Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
9e52dd50 by Salvatore Bonaccorso at 2024-05-21T17:37:03+02:00
Merge Linux CVEs from kernel-sec

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,583 @@
+CVE-2021-47220 [usb: dwc3: core: fix kernel panic when do reboot]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/4bf584a03eec674975ee9fe36c8583d9d470dab1 (5.13-rc7)
+CVE-2021-47221 [mm/slub: actually fix freelist pointer vs redzoning]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/e41a49fadbc80b60b48d3c095d9e2ee7ef7c9a8e (5.13-rc7)
+CVE-2021-47222 [net: bridge: fix vlan tunnel dst refcnt when egressing]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/cfc579f9d89af4ada58c69b03bcaa4887840f3b3 (5.13-rc7)
+CVE-2021-47223 [net: bridge: fix vlan tunnel dst null pointer dereference]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/58e2071742e38f29f051b709a5cca014ba51166f (5.13-rc7)
+CVE-2021-47224 [net: ll_temac: Make sure to free skb when it is completely 
used]
+       - linux 5.10.46-1
+       NOTE: 
https://git.kernel.org/linus/6aa32217a9a446275440ee8724b1ecaf1838df47 (5.13-rc7)
+CVE-2021-47225 [mac80211: fix deadlock in AP/VLAN handling]
+       - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/d5befb224edbe53056c2c18999d630dafb4a08b9 (5.13-rc7)
+CVE-2021-47226 [x86/fpu: Invalidate FPU state after a failed XRSTOR from a 
user buffer]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/d8778e393afa421f1f117471144f8ce6deb6953a (5.13-rc7)
+CVE-2021-47227 [x86/fpu: Prevent state corruption in __fpu__restore_sig()]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/484cea4f362e1eeb5c869abbfb5f90eae6421b38 (5.13-rc7)
+CVE-2021-47228 [x86/ioremap: Map EFI-reserved memory as encrypted for SEV]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/8d651ee9c71bb12fc0c8eb2786b66cbe5aa3e43b (5.13-rc7)
+CVE-2021-47229 [PCI: aardvark: Fix kernel panic during PIO transfer]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/f18139966d072dab8e4398c95ce955a9742e04f7 (5.13-rc7)
+CVE-2021-47230 [KVM: x86: Immediately reset the MMU context when the SMM flag 
is cleared]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/78fcb2c91adfec8ce3a2ba6b4d0dda89f2f4a7c6 (5.13-rc7)
+CVE-2021-47231 [can: mcba_usb: fix memory leak in mcba_usb]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/91c02557174be7f72e46ed7311e3bea1939840b0 (5.13-rc7)
+CVE-2021-47232 [can: j1939: fix Use-after-Free, hold skb ref while in use]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/2030043e616cab40f510299f09b636285e0a3678 (5.13-rc7)
+CVE-2021-47233 [regulator: rt4801: Fix NULL pointer dereference if 
priv->enable_gpios is NULL]
+       - linux 5.10.46-1
+       NOTE: 
https://git.kernel.org/linus/cb2381cbecb81a8893b2d1e1af29bc2e5531df27 (5.13-rc6)
+CVE-2021-47234 [phy: phy-mtk-tphy: Fix some resource leaks in mtk_phy_init()]
+       - linux 5.10.46-1
+       NOTE: 
https://git.kernel.org/linus/aaac9a1bd370338ce372669eb9a6059d16b929aa (5.13-rc6)
+CVE-2021-47235 [net: ethernet: fix potential use-after-free in ec_bhf_remove]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/9cca0c2d70149160407bda9a9446ce0c29b6e6c6 (5.13-rc7)
+CVE-2021-47236 [net: cdc_eem: fix tx fixup skb leak]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/c3b26fdf1b32f91c7a3bc743384b4a298ab53ad7 (5.13-rc7)
+CVE-2021-47237 [net: hamradio: fix memory leak in mkiss_close]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/7edcc682301492380fbdd604b4516af5ae667a13 (5.13-rc7)
+CVE-2021-47238 [net: ipv4: fix memory leak in ip_mc_add1_src]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/d8e2973029b8b2ce477b564824431f3385c77083 (5.13-rc7)
+CVE-2021-47239 [net: usb: fix possible use-after-free in smsc75xx_bind]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/56b786d86694e079d8aad9b314e015cd4ac02a3d (5.13-rc7)
+CVE-2021-47240 [net: qrtr: fix OOB Read in qrtr_endpoint_post]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/ad9d24c9429e2159d1e279dc3a83191ccb4daf1d (5.13-rc7)
+CVE-2021-47241 [ethtool: strset: fix message length calculation]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/e175aef902697826d344ce3a12189329848fe898 (5.13-rc7)
+CVE-2021-47242 [mptcp: fix soft lookup in subflow_error_report()]
+       - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/499ada5073361c631f2a3c4a8aed44d53b6f82ec (5.13-rc7)
+CVE-2021-47243 [sch_cake: Fix out of bounds when parsing TCP options and 
header]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/ba91c49dedbde758ba0b72f57ac90b06ddf8e548 (5.13-rc7)
+CVE-2021-47244 [mptcp: Fix out of bounds when parsing TCP options]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/07718be265680dcf496347d475ce1a5442f55ad7 (5.13-rc7)
+CVE-2021-47245 [netfilter: synproxy: Fix out of bounds when parsing TCP 
options]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/5fc177ab759418c9537433e63301096e733fb915 (5.13-rc7)
+CVE-2021-47246 [net/mlx5e: Fix page reclaim for dead peer hairpin]
+       - linux 5.10.46-1
+       NOTE: 
https://git.kernel.org/linus/a3e5fd9314dfc4314a9567cde96e1aef83a7458a (5.13-rc7)
+CVE-2021-47247 [net/mlx5e: Fix use-after-free of encap entry in neigh update 
handler]
+       - linux 5.14.6-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/fb1a3132ee1ac968316e45d21a48703a6db0b6c3 (5.13-rc7)
+CVE-2021-47248 [udp: fix race between close() and udp_abort()]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/a8b897c7bcd47f4147d066e22cc01d1026d7640e (5.13-rc7)
+CVE-2021-47249 [net: rds: fix memory leak in rds_recvmsg]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/49bfcbfd989a8f1f23e705759a6bb099de2cff9f (5.13-rc7)
+CVE-2021-47250 [net: ipv4: fix memory leak in netlbl_cipsov4_add_std]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/d612c3f3fae221e7ea736d196581c2217304bbbc (5.13-rc7)
+CVE-2021-47251 [mac80211: fix skb length check in ieee80211_scan_rx()]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/e298aa358f0ca658406d524b6639fe389cb6e11e (5.13-rc7)
+CVE-2021-47252 [batman-adv: Avoid WARN_ON timing related checks]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/9f460ae31c4435fd022c443a6029352217a16ac1 (5.13-rc7)
+CVE-2021-47253 [drm/amd/display: Fix potential memory leak in DMUB hw_init]
+       - linux 5.10.46-1
+       NOTE: 
https://git.kernel.org/linus/c5699e2d863f58221044efdc3fa712dd32d55cde (5.13-rc5)
+CVE-2021-47254 [gfs2: Fix use-after-free in gfs2_glock_shrink_scan]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/1ab19c5de4c537ec0d9b21020395a5b5a6c059b2 (5.13-rc5)
+CVE-2021-47255 [kvm: LAPIC: Restore guard to prevent illegal APIC register 
access]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/218bf772bddd221489c38dde6ef8e917131161f6 (5.13-rc7)
+CVE-2021-47256 [mm/memory-failure: make sure wait for page writeback in 
memory_failure]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/e8675d291ac007e1c636870db880f837a9ea112a (5.13-rc7)
+CVE-2021-47257 [net: ieee802154: fix null deref in parse dev addr]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/9fdd04918a452980631ecc499317881c1d120b70 (5.13-rc5)
+CVE-2021-47258 [scsi: core: Fix error handling of scsi_host_alloc()]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/66a834d092930cf41d809c0e989b13cd6f9ca006 (5.13-rc6)
+CVE-2021-47259 [NFS: Fix use-after-free in nfs4_init_client()]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/476bdb04c501fc64bf3b8464ffddefc8dbe01577 (5.13-rc6)
+CVE-2021-47260 [NFS: Fix a potential NULL dereference in nfs_get_client()]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/09226e8303beeec10f2ff844d2e46d1371dc58e0 (5.13-rc6)
+CVE-2021-47261 [IB/mlx5: Fix initializing CQ fragments buffer]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/2ba0aa2feebda680ecfc3c552e867cf4d1b05a3a (5.13-rc6)
+CVE-2021-47262 [KVM: x86: Ensure liveliness of nested VM-Enter fail tracepoint 
message]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/f31500b0d437a2464ca5972d8f5439e156b74960 (5.13-rc6)
+CVE-2021-47263 [gpio: wcd934x: Fix shift-out-of-bounds error]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/dbec64b11c65d74f31427e2b9d5746fbf17bf840 (5.13-rc6)
+CVE-2021-47264 [ASoC: core: Fix Null-point-dereference in fmt_single_name()]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/41daf6ba594d55f201c50280ebcd430590441da1 (5.13-rc6)
+CVE-2021-47265 [RDMA: Verify port when creating flow rule]
+       - linux 5.14.6-1
+       NOTE: 
https://git.kernel.org/linus/2adcb4c5a52a2623cd2b43efa7041e74d19f3a5e (5.13-rc6)
+CVE-2021-47266 [RDMA/ipoib: Fix warning caused by destroying non-initial netns]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/a3e74fb9247cd530dca246699d5eb5a691884d32 (5.13-rc6)
+CVE-2021-47267 [usb: fix various gadget panics on 10gbps cabling]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/032e288097a553db5653af552dd8035cd2a0ba96 (5.13-rc6)
+CVE-2021-47268 [usb: typec: tcpm: cancel vdm and state machine hrtimer when 
unregister tcpm port]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/3a13ff7ef4349d70d1d18378d661117dd5af8efe (5.13-rc6)
+CVE-2021-47269 [usb: dwc3: ep0: fix NULL pointer exception]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/d00889080ab60051627dab1d85831cd9db750e2a (5.13-rc6)
+CVE-2021-47270 [usb: fix various gadgets null ptr deref on 10gbps cabling.]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/90c4d05780d47e14a50e11a7f17373104cd47d25 (5.13-rc6)
+CVE-2021-47271 [usb: cdnsp: Fix deadlock issue in cdnsp_thread_irq_handler]
+       - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/a9aecef198faae3240921b707bc09b602e966fce (5.13-rc6)
+CVE-2021-47272 [usb: dwc3: gadget: Bail from dwc3_gadget_exit() if dwc->gadget 
is NULL]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/03715ea2e3dbbc56947137ce3b4ac18a726b2f87 (5.13-rc6)
+CVE-2021-47273 [usb: dwc3-meson-g12a: fix usb2 PHY glue init when phy0 is 
disabled]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/4d2aa178d2ad2fb156711113790dde13e9aa2376 (5.13-rc6)
+CVE-2021-47274 [tracing: Correct the length check which causes memory 
corruption]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/3e08a9f9760f4a70d633c328a76408e62d6f80a3 (5.13-rc6)
+CVE-2021-47275 [bcache: avoid oversized read request in cache missing code 
path]
+       - linux 5.14.6-1
+       NOTE: 
https://git.kernel.org/linus/41fe8d088e96472f63164e213de44ec77be69478 (5.13-rc6)
+CVE-2021-47276 [ftrace: Do not blindly read the ip address in ftrace_bug()]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/6c14133d2d3f768e0a35128faac8aa6ed4815051 (5.13-rc6)
+CVE-2021-47277 [kvm: avoid speculation-based attacks from out-of-range memslot 
accesses]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/da27a83fd6cc7780fea190e1f5c19e87019da65c (5.13-rc6)
+CVE-2021-47278 [bus: mhi: pci_generic: Fix possible use-after-free in 
mhi_pci_remove()]
+       - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/0b67808ade8893a1b3608ddd74fac7854786c919 (5.13-rc6)
+CVE-2021-47279 [usb: misc: brcmstb-usb-pinmap: check return value after 
calling platform_get_resource()]
+       - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/fbf649cd6d64d40c03c5397ecd6b1ae922ba7afc (5.13-rc6)
+CVE-2021-47280 [drm: Fix use-after-free read in drm_getunique()]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/b436acd1cf7fac0ba987abd22955d98025c80c2b (5.13-rc6)
+CVE-2021-47281 [ALSA: seq: Fix race of snd_seq_timer_open()]
+       - linux 5.10.46-1
+       NOTE: 
https://git.kernel.org/linus/83e197a8414c0ba545e7e3916ce05f836f349273 (5.13-rc6)
+CVE-2021-47282 [spi: bcm2835: Fix out-of-bounds access with more than 4 slaves]
+       - linux 5.10.46-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/13817d466eb8713a1ffd254f537402f091d48444 (5.13-rc6)
+CVE-2021-47283 [net:sfc: fix non-freed irq in legacy irq mode]
+       - linux 5.10.46-1
+       NOTE: 
https://git.kernel.org/linus/8f03eeb6e0a0a0b8d617ee0a4bce729e47130036 (5.13-rc4)
+CVE-2021-47284 [isdn: mISDN: netjet: Fix crash in nj_probe:]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/9f6f852550d0e1b7735651228116ae9d300f69b3 (5.13-rc4)
+CVE-2021-47285 [net/nfc/rawsock.c: fix a permission check bug]
+       - linux 5.10.46-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/8ab78863e9eff11910e1ac8bcf478060c29b379e (5.13-rc4)
+CVE-2021-47286 [bus: mhi: core: Validate channel ID when processing command 
completions]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/546362a9ef2ef40b57c6605f14e88ced507f8dd0 (5.14-rc3)
+CVE-2021-47287 [driver core: auxiliary bus: Fix memory leak when 
driver_register() fail]
+       - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/4afa0c22eed33cfe0c590742387f0d16f32412f3 (5.14-rc3)
+CVE-2021-47288 [media: ngene: Fix out-of-bounds bug in 
ngene_command_config_free_buf()]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/8d4abca95ecc82fc8c41912fa0085281f19cc29f (5.14-rc3)
+CVE-2021-47289 [ACPI: fix NULL pointer dereference]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/fc68f42aa737dc15e7665a4101d4168aadb8e4c4 (5.14-rc3)
+CVE-2021-47290 [scsi: target: Fix NULL dereference on XCOPY completion]
+       - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/a47fa41381a09e5997afd762664db4f5f6657e03 (5.14-rc3)
+CVE-2021-47291 [ipv6: fix another slab-out-of-bounds in 
fib6_nh_flush_exceptions]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/8fb4792f091e608a0a1d353dfdf07ef55a719db5 (5.14-rc3)
+CVE-2021-47292 [io_uring: fix memleak in io_init_wq_offload()]
+       - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/362a9e65289284f36403058eea2462d0330c1f24 (5.14-rc3)
+CVE-2021-47293 [net/sched: act_skbmod: Skip non-Ethernet packets]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/727d6a8b7ef3d25080fad228b2c4a1d4da5999c6 (5.14-rc3)
+CVE-2021-47294 [netrom: Decrease sock refcount when sock timers expire]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/517a16b1a88bdb6b530f48d5d153478b2552d9a8 (5.14-rc3)
+CVE-2021-47295 [net: sched: fix memory leak in tcindex_partial_destroy_work]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/f5051bcece50140abd1a11a2d36dc3ec5484fc32 (5.14-rc3)
+CVE-2021-47296 [KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/bc4188a2f56e821ea057aca6bf444e138d06c252 (5.14-rc3)
+CVE-2021-47297 [net: fix uninit-value in caif_seqpkt_sendmsg]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/991e634360f2622a683b48dfe44fe6d9cb765a09 (5.14-rc3)
+CVE-2021-47298 [bpf, sockmap: Fix potential memory leak on unlikely error case]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/7e6b27a69167f97c56b5437871d29e9722c3e470 (5.14-rc3)
+CVE-2021-47299 [xdp, net: Fix use-after-free in bpf_xdp_link_release]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/5acc7d3e8d342858405fbbc671221f676b547ce7 (5.14-rc3)
+CVE-2021-47300 [bpf: Fix tail_call_reachable rejection for interpreter when 
jit failed]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/5dd0a6b8582ffbfa88351949d50eccd5b6694ade (5.14-rc3)
+CVE-2021-47301 [igb: Fix use-after-free error during reset]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/7b292608db23ccbbfbfa50cdb155d01725d7a52e (5.14-rc2)
+CVE-2021-47302 [igc: Fix use-after-free error during reset]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/56ea7ed103b46970e171eb1c95916f393d64eeff (5.14-rc2)
+CVE-2021-47303 [bpf: Track subprog poke descriptors correctly and fix 
use-after-free]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/f263a81451c12da5a342d90572e317e611846f2c (5.14-rc2)
+CVE-2021-47304 [tcp: fix tcp_init_transfer() to not reset icsk_ca_initialized]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/be5d1b61a2ad28c7e57fe8bfa277373e8ecffcdc (5.14-rc2)
+CVE-2021-47305 [dma-buf/sync_file: Don't leak fences on merge failure]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/ffe000217c5068c5da07ccb1c0f8cce7ad767435 (5.14-rc2)
+CVE-2021-47306 [net: fddi: fix UAF in fza_probe]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/deb7178eb940e2c5caca1b1db084a69b2e59b4c9 (5.14-rc2)
+CVE-2021-47307 [cifs: prevent NULL deref in cifs_compose_mount_options()]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/03313d1c3a2f086bb60920607ab79ac8f8578306 (5.14-rc1)
+CVE-2021-47308 [scsi: libfc: Fix array index out of bound exception]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/b27c4577557045f1ab3cdfeabfc7f3cd24aca1fe (5.14-rc1)
+CVE-2021-47309 [net: validate lwtstate->data before returning from 
skb_tunnel_info()]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/67a9c94317402b826fc3db32afc8f39336803d97 (5.14-rc2)
+CVE-2021-47310 [net: ti: fix UAF in tlan_remove_one]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/0336f8ffece62f882ab3012820965a786a983f70 (5.14-rc2)
+CVE-2021-47311 [net: qcom/emac: fix UAF in emac_remove]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/ad297cd2db8953e2202970e9504cab247b6c7cb4 (5.14-rc2)
+CVE-2021-47312 [netfilter: nf_tables: Fix dereference of null pointer flow]
+       - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/4ca041f919f13783b0b03894783deee00dbca19a (5.14-rc2)
+CVE-2021-47313 [cpufreq: CPPC: Fix potential memleak in cppc_cpufreq_cpu_init]
+       - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/fe2535a44904a77615a3af8e8fd7dafb98fb0e1b (5.14-rc1)
+CVE-2021-47314 [memory: fsl_ifc: fix leak of private memory on probe failure]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/8e0d09b1232d0538066c40ed4c13086faccbdff6 (5.14-rc1)
+CVE-2021-47315 [memory: fsl_ifc: fix leak of IO mapping on probe failure]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/3b132ab67fc7a358fff35e808fa65d4bea452521 (5.14-rc1)
+CVE-2021-47316 [nfsd: fix NULL dereference in nfs3svc_encode_getaclres]
+       - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/ab1016d39cc052064e32f25ad18ef8767a0ee3b8 (5.14-rc1)
+CVE-2021-47317 [powerpc/bpf: Fix detecting BPF atomic instructions]
+       - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/419ac821766cbdb9fd85872bb3f1a589df05c94c (5.14-rc1)
+CVE-2021-47318 [arch_topology: Avoid use-after-free for scale_freq_data]
+       - linux 5.14.6-1
+       [bullseye] - linux <not-affected> (Vulnerable code not present)
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/83150f5d05f065fb5c12c612f119015cabdcc124 (5.14-rc1)
+CVE-2021-47319 [virtio-blk: Fix memory leak among suspend/resume procedure]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/b71ba22e7c6c6b279c66f53ee7818709774efa1f (5.14-rc1)
+CVE-2021-47320 [nfs: fix acl memory leak of posix_acl_create()]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/1fcb6fcd74a222d9ead54d405842fc763bb86262 (5.14-rc1)
+CVE-2021-47321 [watchdog: Fix possible use-after-free by calling 
del_timer_sync()]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/d0212f095ab56672f6f36aabc605bda205e1e0bf (5.14-rc1)
+CVE-2021-47322 [NFSv4: Fix an Oops in pnfs_mark_request_commit() when doing 
O_DIRECT]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/3731d44bba8e0116b052b1b374476c5f6dd9a456 (5.14-rc1)
+CVE-2021-47323 [watchdog: sc520_wdt: Fix possible use-after-free in 
wdt_turnoff()]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/90b7c141132244e8e49a34a4c1e445cce33e07f4 (5.14-rc1)
+CVE-2021-47324 [watchdog: Fix possible use-after-free in wdt_startup()]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/c08a6b31e4917034f0ed0cb457c3bb209576f542 (5.14-rc1)
+CVE-2021-47325 [iommu/arm-smmu: Fix arm_smmu_device refcount leak in address 
translation]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/7c8f176d6a3fa18aa0f8875da6f7c672ed2a8554 (5.14-rc1)
+CVE-2021-47326 [x86/signal: Detect and prevent an alternate signal stack 
overflow]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/2beb4a53fc3f1081cedc1c1a198c7f56cc4fc60c (5.14-rc1)
+CVE-2021-47327 [iommu/arm-smmu: Fix arm_smmu_device refcount leak when 
arm_smmu_rpm_get fails]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/1adf30f198c26539a62d761e45af72cde570413d (5.14-rc1)
+CVE-2021-47328 [scsi: iscsi: Fix conn use after free during resets]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/ec29d0ac29be366450a7faffbcf8cba3a6a3b506 (5.14-rc1)
+CVE-2021-47329 [scsi: megaraid_sas: Fix resource leak in case of probe failure]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/b5438f48fdd8e1c3f130d32637511efd32038152 (5.14-rc1)
+CVE-2021-47330 [tty: serial: 8250: serial_cs: Fix a memory leak in error 
handling path]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/fad92b11047a748c996ebd6cfb164a63814eeb2e (5.14-rc1)
+CVE-2021-47331 [usb: common: usb-conn-gpio: fix NULL pointer dereference of 
charger]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/880287910b1892ed2cb38977893b947382a09d21 (5.14-rc1)
+CVE-2021-47332 [ALSA: usx2y: Don't call free_pages_exact() with NULL address]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/cae0cf651adccee2c3f376e78f30fbd788d0829f (5.14-rc1)
+CVE-2021-47333 [misc: alcor_pci: fix null-ptr-deref when there is no PCI 
bridge]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/3ce3e45cc333da707d4d6eb433574b990bcc26f5 (5.14-rc1)
+CVE-2021-47334 [misc/libmasm/module: Fix two use after free in ibmasm_init_one]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/7272b591c4cb9327c43443f67b8fbae7657dd9ae (5.14-rc1)
+CVE-2021-47335 [f2fs: fix to avoid racing on fsync_entry_slab by multi 
filesystem instances]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/cad83c968c2ebe97905f900326988ed37146c347 (5.14-rc1)
+CVE-2021-47336 [smackfs: restrict bytes count in smk_set_cipso()]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/49ec114a6e62d8d320037ce71c1aaf9650b3cafd (5.14-rc1)
+CVE-2021-47337 [scsi: core: Fix bad pointer dereference when ehandler kthread 
is invalid]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/93aa71ad7379900e61c8adff6a710a4c18c7c99b (5.14-rc2)
+CVE-2021-47338 [fbmem: Do not delete the mode that is still in use]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/0af778269a522c988ef0b4188556aba97fb420cc (5.14-rc2)
+CVE-2021-47339 [media: v4l2-core: explicitly clear ioctl input data]
+       - linux 5.14.6-1
+       NOTE: 
https://git.kernel.org/linus/7b53cca764f9b291b7907fcd39d9e66ad728ee0b (5.14-rc1)
+CVE-2021-47340 [jfs: fix GPF in diFree]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/9d574f985fe33efd6911f4d752de6f485a1ea732 (5.14-rc1)
+CVE-2021-47341 [KVM: mmio: Fix use-after-free Read in 
kvm_vm_ioctl_unregister_coalesced_mmio]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/23fa2e46a5556f787ce2ea1a315d3ab93cced204 (5.14-rc2)
+CVE-2021-47342 [ext4: fix possible UAF when remounting r/o a mmp-protected 
file system]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.84-1
+       NOTE: 
https://git.kernel.org/linus/61bb4a1c417e5b95d9edb4f887f131de32e419cb (5.14-rc1)
+CVE-2021-47343 [dm btree remove: assign new_root only when removal succeeds]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/b6e58b5466b2959f83034bead2e2e1395cca8aeb (5.14-rc1)
+CVE-2021-47344 [media: zr364xx: fix memory leak in zr364xx_start_readpipe]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/0a045eac8d0427b64577a24d74bb8347c905ac65 (5.14-rc1)
+CVE-2021-47345 [RDMA/cma: Fix rdma_resolve_route() memory leak]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/74f160ead74bfe5f2b38afb4fcf86189f9ff40c9 (5.14-rc1)
+CVE-2021-47346 [coresight: tmc-etf: Fix global-out-of-bounds in 
tmc_update_etf_buffer()]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/5fae8a946ac2df879caf3f79a193d4766d00239b (5.14-rc1)
+CVE-2021-47347 [wl1251: Fix possible buffer overflow in wl1251_cmd_scan]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/d10a87a3535cce2b890897914f5d0d83df669c63 (5.14-rc1)
+CVE-2021-47348 [drm/amd/display: Avoid HDCP over-read and corruption]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/06888d571b513cbfc0b41949948def6cb81021b2 (5.14-rc1)
+CVE-2021-47349 [mwifiex: bring down link before deleting interface]
+       - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/1f9482aa8d412b4ba06ce6ab8e333fb8ca29a06e (5.14-rc6)
+CVE-2021-47350 [powerpc/mm: Fix lockup on kernel exec fault]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/cd5d5e602f502895e47e18cd46804d6d7014e65c (5.14-rc1)
+CVE-2021-47351 [Description:]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/f4e3634a3b642225a530c292fdb1e8a4007507f5 (5.14-rc1)
+CVE-2021-47352 [virtio-net: Add validation for used length]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/ad993a95c508417acdeb15244109e009e50d8758 (5.14-rc1)
+CVE-2021-47353 [udf: Fix NULL pointer dereference in udf_symlink function]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/fa236c2b2d4436d9f19ee4e5d5924e90ffd7bb43 (5.14-rc1)
+CVE-2021-47354 [drm/sched: Avoid data corruptions]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       NOTE: 
https://git.kernel.org/linus/0b10ab80695d61422337ede6ff496552d8ace99d (5.14-rc1)
+CVE-2021-47355 [atm: nicstar: Fix possible use-after-free in nicstar_cleanup()]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/34e7434ba4e97f4b85c1423a59b2922ba7dff2ea (5.14-rc1)
+CVE-2021-47356 [mISDN: fix possible use-after-free in HFC_cleanup()]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/009fc857c5f6fda81f2f7dd851b2d54193a8e733 (5.14-rc1)
+CVE-2021-47357 [atm: iphase: fix possible use-after-free in ia_module_exit()]
+       - linux 5.14.6-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.208-1
+       NOTE: 
https://git.kernel.org/linus/1c72e6ab66b9598cac741ed397438a52065a8f1f (5.14-rc1)
+CVE-2021-47358 [staging: greybus: uart: fix tty use after free]
+       - linux 5.14.9-1
+       [bullseye] - linux 5.10.70-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/92dc0b1f46e12cfabd28d709bb34f7a39431b44f (5.15-rc3)
 CVE-2024-5145 (A vulnerability was found in SourceCodester Vehicle Management 
System  ...)
        NOT-FOR-US: SourceCodester Vehicle Management System
 CVE-2024-4985 (An authentication bypass vulnerability was present in the 
GitHub Enter ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9e52dd50b51ba0a7798447938bc6cca894488c7c

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9e52dd50b51ba0a7798447938bc6cca894488c7c
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to