[Git][security-tracker-team/security-tracker][master] Merge Linux CVEs from kernel-sec

Salvatore Bonaccorso (@carnil) carnil at debian.org
Wed Aug 21 09:04:57 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
4855427d by Salvatore Bonaccorso at 2024-08-21T10:04:11+02:00
Merge Linux CVEs from kernel-sec

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,219 @@
+CVE-2023-52914 [io_uring/poll: add hash if ready poll request can't complete inline]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/febb985c06cb6f5fac63598c0bffd4fd823d110d (6.2-rc4)
+CVE-2023-52913 [drm/i915: Fix potential context UAFs]
+	- linux 6.1.7-1
+	NOTE: https://git.kernel.org/linus/afce71ff6daa9c0f852df0727fe32c6fb107f0fa (6.2-rc4)
+CVE-2023-52912 [drm/amdgpu: Fixed bug on error when unloading amdgpu]
+	- linux 6.1.7-1
+	NOTE: https://git.kernel.org/linus/99f1a36c90a7524972be5a028424c57fa17753ee (6.2-rc4)
+CVE-2023-52911 [drm/msm: another fix for the headless Adreno GPU]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/00dd060ab3cf95ca6ede7853bc14397014971b5e (6.2-rc4)
+CVE-2023-52910 [iommu/iova: Fix alloc iova overflows issue]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/dcdb3ba7e2a8caae7bfefd603bc22fd0ce9a389c (6.2-rc4)
+CVE-2023-52909 [nfsd: fix handling of cached open files in nfsd4_open codepath]
+	- linux 6.1.7-1
+	[bullseye] - linux 5.10.221-1
+	NOTE: https://git.kernel.org/linus/0b3a551fa58b4da941efeb209b3770868e2eddd7 (6.2-rc4)
+CVE-2023-52908 [drm/amdgpu: Fix potential NULL dereference]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/0be7ed8e7eb15282b5d0f6fdfea884db594ea9bf (6.2-rc4)
+CVE-2023-52907 [nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame()]
+	- linux 6.1.7-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/9dab880d675b9d0dd56c6428e4e8352a3339371d (6.2-rc4)
+CVE-2023-52906 [net/sched: act_mpls: Fix warning during failed attribute validation]
+	- linux 6.1.7-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/9e17f99220d111ea031b44153fdfe364b0024ff2 (6.2-rc4)
+CVE-2023-52905 [octeontx2-pf: Fix resource leakage in VF driver unbind]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/53da7aec32982f5ee775b69dce06d63992ce4af3 (6.2-rc4)
+CVE-2023-52904 [ALSA: usb-audio: Fix possible NULL pointer dereference in snd_usb_pcm_has_fixed_rate()]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/92a9c0ad86d47ff4cce899012e355c400f02cfb8 (6.2-rc4)
+CVE-2023-52903 [io_uring: lock overflowing for IOPOLL]
+	- linux 6.1.7-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/544d163d659d45a206d8929370d5a2984e546cb7 (6.2-rc4)
+CVE-2023-52902 [nommu: fix memory leak in do_mmap() error path]
+	- linux 6.1.8-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/7f31cced5724e6d414fe750aa1cd7e7b578ec22f (6.2-rc5)
+CVE-2023-52901 [usb: xhci: Check endpoint is valid before dereferencing it]
+	- linux 6.1.8-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/e8fb5bc76eb86437ab87002d4a36d6da02165654 (6.2-rc5)
+CVE-2023-52900 [nilfs2: fix general protection fault in nilfs_btree_insert()]
+	- linux 6.1.8-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/7633355e5c7f29c049a9048e461427d1d8ed3051 (6.2-rc5)
+CVE-2023-52899 [Add exception protection processing for vd in axi_chan_handle_err function]
+	- linux 6.1.8-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/57054fe516d59d03a7bcf1888e82479ccc244f87 (6.2-rc5)
+CVE-2023-52898 [xhci: Fix null pointer dereference when host dies]
+	- linux 6.1.8-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/a2bc47c43e70cf904b1af49f76d572326c08bca7 (6.2-rc5)
+CVE-2023-52897 [btrfs: qgroup: do not warn on record without old_roots populated]
+	- linux 6.1.8-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/75181406b4eafacc531ff2ee5fb032bd93317e2b (6.2-rc5)
+CVE-2023-52896 [btrfs: fix race between quota rescan and disable leading to NULL pointer deref]
+	- linux 6.1.8-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/b7adbf9ada3513d2092362c8eac5cddc5b651f5c (6.2-rc5)
+CVE-2023-52895 [io_uring/poll: don't reissue in case of poll race on multishot request]
+	- linux 6.1.8-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/8caa03f10bf92cb8657408a6ece6a8a73f96ce13 (6.2-rc5)
+CVE-2023-52894 [usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate()]
+	- linux 6.1.8-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/c6ec929595c7443250b2a4faea988c62019d5cd2 (6.2-rc5)
+CVE-2023-52893 [gsmi: fix null-deref in gsmi_get_variable]
+	- linux 6.1.8-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/a769b05eeed7accc4019a1ed9799dd72067f1ce8 (6.2-rc5)
+CVE-2022-48899 [drm/virtio: Fix GEM handle creation UAF]
+	- linux 6.1.7-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/52531258318ed59a2dc5a43df2eaf0eb1d65438e (6.2-rc4)
+CVE-2022-48898 [drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux transfer]
+	- linux 6.1.7-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/1cba0d150fa102439114a91b3e215909efc9f169 (6.2-rc4)
+CVE-2022-48897 [arm64/mm: fix incorrect file_map_count for invalid pmd]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/74c2f81054510d45b813548cb0a1c4ebf87cdd5f (6.2-rc4)
+CVE-2022-48896 [ixgbe: fix pci device refcount leak]
+	- linux 6.1.7-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/b93fb4405fcb5112c5739c5349afb52ec7f15c07 (6.2-rc4)
+CVE-2022-48895 [iommu/arm-smmu: Don't unregister on shutdown]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/ce31e6ca68bd7639bd3e5ef97be215031842bbab (6.2-rc4)
+CVE-2022-48894 [iommu/arm-smmu-v3: Don't unregister on shutdown]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/32ea2c57dc216b6ad8125fa680d31daa5d421c95 (6.2-rc4)
+CVE-2022-48893 [drm/i915/gt: Cleanup partial engine discovery failures]
+	- linux 6.1.7-1
+	NOTE: https://git.kernel.org/linus/78a033433a5ae4fee85511ee075bc9a48312c79e (6.2-rc1)
+CVE-2022-48892 [sched/core: Fix use-after-free bug in dup_user_cpus_ptr()]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/87ca4f9efbd7cc649ff43b87970888f2812945b8 (6.2-rc4)
+CVE-2022-48891 [regulator: da9211: Use irq handler when ready]
+	- linux 6.1.7-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/02228f6aa6a64d588bc31e3267d05ff184d772eb (6.2-rc4)
+CVE-2022-48890 [scsi: storvsc: Fix swiotlb bounce buffer leak in confidential VM]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/67ff3d0a49f3d445c3922e30a54e03c161da561e (6.2-rc4)
+CVE-2022-48889 [ASoC: Intel: sof-nau8825: fix module alias overflow]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/3e78986a840d59dd27e636eae3f52dc11125c835 (6.2-rc4)
+CVE-2022-48888 [drm/msm/dpu: Fix memory leak in msm_mdss_parse_data_bus_icc_path]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/45dac1352b55b1d8cb17f218936b2bc2bc1fb4ee (6.2-rc4)
+CVE-2022-48887 [drm/vmwgfx: Remove rcu locks from user resources]
+	- linux 6.1.7-1
+	NOTE: https://git.kernel.org/linus/a309c7194e8a2f8bd4539b9449917913f6c2cd50 (6.2-rc4)
+CVE-2022-48886 [ice: Add check for kzalloc]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/40543b3d9d2c13227ecd3aa90a713c201d1d7f09 (6.2-rc4)
+CVE-2022-48885 [ice: Fix potential memory leak in ice_gnss_tty_write()]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/f58985620f55580a07d40062c4115d8c9cf6ae27 (6.2-rc4)
+CVE-2022-48884 [net/mlx5: Fix command stats access after free]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/da2e552b469a0cd130ff70a88ccc4139da428a65 (6.2-rc4)
+CVE-2022-48883 [net/mlx5e: IPoIB, Block PKEY interfaces with less rx queues than parent]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/31c70bfe58ef09fe36327ddcced9143a16e9e83d (6.2-rc4)
+CVE-2022-48882 [net/mlx5e: Fix macsec possible null dereference when updating MAC security entity (SecY)]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/9828994ac492e8e7de47fe66097b7e665328f348 (6.2-rc4)
+CVE-2022-48881 [platform/x86/amd: Fix refcount leak in amd_pmc_probe]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/ccb32e2be14271a60e9ba89c6d5660cc9998773c (6.2-rc4)
+CVE-2022-48880 [platform/surface: aggregator: Add missing call to ssam_request_sync_free()]
+	- linux 6.1.7-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/c965daac370f08a9b71d573a71d13cda76f2a884 (6.2-rc4)
+CVE-2022-48879 [efi: fix NULL-deref in init error path]
+	- linux 6.1.7-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/703c13fe3c9af557d312f5895ed6a5fda2711104 (6.2-rc4)
+CVE-2022-48878 [Bluetooth: hci_qca: Fix driver shutdown on closed serdev]
+	- linux 6.1.8-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/272970be3dabd24cbe50e393ffee8f04aec3b9a8 (6.2-rc5)
+CVE-2022-48877 [f2fs: let's avoid panic if extent_tree is not created]
+	- linux 6.1.8-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/df9d44b645b83fffccfb4e28c1f93376585fdec8 (6.2-rc3)
+CVE-2022-48876 [wifi: mac80211: fix initialization of rx->link and rx->link_sta]
+	- linux 6.1.8-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/e66b7920aa5ac5b1a1997a454004ba9246a3c005 (6.2-rc5)
+CVE-2022-48875 [wifi: mac80211: sdata can be NULL during AMPDU start]
+	- linux 6.1.8-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/69403bad97aa0162e3d7911b27e25abe774093df (6.2-rc5)
+CVE-2022-48874 [misc: fastrpc: Fix use-after-free and race in fastrpc_map_find]
+	- linux 6.1.8-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/9446fa1683a7e3937d9970248ced427c1983a1c5 (6.2-rc5)
+CVE-2022-48873 [misc: fastrpc: Don't remove map on creater_process and device_release]
+	- linux 6.1.8-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/5bb96c8f9268e2fdb0e5321cbc358ee5941efc15 (6.2-rc5)
+CVE-2022-48872 [misc: fastrpc: Fix use-after-free race condition for maps]
+	- linux 6.1.8-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/96b328d119eca7563c1edcc4e1039a62e6370ecb (6.2-rc5)
+CVE-2022-48871 [tty: serial: qcom-geni-serial: fix slab-out-of-bounds on RX FIFO buffer]
+	- linux 6.1.8-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/b8caf69a6946e18ffebad49847e258f5b6d52ac2 (6.2-rc5)
+CVE-2022-48870 [tty: fix possible null-ptr-defer in spk_ttyio_release]
+	- linux 6.1.8-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/5abbeebd8296c2301023b8dc4b5a6c0d5229b4f5 (6.2-rc5)
+CVE-2022-48869 [USB: gadgetfs: Fix race between mounting and unmounting]
+	- linux 6.1.8-1
+	[bullseye] - linux 5.10.178-1
+	NOTE: https://git.kernel.org/linus/d18dcfe9860e842f394e37ba01ca9440ab2178f4 (6.2-rc5)
+CVE-2022-48868 [dmaengine: idxd: Let probe fail when workqueue cannot be enabled]
+	- linux 6.1.8-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/b51b75f0604f17c0f6f3b6f68f1a521a5cc6b04f (6.2-rc5)
+CVE-2022-48867 [dmaengine: idxd: Prevent use after free on completion memory]
+	- linux 6.1.8-1
+	[bullseye] - linux <not-affected> (Vulnerable code not present)
+	NOTE: https://git.kernel.org/linus/1beeec45f9ac31eba52478379f70a5fa9c2ad005 (6.2-rc5)
 CVE-2024-8007
 	NOT-FOR-US: RHOSP Director / Red Hat OpenStack Platform
 CVE-2024-22034



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4855427df6bccb18f02ac08640bf2c91944ea802

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4855427df6bccb18f02ac08640bf2c91944ea802
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240821/208ad73f/attachment.htm>


More information about the debian-security-tracker-commits mailing list