[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2022-9710 -- Oracle kernel-uek-container

ID: oval:org.secpod.oval:def:1505935Date: (C)2022-08-22   (M)2024-04-17
Class: PATCHFamily: unix




[5.4.17-2136.310.7.el7] - net_sched: cls_route: remove from list when handle is 0 [Orabug: 34480880] {CVE-2022-2588} - x86/spec_ctrl: limit IBRS_FW to retpoline only [Orabug: 34450896] - x86/bugs: display dynamic retbleed state [Orabug: 34450896] - x86/bugs: remove incorrect __init/__ro_after_init annotations [Orabug: 34455621] [5.4.17-2136.310.6.el7] - SUNRPC: Fix READ_PLUS crasher - Revert quot;hwmon: Make chip parameter for with_info API mandatoryquot; [Orabug: 34423806] - ext4: make variable quot;countquot; signed - faddr2line: Fix overlapping text section failures, the sequel [5.4.17-2136.310.5.el7] - arm64: proton-pack: provide vulnerability file value for RETBleed [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - KVM: emulate: do not adjust size of fastop and setcc subroutines [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/kvm: fix FASTOP_SIZE when return thunks are enabled [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/entry: Remove UNTRAIN_RET from native_irq_return_ldt [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/speculation: Disable RRSBA behavior [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/exec: Disable RET on kexec [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: do not enable IBPB-on-entry when IBPB is not supported [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Add Cannon lake to RETBleed affected CPU list [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/cpu/amd: Enumerate BTC_NO [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/common: Stamp out the stepping madness [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - KVM: VMX: Prevent RSB underflow before vmenter [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/speculation: Fill RSB on vmexit for IBRS [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - KVM: VMX: Fix IBRS handling after vmexit [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - KVM: VMX: Convert launched argument to flags [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - KVM: VMX: Flatten __vmx_vcpu_run [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - KVM/VMX: Use TEST %REG,%REG instead of CMP $0,%REG in vmenter.S [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - KVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/speculation: Remove x86_spec_ctrl_mask [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/speculation: Fix SPEC_CTRL write on SMT state change [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/speculation: Fix firmware entry SPEC_CTRL handling [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/cpu/amd: Add Spectral Chicken [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Add entry UNRET validation [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - kbuild/objtool: Add objtool-vmlinux.o pass [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Do IBPB fallback check only once [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Add retbleed=ibpb [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/xen: Rename SYS* entry points [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Update Retpoline validation [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - intel_idle: Disable IBRS during long idle [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Report Intel retbleed vulnerability [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Split spectre_v2_select_mitigation and spectre_v2_user_select_mitigation [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Optimize SPEC_CTRL MSR writes [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/entry: Add kernel IBRS implementation [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Enable STIBP for JMP2RET [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Add AMD retbleed= boot parameter [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/bugs: Report AMD retbleed vulnerability [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86: Add magic AMD return-thunk [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/vmlinux: Use INT3 instead of NOP for linker fill bytes [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/realmode: build with __DISABLE_EXPORTS [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86: Use return-thunk in asm code [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/sev: Avoid using __x86_return_thunk [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/vsyscall_emu/64: Don"t use RET in vsyscall emulation [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/kvm: Fix SETcc emulation for return thunks [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/bpf: Alternative RET encoding [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/ftrace: Alternative RET encoding [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86,objtool: Create .return_sites [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/mm: elide references to .discard.* from .return_sites [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86: Undo return-thunk damage [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/retpoline: Use -mfunction-return [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/retpoline: Swizzle retpoline thunk [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/alternative: Support not-feature [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/retpoline: Cleanup some #ifdefery [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/features: Move RETPOLINE flags to word 11 [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - crypto: x86/poly1305 - Fixup SLS [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - kvm/emulate: Fix SETcc emulation function offsets with SLS [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86: Add straight-line-speculation mitigation [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86: Prepare inline-asm for straight-line-speculation [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86: Prepare asm files for straight-line-speculation [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/lib/atomic64_386_32: Rename things [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Add straight-line-speculation validation [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Classify symbols [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Create reloc sections implicitly [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Add elf_create_reloc helper [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Rework the elf_rebuild_reloc_section logic [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Handle per arch retpoline naming [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Correctly handle retpoline thunk calls [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Support retpoline jump detection for vmlinux.o [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Add "alt_group" struct [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Clean up elf_write condition [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Add support for relocations without addends [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Rename rela to reloc [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: optimize add_dead_ends for split sections [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Move the IRET hack into the arch decoder [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Rename elf_read to elf_open_read [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Constify "struct elf *" parameters [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Optimize !vmlinux.o again [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Better handle IRET [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - x86/unwind_hints: define unwind_hint_save, unwind_hint_restore [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Add abstraction for destination offsets [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Fix off-by-one in symbol_by_offset [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Optimize find_rela_by_dest_range [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Optimize read_sections [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Optimize find_symbol_by_name [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Rename find_containing_func [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Optimize find_symbol_* and read_symbols [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Optimize find_section_by_name [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Optimize find_section_by_index [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Add a statistics mode [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Optimize find_symbol_by_index [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Rename func_for_each_insn_all [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Rename func_for_each_insn [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Introduce validate_return [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Improve call destination function detection [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Fix clang switch table edge case [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Add relocation check for alternative sections [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} - objtool: Add is_static_jump helper [Orabug: 34335632] {CVE-2022-23816} {CVE-2022-29901} [5.4.17-2136.310.4.el7] - lockdown: Fix kexec lockdown bypass with ima policy [Orabug: 34400675] {CVE-2022-21505} - bnxt_en: Use page frag RX buffers for better software GRO performance [Orabug: 34083551] - bnxt_en: enable interrupt sampling on 5750X for DIM [Orabug: 34083551] - bnxt_en: Add event handler for PAUSE Storm event [Orabug: 34083551] - bnxt_en: reject indirect blk offload when hw-tc-offload is off [Orabug: 34083551] - bnxt_en: make bnxt_free_skbs safe to call after bnxt_free_mem [Orabug: 34083551] - bnxt_en: Fix error recovery regression [Orabug: 34083551] - bnxt_en: Fix possible unintended driver initiated error recovery [Orabug: 34083551] - bnxt: count discards due to memory allocation errors [Orabug: 34083551] - bnxt: count packets discarded because of netpoll [Orabug: 34083551] - ocfs2: kill EBUSY from dlmfs_evict_inode [Orabug: 34364337] - ocfs2: dlmfs: don"t clear USER_LOCK_ATTACHED when destroying lock [Orabug: 34364337] - net/rds: Fix a NULL dereference in rds_tcp_accept_one [Orabug: 34371884] [5.4.17-2136.310.3.el7] - RDS/IB: Fix RDS IB SRQ implementation and tune it [Orabug: 31899472] - RDS/IB: Introduce bit_flag routines with memory-barrier for bit flags [Orabug: 31899472] - xfs: don"t fail unwritten extent conversion on writeback due to edquot [Orabug: 33786167] - mm/page_alloc: reuse tail struct pages for compound devmaps [Orabug: 34314763] - mm/sparse-vmemmap: improve memory savings for compound devmaps [Orabug: 34314763] - mm/sparse-vmemmap: refactor core of vmemmap_populate_basepages to helper [Orabug: 34314763] - mm/sparse-vmemmap: add a pgmap argument to section activation [Orabug: 34314763] - memory-failure: fetch compound_head after pgmap_pfn_valid [Orabug: 34314763] - device-dax: compound devmap support [Orabug: 34314763] - device-dax: factor out page mapping initialization [Orabug: 34314763] - device-dax: ensure dev_dax-gt;pgmap is valid for dynamic devices [Orabug: 34314763] - device-dax: use struct_size [Orabug: 34314763] - device-dax: use ALIGN for determining pgoff [Orabug: 34314763] - mm/memremap: add ZONE_DEVICE support for compound pages [Orabug: 34314763] - mm/page_alloc: refactor memmap_init_zone_device page init [Orabug: 34314763] - mm/page_alloc: split prep_compound_page into head and tail subparts [Orabug: 34314763] - RDMA/umem: batch page unpin in __ib_umem_release [Orabug: 34314763] - mm/gup: add a range variant of unpin_user_pages_dirty_lock [Orabug: 34314763] - KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast [Orabug: 34323859] {CVE-2022-2153} - KVM: x86: Check lapic_in_kernel before attempting to set a SynIC irq [Orabug: 34323859] {CVE-2022-2153} - KVM: Add infrastructure and macro to mark VM as bugged [Orabug: 34323859] {CVE-2022-2153} - rds: ib: Qualify RNR Retry Timer check with firmware version [Orabug: 34330922] - x86/boot/compressed/64: Disable 5-level page tables on AMD [Orabug: 34366382] [5.4.17-2136.310.2.el7] - LTS tag: v5.4.199 - x86/speculation/mmio: Print SMT warning - x86/cpu: Add another Alder Lake CPU to the Intel family - cpu/speculation: Add prototype for cpu_show_srbds - LTS tag: v5.4.198 - tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd - mtd: cfi_cmdset_0002: Use chip_ready for write on S29GL064N - md/raid0: Ignore RAID0 layout if the second zone has only one device - powerpc/32: Fix overread/overwrite of thread_struct via ptrace - Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag - ixgbe: fix unexpected VLAN Rx in promisc mode on VF - ixgbe: fix bcast packets Rx on VF after promisc removal - nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling - nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION - mmc: block: Fix CQE recovery reset success - ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files - cifs: return errors during session setup during reconnects - ALSA: hda/conexant - Fix loopback issue with CX20632 - scripts/gdb: change kernel config dumping method - vringh: Fix loop descriptors check in the indirect cases - nodemask: Fix return values to be unsigned - cifs: version operations for smb20 unneeded when legacy support disabled - s390/gmap: voluntarily schedule during key setting - nbd: fix io hung while disconnecting device - nbd: fix race between nbd_alloc_config and module removal - nbd: call genl_unregister_family first in nbd_cleanup - x86/cpu: Elide KCSAN for cpu_has and friends - modpost: fix undefined behavior of is_arm_mapping_symbol - drm/radeon: fix a possible null pointer dereference - ceph: allow ceph.dir.rctime xattr to be updatable - Revert quot;net: af_key: add check for pfkey_broadcast in function pfkey_processquot; - scsi: myrb: Fix up null pointer access on myrb_cleanup - md: protect md_unregister_thread from reentrancy - watchdog: wdat_wdt: Stop watchdog when rebooting the system - kernfs: Separate kernfs_pr_cont_buf and rename_lock. - serial: msm_serial: disable interrupts in __msm_console_write - staging: rtl8712: fix uninit-value in r871xu_drv_init - staging: rtl8712: fix uninit-value in usb_read8 and friends - clocksource/drivers/sp804: Avoid error on multiple instances - extcon: Modify extcon device to be created after driver data is set - misc: rtsx: set NULL intfdata when probe fails - usb: dwc2: gadget: don"t reset gadget"s driver-gt;bus - USB: hcd-pci: Fully suspend across freeze/thaw cycle - drivers: usb: host: Fix deadlock in oxu_bus_suspend - drivers: tty: serial: Fix deadlock in sa1100_set_termios - USB: host: isp116x: check return value after calling platform_get_resource - drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop - drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop - tty: Fix a possible resource leak in icom_probe - tty: synclink_gt: Fix null-pointer-dereference in slgt_clean - lkdtm/usercopy: Expand size of quot;out of framequot; object - iio: st_sensors: Add a local lock for protecting odr - iio: dummy: iio_simple_dummy: check the return value of kstrdup - drm: imx: fix compiler warning with gcc-12 - net: altera: Fix refcount leak in altera_tse_mdio_create - ip_gre: test csum_start instead of transport header - net/mlx5: fs, fail conflicting actions - net/mlx5: Rearm the FW tracer after each tracer event - net: ipv6: unexport __init-annotated seg6_hmac_init - net: xfrm: unexport __init-annotated xfrm4_protocol_init - net: mdio: unexport __init-annotated mdio_bus_init - SUNRPC: Fix the calculation of xdr-gt;end in xdr_get_next_encode_buffer - net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure - net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list - bpf, arm64: Clear prog-gt;jited_len along prog-gt;jited - af_unix: Fix a data-race in unix_dgram_peer_wake_me. - xen: unexport __init-annotated xen_xlate_map_ballooned_pages - netfilter: nf_tables: memleak flow rule from commit path - ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe - netfilter: nat: really support inet nat without l3 address - xprtrdma: treat all calls not a bcall when bc_serv is NULL - video: fbdev: pxa3xx-gcu: release the resources correctly in pxa3xx_gcu_probe/remove - NFSv4: Don"t hold the layoutget locks across multiple RPC calls - dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type - m68knommu: fix undefined reference to _init_sp" - m68knommu: set ZERO_PAGE to the allocated zeroed page - i2c: cadence: Increase timeout per message if necessary - f2fs: remove WARN_ON in f2fs_is_valid_blkaddr - tracing: Avoid adding tracer option before update_tracer_options - tracing: Fix sleeping function called from invalid context on RT kernel - mips: cpc: Fix refcount leak in mips_cpc_default_phys_base - perf c2c: Fix sorting in percent_rmt_hitm_cmp - tipc: check attribute length for bearer name - afs: Fix infinite loop found by xfstest generic/676 - tcp: tcp_rtx_synack can be called from process context - net: sched: add barrier to fix packet stuck problem for lockless qdisc - net/mlx5e: Update netdev features after changing XDP state - net/mlx5: Don"t use already freed action pointer - nfp: only report pause frame configuration for physical device - ubi: ubi_create_volume: Fix use-after-free when volume creation failed - jffs2: fix memory leak in jffs2_do_fill_super - modpost: fix removing numeric suffixes - net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register - net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry - net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog - s390/crypto: fix scatterwalk_unmap callers in AES-GCM - clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map return value - ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition - watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe - driver core: fix deadlock in __device_attach - driver: base: fix UAF when driver_attach failed - bus: ti-sysc: Fix warnings for unbind for serial - firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle - serial: stm32-usart: Correct CSIZE, bits, and parity - serial: st-asc: Sanitize CSIZE and correct PARENB for CS7 - serial: sifive: Sanitize CSIZE and c_iflag - serial: sh-sci: Don"t allow CS5-6 - serial: txx9: Don"t allow CS5-6 - serial: rda-uart: Don"t allow CS5-6 - serial: digicolor-usart: Don"t allow CS5-6 - serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485 - serial: meson: acquire port-gt;lock in startup - rtc: mt6397: check return value after calling platform_get_resource - clocksource/drivers/riscv: Events are stopped during CPU suspend - soc: rockchip: Fix refcount leak in rockchip_grf_init - coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier - serial: sifive: Report actual baud base rather than fixed 115200 - phy: qcom-qmp: fix pipe-clock imbalance on power-on failure - rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map fails - iio: adc: sc27xx: Fine tune the scale calibration values - iio: adc: sc27xx: fix read big scale voltage not right - iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check - firmware: stratix10-svc: fix a missing check on list iterator - usb: dwc3: pci: Fix pm_runtime_get_sync error checking - rpmsg: qcom_smd: Fix irq_of_parse_and_map return value - pwm: lp3943: Fix duty calculation in case period was clamped - staging: fieldbus: Fix the error handling path in anybuss_host_common_probe - usb: musb: Fix missing of_node_put in omap2430_probe - USB: storage: karma: fix rio_karma_init return - usb: usbip: add missing device lock on tweak configuration cmd - usb: usbip: fix a refcount leak in stub_probe - tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_get - tty: serial: owl: Fix missing clk_disable_unprepare in owl_uart_probe - tty: goldfish: Use tty_port_destroy to destroy port - iio: adc: ad7124: Remove shift from scan_type - staging: greybus: codecs: fix type confusion of list iterator variable - pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards - md: bcache: check the return value of kzalloc in detached_dev_do_request - block: fix bio_clone_blkg_association to associate with proper blkcg_gq - bfq: Make sure bfqg for which we are queueing requests is online - bfq: Get rid of __bio_blkcg usage - bfq: Remove pointless bfq_init_rq calls - bfq: Drop pointless unlock-lock pair - bfq: Avoid merging queues with different parents - MIPS: IP27: Remove incorrect cpu_has_fpu" override - RDMA/rxe: Generate a completion for unsupported/invalid opcode - Kconfig: add config option for asm goto w/ outputs - phy: qcom-qmp: fix reset-controller leak on probe errors - blk-iolatency: Fix inflight count imbalances and IO hangs on offline - dt-bindings: gpio: altera: correct interrupt-cells - docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0 - ARM: pxa: maybe fix gpio lookup tables - phy: qcom-qmp: fix struct clk leak on probe errors - arm64: dts: qcom: ipq8074: fix the sleep clock frequency - gma500: fix an incorrect NULL check on list iterator - tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator - serial: pch: don"t overwrite xmit-gt;buf[0] by x_char - carl9170: tx: fix an incorrect use of list iterator - ASoC: rt5514: Fix event generation for quot;DSP Voice Wake Upquot; control - rtl818x: Prevent using not initialized queues - hugetlb: fix huge_pmd_unshare address update - nodemask.h: fix compilation error with GCC12 - iommu/msm: Fix an incorrect NULL check on list iterator - um: Fix out-of-bounds read in LDT setup - um: chan_user: Fix winch_tramp return value - mac80211: upgrade passive scan to active scan on DFS channels after beacon rx - irqchip: irq-xtensa-mx: fix initial IRQ affinity - irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x - RDMA/hfi1: Fix potential integer multiplication overflow errors - Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13 bug - media: coda: Add more H264 levels for CODA960 - media: coda: Fix reported H264 profile - mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_write - md: fix an incorrect NULL check in md_reload_sb - md: fix an incorrect NULL check in does_sb_need_changing - drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX - drm/nouveau/clk: Fix an incorrect NULL check on list iterator - drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem - drm/amdgpu/cs: make commands with 0 chunks illegal behaviour. - scsi: ufs: qcom: Add a readl to make sure ref_clk gets enabled - scsi: dc395x: Fix a missing check on list iterator - ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock - dlm: fix missing lkb refcount handling - dlm: fix plock invalid read - mm, compaction: fast_find_migrateblock should return pfn in the target zone - PCI: qcom: Fix unbalanced PHY init on probe errors - PCI: qcom: Fix runtime PM imbalance on probe errors - PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299 - tracing: Fix potential double free in create_var_ref - ACPI: property: Release subnode properties with data nodes - ext4: avoid cycles in directory h-tree - ext4: verify dir block before splitting it - ext4: fix bug_on in ext4_writepages - ext4: fix warning in ext4_handle_inode_extension - ext4: fix use-after-free in ext4_rename_dir_prepare - netfilter: nf_tables: disallow non-stateful expression in sets earlier - bfq: Track whether bfq_group is still online - bfq: Update cgroup information before merging bio - bfq: Split shared queues on move between cgroups - efi: Do not import certificates from UEFI Secure Boot for T2 Macs - fs-writeback: writeback_sb_inodes#65306;Recalculate "wrote" according skipped pages - iwlwifi: mvm: fix assert 1F04 upon reconfig - wifi: mac80211: fix use-after-free in chanctx code - f2fs: fix fallocate to use file_modified to update permissions consistently - f2fs: don"t need inode lock for system hidden quota - f2fs: fix deadloop in foreground GC - f2fs: fix to clear dirty inode in f2fs_evict_inode - f2fs: fix to do sanity check on block address in f2fs_do_zero_range - f2fs: fix to avoid f2fs_bug_on in dec_valid_node_count - perf jevents: Fix event syntax error caused by ExtSel - perf c2c: Use stdio interface if slang is not supported - iommu/amd: Increase timeout waiting for GA log enablement - dmaengine: stm32-mdma: remove GISR1 register - video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup - NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout - NFS: Don"t report errors from nfs_pageio_complete more than once - NFS: Do not report flush errors in nfs_write_end - NFS: Do not report EINTR/ERESTARTSYS as mapping errors - i2c: at91: Initialize dma_buf in at91_twi_xfer - i2c: at91: use dma safe buffers - iommu/mediatek: Add list_del in mtk_iommu_remove - f2fs: fix dereference of stale list iterator after loop body - Input: stmfts - do not leave device disabled in stmfts_input_open - RDMA/hfi1: Prevent use of lock before it is initialized - mailbox: forward the hrtimer if not queued and under a lock - mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe - powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup - macintosh: via-pmu and via-cuda need RTC_LIB - powerpc/perf: Fix the threshold compare group constraint for power9 - powerpc/64: Only WARN if __pa/__va called with bad addresses - Input: sparcspkr - fix refcount leak in bbc_beep_probe - crypto: cryptd - Protect per-CPU resource by disabling BH. - tty: fix deadlock caused by calling printk under tty_port-gt;lock - PCI: imx6: Fix PERST# start-up sequence - ipc/mqueue: use get_tree_nodev in mqueue_get_tree - proc: fix dentry/inode overinstantiating under /proc/${pid}/net - powerpc/4xx/cpm: Fix return value of __setup handler - powerpc/idle: Fix return value of __setup handler - powerpc/8xx: export "cpm_setbrg" for modules - dax: fix cache flush on PMD-mapped pages - drivers/base/node.c: fix compaction sysfs file leak - pinctrl: mvebu: Fix irq_of_parse_and_map return value - nvdimm: Allow overwrite in the presence of disabled dimms - firmware: arm_scmi: Fix list protocols enumeration in the base protocol - scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac - mfd: ipaq-micro: Fix error check return value of platform_get_irq - powerpc/fadump: fix PT_LOAD segment for boot memory area - arm: mediatek: select arch timer for mt7629 - crypto: marvell/cesa - ECB does not IV - misc: ocxl: fix possible double free in ocxl_file_register_afu - ARM: dts: bcm2835-rpi-b: Fix GPIO line names - ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED - ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C - ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT - can: xilinx_can: mark bit timing constants as const - KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry - PCI: rockchip: Fix find_first_zero_bit limit - PCI: cadence: Fix find_first_zero_bit limit - soc: qcom: smsm: Fix missing of_node_put in smsm_parse_ipc - soc: qcom: smp2p: Fix missing of_node_put in smp2p_parse_ipc - ARM: dts: suniv: F1C100: fix watchdog compatible - arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399 - net/smc: postpone sk_refcnt increment in connect - rxrpc: Fix decision on when to generate an IDLE ACK - rxrpc: Don"t let ack.previousPacket regress - rxrpc: Fix overlapping ACK accounting - rxrpc: Don"t try to resend the request if we"re receiving the reply - rxrpc: Fix listen setting the bar too high for the prealloc rings - NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx - ASoC: wm2000: fix missing clk_disable_unprepare on error in wm2000_anc_transition - thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe - drm: msm: fix possible memory leak in mdp5_crtc_cursor_set - drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init - ext4: reject the "commit" option on ext2 filesystems - media: ov7670: remove ov7670_power_off from ov7670_remove - sctp: read sk-gt;sk_bound_dev_if once in sctp_rcv - m68k: math-emu: Fix dependencies of math emulation support - Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout - media: vsp1: Fix offset calculation for plane cropping - media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init - media: exynos4-is: Change clk_disable to clk_disable_unprepare - media: st-delta: Fix PM disable depth imbalance in delta_probe - media: aspeed: Fix an error handling path in aspeed_video_probe - scripts/faddr2line: Fix overlapping text section failures - regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt - ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe - ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe - perf/amd/ibs: Use interrupt regs ip for stack unwinding - Revert quot;cpufreq: Fix possible race in cpufreq online error pathquot; - iomap: iomap_write_failed fix - media: uvcvideo: Fix missing check to determine if element is found in list - drm/msm: return an error pointer in msm_gem_prime_get_sg_table - drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected - drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected - regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET - x86/mm: Cleanup the control_va_addr_alignment __setup handler - irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map return value - irqchip/exiu: Fix acknowledgment of edge triggered interrupts - x86: Fix return value of __setup handlers - virtio_blk: fix the discard_granularity and discard_alignment queue limits - drm/rockchip: vop: fix possible null-ptr-deref in vop_bind - drm/msm/hdmi: fix error check return value of irq_of_parse_and_map - drm/msm/hdmi: check return value after calling platform_get_resource_byname - drm/msm/dsi: fix error checks and return values for DSI xmit functions - drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume - perf tools: Add missing headers needed by util/data.h - ASoC: rk3328: fix disabling mclk on pclk probe failure - x86/speculation: Add missing prototype for unpriv_ebpf_notify - x86/pm: Fix false positive kmemleak report in msr_build_context - scsi: ufs: core: Exclude UECxx from SFR dump list - of: overlay: do not break notify on NOTIFY_{OK|STOP} - fsnotify: fix wrong lockdep annotations - inotify: show inotify mask flags in proc fdinfo - ath9k_htc: fix potential out of bounds access with invalid rxstatus-gt;rs_keyix - spi: img-spfi: Fix pm_runtime_get_sync error checking - sched/fair: Fix cfs_rq_clock_pelt for throttled cfs_rq - drm/bridge: Fix error handling in analogix_dp_probe - HID: elan: Fix potential double free in elan_input_configured - HID: hid-led: fix maximum brightness for Dream Cheeky - drbd: fix duplicate array initializer - efi: Add missing prototype for efi_capsule_setup_info - NFC: NULL out the dev-gt;rfkill to prevent UAF - spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout - drm: mali-dp: potential dereference of null pointer - drm/komeda: Fix an undefined behavior bug in komeda_plane_add - nl80211: show SSID for P2P_GO interfaces - bpf: Fix excessive memory allocation in stack_map_alloc - drm/vc4: txp: Force alpha to be 0xff if it"s disabled - drm/vc4: txp: Don"t set TXP_VSTART_AT_EOF - drm/mediatek: Fix mtk_cec_mask - x86/delay: Fix the wrong asm constraint in delay_loop - ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe - ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe - drm/bridge: adv7511: clean up CEC adapter when probe fails - drm/edid: fix invalid EDID extension block filtering - ath9k: fix ar9003_get_eepmisc - drm: fix EDID struct for old ARM OABI format - RDMA/hfi1: Prevent panic when SDMA is disabled - powerpc/iommu: Add missing of_node_put in iommu_init_early_dart - macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled - powerpc/powernv: fix missing of_node_put in uv_init - powerpc/xics: fix refcount leak in icp_opal_init - tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate - PCI: Avoid pci_dev_lock AB/BA deadlock with sriov_numvfs_store - ARM: hisi: Add missing of_node_put after of_find_compatible_node - ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM - ARM: versatile: Add missing of_node_put in dcscb_init - fat: add ratelimit to fat*_ent_bread - powerpc/fadump: Fix fadump to work with a different endian capture kernel - ARM: OMAP1: clock: Fix UART rate reporting algorithm - fs: jfs: fix possible NULL pointer dereference in dbFree - PM / devfreq: rk3399_dmc: Disable edev on remove - ARM: dts: ox820: align interrupt controller node name with dtschema - IB/rdmavt: add missing locks in rvt_ruc_loopback - selftests/bpf: fix btf_dump/btf_dump due to recent clang change - eth: tg3: silence the GCC 12 array-bounds warning - rxrpc: Return an error to sendmsg if call failed - hwmon: Make chip parameter for with_info API mandatory - ASoC: max98357a: remove dependency on GPIOLIB - media: exynos4-is: Fix compile warning - net: phy: micrel: Allow probing without .driver_data - nbd: Fix hung on disconnect request if socket is closed before - ASoC: rt5645: Fix errorenous cleanup order - nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags - openrisc: start CPU timer early in boot - media: cec-adap.c: fix is_configuring state - media: coda: limit frame interval enumeration to supported encoder frame sizes - rtlwifi: Use pr_warn instead of WARN_ONCE - ipmi: Fix pr_fmt to avoid compilation issues - ipmi:ssif: Check for NULL msg when handling events and messages - ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default - dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC - spi: stm32-qspi: Fix wait_cmd timeout in APM mode - s390/preempt: disable __preempt_count_add optimization for PROFILE_ALL_BRANCHES - ASoC: tscs454: Add endianness flag in snd_soc_component_driver - HID: bigben: fix slab-out-of-bounds Write in bigben_probe - drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo - mlxsw: spectrum_dcb: Do not warn about priority changes - ASoC: dapm: Don"t fold register value changes into notifications - net/mlx5: fs, delete the FTE when there are no rules attached to it - ipv6: Don"t send rs packets to the interface of ARPHRD_TUNNEL - drm: msm: fix error check return value of irq_of_parse_and_map - arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall - drm/amd/pm: fix the compile warning - drm/plane: Move range check for format_count earlier - scsi: megaraid: Fix error check return value of register_chrdev - mmc: jz4740: Apply DMA engine limits to maximum segment size - md/bitmap: don"t set sb values if can"t pass sanity check - media: cx25821: Fix the warning when removing the module - media: pci: cx23885: Fix the error handling in cx23885_initdev - media: venus: hfi: avoid null dereference in deinit - ath9k: fix QCA9561 PA bias level - drm/amd/pm: fix double free in si_parse_power_table - tools/power turbostat: fix ICX DRAM power numbers - spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA direction - ALSA: jack: Access input_dev under mutex - drm/komeda: return early if drm_universal_plane_init fails. - ACPICA: Avoid cache flush inside virtual machines - fbcon: Consistently protect deferred_takeover with console_lock - ipv6: fix locking issues with loops over idev-gt;addr_list - ipw2x00: Fix potential NULL dereference in libipw_xmit - b43: Fix assigning negative value to unsigned variable - b43legacy: Fix assigning negative value to unsigned variable - mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue - drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes - btrfs: repair super block num_devices automatically - btrfs: add quot;0xquot; prefix for unsupported optional features - ptrace: Reimplement PTRACE_KILL by always sending SIGKILL - ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP - ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP - perf/x86/intel: Fix event constraints for ICL - USB: new quirk for Dell Gen 2 devices - USB: serial: option: add Quectel BG95 modem - ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS - binfmt_flat: do not stop relocating GOT entries prematurely on riscv - LTS tag: v5.4.197 - bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes - NFSD: Fix possible sleep during nfsd4_release_lockowner - NFS: Memory allocation failures are not server fatal errors - docs: submitting-patches: Fix crossref to "The canonical patch format" - tpm: ibmvtpm: Correct the return value in tpm_ibmvtpm_probe - tpm: Fix buffer access in tpm2_get_tpm_pt - HID: multitouch: Add support for Google Whiskers Touchpad - raid5: introduce MD_BROKEN - dm verity: set DM_TARGET_IMMUTABLE feature flag - dm stats: add cond_resched when looping over entries - dm crypt: make printing of the key constant-time - dm integrity: fix error code in dm_integrity_ctr - zsmalloc: fix races between asynchronous zspage free and page migration - crypto: ecrdsa - Fix incorrect use of vli_cmp - netfilter: conntrack: re-fetch conntrack after insertion - exec: Force single empty string when argv is empty {CVE-2021-4034} - drm/i915: Fix -Wstringop-overflow warning in call to intel_read_wm_latency - cfg80211: set custom regdomain after wiphy registration - i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging - net: ftgmac100: Disable hardware checksum on AST2600 - net: af_key: check encryption module availability consistency - pinctrl: sunxi: fix f1c100s uart2 function - ACPI: sysfs: Fix BERT error region memory mapping - ACPI: sysfs: Make sparse happy about address space in use - media: vim2m: initialize the media device earlier - media: vim2m: Register video device after setting up internals - secure_seq: use the 64 bits of the siphash for port offset calculation - tcp: change source port randomizarion at connect time - Input: goodix - fix spurious key release events - staging: rtl8723bs: prevent -gt;Ssid overflow in rtw_wx_set_scan - x86/pci/xen: Disable PCI/MSI[-X] masking for XEN_HVM guests [5.4.17-2136.310.1.el7] - intel_idle: Fix max_cstate for processor models without C-state tables [Orabug: 34081688] - intel_idle: add core C6 optimization for SPR [Orabug: 34081688] - intel_idle: add "preferred_cstates" module argument [Orabug: 34081688] - intel_idle: add SPR support [Orabug: 34081688] - intel_idle: Adjust the SKX C6 parameters if PC6 is disabled [Orabug: 34081688] - intel_idle: Clean up kerneldoc comments for multiple functions [Orabug: 34081688] - intel_idle: Add __initdata annotations to init time variables [Orabug: 34081688] - intel_idle: Relocate definitions of cpuidle callbacks [Orabug: 34081688] - intel_idle: Clean up definitions of cpuidle callbacks [Orabug: 34081688] - intel_idle: Simplify LAPIC timer reliability checks [Orabug: 34081688] - intel_idle: Introduce "states_off" module parameter [Orabug: 34081688] - intel_idle: Introduce "use_acpi" module parameter [Orabug: 34081688] - intel_idle: Clean up irtl_2_usec [Orabug: 34081688] - Documentation: admin-guide: PM: Add intel_idle document [Orabug: 34081688] - intel_idle: Move 3 functions closer to their callers [Orabug: 34081688] - intel_idle: Annotate initialization code and data structures [Orabug: 34081688] - intel_idle: Move and clean up intel_idle_cpuidle_devices_uninit [Orabug: 34081688] - intel_idle: Rearrange intel_idle_cpuidle_driver_init [Orabug: 34081688] - intel_idle: Fold intel_idle_probe into intel_idle_init [Orabug: 34081688] - intel_idle: Eliminate __setup_broadcast_timer [Orabug: 34081688] - intel_idle: Add module parameter to prevent ACPI _CST from being used [Orabug: 34081688] - intel_idle: Allow ACPI _CST to be used for selected known processors [Orabug: 34081688] - cpuidle: Allow idle states to be disabled by default [Orabug: 34081688] - intel_idle: Use ACPI _CST for processor models without C-state tables [Orabug: 34081688] - intel_idle: Refactor intel_idle_cpuidle_driver_init [Orabug: 34081688] - cpuidle: Drop disabled field from struct cpuidle_state [Orabug: 34081688] - cpuidle: Consolidate disabled state checks [Orabug: 34081688] - Revert quot;intel_idle: Use ACPI _CST for processor models without C-state tablesquot; [Orabug: 34081688]

Platform:
Oracle Linux 7
Product:
kernel-uek-container
Reference:
ELSA-2022-9710
CVE-2022-2588
CVE-2022-29901
CVE-2022-23816
CVE-2022-21505
CVE-2022-2153
CVE-2021-4034
CVE    6
CVE-2022-2153
CVE-2021-4034
CVE-2022-23816
CVE-2022-2588
...
CPE    2
cpe:/o:oracle:linux:7
cpe:/a:kernel-uek:kernel-uek-container

© SecPod Technologies