HEX
Server: Apache
System: Linux 162-240-236-42.bluehost.com 3.10.0-1160.114.2.el7.x86_64 #1 SMP Wed Mar 20 15:54:52 UTC 2024 x86_64
User: bt667 (1004)
PHP: 8.2.29
Disabled: NONE
Upload Files
File: //var/cache/kcare/patches/none-36ece5d967586f3da63d804d110fe7a72e8bc587-26-extra/kpatch.extra.info
OS: centos7
kernel: kernel-3.10.0-1160.114.2.el7
time: 2025-10-14 09:01:46

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2023-4622-patch-1681-1699-af-unix-fix-null-ptr-deref-in.patch
kpatch-description: [PATCH 1681/1699] af_unix: Fix null-ptr-deref in
kpatch-kernel: 3.10.0-1160.118.1.el7
kpatch-cve: CVE-2023-4622
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4622
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?h=linux-6.1.y&id=790c2f9d15b594350ae9bca7b236f2b1859de02c

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2023-4623-patch-1658-1699-net-sched-sch-hfsc-ensure-inner-classes-have-fsc.patch
kpatch-description: [PATCH 1658/1699] net/sched: sch_hfsc: Ensure inner classes have fsc
kpatch-kernel: 3.10.0-1160.118.1.el7
kpatch-cve: CVE-2023-4623
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4623
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2023-4623-patch-1659-1699-net-sched-sch-hfsc-upgrade-rt-to-sc-when-it.patch
kpatch-description: [PATCH 1659/1699] net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it
kpatch-kernel: 3.10.0-1160.118.1.el7
kpatch-cve: CVE-2023-4623
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-4623

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2023-2002-patch-1686-1699-bluetooth-perform-careful-capability-checks-in.patch
kpatch-description: [PATCH 1686/1699] bluetooth: Perform careful capability checks in
kpatch-kernel: 3.10.0-1160.118.1.el7
kpatch-cve: CVE-2023-2002
kpatch-cvss: 6.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-2002
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=25c150ac103a4ebeed0319994c742a90634ddf18

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2023-2002-patch-1689-1699-bluetooth-add-cmd-validity-checks-at-the-start-of.patch
kpatch-description: [PATCH 1689/1699] bluetooth: Add cmd validity checks at the start of
kpatch-kernel: 3.10.0-1160.118.1.el7
kpatch-cve: CVE-2023-2002
kpatch-cvss: 6.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-2002
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=000c2fa2c144c499c881a101819cf1936a1f7cf2

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2020-36558-patch-1696-1699-vt-vt-ioctl-fix-race-in-vt-resizex.patch
kpatch-description: [PATCH 1696/1699] vt: vt_ioctl: fix race in VT_RESIZEX
kpatch-kernel: 3.10.0-1160.118.1.el7
kpatch-cve: CVE-2020-36558
kpatch-cvss: 5.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2020-36558
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=6cd1ed50efd88261298577cd92a14f2768eddeeb

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2023-25775-patch-1643-1699-rdma-i40iw-prevent-zero-length-stag-registration.patch
kpatch-description: [PATCH 1643/1699] RDMA/i40iw: Prevent zero-length STAG registration
kpatch-kernel: 3.10.0-1160.118.1.el7
kpatch-cve: CVE-2023-25775
kpatch-cvss: 9.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-25775
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=bb6d73d9add6

kpatch-name: rhel7/3.10.0-1160.118.1.el7/CVE-2023-25775-patch-1643-1699-rdma-i40iw-prevent-zero-length-stag-registration-kpatch.patch
kpatch-description: RDMA/irdma: Prevent zero-length STAG registration (adaptation)
kpatch-kernel: 5.15.0-89.99
kpatch-cve: CVE-2023-25775
kpatch-cvss: 9.8
kpatch-cve-url: https://ubuntu.com/security/CVE-2023-25775
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/patch/?id=bb6d73d9add68ad270888db327514384dfa44958

kpatch-name: rhel7/3.10.0-1160.123.1.el7/CVE-2024-36971-ELSCVE-27162-net-fix-__dst_negative_advice-race.patch
kpatch-description: net: fix __dst_negative_advice() race
kpatch-kernel: 3.10.0-1160.123.1.el7
kpatch-cve: CVE-2024-36971
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-36971
kpatch-patch-url: https://git.kernel.org/linus/92f1655aa2b2294d0b49925f3b875a634bd3b59e

kpatch-name: rhel7/3.10.0-1160.123.1.el7/CVE-2022-1011-ELSCVE-14458-fuse-fix-pipe-buffer-lifetime-for-direc.patch
kpatch-description: fuse: fix pipe buffer lifetime for direct_io
kpatch-kernel: 3.10.0-1160.123.1.el7
kpatch-cve: CVE-2022-1011
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-1011
kpatch-patch-url: https://git.kernel.org/linus/0c4bcfdecb1ac0967619ee7ff44871d93c08c909

kpatch-name: rhel7/3.10.0-1160.123.1.el7/CVE-2022-1011-ELSCVE-14458-fuse-fix-pipe-buffer-lifetime-for-direc-kpatch.patch
kpatch-description: fuse: fix pipe buffer lifetime for direct_io
kpatch-kernel: 3.10.0-1160.123.1.el7
kpatch-cve: CVE-2022-1011
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-1011
kpatch-patch-url: https://git.kernel.org/linus/0c4bcfdecb1ac0967619ee7ff44871d93c08c909

kpatch-name: rhel7/3.10.0-1160.125.1.el7/CVE-2024-41071-wifi-mac80211-Avoid-address-calculation.patch
kpatch-description: wifi: mac80211: Avoid address calculations via out of bounds array indexing
kpatch-kernel: 3.10.0-1160.125.1.el7
kpatch-cve: CVE-2024-41071
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-41071
kpatch-patch-url: https://git.kernel.org/linus/2663d0462eb32ae7c9b035300ab6b1523886c718

kpatch-name: 3.10.0/CVE-2024-2201-native-bhi-el7.patch
kpatch-description: x86/bhi: Add support for clearing branch history at syscall entry
kpatch-kernel: kernel-4.18.0-553.16.1.el8_10
kpatch-cve: CVE-2024-2201
kpatch-cvss: 4.7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-2201
kpatch-patch-url: https://git.kernel.org/linus/7390db8aea0d64e9deb28b8e1ce716f5020c7ee5

kpatch-name: rhel7/3.10.0-1160.132.1.el7/CVE-2024-53104-media-uvcvideo-Skip-parsing-frames-of-type-UVC_VS_UNDEFINED.patch
kpatch-description: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format
kpatch-kernel: 3.10.0-1160.132.1.el7
kpatch-cve: CVE-2024-53104
kpatch-cvss: 7.3
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-53104
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=beced2cb09b58c1243733f374c560a55382003d6

kpatch-name: rhel7/3.10.0-1160.133.1.el7/CVE-2023-52922-can-bcm-Fix-UAF-in-bcm_proc_show.patch
kpatch-description: can: bcm: Fix UAF in bcm_proc_show()
kpatch-kernel: 3.10.0-1160.133.1.el7
kpatch-cve: CVE-2023-52922
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-52922
kpatch-patch-url: https://git.kernel.org/linus/55c3b96074f3f9b0aee19bf93cd71af7516582bb

kpatch-name: rhel7/3.10.0-1160.133.1.el7/CVE-2024-50302-HID-core-zero-initialize-the-report-buffer.patch
kpatch-description: HID: core: zero-initialize the report buffer
kpatch-kernel: 3.10.0-1160.133.1.el7
kpatch-cve: CVE-2024-50302
kpatch-cvss: 6.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-50302
kpatch-patch-url: https://git.kernel.org/linus/177f25d1292c7e16e1199b39c85480f7f8815552

kpatch-name: rhel7/3.10.0-1160.133.1.el7/CVE-2024-53197-0001-ALSA-usb-audio-Fix-potential-out-of-bound-accesses-f.patch
kpatch-description: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices
kpatch-kernel: 3.10.0-1160.133.1.el7
kpatch-cve: CVE-2024-53197
kpatch-cvss: 5.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-53197
kpatch-patch-url: https://git.kernel.org/linus/b909df18ce2a998afef81d58bbd1a05dc0788c40

kpatch-name: rhel7/3.10.0-1160.133.1.el7/CVE-2024-53197-0002-ALSA-usb-audio-Fix-a-DMA-to-stack-memory-bug.patch
kpatch-description: ALSA: usb-audio: Fix a DMA to stack memory bug
kpatch-kernel: 3.10.0-1160.133.1.el7
kpatch-cve: CVE-2024-53197
kpatch-cvss: 5.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-53197
kpatch-patch-url: https://git.kernel.org/linus/f7d306b47a24367302bd4fe846854e07752ffcd9

kpatch-name: rhel7/3.10.0-1160.133.1.el7/CVE-2024-53150-alsa-usb-audio-fix-out-of-bounds-reads-when-finding-clock-sources.patch
kpatch-description: ALSA: usb-audio: Fix out of bounds reads when finding clock sources
kpatch-kernel: 3.10.0-1160.133.1.el7
kpatch-cve: CVE-2024-53150
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-53150
kpatch-patch-url: https://git.kernel.org/linus/a3dd4d63eeb452cfb064a13862fb376ab108f6a6

kpatch-name: rhel7/3.10.0-1160.119.1.el7.tuxcare.els15/CVE-2024-53141-netfilter-ipset-add-missing-range-check.patch
kpatch-description: netfilter: ipset: add missing range check in bitmap_ip_uadt
kpatch-kernel: 3.10.0-1160.119.1.el7.tuxcare.els15
kpatch-cve: CVE-2024-53141
kpatch-cvss: N/A
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-53141
kpatch-patch-url: https://git.kernel.org/linus/35f56c554eb1b56b77b3cf197a6b00922d49033d

kpatch-name: rhel7/3.10.0-1160.136.1.el7/CVE-2025-22004-net-atm-fix-use-after-free-in-lec_send.patch
kpatch-description: net: atm: fix use after free in lec_send()
kpatch-kernel: kernel-3.10.0-1160.136.1.el7
kpatch-cve: CVE-2025-22004
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-22004
kpatch-patch-url: https://git.kernel.org/linus/f3009d0d6ab78053117f8857b921a8237f4d17b3

kpatch-name: rhel7/3.10.0-1160.136.1.el7/CVE-2022-50066-net-atlantic-fix-aq_vec-index-out-of-range-error.patch
kpatch-description: net: atlantic: fix aq_vec index out of range error
kpatch-kernel: kernel-3.10.0-1160.136.1.el7
kpatch-cve: CVE-2022-50066
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-50066
kpatch-patch-url: https://git.kernel.org/linus/2ba5e47fb75fbb8fab45f5c1bc8d5c33d8834bd3

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2025-21928-hid-intel-ish-hid-Fix-use-after-free-issue-in-ishtp_hid_remove.patch
kpatch-description: HID: intel-ish-hid: Fix use-after-free issue in ishtp_hid_remove()
kpatch-kernel: 3.10.0-1160.137.1.el7
kpatch-cve: CVE-2025-21928
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-21928
kpatch-patch-url: https://github.com/torvalds/linux/commit/07583a0010696a17fb0942e0b499a62785c5fc9f

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2024-57980-media-uvcvideo-Fix-double-free-in-error.patch
kpatch-description: media: uvcvideo: Fix double free in error path
kpatch-kernel: 3.10.0-1160.137.1.el79
kpatch-cve: CVE-2024-57980
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2024-57980
kpatch-patch-url: https://git.kernel.org/linus/c6ef3a7fa97ec823a1e1af9085cf13db9f7b3bac

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2022-49788-misc-vmw_vmci-fix-an-infoleak-in-vmci_host_do_receive_datagram.patch
kpatch-description: misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram()
kpatch-kernel: 3.10.0-1160.137.1.el7
kpatch-cve: CVE-2022-49788
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/cve-2022-49788
kpatch-patch-url: https://git.kernel.org/stable/c/5a275528025ae4bc7e2232866856dfebf84b2fad

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2025-23150-ext4-fix-off-by-one-error-in-do-split.patch
kpatch-description: ext4: fix off-by-one error in do_split
kpatch-kernel: 3.10.0-1160.137.1.el7
kpatch-cve: CVE-2025-23150
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-23150
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=94824ac9a8aaf2fb3c54b4bdde842db80ffa555d

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2022-50022-drivers-md-fix-a-potential-use-after-free-bug.patch
kpatch-description: drivers:md:fix a potential use-after-free bug
kpatch-kernel: 3.10.0-1160.137.1.el7
kpatch-cve: CVE-2022-50022
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-50022
kpatch-patch-url: https://github.com/torvalds/linux/commit/104212471b1c1817b311771d817fb692af983173

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2025-38177-sch_hfsc-make-hfsc_qlen_notify-idempotent.patch
kpatch-description: sch_hfsc: make hfsc_qlen_notify() idempotent
kpatch-kernel: 3.10.0-1160.137.1.el7
kpatch-cve: CVE-2025-38177
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-38177
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=51eb3b65544c9efd6a1026889ee5fb5aa62da3bb

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2022-50020-ext4-avoid-resizing-to-a-partial-cluster-size.patch
kpatch-description: ext4: avoid resizing to a partial cluster size
kpatch-kernel: 3.10.0-1160.137.1.el7
kpatch-cve: CVE-2022-50020
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-50020
kpatch-patch-url: https://github.com/torvalds/linux/commit/69cb8e9d8cd97cdf5e293b26d70a9dee3e35e6bd

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2025-38350-sch_api-Change-signature-of-qdisc_tree_reduce_backlo.patch
kpatch-description: Change signature of qdisc_tree_reduce_backlog() to use ints
kpatch-kernel: 3.10.0-1160.137.1.el7
kpatch-cve: CVE-2025-38350
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-38350
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=5f2939d933e9616b8b779fa46963689000f1a8f4

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2025-38350-net-sched-Always-pass-notifications-when-child-class.patch
kpatch-description: net/sched: Always pass notifications when child class becomes empty
kpatch-kernel: 3.10.0-1160.137.1.el7
kpatch-cve: CVE-2025-38350
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-38350
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=103406b38c600fec1fe375a77b27d87e314aea09

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2025-38350-sch_cbq-make-cbq_qlen_notify-idempotent.patch
kpatch-description: sch_cbq: make cbq_qlen_notify() idempotent
kpatch-kernel: 3.10.0-1160.137.1.el7
kpatch-cve: CVE-2025-38350
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-38350
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=103406b38c600fec1fe375a77b27d87e314aea09

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2025-38350-sch_htb-make-htb_deactivate-idempotent.patch
kpatch-description: sch_htb: make htb_deactivate() idempotent
kpatch-kernel: 3.10.0-1160.137.1.el7
kpatch-cve: CVE-2025-38350
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-38350
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=99ff8a20fd61315bf9ae627440a5ff07d22ee153

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2025-38350-codel-remove-sch-qqlen-check-before-qdisc_tree_reduce_backlog.patch
kpatch-description: codel: remove sch->q.qlen check before qdisc_tree_reduce_backlog()
kpatch-kernel: 3.10.0-1160.137.1.el7
kpatch-cve: CVE-2025-38350
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-38350
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=7a742a9506849d1c1aa71e36c89855ceddc7d58e

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2025-38350-sch_qfq-make-qfq_qlen_notify-idempotent.patch
kpatch-description: sch_qfq: make qfq_qlen_notify() idempotent
kpatch-kernel: 3.10.0-1160.137.1.el7
kpatch-cve: CVE-2025-38350
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-38350
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=4f9cd311b7e9eb28c5eda0031537b1e59617aec8

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2025-38350-sch_drr-make-drr_qlen_notify-idempotent.patch
kpatch-description: sch_drr: make drr_qlen_notify() idempotent
kpatch-kernel: 3.10.0-1160.137.1.el7
kpatch-cve: CVE-2025-38350
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-38350
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fcf09d75c308c10dde799c9492735436d1d0245d

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2025-38350-sch_htb-make-htb_qlen_notify-idempotent.patch
kpatch-description: sch_htb: make htb_qlen_notify() idempotent
kpatch-kernel: 3.10.0-1160.137.1.el7
kpatch-cve: CVE-2025-38350
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-38350
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=e6b45f4de763b00dc1c55e685e2dd1aaf525d3c1

kpatch-name: rhel7/3.10.0-1160.137.1.el7/CVE-2025-38000-sch_hfsc-Fix-qlen-accounting-bug-when-using-peek-in-hfsc-enqueue.patch
kpatch-description: sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue()
kpatch-kernel: 3.10.0-1160.137.1.el7
kpatch-cve: CVE-2025-38000
kpatch-cvss: 5.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-38000
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=3f981138109f63232a5fb7165938d4c945cc1b9d

kpatch-name: rhel7/3.10.0-1160.138.1.el7/CVE-2025-38079-crypto-algif_hash-fix-double-free-in-hash_accept.patch
kpatch-description: crypto: algif_hash - fix double free in hash_accept
kpatch-kernel: kernel-3.10.0-1160.138.1.el7
kpatch-cve: CVE-2025-38079
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-38079
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=5bff312b59b3f2a54ff504e4f4e47272b64f3633

kpatch-name: rhel7/kernel-3.10.0-1160.139.1.el7/CVE-2025-38332-scsi-lpfc-Use-memcpy-for-BIOS-version.patch
kpatch-description: scsi: lpfc: Use memcpy() for BIOS version
kpatch-kernel: 3.10.0-1160.139.1.el7
kpatch-cve: CVE-2025-38332
kpatch-cvss: 7
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-38332
kpatch-patch-url: https://git.kernel.org/linus/ae82eaf4aeea060bb736c3e20c0568b67c701d7d

kpatch-name: rhel7/kernel-3.10.0-1160.139.1.el7/CVE-2025-38352-posix-cpu-timers-fix-race-between-handle_posix_cpu_timers-and-posix_cpu_timer_del.patch
kpatch-description: posix-cpu-timers: fix race between handle_posix_cpu_timers() and posix_cpu_timer_del()
kpatch-kernel: 3.10.0-1160.139.1.el7
kpatch-cve: CVE-2025-38352
kpatch-cvss: 7.8
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-38352
kpatch-patch-url: https://git.kernel.org/linus/f90fff1e152dedf52b932240ebbd670d83330eca

kpatch-name: 3.10.0/proc-restrict-pagemap-access-1062.patch
kpatch-description: Restrict access to pagemap/kpageflags/kpagecount
kpatch-kernel: N/A
kpatch-cve: N/A
kpatch-cvss: N/A
kpatch-cve-url: http://googleprojectzero.blogspot.ru/2015/03/exploiting-dram-rowhammer-bug-to-gain.html
kpatch-patch-url: N/A

kpatch-name: rhel7/3.10.0-1160.141.1.el7/CVE-2023-53125-net-usb-smsc75xx-Limit-packet-length-to-skb-len.patch
kpatch-description: net: usb: smsc75xx: Limit packet length to skb->len
kpatch-kernel: kernel-3.10.0-1160.141.1.el7
kpatch-cve: CVE-2023-53125
kpatch-cvss: 7.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-53125
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=4a4de0a68b18485c68ab4f0cfa665b1633c6d277

kpatch-name: rhel7/3.10.0-1160.141.1.el7/CVE-2023-53125-net-usb-smsc75xx-Move-packet-length-check-to-prevent.patch
kpatch-description: net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull
kpatch-kernel: kernel-3.10.0-1160.141.1.el7
kpatch-cve: CVE-2023-53125
kpatch-cvss: 7.5
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2023-53125
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=5c96eeba93980c5cef5176a4bac0ddb722fd57dc

kpatch-name: rhel7/3.10.0-1160.141.1.el7/CVE-2025-38477-net-sched-sch_qfq-Fix-race-condition-on-qfq_aggregate.patch
kpatch-description: net/sched: sch_qfq: Fix race condition on qfq_aggregate
kpatch-kernel: kernel-3.10.0-1160.141.1.el7
kpatch-cve: CVE-2025-38477
kpatch-cvss: 7.3
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-38477
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=466e10194ab81caa2ee6a332d33ba16bcceeeba6

kpatch-name: rhel7/3.10.0-1160.141.1.el7/CVE-2022-48701-ALSA-usb-audio-Fix-an-out-of-bounds-bug-in-__snd_usb.patch
kpatch-description: nALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface()
kpatch-kernel: kernel-3.10.0-1160.141.1.el7
kpatch-cve: CVE-2022-48701
kpatch-cvss: 7.1
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-48701
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=b970518014f2f0f6c493fb86c1e092b936899061

kpatch-name: rhel7/3.10.0-1160.141.1.el7/CVE-2025-38200-i40e-fix-MMIO-write-access-to-an-invalid-page-in-i40e_clear_hw.patch
kpatch-description: i40e: fix MMIO write access to an invalid page in i40e_clear_hw
kpatch-kernel: kernel-3.10.0-1160.141.1.el7
kpatch-cve: CVE-2025-38200
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2025-38200
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=872607632c658d3739e4e7889e4f3c419ae2c193

kpatch-name: rhel7/3.10.0-1160.141.1.el7/CVE-2022-50229-ALSA-bcd2000-Fix-a-UAF-bug-on-the-error-path-of-probing.patch
kpatch-description: ALSA: bcd2000: Fix a UAF bug on the error path of probing
kpatch-kernel: kernel-3.10.0-1160.141.1.el7
kpatch-cve: CVE-2022-50229
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-50229
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=a718eba7e458e2f40531be3c6b6a0028ca7fcace

kpatch-name: rhel7/3.10.0-1160.141.1.el7/CVE-2022-50211-md-raid10-fix-KASAN-warning.patch
kpatch-description: md-raid10: fix KASAN warning
kpatch-kernel: kernel-3.10.0-1160.141.1.el7
kpatch-cve: CVE-2022-50211
kpatch-cvss: 7.0
kpatch-cve-url: https://access.redhat.com/security/cve/CVE-2022-50211
kpatch-patch-url: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=75fbd370a2cec9e92f48285bd90735ed0c837f52

kpatch-name: 3.10.0/symlink-protection-ge-1127.patch
kpatch-description: symlink protection
kpatch-kernel: kernel-3.10.0-1127.el7
kpatch-cve: N/A
kpatch-cvss: N/A
kpatch-cve-url: N/A
kpatch-patch-url: https://gerrit.cloudlinux.com/#/admin/projects/lve-kernel-el7

kpatch-name: 3.10.0/symlink-protection-ge-1127.kpatch-1.patch
kpatch-description: symlink protection
kpatch-kernel: kernel-3.10.0-1127.el7
kpatch-cve: N/A
kpatch-cvss: N/A
kpatch-cve-url: N/A
kpatch-patch-url: https://gerrit.cloudlinux.com/#/admin/projects/lve-kernel-el7


uname: 3.10.0-1160.119.1.el7