2023-25775-patch-1643-1699-rdma-i40iw-prevent-zero-length-stag-registration.patch
kpatch-description: [PATCH 1643/1699] RDMA/i40iw: Prevent zero-length STAG registration
kpatch-kernel: 3.10.0-1160.118.1.el7
kpatch-cve: CVE-2023-25775
kpatch-cvss: 9.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-25775
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=bb6d73d9add6

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2023-25775-patch-1643-1699-rdma-i40iw-prevent-zero-length-stag-registration-kpatch.patch
kpatch-description: RDMA/irdma: Prevent zero-length STAG registration (adaptation)
kpatch-kernel: 5.15.0-89.99
kpatch-cve: CVE-2023-25775
kpatch-cvss: 9.8
kpatch-cve-url: https://ubuntu.com/security/CVE-2023-25775
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=bb6d73d9add68ad270888db327514384dfa44958

kpatch-name: rhel7/3.10.0-1160.123.1.el7/CVE-2024-36971-ELSCVE-27162-net-fix-__dst_negative_advice-race.patch
kpatch-description: net: fix __dst_negative_advice() race
kpatch-kernel: 3.10.0-1160.123.1.el7
kpatch-cve: CVE-2024-36971
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36971
kpatch-patch-url: https://git.kernel.org/linus/92f1655aa2b2294d0b49925f3b875a634bd3b59e

kpatch-name: rhel7/3.10.0-1160.123.1.el7/CVE-2022-1011-ELSCVE-14458-fuse-fix-pipe-buffer-lifetime-for-direc.patch
kpatch-description: fuse: fix pipe buffer lifetime for direct_io
kpatch-kernel: 3.10.0-1160.123.1.el7
kpatch-cve: CVE-2022-1011
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-1011
kpatch-patch-url: https://git.kernel.org/linus/0c4bcfdecb1ac0967619ee7ff44871d93c08c909

kpatch-name: rhel7/3.10.0-1160.123.1.el7/CVE-2022-1011-ELSCVE-14458-fuse-fix-pipe-buffer-lifetime-for-direc-kpatch.patch
kpatch-description: fuse: fix pipe buffer lifetime for direct_io
kpatch-kernel: 3.10.0-1160.123.1.el7
kpatch-cve: CVE-2022-1011
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-1011
kpatch-patch-url: https://git.kernel.org/linus/0c4bcfdecb1ac0967619ee7ff44871d93c08c909

kpatch-name: rhel7/3.10.0-1160.125.1.el7/CVE-2024-41071-wifi-mac80211-Avoid-address-calculation.patch
kpatch-description: wifi: mac80211: Avoid address calculations via out of bounds array indexing
kpatch-kernel: 3.10.0-1160.125.1.el7
kpatch-cve: CVE-2024-41071
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41071
kpatch-patch-url: https://git.kernel.org/linus/2663d0462eb32ae7c9b035300ab6b1523886c718

kpatch-name: 3.10.0/CVE-2024-2201-native-bhi-el7.patch
kpatch-description: x86/bhi: Add support for clearing branch history at syscall entry
kpatch-kernel: kernel-4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-2201
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-2201
kpatch-patch-url: https://git.kernel.org/linus/7390db8aea0d64e9deb28b8e1ce716f5020c7ee5

kpatch-name: 3.10.0/proc-restrict-pagemap-access-1062.patch
kpatch-description: Restrict access to pagemap/kpageflags/kpagecount
kpatch-kernel: N/A
kpatch-cve: N/A
kpatch-cvss: N/A
kpatch-cve-url: http://googleprojectzero.blogspot.ru/2015/03/exploiting-dram-rowhammer-bug-to-gain.html
kpatch-patch-url: N/A

kpatch-name: 3.10.0/symlink-protection-ge-1127.patch
kpatch-description: symlink protection
kpatch-kernel: kernel-3.10.0-1127.el7
kpatch-cve: N/A
kpatch-cvss: N/A
kpatch-cve-url: N/A
kpatch-patch-url: https://gerrit.cloudlinux.com/#/admin/projects/lve-kernel-el7

kpatch-name: 3.10.0/symlink-protection-ge-1127.kpatch-1.patch
kpatch-description: symlink protection
kpatch-kernel: kernel-3.10.0-1127.el7
kpatch-cve: N/A
kpatch-cvss: N/A
kpatch-cve-url: N/A
kpatch-patch-url: https://gerrit.cloudlinux.com/#/admin/projects/lve-kernel-el7


uname: 3.10.0-1160.119.1.el7