Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2d753ae0 by Salvatore Bonaccorso at 2024-06-19T19:16:58+02:00
Merge Linux CVEs from kernel-sec

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,212 @@
+CVE-2021-47616 [RDMA: Fix use-after-free in rxe_queue_cleanup]
+       - linux 5.15.15-1
+       [bullseye] - linux <not-affected> (Vulnerable code not present)
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/84b01721e8042cdd1e8ffeb648844a09cd4213e0 (5.16-rc5)
+CVE-2021-47615 [RDMA/mlx5: Fix releasing unallocated memory in dereg MR flow]
+       - linux 5.15.15-1
+       [bullseye] - linux <not-affected> (Vulnerable code not present)
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/f0ae4afe3d35e67db042c58a52909e06262b740f (5.16-rc5)
+CVE-2021-47614 [RDMA/irdma: Fix a user-after-free in add_pble_prm]
+       - linux 5.15.15-1
+       [bullseye] - linux <not-affected> (Vulnerable code not present)
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/1e11a39a82e95ce86f849f40dda0d9c0498cebd9 (5.16-rc5)
+CVE-2021-47613 [i2c: virtio: fix completion handling]
+       - linux 5.15.15-1
+       [bullseye] - linux <not-affected> (Vulnerable code not present)
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/b503de239f62eca898cfb7e820d9a35499137d22 (5.16-rc5)
+CVE-2021-47612 [nfc: fix segfault in nfc_genl_dump_devices_done]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/fd79a0cbf0b2e34bcc45b13acf962e2032a82203 (5.16-rc5)
+CVE-2021-47611 [mac80211: validate extended element ID is present]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/768c0b19b50665e337c96858aa2b7928d6dcf756 (5.16-rc6)
+CVE-2021-47610 [drm/msm: Fix null ptr access msm_ioctl_gem_submit()]
+       - linux 5.15.15-1
+       NOTE: 
https://git.kernel.org/linus/26d776fd0f79f093a5d0ce1a4c7c7a992bc3264c (5.16-rc4)
+CVE-2021-47609 [firmware: arm_scpi: Fix string overflow in SCPI genpd driver]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/865ed67ab955428b9aa771d8b4f1e4fb7fd08945 (5.16-rc6)
+CVE-2021-47608 [bpf: Fix kernel address leakage in atomic fetch]
+       - linux 5.15.15-1
+       [bullseye] - linux <not-affected> (Vulnerable code not present)
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/7d3baf0afa3aa9102d6a521a8e4c41888bb79882 (5.16-rc6)
+CVE-2021-47607 [bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg]
+       - linux 5.15.15-1
+       [bullseye] - linux <not-affected> (Vulnerable code not present)
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/a82fe085f344ef20b452cd5f481010ff96b5c4cd (5.16-rc6)
+CVE-2021-47606 [net: netlink: af_netlink: Prevent empty skb by adding a check 
on len.]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/f123cffdd8fe8ea6c7fded4b88516a42798797d0 (5.16-rc4)
+CVE-2021-47605 [vduse: fix memory corruption in vduse_dev_ioctl()]
+       - linux 5.15.15-1
+       [bullseye] - linux <not-affected> (Vulnerable code not present)
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/ff9f9c6e74848170fcb45c8403c80d661484c8c9 (5.16-rc6)
+CVE-2021-47604 [vduse: check that offset is within bounds in get_config()]
+       - linux 5.15.15-1
+       [bullseye] - linux <not-affected> (Vulnerable code not present)
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/dc1db0060c02d119fd4196924eff2d1129e9a442 (5.16-rc6)
+CVE-2021-47603 [audit: improve robustness of the audit queue handling]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/f4b3ee3c85551d2d343a3ba159304066523f730f (5.16-rc6)
+CVE-2021-47602 [mac80211: track only QoS data frames for admission control]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/d5e568c3a4ec2ddd23e7dc5ad5b0c64e4f22981a (5.16-rc6)
+CVE-2021-47601 [tee: amdtee: fix an IS_ERR() vs NULL bug]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/9d7482771fac8d8e38e763263f2ca0ca12dd22c6 (5.16-rc6)
+CVE-2021-47600 [dm btree remove: fix use after free in rebalance_children()]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/1b8d2789dad0005fd5e7d35dab26a8e1203fb6da (5.16-rc6)
+CVE-2021-47599 [btrfs: use latest_dev in btrfs_show_devname]
+       - linux 5.15.15-1
+       NOTE: 
https://git.kernel.org/linus/6605fd2f394bba0a0059df2b6cfc87b0b6d393a2 (5.16-rc1)
+CVE-2021-47598 [sch_cake: do not call cake_destroy() from cake_init()]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/ab443c53916730862cec202078d36fd4008bea79 (5.16-rc6)
+CVE-2021-47597 [inet_diag: fix kernel-infoleak for UDP sockets]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       NOTE: 
https://git.kernel.org/linus/71ddeac8cd1d217744a0e060ff520e147c9328d1 (5.16-rc6)
+CVE-2021-47596 [net: hns3: fix use-after-free bug in hclgevf_send_mbx_msg]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/27cbf64a766e86f068ce6214f04c00ceb4db1af4 (5.16-rc6)
+CVE-2021-47595 [net/sched: sch_ets: don't remove idle classes from the 
round-robin list]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/c062f2a0b04d86c5b8c9d973bea43493eaca3d32 (5.16-rc6)
+CVE-2021-47594 [mptcp: never allow the PM to close a listener subflow]
+       - linux 5.15.15-1
+       [bullseye] - linux <not-affected> (Vulnerable code not present)
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/b0cdc5dbcf2ba0d99785da5aabf1b17943805b8a (5.16-rc6)
+CVE-2021-47593 [mptcp: clear 'kern' flag from fallback sockets]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/d6692b3b97bdc165d150f4c1505751a323a80717 (5.16-rc6)
+CVE-2021-47592 [net: stmmac: fix tc flower deletion for VLAN priority Rx 
steering]
+       - linux 5.15.15-1
+       [bullseye] - linux <not-affected> (Vulnerable code not present)
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/aeb7c75cb77478fdbf821628e9c95c4baa9adc63 (5.16-rc6)
+CVE-2021-47591 [mptcp: remove tcp ulp setsockopt support]
+       - linux 5.15.15-1
+       [bullseye] - linux <not-affected> (Vulnerable code not present)
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/404cd9a22150f24acf23a8df2ad0c094ba379f57 (5.16-rc6)
+CVE-2021-47590 [mptcp: fix deadlock in __mptcp_push_pending()]
+       - linux 5.15.15-1
+       [bullseye] - linux <not-affected> (Vulnerable code not present)
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/3d79e3756ca90f7a6087b77b62c1d9c0801e0820 (5.16-rc6)
+CVE-2021-47589 [igbvf: fix double free in `igbvf_probe`]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/b6d335a60dc624c0d279333b22c737faa765b028 (5.16-rc6)
+CVE-2021-47588 [sit: do not call ipip6_dev_free() from sit_init_net()]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/e28587cc491ef0f3c51258fdc87fbc386b1d4c59 (5.16-rc6)
+CVE-2021-47587 [net: systemport: Add global locking for descriptor lifecycle]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/8b8e6e782456f1ce02a7ae914bbd5b1053f0b034 (5.16-rc6)
+CVE-2021-47586 [net: stmmac: dwmac-rk: fix oob read in rk_gmac_setup]
+       - linux 5.15.15-1
+       [bullseye] - linux <not-affected> (Vulnerable code not present)
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/0546b224cc7717cc8a2db076b0bb069a9c430794 (5.16-rc6)
+CVE-2021-47585 [btrfs: fix memory leak in __add_inode_ref()]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/f35838a6930296fc1988764cfa54cb3f705c0665 (5.16-rc6)
+CVE-2021-47584 [iocost: Fix divide-by-zero on donation from low hweight cgroup]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux <not-affected> (Vulnerable code not present)
+       NOTE: 
https://git.kernel.org/linus/edaa26334c117a584add6053f48d63a988d25a6e (5.16-rc6)
+CVE-2021-47583 [media: mxl111sf: change mutex_init() location]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/44870a9e7a3c24acbb3f888b2a7cc22c9bdf7e7f (5.16-rc1)
+CVE-2021-47582 [USB: core: Make do_proc_control() and do_proc_bulk() killable]
+       - linux 5.15.15-1
+       NOTE: 
https://git.kernel.org/linus/ae8709b296d80c7f45aa1f35c0e7659ad69edce1 (5.16-rc1)
+CVE-2021-47581 [xen/netback: don't queue unlimited number of packages]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/be81992f9086b230623ae3ebbc85ecee4d00a3d3 (5.16-rc7)
+CVE-2021-47580 [scsi: scsi_debug: Fix type in min_t to avoid stack OOB]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       NOTE: 
https://git.kernel.org/linus/36e07d7ede88a1f1ef8f0f209af5b7612324ac2c (5.16-rc3)
+CVE-2021-47579 [ovl: fix warning in ovl_create_real()]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/1f5573cfe7a7056e80a92c7a037a3e69f3a13d1c (5.16-rc1)
+CVE-2021-47578 [scsi: scsi_debug: Don't call kcalloc() if size arg is zero]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       NOTE: 
https://git.kernel.org/linus/3344b58b53a76199dae48faa396e9fc37bf86992 (5.16-rc1)
+CVE-2021-47577 [io-wq: check for wq exit after adding new worker task_work]
+       - linux 5.15.15-1
+       NOTE: 
https://git.kernel.org/linus/71a85387546e50b1a37b0fa45dadcae3bfb35cf6 (5.16-rc5)
+CVE-2021-47576 [scsi: scsi_debug: Sanity check block descriptor length in 
resp_mode_select()]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/e0a2c28da11e2c2b963fc01d50acbf03045ac732 (5.16-rc3)
+CVE-2021-47575 [xen/console: harden hvc_xen against event channel storms]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/fe415186b43df0db1f17fa3a46275fd92107fe71 (5.16-rc7)
+CVE-2021-47574 [xen/netfront: harden netfront against event channel storms]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/b27d47950e481f292c0a5ad57357edb9d95d03ba (5.16-rc7)
+CVE-2021-47573 [xen/blkfront: harden blkfront against event channel storms]
+       - linux 5.15.15-1
+       [bullseye] - linux 5.10.92-1
+       [buster] - linux 4.19.232-1
+       NOTE: 
https://git.kernel.org/linus/0fd08a34e8e3b67ec9bd8287ac0facf8374b844a (5.16-rc7)
 CVE-2024-38618 [ALSA: timer: Set lower bound of start tick time]
        - linux <unfixed>
        NOTE: 
https://git.kernel.org/linus/4a63bd179fa8d3fcc44a0d9d71d941ddd62f0c4e (6.10-rc1)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2d753ae0b9cb96e5f0b579f77ed0d8a6780cff4f

-- 
This project does not include diff previews in email notifications.
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2d753ae0b9cb96e5f0b579f77ed0d8a6780cff4f
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to