%PDF- %PDF-
Direktori : /var/cache/kcare/patches/none-0f314778556b8dc92069c86fe41cc2230888915d-13-default/ |
Current File : //var/cache/kcare/patches/none-0f314778556b8dc92069c86fe41cc2230888915d-13-default/kpatch.info |
OS: centos6 kernel: kernel-2.6.32-754.35.1.el6 time: 2025-02-24 20:11:55 kpatch-name: skipped/CVE-2014-4508.patch kpatch-description: kpatch-kernel: kpatch-cve: CVE-2014-4508 kpatch-skip-reason: Out of scope as the patch is for x86_32 arch only, x86_64 is not affected kpatch-cvss: kpatch-name: 2.6.32/CVE-2021-27365-sysfs-Add-sysfs_emit-and-sysfs_emit_at-to-format-sys.patch kpatch-description: sysfs: Add sysfs_emit and sysfs_emit_at to format sysfs output kpatch-kernel: 2.6.32-754.35.3.el6 kpatch-cve: CVE-2021-27365 kpatch-cvss: 7.0 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-27365 kpatch-patch-url: https://git.kernel.org/linus/2efc459d06f1630001e3984854848a5647086232 kpatch-name: 2.6.32/CVE-2021-27363-CVE-2021-27364-scsi-iscsi-Restrict-sessions-and-handles-to-admin-ca.patch kpatch-description: scsi: iscsi: Restrict sessions and handles to admin capabilities kpatch-kernel: 2.6.32-754.35.3.el6 kpatch-cve: CVE-2021-27364 CVE-2021-27363 kpatch-cvss: 6.3 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-27364 kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa kpatch-name: 2.6.32/CVE-2021-27365-scsi-iscsi-Verify-lengths-on-passthrough-PDUs.patch kpatch-description: scsi: iscsi: Verify lengths on passthrough PDU kpatch-kernel: 2.6.32-754.35.3.el6 kpatch-cve: CVE-2021-27365 kpatch-cvss: 7.0 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-27365 kpatch-patch-url: https://git.kernel.org/linus/f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5 kpatch-name: 2.6.32/CVE-2021-27365-scsi-iscsi-Ensure-sysfs-attributes-are-limited-to-PA.patch kpatch-description: scsi: iscsi: Ensure sysfs attributes are limited to PAGE_SIZE kpatch-kernel: 2.6.32-754.35.3.el6 kpatch-cve: CVE-2021-27365 kpatch-cvss: 7.0 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-27365 kpatch-patch-url: https://git.kernel.org/linus/ec98ea7070e94cc25a422ec97d1421e28d97b7ee kpatch-name: 2.6.32/CVE-2020-29661-tty-Fix-pgrp-locking-in-tiocspgrp.patch kpatch-description: tty: Fix ->pgrp locking in tiocspgrp() kpatch-kernel: 2.6.32-754.39.1 kpatch-cve: CVE-2020-29661 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-29661 kpatch-patch-url: http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc kpatch-name: 2.6.32/CVE-2021-20265-0001-af_unix-fix-struct-pid-memory-leak.patch kpatch-description: af_unix: fix struct pid memory leak kpatch-kernel: 2.6.32-754.39.1.el6 kpatch-cve: CVE-2021-20265 kpatch-cvss: 5.1 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-20265 kpatch-patch-url: https://git.kernel.org/linus/fa0dc04df259ba2df3ce1920e9690c7842f8fa4b kpatch-name: 2.6.32/CVE-2021-22555.patch kpatch-description: netfilter: x_tables: fix compat match/target pad out-of-bound write kpatch-kernel: v5.12 kpatch-cve: CVE-2021-22555 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-22555 kpatch-patch-url: https://git.kernel.org/linus/b29c457a6511435960115c0f548c4360d5f4801d kpatch-name: 2.6.32/CVE-2021-33909-seq_file-Disallow-extremely-large-seq-buffer-allocations.patch kpatch-description: seq_file: Disallow extremely large seq buffer allocations kpatch-kernel: 2.6.32-754.41.2.el6 kpatch-cve: CVE-2021-33909 kpatch-cvss: 7.0 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-33909 kpatch-patch-url: https://git.kernel.org/linus/8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b kpatch-name: skipped/CVE-2020-12362.patch kpatch-description: kpatch-kernel: kpatch-cve: CVE-2020-12362 kpatch-skip-reason: Mitigation is made with intel firmware update, el8 kernels also need 'i915.enable_guc' specified in cmdline to be affected kpatch-cvss: kpatch-name: 2.6.32/CVE-2021-3347-futex-Handle-faults-correctly-for-PI-futexes.patch kpatch-description: futex: Handle faults correctly for PI futexes kpatch-kernel: >2.6.32-754.35.1 kpatch-cve: CVE-2021-3347 kpatch-cvss: 7.4 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-3347 kpatch-patch-url: https://git.kernel.org/linus/34b1a1ce1458f50ef27c54e28eb9b1947012907a kpatch-name: 2.6.32/CVE-2021-3347-futex-Provide-and-use-pi_state_update_owner.patch kpatch-description: futex: Provide and use pi_state_update_owner() kpatch-kernel: >2.6.32-754.35.1 kpatch-cve: CVE-2021-3347 kpatch-cvss: 7.4 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-3347 kpatch-patch-url: https://git.kernel.org/linus/c5cade200ab9a2a3be9e7f32a752c8d86b502ec7 kpatch-name: 2.6.32/CVE-2021-3612-1-Input-joydev-use-memdup_user-to-duplicate.patch kpatch-description: Input: joydev - use memdup_user() to duplicate memory from user-space kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-3612 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-3612 kpatch-patch-url: https://git.kernel.org/linus/5702222c9a7af4a207066d54aa95cfe31f34f2f8 kpatch-name: 2.6.32/CVE-2021-3612-2-Input-joydev-fix-possible-ERR_PTR-derefer.patch kpatch-description: Input: joydev - fix possible ERR_PTR() dereferencing kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-3612 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-3612 kpatch-patch-url: https://git.kernel.org/linus/5b21e3c740b770fb2548a5a8ea66e544d114d0a8 kpatch-name: 2.6.32/CVE-2021-3612-3-Input-joydev-prevent-potential-read-overf.patch kpatch-description: Input: joydev - prevent potential read overflow in ioctl kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-3612 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-3612 kpatch-patch-url: https://git.kernel.org/linus/182d679b2298d62bf42bb14b12a8067b8e17b617 kpatch-name: 2.6.32/CVE-2021-3612-4-Input-joydev-prevent-use-of.patch kpatch-description: Input: joydev - prevent use of not validated data in JSIOCSBTNMAP ioctl kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-3612 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-3612 kpatch-patch-url: https://git.kernel.org/linus/f8f84af5da9ee04ef1d271528656dac42a090d00 kpatch-name: 2.6.32/CVE-2021-28972-PCI-rpadlpar-Fix-potential.patch kpatch-description: PCI: rpadlpar: Fix potential drc_name corruption in store functions kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-28972 kpatch-cvss: 6.7 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-28972 kpatch-patch-url: https://git.kernel.org/linus/6d7724c9c507d5b526991dcdef861c6b28c45eb2 kpatch-name: 2.6.32/CVE-2021-3178-1-nfsd-make-local-functions-static.patch kpatch-description: nfsd: make local functions static kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-3178 kpatch-cvss: 5.7 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-3178 kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c47d832bc0155153920e507f075647519bad09a2 kpatch-name: 2.6.32/CVE-2021-3178-1-nfsd-make-local-functions-static-kpatch.patch kpatch-description: nfsd: make local functions static kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-3178 kpatch-cvss: 5.7 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-3178 kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c47d832bc0155153920e507f075647519bad09a2 kpatch-name: 2.6.32/CVE-2021-3178-2-nfsd-fix-compose_entry_fh-failure-exits.patch kpatch-description: nfsd: fix compose_entry_fh() failure exits kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-3178 kpatch-cvss: 5.7 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-3178 kpatch-patch-url: https://git.kernel.org/linus/efe39651f08813180f37dc508d950fc7d92b29a8 kpatch-name: 2.6.32/CVE-2021-3178-3-nfsd4-readdirplus-shouldn-t.patch kpatch-description: nfsd4: readdirplus shouldn't return parent of export kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-3178 kpatch-cvss: 5.7 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-3178 kpatch-patch-url: https://git.kernel.org/linus/51b2ee7d006a736a9126e8111d1f24e4fd0afaa6 kpatch-name: 2.6.32/CVE-2021-38205-net-xilinx_emaclite-Do-not.patch kpatch-description: net: xilinx_emaclite: Do not print real IOMEM pointer kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-38205 kpatch-cvss: 3.3 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-38205 kpatch-patch-url: https://git.kernel.org/linus/d0d62baa7f505bd4c59cd169692ff07ec49dde37 kpatch-name: 2.6.32/CVE-2021-37159-hso-fix-a-use-after-free-c.patch kpatch-description: hso: fix a use after free condition kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-37159 kpatch-cvss: 6.4 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-37159 kpatch-patch-url: https://git.kernel.org/linus/5e2cd0825a43824827b233d95bc47c0c970e5bef kpatch-name: 2.6.32/CVE-2021-32399-bluetooth-eliminate-the-po.patch kpatch-description: bluetooth: eliminate the potential race condition kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-32399 kpatch-cvss: 7.0 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-21299 kpatch-patch-url: https://git.kernel.org/linus/e2cb6b891ad2b8caa9131e3be70f45243df82a80 kpatch-name: 2.6.32/CVE-2021-3573-Bluetooth-use-correct-lock-.patch kpatch-description: Bluetooth: use correct lock to prevent UAF of hdev object kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-3573 kpatch-cvss: 6.7 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-3573 kpatch-patch-url: https://git.kernel.org/linus/e305509e678b3a4af2b3cfd410f409f7cdaabb52 kpatch-name: 2.6.32/CVE-2021-38160-2-virtio_console-Assure-used.patch kpatch-description: virtio_console: Assure used length from device is limited kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-38160 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-38160 kpatch-patch-url: https://git.kernel.org/linus/d00d8da5869a2608e97cfede094dfc5e11462a46 kpatch-name: 2.6.32/CVE-2021-34693-can-bcm-fix-infoleak-in-st.patch kpatch-description: can: bcm: fix infoleak in struct bcm_msg_head kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-34693 kpatch-cvss: 4.0 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-34693 kpatch-patch-url: https://git.kernel.org/linus/5e87ddbe3942e27e939bdc02deb8579b0cbd8ecc kpatch-name: 2.6.32/CVE-2020-36385-1201-RDMA-ucma-Put-a-lock-around-every-call-to-the-rdma_cm_layer.patch kpatch-description: RDMA/ucma: Put a lock around every call to the rdma_cm layer kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2020-36385 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-36385 kpatch-patch-url: https://git.kernel.org/linus/7c11910783a1ea17e88777552ef146cace607b3c kpatch-name: 2.6.32/CVE-2020-36385-1201-RDMA-ucma-Put-a-lock-around-every-call-to-the-rdma_cm_layer-kpatch.patch kpatch-description: RDMA/ucma: Put a lock around every call to the rdma_cm layer (adaptation) kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2020-36385 kpatch-cvss: n/a kpatch-cve-url: n/a kpatch-patch-url: n/a kpatch-name: 2.6.32/CVE-2020-36385-1202-RDMA-ucma-Add-missing-locking-to-rdma_accept.patch kpatch-description: RDMA/cma: Add missing locking to rdma_accept() kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2020-36385 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-36385 kpatch-patch-url: https://git.kernel.org/linus/d114c6feedfe0600c19b9f9479a4026354d1f7fd kpatch-name: 2.6.32/CVE-2020-36385-1203-RDMA-ucma-Fix-the-locking-of-ctx-file.patch kpatch-description: RDMA/ucma: Fix the locking of ctx->file kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2020-36385 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-36385 kpatch-patch-url: https://git.kernel.org/linus/09e328e47a695b0d346598f5d6593ee598e64885 kpatch-name: 2.6.32/CVE-2020-36385-1205-RDMA-ucma-Rework-ucma_migrate_id-to-avoid-races-with.patch kpatch-description: RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2020-36385 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-36385 kpatch-patch-url: https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1 kpatch-name: 2.6.32/CVE-2020-0466-epoll-Keep-a-reference-on-files-added-to-the-check.patch kpatch-description: epoll: Keep a reference on files added to the check list kpatch-kernel: 2.6.32-754.35.1.el6 kpatch-cve: CVE-2020-0466 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-0466 kpatch-patch-url: https://git.kernel.org/linus/a9ed4a6560b8562b7e2e2bed9527e88001f7b682 kpatch-name: 2.6.32/CVE-2021-0920-af_unix-fix-garbage-collect-vs-MSG_PEEK.patch kpatch-description: af_unix: fix garbage collect vs MSG_PEEK kpatch-kernel: 2.6.32-754.35.1.el6 kpatch-cve: CVE-2021-0920 kpatch-cvss: 6.4 kpatch-cve-url: https://security-tracker.debian.org/tracker/CVE-2021-0920 kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca kpatch-name: 3.10.0/CVE-2021-0920-kpatch.patch kpatch-description: af_unix: fix garbage collect vs MSG_PEEK (adaptation) kpatch-kernel: 4.1.12-124.59.1.2 kpatch-cve: CVE-2021-0920 kpatch-cvss: 6.4 kpatch-cve-url: https://security-tracker.debian.org/tracker/CVE-2021-0920 kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca kpatch-name: 2.6.32/CVE-2021-4155-xfs-map-unwritten-blocks-in-XFS_IOC_ALLOC-FREESP-just-like.patch kpatch-description: xfs: map unwritten blocks in XFS_IOC_{ALLOC,FREE}SP just like kpatch-kernel: 2.6.32-754.35.8.el6 kpatch-cve: CVE-2021-4155 kpatch-cvss: 5.5 kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2021-4155 kpatch-patch-url: https://git.kernel.org/linus/983d8e60f50806f90534cc5373d0ce867e5aaf79 kpatch-name: 2.6.32/CVE-2022-0492-cgroup-v1-Require-capabilities-to-set-release_agent.patch kpatch-description: cgroup-v1: Require capabilities to set release_agent kpatch-kernel: 2.6.32-754.35.1.el6 kpatch-cve: CVE-2022-0492 kpatch-cvss: 7.8 kpatch-cve-url: https://security-tracker.debian.org/tracker/CVE-2022-0492 kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-4.9.y&id=7e33a0ad792f04bad920c7197bda8cc2ea08d304 kpatch-name: 2.6.32/CVE-2022-0492-cgroup-v1-Require-capabilities-to-set-release_agent-kpatch.patch kpatch-description: cgroup-v1: Require capabilities to set release_agent (adaptation) kpatch-kernel: 2.6.32-754.35.1.el6 kpatch-cve: CVE-2022-0492 kpatch-cvss: 7.8 kpatch-cve-url: n/a kpatch-patch-url: n/a kpatch-name: 2.6.32/CVE-2019-11487-page-ref-overflow.patch kpatch-description: prevent page refcount overflow kpatch-kernel: 2.6.32-754.35.1.el6 kpatch-cve: CVE-2019-11487 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2019-11487 kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6b3a707736301c2128ca85ce85fb13f60b5e350a kpatch-name: 2.6.32/CVE-2021-22543-KVM-do-not-allow-mapping-valid-but-non-reference-co.patch kpatch-description: KVM: do not allow mapping valid but non-reference-counted pages kpatch-kernel: 2.6.32-754.48.1.el6 kpatch-cve: CVE-2021-22543 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2021-22543 kpatch-patch-url: https://git.kernel.org/linus/f8be156be163a052a067306417cd0ff679068c97 kpatch-name: skipped/CVE-2021-26401.patch kpatch-description: kpatch-kernel: kpatch-cve: CVE-2021-26401 kpatch-skip-reason: An introduction of required changes through KernelCare could cause unavoidable problems to applications which use unprivileged eBPF. kpatch-cvss: kpatch-name: 2.6.32/CVE-2022-4378-0001-proc-avoid-integer-type-confusion-in-get_proc_long.patch kpatch-description: proc: avoid integer type confusion in get_proc_long kpatch-kernel: 2.6.32-754.50.1.el6 kpatch-cve: CVE-2022-4378 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-4378 kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e6cfaf34be9fcd1a8285a294e18986bfc41a409c kpatch-name: 2.6.32/CVE-2022-4378-0002-proc-proc_skip_spaces-shouldn-t-think-it-is-working-.patch kpatch-description: proc: proc_skip_spaces() shouldn't think it is working on C strings kpatch-kernel: 2.6.32-754.50.1.el6 kpatch-cve: CVE-2022-4378 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-4378 kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bce9332220bd677d83b19d21502776ad555a0e73 kpatch-name: rhel6/kernel-2.6.32-754.53.1.el6/CVE-2023-3611.patch kpatch-description: net/sched: sch_qfq: account for stab overhead in qfq_enqueue kpatch-kernel: kernel-2.6.32-754.53.1.el6 kpatch-cve: CVE-2023-3611 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-3611 kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64 kpatch-name: rhel6/kernel-2.6.32-754.53.1.el6/CVE-2023-3776.patch kpatch-description: net/sched: cls_fw: Fix improper refcount update leads to use-after-free kpatch-kernel: kernel-2.6.32-754.53.1.el6 kpatch-cve: CVE-2023-3776 kpatch-cvss: 7.0 kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-3776 kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0323bce598eea038714f941ce2b22541c46d488f kpatch-name: rhel6/kernel-2.6.32-754.53.1.el6/CVE-2023-4921.patch kpatch-description: net: sched: sch_qfq: Fix UAF in qfq_dequeue() kpatch-kernel: kernel-2.6.32-754.53.1.el6 kpatch-cve: CVE-2023-4921 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4921 kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=8fc134fee27f2263988ae38920bc03da416b03d8 kpatch-name: rhel6/kernel-2.6.32-754.53.1.el6/CVE-2023-31436.patch kpatch-description: net: sched: sch_qfq: prevent slab-out-of-bounds in kpatch-kernel: kernel-2.6.32-754.53.1.el6 kpatch-cve: CVE-2023-31436 kpatch-cvss: 7.0 kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-31436 kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d kpatch-name: rhel6/kernel-2.6.32-754.55.1.el6/CVE-2024-53104-media-uvcvideo-skip-parsing-frames-of-type-uvc-vs-undefined-in-uvc-parse-format.patch kpatch-description: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format kpatch-kernel: 2.6.32-754.55.1.el6 kpatch-cve: CVE-2024-53104 kpatch-cvss: 7.8 kpatch-cve-url: https://access.redhat.com/security/cve/cve-2024-53104 kpatch-patch-url: https://git.kernel.org/stable/c/575a562f7a3ec2d54ff77ab6810e3fbceef2a91d kpatch-name: 2.6.32/proc-restrict-pagemap-access.patch kpatch-description: Restrict access to pagemap/kpageflags/kpagecount kpatch-kernel: kpatch-cve: N/A kpatch-cvss: kpatch-cve-url: http://googleprojectzero.blogspot.ru/2015/03/exploiting-dram-rowhammer-bug-to-gain.html kpatch-patch-url: kpatch-name: 2.6.32/kpatch-add-paravirt-asm-definitions.patch kpatch-description: N/A kpatch-kernel: N/A kpatch-cve: N/A kpatch-cvss: N/A kpatch-cve-url: N/A kpatch-patch-url: N/A uname: 2.6.32-754.55.1.el6