Updated:
Description:
In the Linux kernel, the following vulnerability has been resolved: i40e: fix vf may be used uninitialized in this function warning To fix the regression introduced by commit 52424f974bc5, which causes servers hang in very hard to reproduce conditions with resets races. Using two sources for the information is the root cause. In this function before the fix bumping v didn't mean bumping vf pointer. But the code used this variables interchangeably, so stale vf could point to different/not intended vf. Remove redundant "v" variable and iterate via single VF pointer across whole function instead to guarantee VF pointer validity.
CVSS3: 5.5
OS | Vendor version | Errata |
---|---|---|
RHEL 8 | 4.18.0-553.16.1.el8_10 | RHSA-2024:5101 |
Debian 10 | 4.19.316-1 | DLA-3840-1 |
Oracle Linux 8 | 4.18.0-553.16.1.el8_10 | ELSA-2024-5101 |
Debian 10 cloud | 4.19.316-1 | DLA-3840-1 |
Ubuntu 20.04 | 5.4.0-189.209 | USN-6896-1 |
Ubuntu 20.04 AWS | 5.4.0-1128.138 | USN-6896-5 |
AlmaLinux 8 | 4.18.0-553.16.1.el8_10 | ALSA-2024:5101 |
Ubuntu 20.04 Azure | 5.4.0-1133.140 | USN-6896-1 |
Rocky Linux 8 | 4.18.0-553.16.1.el8_10 | RLSA-2024:5101 |
Ubuntu 16.04 HWE ESM | 4.15.0-231.243~16.04.1 | USN-7121-1 |
Ubuntu 16.04 GCP ESM | 4.15.0-1168.185~16.04.1 | USN-7121-1 |
Ubuntu 16.04 AWS HWE ESM | 4.15.0-1175.188~16.04.1 | USN-7121-1 |
Ubuntu 16.04 Azure ESM | 4.15.0-1183.198~16.04.1 | USN-7121-1 |
Ubuntu 22.04 | 5.15.0-116.126 | USN-6898-1 |
Ubuntu 22.04 AWS | 5.15.0-1065.71 | USN-6898-3 |
Ubuntu 22.04 Azure | 5.15.0-1068.77 | USN-6917-1 |
RHEL 9 | 5.14.0-427.31.1.el9_4 | RHSA-2024:5363 |
Oracle Linux 9 | 5.14.0-427.31.1.el9_4 | ELSA-2024-5363 |
Ubuntu 20.04 HWE Azure | 5.15.0-1068.77~20.04.1 | USN-6917-1 |
Ubuntu 20.04 GCP | 5.4.0-1132.141 | USN-6896-1 |
Rocky Linux 9 | 5.14.0-427.31.1.el9_4 | RLSA-2024:5363 |
AlmaLinux 9 | 5.14.0-427.31.1.el9_4 | ALSA-2024:5363 |
RHEL8 EUS 8.6 | 4.18.0-372.113.1.el8_6 | RHSA-2024:4902 |
Ubuntu 24.04 | 6.8.0-38.38 | USN-6893-1 |
OS | Original kernel version | State |
---|---|---|
Ubuntu 18.04 | |
Planned |
Ubuntu 18.04 AWS | |
Planned |
RHEL 8 |
4.18.0-425.13.1.el8_7
show all
hide all
4.18.0-425.19.2.el8_7
4.18.0-477.10.1.el8_8
4.18.0-477.13.1.el8_8
4.18.0-477.15.1.el8_8
4.18.0-477.21.1.el8_8
4.18.0-477.27.1.el8_8
4.18.0-513.5.1.el8_9
4.18.0-513.9.1.el8_9
4.18.0-513.11.1.el8_9
4.18.0-513.18.1.el8_9
4.18.0-513.24.1.el8_9
4.18.0-553.el8_10
4.18.0-553.5.1.el8_10
4.18.0-553.8.1.el8_10
|
Released |
Debian 10 | |
Planned |
Oracle Linux 8 |
4.18.0-425.13.1.el8_7
show all
hide all
4.18.0-425.19.2.el8_7
4.18.0-477.10.1.el8_8
4.18.0-477.13.1.el8_8
4.18.0-477.15.1.el8_8
4.18.0-477.21.1.el8_8
4.18.0-477.27.0.1.el8_8
4.18.0-477.27.1.el8_8
4.18.0-513.5.1.el8_9
4.18.0-513.9.1.el8_9
4.18.0-513.11.0.1.el8_9
4.18.0-513.18.0.1.el8_9
4.18.0-513.18.0.2.el8_9
4.18.0-513.18.1.el8_9
4.18.0-513.18.1.0.1.el8_9
4.18.0-513.24.1.el8_9
4.18.0-553.el8_10
4.18.0-553.5.1.el8_10
4.18.0-553.8.1.el8_10
|
Released |
CloudLinux OS 8 |
4.18.0-425.13.1.lve.el8
show all
hide all
4.18.0-425.19.2.lve.el8
4.18.0-477.10.1.lve.el8
4.18.0-477.13.1.lve.el8
4.18.0-477.15.1.lve.2.el8
4.18.0-477.13.1.lve.1.el8
4.18.0-477.21.1.lve.el8
4.18.0-477.21.1.lve.1.el8
4.18.0-477.27.1.lve.el8
4.18.0-477.27.2.lve.el8
4.18.0-513.5.1.lve.el8
4.18.0-513.9.1.lve.el8
4.18.0-513.11.1.lve.el8
4.18.0-513.18.1.lve.el8
4.18.0-513.18.1.lve.2.el8
4.18.0-513.18.1.lve.1.el8
4.18.0-513.24.1.lve.el8
4.18.0-513.24.1.lve.1.el8
4.18.0-553.lve.el8
4.18.0-513.24.1.lve.2.el8
4.18.0-553.5.1.lve.el8
4.18.0-544.lve.el8
4.18.0-553.5.1.lve.1.el8
4.18.0-553.8.1.lve.el8
|
Released |
CloudLinux OS 7h |
4.18.0-425.13.1.lve.el7h
show all
hide all
4.18.0-425.19.2.lve.el7h
4.18.0-477.10.1.lve.1.el7h
4.18.0-477.13.1.lve.el7h
4.18.0-477.15.1.lve.1.el7h
4.18.0-477.21.1.lve.el7h
4.18.0-477.13.1.lve.1.el7h
4.18.0-477.27.1.lve.el7h
4.18.0-477.15.1.lve.2.el7h
4.18.0-477.21.1.lve.1.el7h
4.18.0-513.5.1.lve.el7h
4.18.0-477.27.2.lve.el7h
4.18.0-513.9.1.lve.el7h
4.18.0-513.11.1.lve.el7h
4.18.0-513.18.1.lve.el7h
4.18.0-513.11.1.lve.1.el7h
4.18.0-513.18.1.lve.2.el7h
4.18.0-513.18.1.lve.1.el7h
4.18.0-513.24.1.lve.el7h
4.18.0-553.lve.el7h
4.18.0-513.24.1.lve.1.el7h
4.18.0-513.24.1.lve.2.el7h
4.18.0-553.5.1.lve.el7h
4.18.0-553.8.1.lve.el7h
4.18.0-553.5.1.lve.1.el7h
|
Released |
Debian 10 cloud | |
Planned |
Ubuntu 20.04 | |
In Progress |
Ubuntu 20.04 AWS | |
Planned |
AlmaLinux 8 |
4.18.0-425.13.1.el8_7
show all
hide all
4.18.0-425.19.2.el8_7
4.18.0-477.10.1.el8_8
4.18.0-477.13.1.el8_8
4.18.0-477.15.1.el8_8
4.18.0-477.21.1.el8_8
4.18.0-477.27.1.el8_8
4.18.0-513.5.1.el8_9
4.18.0-513.9.1.el8_9
4.18.0-477.27.2.el8_8
4.18.0-513.11.1.el8_9
4.18.0-513.18.1.el8_9
4.18.0-513.24.1.el8_9
4.18.0-513.18.2.el8_9
4.18.0-553.el8_10
4.18.0-553.5.1.el8_10
4.18.0-553.8.1.el8_10
|
Released |
Ubuntu 20.04 Azure | |
In Progress |
Rocky Linux 8 |
4.18.0-425.13.1.el8_7
show all
hide all
4.18.0-425.19.2.el8_7
4.18.0-477.10.1.el8_8
4.18.0-477.13.1.el8_8
4.18.0-477.15.1.el8_8
4.18.0-477.27.1.el8_8
4.18.0-477.21.1.el8_8
4.18.0-513.5.1.el8_9
4.18.0-513.9.1.el8_9
4.18.0-513.11.1.el8_9
4.18.0-513.18.1.el8_9
4.18.0-513.11.1.el8_9.0.1
4.18.0-513.24.1.el8_9
4.18.0-553.el8_10
4.18.0-553.5.1.el8_10
4.18.0-553.8.1.el8_10
|
Released |
Ubuntu 16.04 HWE ESM | |
Planned |
Ubuntu 16.04 GCP ESM | |
Planned |
Ubuntu 16.04 AWS HWE ESM | |
Planned |
Ubuntu 16.04 Azure ESM | |
Planned |
Ubuntu 22.04 | |
Ready For Release |
Ubuntu 22.04 AWS | |
Planned |
Ubuntu 22.04 Azure | |
Planned |
RHEL 9 |
5.14.0-284.11.1.el9_2
show all
hide all
5.14.0-284.18.1.el9_2
5.14.0-284.25.1.el9_2
5.14.0-284.30.1.el9_2
5.14.0-362.8.1.el9_3
5.14.0-362.13.1.el9_3
5.14.0-362.18.1.el9_3
5.14.0-362.24.1.el9_3
5.14.0-427.13.1.el9_4
5.14.0-427.16.1.el9_4
5.14.0-427.18.1.el9_4
5.14.0-427.20.1.el9_4
5.14.0-427.22.1.el9_4
5.14.0-427.24.1.el9_4
5.14.0-427.26.1.el9_4
5.14.0-427.28.1.el9_4
|
Released |
Oracle Linux 9 |
5.14.0-284.11.1.el9_2
show all
hide all
5.14.0-284.18.1.el9_2
5.14.0-284.25.1.el9_2
5.14.0-284.25.1.0.1.el9_2
5.14.0-284.30.0.1.el9_2
5.14.0-284.30.1.el9_2
5.14.0-362.8.1.el9_3
5.14.0-362.13.0.1.el9_3
5.14.0-362.13.1.el9_3
5.14.0-362.18.0.1.el9_3
5.14.0-362.18.0.2.el9_3
5.14.0-362.18.1.el9_3
5.14.0-362.24.1.el9_3
5.14.0-362.24.1.0.1.el9_3
5.14.0-427.13.1.el9_4
5.14.0-427.16.1.el9_4
5.14.0-362.24.1.0.2.el9_3
5.14.0-427.18.1.el9_4
5.14.0-427.20.1.el9_4
5.14.0-427.22.1.el9_4
5.14.0-427.24.1.el9_4
5.14.0-427.26.1.el9_4
5.14.0-427.28.1.el9_4
|
Released |
Ubuntu 20.04 HWE Azure | |
Planned |
Ubuntu 20.04 GCP | |
In Progress |
Rocky Linux 9 |
5.14.0-284.30.1.el9_2
show all
hide all
5.14.0-362.8.1.el9_3
5.14.0-362.13.1.el9_3
5.14.0-362.18.1.el9_3
5.14.0-362.24.1.el9_3
5.14.0-362.18.1.el9_3.0.1
5.14.0-427.16.1.el9_4
5.14.0-362.24.1.el9_3.0.1
5.14.0-427.18.1.el9_4
5.14.0-427.20.1.el9_4
5.14.0-427.24.1.el9_4
5.14.0-427.26.1.el9_4
5.14.0-427.28.1.el9_4
5.14.0-427.20.1.el9_4.0.1
5.14.0-427.22.1.el9_4
|
Released |
AlmaLinux 9 |
5.14.0-284.11.1.el9_2
show all
hide all
5.14.0-284.18.1.el9_2
5.14.0-284.25.1.el9_2
5.14.0-284.30.1.el9_2
5.14.0-362.8.1.el9_3
5.14.0-362.13.1.el9_3
5.14.0-362.18.1.el9_3
5.14.0-362.24.1.el9_3
5.14.0-427.13.1.el9_4
5.14.0-427.16.1.el9_4
5.14.0-362.24.2.el9_3
5.14.0-427.18.1.el9_4
5.14.0-427.20.1.el9_4
5.14.0-427.24.1.el9_4
5.14.0-427.26.1.el9_4
5.14.0-427.28.1.el9_4
5.14.0-427.22.1.el9_4
|
Released |
RHEL8 EUS 8.6 |
4.18.0-372.51.1.el8_6
show all
hide all
4.18.0-372.46.1.el8_6
4.18.0-372.52.1.el8_6
4.18.0-372.57.1.el8_6
4.18.0-372.64.1.el8_6
4.18.0-372.70.1.el8_6
4.18.0-372.75.1.el8_6
4.18.0-372.80.1.el8_6
4.18.0-372.87.1.el8_6
4.18.0-372.91.1.el8_6
4.18.0-372.93.1.el8_6
4.18.0-372.95.1.el8_6
4.18.0-372.98.1.el8_6
4.18.0-372.100.1.el8_6
4.18.0-372.102.1.el8_6
4.18.0-372.105.1.el8_6
4.18.0-372.107.1.el8_6
4.18.0-372.111.1.el8_6
4.18.0-372.109.1.el8_6
|
Released |
Ubuntu 24.04 | |
Planned |