linux_kernel_cves icon indicating copy to clipboard operation
linux_kernel_cves copied to clipboard

Tracking CVEs for the linux Kernel

Results 102 linux_kernel_cves issues
Sort by recently updated
recently updated
newest added

**Change Type Requested** Update **CVE id number** CVE-2022-3533 **References** This issue was fixed in mainline commit 0dc9254e03704c75f2ebc9cbef2ce4de83fba603.

Data

**Change Type Requested** Add **CVE id number** CVE-2023-42756 **References** As per the references, this was broken with https://github.com/torvalds/linux/commit/24e2278 and then fixed with https://github.com/torvalds/linux/commit/7433b6d2afd512d04398c73aa984d1e285be125b.

Data

**Change Type Requested** Update **CVE id number** CVE-2020-36766 **References** https://github.com/torvalds/linux/commit/a56960e8b406d36b612776c79134b954adc2ca18 **Additional context** The CEC core has been merged in the above commit for 4.8-rc1. Older versions are not affected. I...

Data

**Change Type Requested** Update **CVE id number** CVE-2022-3176 **References** https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.4.212 https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.141 **Additional context** CVE-2022-3176 is fixed in the 5.4 stream in kernel version 5.4.212 and in 5.10 stream in kernel...

Data

**Change Type Requested** Update **CVE id number** CVE-2023-3773 **References** The linked Red Hat bug points to a patch on LKML which resolves this issue: https://lore.kernel.org/all/[email protected]/T/#u

Data

**Change Type Requested** Add **CVE id number** CVE-2017-1000377 **References** https://nvd.nist.gov/vuln/detail/CVE-2017-1000377 **Additional context** Add any other context or information you can provide.

Data

**Change Type Requested** Update **CVE id number** CVE-2023-4622 **References** [Links providing information on the CVE.](https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2023-4622) **Additional context** The fix commit should be 790c2f9d15b594350ae9bca7b236f2b1859de02c rather than 57d44a354a43edba4ef9963327d4657d12edbfbc And confirm it is...

Data

**Change Type Requested** Add **CVE id number** CVE-2010-0298 **References** https://nvd.nist.gov/vuln/detail/CVE-2010-0298 links to https://bugzilla.redhat.com/show_bug.cgi?id=559091 links to https://github.com/torvalds/linux/commit/1871c6020d7308afb99127bba51f04548e7ca84e.

Data

**Change Type Requested** Update **CVE id number** CVE-2016-3699 **References** I don't believe this is actually vendor specific, and the general case was fixed in 6ea0e815fc5e18597724169caa6e4d46dd8e693d.

Data

**Change Type Requested** Add/Remove/Update **CVE id number** CVE-2023-4611 **References** NIST: https://nvd.nist.gov/vuln/detail/CVE-2023-4611. NIST refers to Red Hat bugzilla (https://bugzilla.redhat.com/show_bug.cgi?id=2227244) which refers to a stable backport (https://www.spinics.net/lists/stable-commits/msg310136.html) so 6c21e066 (https://github.com/torvalds/linux/commit/6c21e066f9256ea1df6f88768f6ae1080b7cf509) is the...

Data