Update 22Jul22

[ci skip]
diff --git a/CHANGES.md b/CHANGES.md
index 3188ee7..c0dc71f 100644
--- a/CHANGES.md
+++ b/CHANGES.md
@@ -1,12 +1,22 @@
 
 # **Linux Kernel CVE Changes**
 
-## Last Update - 20Jul22 15:18
+## Last Update - 22Jul22 18:05
 
 ### **New CVEs Added:**
 
-[CVE-2021-33655](cves/CVE-2021-33655)  
-[CVE-2021-33656](cves/CVE-2021-33656)  
-[CVE-2022-21505](cves/CVE-2022-21505)  
+[CVE-2020-36557](cves/CVE-2020-36557)  
+[CVE-2020-36558](cves/CVE-2020-36558)  
+
+
+### **New Versions Checked:**
+
+[4.14.289](streams/4.14)  
+[4.19.253](streams/4.19)  
+[4.9.324](streams/4.9)  
+[5.10.132](streams/5.10)  
+[5.15.56](streams/5.15)  
+[5.18.13](streams/5.18)  
+[5.4.207](streams/5.4)  
 
 
diff --git a/data/3.12/3.12_CVEs.txt b/data/3.12/3.12_CVEs.txt
index caf6579..37e6226 100644
--- a/data/3.12/3.12_CVEs.txt
+++ b/data/3.12/3.12_CVEs.txt
@@ -959,6 +959,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8647: Fix not seen in stream
diff --git a/data/3.12/3.12_security.txt b/data/3.12/3.12_security.txt
index a09ebea..8925585 100644
--- a/data/3.12/3.12_security.txt
+++ b/data/3.12/3.12_security.txt
@@ -1098,6 +1098,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8647: (unk) vgacon: Fix a UAF in vgacon_invert_region 
diff --git a/data/3.14/3.14_CVEs.txt b/data/3.14/3.14_CVEs.txt
index 2218bfb..5b39b80 100644
--- a/data/3.14/3.14_CVEs.txt
+++ b/data/3.14/3.14_CVEs.txt
@@ -924,6 +924,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8647: Fix not seen in stream
diff --git a/data/3.14/3.14_security.txt b/data/3.14/3.14_security.txt
index faa2ddb..63f56d1 100644
--- a/data/3.14/3.14_security.txt
+++ b/data/3.14/3.14_security.txt
@@ -1058,6 +1058,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8647: (unk) vgacon: Fix a UAF in vgacon_invert_region 
diff --git a/data/3.16/3.16_CVEs.txt b/data/3.16/3.16_CVEs.txt
index fb7cf0a..c4dc3c2 100644
--- a/data/3.16/3.16_CVEs.txt
+++ b/data/3.16/3.16_CVEs.txt
@@ -899,6 +899,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8647: Fixed with 3.16.83
diff --git a/data/3.16/3.16_security.txt b/data/3.16/3.16_security.txt
index 3fb3ba9..95c2f63 100644
--- a/data/3.16/3.16_security.txt
+++ b/data/3.16/3.16_security.txt
@@ -1011,6 +1011,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8694: (unk) powercap: restrict energy meter to root access 
diff --git a/data/3.18/3.18_CVEs.txt b/data/3.18/3.18_CVEs.txt
index 062dab7..516cd9e 100644
--- a/data/3.18/3.18_CVEs.txt
+++ b/data/3.18/3.18_CVEs.txt
@@ -880,6 +880,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8647: Fix not seen in stream
diff --git a/data/3.18/3.18_security.txt b/data/3.18/3.18_security.txt
index 52d8c1e..5027407 100644
--- a/data/3.18/3.18_security.txt
+++ b/data/3.18/3.18_security.txt
@@ -1114,6 +1114,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8647: (unk) vgacon: Fix a UAF in vgacon_invert_region 
diff --git a/data/3.2/3.2_CVEs.txt b/data/3.2/3.2_CVEs.txt
index a67fffe..4e7dab6 100644
--- a/data/3.2/3.2_CVEs.txt
+++ b/data/3.2/3.2_CVEs.txt
@@ -956,6 +956,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8647: Fix not seen in stream
diff --git a/data/3.2/3.2_security.txt b/data/3.2/3.2_security.txt
index 95fd8d6..e43e5bc 100644
--- a/data/3.2/3.2_security.txt
+++ b/data/3.2/3.2_security.txt
@@ -1114,6 +1114,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8647: (unk) vgacon: Fix a UAF in vgacon_invert_region 
diff --git a/data/4.1/4.1_CVEs.txt b/data/4.1/4.1_CVEs.txt
index c3fdeb2..8d9df26 100644
--- a/data/4.1/4.1_CVEs.txt
+++ b/data/4.1/4.1_CVEs.txt
@@ -833,6 +833,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8647: Fix not seen in stream
diff --git a/data/4.1/4.1_security.txt b/data/4.1/4.1_security.txt
index 154e9bb..f477685 100644
--- a/data/4.1/4.1_security.txt
+++ b/data/4.1/4.1_security.txt
@@ -930,6 +930,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8647: (unk) vgacon: Fix a UAF in vgacon_invert_region 
diff --git a/data/4.10/4.10_CVEs.txt b/data/4.10/4.10_CVEs.txt
index 3aadae7..1db4135 100644
--- a/data/4.10/4.10_CVEs.txt
+++ b/data/4.10/4.10_CVEs.txt
@@ -714,6 +714,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8647: Fix not seen in stream
diff --git a/data/4.10/4.10_security.txt b/data/4.10/4.10_security.txt
index 1a07a55..1b61fc8 100644
--- a/data/4.10/4.10_security.txt
+++ b/data/4.10/4.10_security.txt
@@ -748,6 +748,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8647: (unk) vgacon: Fix a UAF in vgacon_invert_region 
diff --git a/data/4.11/4.11_CVEs.txt b/data/4.11/4.11_CVEs.txt
index 78b531a..389abc1 100644
--- a/data/4.11/4.11_CVEs.txt
+++ b/data/4.11/4.11_CVEs.txt
@@ -683,6 +683,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8647: Fix not seen in stream
diff --git a/data/4.11/4.11_security.txt b/data/4.11/4.11_security.txt
index 4090096..7be24d9 100644
--- a/data/4.11/4.11_security.txt
+++ b/data/4.11/4.11_security.txt
@@ -705,6 +705,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8647: (unk) vgacon: Fix a UAF in vgacon_invert_region 
diff --git a/data/4.12/4.12_CVEs.txt b/data/4.12/4.12_CVEs.txt
index d82b891..8782f5d 100644
--- a/data/4.12/4.12_CVEs.txt
+++ b/data/4.12/4.12_CVEs.txt
@@ -658,6 +658,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8647: Fix not seen in stream
diff --git a/data/4.12/4.12_security.txt b/data/4.12/4.12_security.txt
index a1fcabc..5518577 100644
--- a/data/4.12/4.12_security.txt
+++ b/data/4.12/4.12_security.txt
@@ -684,6 +684,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8647: (unk) vgacon: Fix a UAF in vgacon_invert_region 
diff --git a/data/4.13/4.13_CVEs.txt b/data/4.13/4.13_CVEs.txt
index d57fd86..63fd023 100644
--- a/data/4.13/4.13_CVEs.txt
+++ b/data/4.13/4.13_CVEs.txt
@@ -640,6 +640,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8647: Fix not seen in stream
diff --git a/data/4.13/4.13_security.txt b/data/4.13/4.13_security.txt
index fabc29f..74833f8 100644
--- a/data/4.13/4.13_security.txt
+++ b/data/4.13/4.13_security.txt
@@ -668,6 +668,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8647: (unk) vgacon: Fix a UAF in vgacon_invert_region 
diff --git a/data/4.14/4.14_CVEs.txt b/data/4.14/4.14_CVEs.txt
index 135a0aa..cca7ea6 100644
--- a/data/4.14/4.14_CVEs.txt
+++ b/data/4.14/4.14_CVEs.txt
@@ -604,6 +604,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fixed with 4.14.194
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fixed with 4.14.175
+CVE-2020-36558: Fixed with 4.14.172
 CVE-2020-3702: Fixed with 4.14.245
 CVE-2020-4788: Fixed with 4.14.208
 CVE-2020-7053: Fix not seen in stream
diff --git a/data/4.14/4.14_security.txt b/data/4.14/4.14_security.txt
index 5d4c20f..b7d1f72 100644
--- a/data/4.14/4.14_security.txt
+++ b/data/4.14/4.14_security.txt
@@ -643,6 +643,7 @@
   CVE-2019-16233: 2011a54b6161cdeb42ec8d7843170977701f97b6 scsi: qla2xxx: fix a potential NULL pointer dereference
   CVE-2020-0009: 60ba005bbf5751c2c58ca23ccfc9289ae06782b7 staging: android: ashmem: Disallow ashmem memory from being remapped
   CVE-2020-2732: ee1238c0285f40d8297e70f3aaa0d8a981ea0b53 KVM: nVMX: Don't emulate instructions in guest mode
+  CVE-2020-36558: 69931c044c9de837602cfd4bcfc28123ce4987e2 vt: vt_ioctl: fix race in VT_RESIZEX
   CVE-2020-9383: e4c587650f64608fcd3506fa2cb47f81c0f88348 floppy: check FDC index for errors before assigning it
 
 CVEs fixed in 4.14.173:
@@ -663,6 +664,7 @@
   CVE-2020-11668: e251c592321cb82e5f31b06542b2f1f6e81cb2b8 media: xirlink_cit: add missing descriptor sanity checks
   CVE-2020-14381: e52694b56eb6d4b1fe424bda6126b8ce13c246a8 futex: Fix inode life-time issue
   CVE-2020-27066: dc0ea9b710102ef628a26663d892031a2c381549 xfrm: policy: Fix doulbe free in xfrm_policy_timer
+  CVE-2020-36557: b9eb60a0ef3971101c94f9cddb09708c2f900b35 vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
   CVE-2021-3715: f0c92f59cf528bc1b872f2ca91b01e128a2af3e6 net_sched: cls_route: remove the right filter from hashtable
 
 CVEs fixed in 4.14.176:
diff --git a/data/4.15/4.15_CVEs.txt b/data/4.15/4.15_CVEs.txt
index be05bc7..0a61b54 100644
--- a/data/4.15/4.15_CVEs.txt
+++ b/data/4.15/4.15_CVEs.txt
@@ -547,6 +547,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-7053: Fix not seen in stream
diff --git a/data/4.15/4.15_security.txt b/data/4.15/4.15_security.txt
index 0a037c7..b14e008 100644
--- a/data/4.15/4.15_security.txt
+++ b/data/4.15/4.15_security.txt
@@ -580,6 +580,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-7053: (unk) drm/i915: Introduce a mutex for file_priv->context_idr 
diff --git a/data/4.16/4.16_CVEs.txt b/data/4.16/4.16_CVEs.txt
index e3099b7..5b6783c 100644
--- a/data/4.16/4.16_CVEs.txt
+++ b/data/4.16/4.16_CVEs.txt
@@ -526,6 +526,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-7053: Fix not seen in stream
diff --git a/data/4.16/4.16_security.txt b/data/4.16/4.16_security.txt
index 479c493..29229c4 100644
--- a/data/4.16/4.16_security.txt
+++ b/data/4.16/4.16_security.txt
@@ -558,6 +558,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-7053: (unk) drm/i915: Introduce a mutex for file_priv->context_idr 
diff --git a/data/4.17/4.17_CVEs.txt b/data/4.17/4.17_CVEs.txt
index 9ff620e..0e6a9d7 100644
--- a/data/4.17/4.17_CVEs.txt
+++ b/data/4.17/4.17_CVEs.txt
@@ -506,6 +506,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-7053: Fix not seen in stream
diff --git a/data/4.17/4.17_security.txt b/data/4.17/4.17_security.txt
index 3aed1d0..fef947e 100644
--- a/data/4.17/4.17_security.txt
+++ b/data/4.17/4.17_security.txt
@@ -538,6 +538,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-7053: (unk) drm/i915: Introduce a mutex for file_priv->context_idr 
diff --git a/data/4.18/4.18_CVEs.txt b/data/4.18/4.18_CVEs.txt
index 999954e..0dae6cc 100644
--- a/data/4.18/4.18_CVEs.txt
+++ b/data/4.18/4.18_CVEs.txt
@@ -484,6 +484,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-7053: Fix not seen in stream
diff --git a/data/4.18/4.18_security.txt b/data/4.18/4.18_security.txt
index 569b6ee..0d87e3d 100644
--- a/data/4.18/4.18_security.txt
+++ b/data/4.18/4.18_security.txt
@@ -516,6 +516,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-7053: (unk) drm/i915: Introduce a mutex for file_priv->context_idr 
diff --git a/data/4.19/4.19_CVEs.txt b/data/4.19/4.19_CVEs.txt
index b1eeea6..481cdb8 100644
--- a/data/4.19/4.19_CVEs.txt
+++ b/data/4.19/4.19_CVEs.txt
@@ -453,6 +453,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fixed with 4.19.139
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fixed with 4.19.114
+CVE-2020-36558: Fixed with 4.19.107
 CVE-2020-3702: Fixed with 4.19.205
 CVE-2020-4788: Fixed with 4.19.159
 CVE-2020-7053: Fix not seen in stream
diff --git a/data/4.19/4.19_security.txt b/data/4.19/4.19_security.txt
index 66f03ed..72e0d61 100644
--- a/data/4.19/4.19_security.txt
+++ b/data/4.19/4.19_security.txt
@@ -409,6 +409,7 @@
 CVEs fixed in 4.19.107:
   CVE-2020-0009: a4307700608e43dcf9b8abf1ee74f68227e9c61a staging: android: ashmem: Disallow ashmem memory from being remapped
   CVE-2020-2732: ed9e97c35b454ceb1da4f65c318015a7ab298dae KVM: nVMX: Don't emulate instructions in guest mode
+  CVE-2020-36558: ec9645f1a77eab98951944273754307e192e69ae vt: vt_ioctl: fix race in VT_RESIZEX
   CVE-2020-9383: c8fd87c53a1509162b910cec91c0c46753c58f9a floppy: check FDC index for errors before assigning it
 
 CVEs fixed in 4.19.108:
@@ -436,6 +437,7 @@
   CVE-2020-11609: 70764334b2bcb15c67dfbd912d9a9f7076f6d0df media: stv06xx: add missing descriptor sanity checks
   CVE-2020-11668: 5d064d7f0327d9425c5f63fa96efc70a74032d8b media: xirlink_cit: add missing descriptor sanity checks
   CVE-2020-27066: 7ad217a824f7fab1e8534a6dfa82899ae1900bcb xfrm: policy: Fix doulbe free in xfrm_policy_timer
+  CVE-2020-36557: 54584f79579b9f6ed49b93cadcd2361223ecce28 vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
   CVE-2021-3715: ea3d6652c240978736a91b9e85fde9fee9359be4 net_sched: cls_route: remove the right filter from hashtable
 
 CVEs fixed in 4.19.115:
diff --git a/data/4.20/4.20_CVEs.txt b/data/4.20/4.20_CVEs.txt
index a6e8364..780a11e 100644
--- a/data/4.20/4.20_CVEs.txt
+++ b/data/4.20/4.20_CVEs.txt
@@ -442,6 +442,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-7053: Fix not seen in stream
diff --git a/data/4.20/4.20_security.txt b/data/4.20/4.20_security.txt
index 9f910fc..eee9860 100644
--- a/data/4.20/4.20_security.txt
+++ b/data/4.20/4.20_security.txt
@@ -474,6 +474,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-7053: (unk) drm/i915: Introduce a mutex for file_priv->context_idr 
diff --git a/data/4.3/4.3_CVEs.txt b/data/4.3/4.3_CVEs.txt
index 98f84ea..a16760d 100644
--- a/data/4.3/4.3_CVEs.txt
+++ b/data/4.3/4.3_CVEs.txt
@@ -826,6 +826,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8647: Fix not seen in stream
diff --git a/data/4.3/4.3_security.txt b/data/4.3/4.3_security.txt
index 51991f6..33eb19c 100644
--- a/data/4.3/4.3_security.txt
+++ b/data/4.3/4.3_security.txt
@@ -842,6 +842,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8647: (unk) vgacon: Fix a UAF in vgacon_invert_region 
diff --git a/data/4.4/4.4_CVEs.txt b/data/4.4/4.4_CVEs.txt
index e0d7532..6aaa79a 100644
--- a/data/4.4/4.4_CVEs.txt
+++ b/data/4.4/4.4_CVEs.txt
@@ -805,6 +805,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fixed with 4.4.233
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fixed with 4.4.218
+CVE-2020-36558: Fixed with 4.4.215
 CVE-2020-3702: Fixed with 4.4.284
 CVE-2020-4788: Fixed with 4.4.245
 CVE-2020-8647: Fixed with 4.4.216
diff --git a/data/4.4/4.4_security.txt b/data/4.4/4.4_security.txt
index 3af976c..6028c7b 100644
--- a/data/4.4/4.4_security.txt
+++ b/data/4.4/4.4_security.txt
@@ -907,6 +907,7 @@
   CVE-2019-16233: d50a2a486d941417ca7abaebfe433a3af3c773fb scsi: qla2xxx: fix a potential NULL pointer dereference
   CVE-2020-0009: a349db843c640ad1fbab6625a7a4e9d4dd45f26a staging: android: ashmem: Disallow ashmem memory from being remapped
   CVE-2020-2732: 27021607e18ee2946cbbc74c19031ad966b9c883 KVM: nVMX: Don't emulate instructions in guest mode
+  CVE-2020-36558: 803bc73a2d3238a60901f4d9427fc7f8ac1d0435 vt: vt_ioctl: fix race in VT_RESIZEX
   CVE-2020-9383: 3dd989efdd97a42dc18e9bd653b16f0d84f45fc2 floppy: check FDC index for errors before assigning it
 
 CVEs fixed in 4.4.216:
@@ -929,6 +930,7 @@
   CVE-2020-11668: 89fb5aa765cf8e47ac168810dd76afe37312dff2 media: xirlink_cit: add missing descriptor sanity checks
   CVE-2020-14381: 24bbfe34bb44c036c3a0874bf74fc2387d5557bf futex: Fix inode life-time issue
   CVE-2020-27066: 0ac1dd7bb8f1b40f1bf494f6a27235a7a3b36350 xfrm: policy: Fix doulbe free in xfrm_policy_timer
+  CVE-2020-36557: 7f4c99f8487c1dd7b7eb980c16bd256be0dc04d1 vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
   CVE-2021-3715: 7518af6464b47a0d775173570c3d25f699da2a5e net_sched: cls_route: remove the right filter from hashtable
 
 CVEs fixed in 4.4.219:
diff --git a/data/4.5/4.5_CVEs.txt b/data/4.5/4.5_CVEs.txt
index 09e2b7a..f992355 100644
--- a/data/4.5/4.5_CVEs.txt
+++ b/data/4.5/4.5_CVEs.txt
@@ -787,6 +787,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8647: Fix not seen in stream
diff --git a/data/4.5/4.5_security.txt b/data/4.5/4.5_security.txt
index 6e085b7..c3210ee 100644
--- a/data/4.5/4.5_security.txt
+++ b/data/4.5/4.5_security.txt
@@ -803,6 +803,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8647: (unk) vgacon: Fix a UAF in vgacon_invert_region 
diff --git a/data/4.6/4.6_CVEs.txt b/data/4.6/4.6_CVEs.txt
index 496a1ad..1205d4d 100644
--- a/data/4.6/4.6_CVEs.txt
+++ b/data/4.6/4.6_CVEs.txt
@@ -757,6 +757,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8647: Fix not seen in stream
diff --git a/data/4.6/4.6_security.txt b/data/4.6/4.6_security.txt
index 2907dc8..c45ba84 100644
--- a/data/4.6/4.6_security.txt
+++ b/data/4.6/4.6_security.txt
@@ -775,6 +775,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8647: (unk) vgacon: Fix a UAF in vgacon_invert_region 
diff --git a/data/4.7/4.7_CVEs.txt b/data/4.7/4.7_CVEs.txt
index ff4d639..6863328 100644
--- a/data/4.7/4.7_CVEs.txt
+++ b/data/4.7/4.7_CVEs.txt
@@ -737,6 +737,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8647: Fix not seen in stream
diff --git a/data/4.7/4.7_security.txt b/data/4.7/4.7_security.txt
index 8ac192d..5bfeaf5 100644
--- a/data/4.7/4.7_security.txt
+++ b/data/4.7/4.7_security.txt
@@ -757,6 +757,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8647: (unk) vgacon: Fix a UAF in vgacon_invert_region 
diff --git a/data/4.8/4.8_CVEs.txt b/data/4.8/4.8_CVEs.txt
index 6ca38dc..90edcdd 100644
--- a/data/4.8/4.8_CVEs.txt
+++ b/data/4.8/4.8_CVEs.txt
@@ -736,6 +736,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8647: Fix not seen in stream
diff --git a/data/4.8/4.8_security.txt b/data/4.8/4.8_security.txt
index 61ff018..c7852ed 100644
--- a/data/4.8/4.8_security.txt
+++ b/data/4.8/4.8_security.txt
@@ -766,6 +766,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8647: (unk) vgacon: Fix a UAF in vgacon_invert_region 
diff --git a/data/4.9/4.9_CVEs.txt b/data/4.9/4.9_CVEs.txt
index f699ed3..75e9d4f 100644
--- a/data/4.9/4.9_CVEs.txt
+++ b/data/4.9/4.9_CVEs.txt
@@ -735,6 +735,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fixed with 4.9.233
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fixed with 4.9.218
+CVE-2020-36558: Fixed with 4.9.215
 CVE-2020-3702: Fixed with 4.9.283
 CVE-2020-4788: Fixed with 4.9.245
 CVE-2020-8647: Fixed with 4.9.216
diff --git a/data/4.9/4.9_security.txt b/data/4.9/4.9_security.txt
index 1feeafd..5b32353 100644
--- a/data/4.9/4.9_security.txt
+++ b/data/4.9/4.9_security.txt
@@ -830,6 +830,7 @@
   CVE-2019-16233: 3a21c5b627a2f8e1ca274a155267f0c952c8de0c scsi: qla2xxx: fix a potential NULL pointer dereference
   CVE-2020-0009: a7fc5dbd17127c7301b0aefc2bcf1f54169c7383 staging: android: ashmem: Disallow ashmem memory from being remapped
   CVE-2020-2732: 86dc39e580d8e3ffa42c8157d3e28249fd9a12c5 KVM: nVMX: Don't emulate instructions in guest mode
+  CVE-2020-36558: 160fbca8d5d74c1a4cec4b666f36b3e614c19f4f vt: vt_ioctl: fix race in VT_RESIZEX
   CVE-2020-9383: 5fbaa66c2a51c2260add842bd12cbc79715c5249 floppy: check FDC index for errors before assigning it
 
 CVEs fixed in 4.9.216:
@@ -851,6 +852,7 @@
   CVE-2020-11668: 8f08a2bb2199a4511bea29e9a130b449f8c1a581 media: xirlink_cit: add missing descriptor sanity checks
   CVE-2020-14381: fb099f3bb477a0ee2d0669a753f7ffcdf8884c2d futex: Fix inode life-time issue
   CVE-2020-27066: 86e98ce7de083649e330d518e98a80b9e39b5d43 xfrm: policy: Fix doulbe free in xfrm_policy_timer
+  CVE-2020-36557: 6bc9bf78618edf42b31cb7551fb0c83af340c54f vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
   CVE-2021-3715: 97a8e7afaee8fc4f08662cf8e4f495b87874aa91 net_sched: cls_route: remove the right filter from hashtable
 
 CVEs fixed in 4.9.219:
diff --git a/data/5.0/5.0_CVEs.txt b/data/5.0/5.0_CVEs.txt
index a4812c5..d487595 100644
--- a/data/5.0/5.0_CVEs.txt
+++ b/data/5.0/5.0_CVEs.txt
@@ -421,6 +421,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-7053: Fix not seen in stream
diff --git a/data/5.0/5.0_security.txt b/data/5.0/5.0_security.txt
index 2bb6f24..c55edd7 100644
--- a/data/5.0/5.0_security.txt
+++ b/data/5.0/5.0_security.txt
@@ -469,6 +469,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-7053: (unk) drm/i915: Introduce a mutex for file_priv->context_idr 
diff --git a/data/5.1/5.1_CVEs.txt b/data/5.1/5.1_CVEs.txt
index 6f8db19..d772197 100644
--- a/data/5.1/5.1_CVEs.txt
+++ b/data/5.1/5.1_CVEs.txt
@@ -385,6 +385,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-7053: Fix not seen in stream
diff --git a/data/5.1/5.1_security.txt b/data/5.1/5.1_security.txt
index 564e908..0104a6b 100644
--- a/data/5.1/5.1_security.txt
+++ b/data/5.1/5.1_security.txt
@@ -421,6 +421,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-7053: (unk) drm/i915: Introduce a mutex for file_priv->context_idr 
diff --git a/data/5.2/5.2_CVEs.txt b/data/5.2/5.2_CVEs.txt
index fa4a14d..cb3aa62 100644
--- a/data/5.2/5.2_CVEs.txt
+++ b/data/5.2/5.2_CVEs.txt
@@ -342,6 +342,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8428: Fix not seen in stream
diff --git a/data/5.2/5.2_security.txt b/data/5.2/5.2_security.txt
index d433a48..45f770b 100644
--- a/data/5.2/5.2_security.txt
+++ b/data/5.2/5.2_security.txt
@@ -380,6 +380,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8428: (unk) do_last(): fetch directory ->i_mode and ->i_uid before it's too late 
diff --git a/data/5.3/5.3_CVEs.txt b/data/5.3/5.3_CVEs.txt
index fc18297..3001283 100644
--- a/data/5.3/5.3_CVEs.txt
+++ b/data/5.3/5.3_CVEs.txt
@@ -312,6 +312,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fix not seen in stream
+CVE-2020-36558: Fix not seen in stream
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8428: Fix not seen in stream
diff --git a/data/5.3/5.3_security.txt b/data/5.3/5.3_security.txt
index cd1b46f..4ac0f64 100644
--- a/data/5.3/5.3_security.txt
+++ b/data/5.3/5.3_security.txt
@@ -348,6 +348,8 @@
   CVE-2020-36385: (unk) RDMA/ucma: Rework ucma_migrate_id() to avoid races with destroy 
   CVE-2020-36386: (unk) Bluetooth: Fix slab-out-of-bounds read in hci_extended_inquiry_result_evt() 
   CVE-2020-36516: (unk)  
+  CVE-2020-36557: (unk) vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console 
+  CVE-2020-36558: (unk) vt: vt_ioctl: fix race in VT_RESIZEX 
   CVE-2020-3702: (unk) ath: Use safer key clearing with key cache entries 
   CVE-2020-4788: (unk) powerpc/64s: flush L1D on kernel entry 
   CVE-2020-8428: (unk) do_last(): fetch directory ->i_mode and ->i_uid before it's too late 
diff --git a/data/5.4/5.4_CVEs.txt b/data/5.4/5.4_CVEs.txt
index b14ab0f..f743503 100644
--- a/data/5.4/5.4_CVEs.txt
+++ b/data/5.4/5.4_CVEs.txt
@@ -237,6 +237,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fixed with 5.4.58
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fixed with 5.4.30
+CVE-2020-36558: Fixed with 5.4.23
 CVE-2020-3702: Fixed with 5.4.143
 CVE-2020-4788: Fixed with 5.4.79
 CVE-2020-8428: Fixed with 5.4.16
diff --git a/data/5.4/5.4_security.txt b/data/5.4/5.4_security.txt
index 9e92c82..f040402 100644
--- a/data/5.4/5.4_security.txt
+++ b/data/5.4/5.4_security.txt
@@ -99,6 +99,7 @@
   CVE-2020-0009: 41a53f5b68ec36bcd100816554c31e3cff7b6c6e staging: android: ashmem: Disallow ashmem memory from being remapped
   CVE-2020-0110: e61c236dcf3416211008774b6c2bfa01753a82c1 sched/psi: Fix OOB write when writing 0 bytes to PSI files
   CVE-2020-2732: 24dfae91a23a55c9f4cbe8fd778ed229ee9cced1 KVM: nVMX: Don't emulate instructions in guest mode
+  CVE-2020-36558: 897d5aaf3397e64a56274f2176d9e1b13adcb92e vt: vt_ioctl: fix race in VT_RESIZEX
   CVE-2020-9383: 1eb78bc92c847f9e1c01a01b2773fc2fe7b134cf floppy: check FDC index for errors before assigning it
   CVE-2020-9391: 95236ae76bf8c5a71bcbb90a0c46a564613831d7 mm: Avoid creating virtual address aliases in brk()/mmap()/mremap()
 
@@ -130,6 +131,9 @@
   CVE-2020-27066: 21af83e17ffae4955bbd8154a1e975826b8188a1 xfrm: policy: Fix doulbe free in xfrm_policy_timer
   CVE-2021-3715: ff28c6195814bdbd4038b08d39e40f8d65d2025e net_sched: cls_route: remove the right filter from hashtable
 
+CVEs fixed in 5.4.30:
+  CVE-2020-36557: acf0e94019310a9e1c4b6807c208f49a25f74573 vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
+
 CVEs fixed in 5.4.31:
   CVE-2020-11565: c3f87e03f90ff2901525cc99c0e3bfb6fcbfd184 mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
 
diff --git a/data/5.5/5.5_CVEs.txt b/data/5.5/5.5_CVEs.txt
index 349a013..001b33c 100644
--- a/data/5.5/5.5_CVEs.txt
+++ b/data/5.5/5.5_CVEs.txt
@@ -189,6 +189,8 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fixed with 5.5.15
+CVE-2020-36558: Fixed with 5.5.7
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8428: Fixed with 5.5
diff --git a/data/5.5/5.5_security.txt b/data/5.5/5.5_security.txt
index ad8be30..35e2708 100644
--- a/data/5.5/5.5_security.txt
+++ b/data/5.5/5.5_security.txt
@@ -24,6 +24,7 @@
   CVE-2020-0009: aa5122eaa89d875bec5f27d3be1fecd5504ca507 staging: android: ashmem: Disallow ashmem memory from being remapped
   CVE-2020-0110: 9ce51fc82bbc8632cb55643ce309bd6732b3d5db sched/psi: Fix OOB write when writing 0 bytes to PSI files
   CVE-2020-2732: bfdac9d7632d29fab54cb4488d208a89c9ac48c7 KVM: nVMX: Don't emulate instructions in guest mode
+  CVE-2020-36558: be61d458e9204e54030820a685649219a9b5c6a5 vt: vt_ioctl: fix race in VT_RESIZEX
   CVE-2020-9383: 3604f164a31e6acb38ef2fa7588db18bbcd644fe floppy: check FDC index for errors before assigning it
   CVE-2020-9391: c1947a09073350073f73e7024bda4cfdc240dc8f mm: Avoid creating virtual address aliases in brk()/mmap()/mremap()
 
@@ -56,6 +57,9 @@
   CVE-2020-8835: 0ebc01466d98d016eb6a3780ec8edb0c86fa48bc bpf: Undo incorrect __reg_bound_offset32 handling
   CVE-2021-3715: 858b3a85bb1b26043f0d40e9af1d295a5c2fa7a1 net_sched: cls_route: remove the right filter from hashtable
 
+CVEs fixed in 5.5.15:
+  CVE-2020-36557: dafe1c8034fd5c7c3ae930aa76c8bc5333ee1096 vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
+
 CVEs fixed in 5.5.16:
   CVE-2020-11565: d541416601eed8f771488386dc49d91ce677e3a9 mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
 
diff --git a/data/5.6/5.6_CVEs.txt b/data/5.6/5.6_CVEs.txt
index cbaa00b..98052ce 100644
--- a/data/5.6/5.6_CVEs.txt
+++ b/data/5.6/5.6_CVEs.txt
@@ -169,6 +169,7 @@
 CVE-2020-36385: Fix not seen in stream
 CVE-2020-36386: Fix not seen in stream
 CVE-2020-36516: Fix unknown
+CVE-2020-36557: Fixed with 5.6.2
 CVE-2020-3702: Fix not seen in stream
 CVE-2020-4788: Fix not seen in stream
 CVE-2020-8694: Fix not seen in stream
diff --git a/data/5.6/5.6_security.txt b/data/5.6/5.6_security.txt
index a811221..523f0fd 100644
--- a/data/5.6/5.6_security.txt
+++ b/data/5.6/5.6_security.txt
@@ -9,6 +9,9 @@
   CVE-2020-11668: c62dc65b5e8d0e5be21158ec2678ef4f2f0c739c media: xirlink_cit: add missing descriptor sanity checks
   CVE-2020-8835: 6797143df51c8ae259aa4bfe4e99c832b20bde8a bpf: Undo incorrect __reg_bound_offset32 handling
 
+CVEs fixed in 5.6.2:
+  CVE-2020-36557: 903f879e510838969d93506eea1a498fc9928c51 vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console
+
 CVEs fixed in 5.6.3:
   CVE-2020-11565: 3c216b36aae719029f0431c67500d4eef9f77dd6 mm: mempolicy: require at least one nodeid for MPOL_PREFERRED
 
diff --git a/data/CVEs.txt b/data/CVEs.txt
index ba24da9..bf97c57 100644
--- a/data/CVEs.txt
+++ b/data/CVEs.txt
@@ -1714,6 +1714,8 @@
 CVE-2020-36386: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 - 51c19bf3d5cfaa66571e4b88ba2a6f6295311101 (v2.6.12-rc2 to v5.9-rc1)
 CVE-2020-36387: b41e98524e424d104aa7851d54fd65820759875a - 6d816e088c359866f9867057e04f244c608c42fe (v5.7-rc1 to v5.9-rc1)
 CVE-2020-36516: (n/a) - (n/a) (unk to unk)
+CVE-2020-36557: (n/a) - ca4463bf8438b403596edd0ec961ca0d4fbe0220 (unk to v5.7-rc1)
+CVE-2020-36558: (n/a) - 6cd1ed50efd88261298577cd92a14f2768eddeeb (unk to v5.6-rc3)
 CVE-2020-3702: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 - 56c5485c9e444c2e85e11694b6c44f1338fc20fd (v2.6.12-rc2 to v5.12-rc1-dontuse)
 CVE-2020-4788: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 - f79643787e0a0762d2409b7b8334e83f22d85695 (v2.6.12-rc2 to v5.10-rc5)
 CVE-2020-7053: 1acfc104cdf8a3408f0e83b4115d4419c6315005 - 7dc40713618c884bf07c030d1ab1f47a9dc1f310 (v4.14-rc1 to v5.2-rc1)
diff --git a/data/cmts.json b/data/cmts.json
index 3a9ea9a..f5049ba 100644
--- a/data/cmts.json
+++ b/data/cmts.json
@@ -1210,6 +1210,7 @@
     "6c8991f41546c3c472503dff1ea9daaddf9331c2": "v5.5-rc1", 
     "6caabe7f197d3466d238f70915d65301f1716626": "v5.1-rc1", 
     "6cc03e8aa36c51f3b26a0d21a3c4ce2809c842ac": "v5.4-rc1", 
+    "6cd1ed50efd88261298577cd92a14f2768eddeeb": "v5.6-rc3", 
     "6ce59025f1182125e75c8d121daf44056b65dd1f": "v5.1-rc2", 
     "6cf97230cd5f36b7665099083272595c55d72be7": "v5.3-rc1", 
     "6cffd79504ce040f460831030d3069fa1c99bb71": "v5.1-rc1", 
@@ -2238,6 +2239,7 @@
     "c9b92530a723ac5ef8e352885a1862b18f31b2f5": "v3.7-rc1", 
     "c9f838d104fed6f2f61d68164712e3204bf5271b": "v4.11-rc8", 
     "c9fbd7bbc23dbdd73364be4d045e5d3612cf6e82": "v4.18-rc1", 
+    "ca4463bf8438b403596edd0ec961ca0d4fbe0220": "v5.7-rc1", 
     "ca4da5dd1f99fe9c59f1709fb43e818b18ad20e0": "v4.2-rc5", 
     "ca4ef4574f1ee5252e2cd365f8f5d5bafd048f32": "v4.11-rc1", 
     "ca58fbe06c54795f00db79e447f94c2028d30124": "v5.5-rc1", 
diff --git a/data/kernel_cves.json b/data/kernel_cves.json
index b500a0d..ee4ae8d 100644
--- a/data/kernel_cves.json
+++ b/data/kernel_cves.json
@@ -59703,6 +59703,22 @@
             "Ubuntu": "https://ubuntu.com/security/CVE-2020-36516"
         }
     }, 
+    "CVE-2020-36557": {
+        "affected_versions": "unk to v5.7-rc1", 
+        "breaks": "", 
+        "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console", 
+        "fixes": "ca4463bf8438b403596edd0ec961ca0d4fbe0220", 
+        "last_affected_version": "5.6.1", 
+        "last_modified": "2022-07-22"
+    }, 
+    "CVE-2020-36558": {
+        "affected_versions": "unk to v5.6-rc3", 
+        "breaks": "", 
+        "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX", 
+        "fixes": "6cd1ed50efd88261298577cd92a14f2768eddeeb", 
+        "last_affected_version": "5.5.6", 
+        "last_modified": "2022-07-22"
+    }, 
     "CVE-2020-3702": {
         "affected_versions": "v2.6.12-rc2 to v5.12-rc1-dontuse", 
         "breaks": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", 
diff --git a/data/stream_data.json b/data/stream_data.json
index af842ee..04bcc2d 100644
--- a/data/stream_data.json
+++ b/data/stream_data.json
@@ -3638,6 +3638,9 @@
             "CVE-2022-32981": {
                 "cmt_msg": "powerpc/32: Fix overread/overwrite of thread_struct via ptrace"
             }, 
+            "CVE-2022-1280": {
+                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            }, 
             "CVE-2020-11668": {
                 "cmt_msg": "media: xirlink_cit: add missing descriptor sanity checks"
             }, 
@@ -3752,8 +3755,8 @@
             "CVE-2017-18193": {
                 "cmt_msg": "f2fs: fix a bug caused by NULL extent tree"
             }, 
-            "CVE-2022-1280": {
-                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
             }, 
             "CVE-2020-12888": {
                 "cmt_msg": "vfio-pci: Invalidate mmaps and block MMIO access on disabled memory"
@@ -3794,6 +3797,9 @@
             "CVE-2019-18806": {
                 "cmt_msg": "net: qlogic: Fix memory leak in ql_alloc_large_buffers"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2022-1353": {
                 "cmt_msg": "af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register"
             }, 
@@ -3869,8 +3875,8 @@
             "CVE-2015-4001": {
                 "cmt_msg": "ozwpan: Use unsigned ints to prevent heap overflow"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -6266,6 +6272,9 @@
             "CVE-2020-27815": {
                 "cmt_msg": "jfs: Fix array index bounds check in dbAdjTree"
             }, 
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            }, 
             "CVE-2022-1462": {
                 "cmt_msg": ""
             }, 
@@ -6674,6 +6683,9 @@
             "CVE-2021-33656": {
                 "cmt_msg": "vt: drop old FONT ioctls"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2022-1353": {
                 "cmt_msg": "af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register"
             }, 
@@ -6773,8 +6785,8 @@
             "CVE-2019-14284": {
                 "cmt_msg": "floppy: fix div-by-zero in setup_format_params"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -9066,6 +9078,9 @@
             "CVE-2022-23041": {
                 "cmt_msg": "xen/9p: use alloc/free_pages_exact()"
             }, 
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            }, 
             "CVE-2022-1462": {
                 "cmt_msg": ""
             }, 
@@ -9438,6 +9453,9 @@
             "CVE-2021-33656": {
                 "cmt_msg": "vt: drop old FONT ioctls"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2020-36312": {
                 "cmt_msg": "KVM: fix memory leak in kvm_io_bus_unregister_dev()"
             }, 
@@ -9519,8 +9537,8 @@
             "CVE-2019-14284": {
                 "cmt_msg": "floppy: fix div-by-zero in setup_format_params"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -10843,8 +10861,8 @@
             "CVE-2017-0627": {
                 "cmt_msg": "media: uvcvideo: Prevent heap overflow when accessing mapped controls"
             }, 
-            "CVE-2021-0605": {
-                "cmt_msg": "af_key: pfkey_dump needs parameter validation"
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
             }, 
             "CVE-2021-3896": {
                 "cmt_msg": "isdn: cpai: check ctr->cnr to avoid array index out of bound"
@@ -10981,6 +10999,9 @@
             "CVE-2019-11191": {
                 "cmt_msg": "x86: Deprecate a.out support"
             }, 
+            "CVE-2021-0605": {
+                "cmt_msg": "af_key: pfkey_dump needs parameter validation"
+            }, 
             "CVE-2018-10323": {
                 "cmt_msg": "xfs: set format back to extents if xfs_bmap_extents_to_btree"
             }, 
@@ -11794,6 +11815,9 @@
             "CVE-2022-23041": {
                 "cmt_msg": "xen/9p: use alloc/free_pages_exact()"
             }, 
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            }, 
             "CVE-2022-1462": {
                 "cmt_msg": ""
             }, 
@@ -12274,8 +12298,8 @@
             "CVE-2019-14284": {
                 "cmt_msg": "floppy: fix div-by-zero in setup_format_params"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -14505,6 +14529,9 @@
             "CVE-2018-13406": {
                 "cmt_msg": "video: uvesafb: Fix integer overflow in allocation"
             }, 
+            "CVE-2022-1280": {
+                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            }, 
             "CVE-2020-11668": {
                 "cmt_msg": "media: xirlink_cit: add missing descriptor sanity checks"
             }, 
@@ -14631,8 +14658,8 @@
             "CVE-2022-33744": {
                 "cmt_msg": "xen/arm: Fix race in RB-tree based P2M accounting"
             }, 
-            "CVE-2022-1280": {
-                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
             }, 
             "CVE-2020-12888": {
                 "cmt_msg": "vfio-pci: Invalidate mmaps and block MMIO access on disabled memory"
@@ -14673,6 +14700,9 @@
             "CVE-2018-20169": {
                 "cmt_msg": "USB: check usb_get_extra_descriptor for proper size"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2020-36312": {
                 "cmt_msg": "KVM: fix memory leak in kvm_io_bus_unregister_dev()"
             }, 
@@ -14754,8 +14784,8 @@
             "CVE-2018-8087": {
                 "cmt_msg": "mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl()"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -16607,6 +16637,10 @@
             "CVE-2020-0009": {
                 "cmt_msg": "staging: android: ashmem: Disallow ashmem memory from being remapped", 
                 "cmt_id": "60ba005bbf5751c2c58ca23ccfc9289ae06782b7"
+            }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX", 
+                "cmt_id": "69931c044c9de837602cfd4bcfc28123ce4987e2"
             }
         }, 
         "4.14.173": {
@@ -16646,6 +16680,10 @@
             }
         }, 
         "4.14.175": {
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console", 
+                "cmt_id": "b9eb60a0ef3971101c94f9cddb09708c2f900b35"
+            }, 
             "CVE-2020-14381": {
                 "cmt_msg": "futex: Fix inode life-time issue", 
                 "cmt_id": "e52694b56eb6d4b1fe424bda6126b8ce13c246a8"
@@ -20597,6 +20635,9 @@
             "CVE-2020-25645": {
                 "cmt_msg": "geneve: add transport ports in route lookup for geneve"
             }, 
+            "CVE-2022-1280": {
+                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            }, 
             "CVE-2020-11668": {
                 "cmt_msg": "media: xirlink_cit: add missing descriptor sanity checks"
             }, 
@@ -20720,8 +20761,8 @@
             "CVE-2022-33744": {
                 "cmt_msg": "xen/arm: Fix race in RB-tree based P2M accounting"
             }, 
-            "CVE-2022-1280": {
-                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
             }, 
             "CVE-2020-12888": {
                 "cmt_msg": "vfio-pci: Invalidate mmaps and block MMIO access on disabled memory"
@@ -20765,6 +20806,9 @@
             "CVE-2019-8956": {
                 "cmt_msg": "sctp: walk the list of asoc safely"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2020-36312": {
                 "cmt_msg": "KVM: fix memory leak in kvm_io_bus_unregister_dev()"
             }, 
@@ -20849,8 +20893,8 @@
             "CVE-2021-3600": {
                 "cmt_msg": "bpf: Fix 32 bit src register truncation on div/mod"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -23006,6 +23050,9 @@
             "CVE-2018-13406": {
                 "cmt_msg": "video: uvesafb: Fix integer overflow in allocation"
             }, 
+            "CVE-2022-1280": {
+                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            }, 
             "CVE-2020-11668": {
                 "cmt_msg": "media: xirlink_cit: add missing descriptor sanity checks"
             }, 
@@ -23126,8 +23173,8 @@
             "CVE-2022-33744": {
                 "cmt_msg": "xen/arm: Fix race in RB-tree based P2M accounting"
             }, 
-            "CVE-2022-1280": {
-                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
             }, 
             "CVE-2020-12888": {
                 "cmt_msg": "vfio-pci: Invalidate mmaps and block MMIO access on disabled memory"
@@ -23168,6 +23215,9 @@
             "CVE-2018-20169": {
                 "cmt_msg": "USB: check usb_get_extra_descriptor for proper size"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2020-36312": {
                 "cmt_msg": "KVM: fix memory leak in kvm_io_bus_unregister_dev()"
             }, 
@@ -23246,8 +23296,8 @@
             "CVE-2019-14284": {
                 "cmt_msg": "floppy: fix div-by-zero in setup_format_params"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -24442,6 +24492,10 @@
                 "cmt_msg": "KVM: nVMX: Don't emulate instructions in guest mode", 
                 "cmt_id": "ed9e97c35b454ceb1da4f65c318015a7ab298dae"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX", 
+                "cmt_id": "ec9645f1a77eab98951944273754307e192e69ae"
+            }, 
             "CVE-2020-0009": {
                 "cmt_msg": "staging: android: ashmem: Disallow ashmem memory from being remapped", 
                 "cmt_id": "a4307700608e43dcf9b8abf1ee74f68227e9c61a"
@@ -24498,10 +24552,22 @@
             }
         }, 
         "4.19.114": {
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console", 
+                "cmt_id": "54584f79579b9f6ed49b93cadcd2361223ecce28"
+            }, 
+            "CVE-2020-11668": {
+                "cmt_msg": "media: xirlink_cit: add missing descriptor sanity checks", 
+                "cmt_id": "5d064d7f0327d9425c5f63fa96efc70a74032d8b"
+            }, 
             "CVE-2021-3715": {
                 "cmt_msg": "net_sched: cls_route: remove the right filter from hashtable", 
                 "cmt_id": "ea3d6652c240978736a91b9e85fde9fee9359be4"
             }, 
+            "CVE-2020-27066": {
+                "cmt_msg": "xfrm: policy: Fix doulbe free in xfrm_policy_timer", 
+                "cmt_id": "7ad217a824f7fab1e8534a6dfa82899ae1900bcb"
+            }, 
             "CVE-2020-11608": {
                 "cmt_msg": "media: ov519: add missing endpoint sanity checks", 
                 "cmt_id": "747a7431661ab3c22ad1e721558bdf9e3d53d4a6"
@@ -24509,14 +24575,6 @@
             "CVE-2020-11609": {
                 "cmt_msg": "media: stv06xx: add missing descriptor sanity checks", 
                 "cmt_id": "70764334b2bcb15c67dfbd912d9a9f7076f6d0df"
-            }, 
-            "CVE-2020-11668": {
-                "cmt_msg": "media: xirlink_cit: add missing descriptor sanity checks", 
-                "cmt_id": "5d064d7f0327d9425c5f63fa96efc70a74032d8b"
-            }, 
-            "CVE-2020-27066": {
-                "cmt_msg": "xfrm: policy: Fix doulbe free in xfrm_policy_timer", 
-                "cmt_id": "7ad217a824f7fab1e8534a6dfa82899ae1900bcb"
             }
         }, 
         "4.19.115": {
@@ -28413,6 +28471,9 @@
             "CVE-2020-25645": {
                 "cmt_msg": "geneve: add transport ports in route lookup for geneve"
             }, 
+            "CVE-2022-1280": {
+                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            }, 
             "CVE-2020-11668": {
                 "cmt_msg": "media: xirlink_cit: add missing descriptor sanity checks"
             }, 
@@ -28536,8 +28597,8 @@
             "CVE-2022-33744": {
                 "cmt_msg": "xen/arm: Fix race in RB-tree based P2M accounting"
             }, 
-            "CVE-2022-1280": {
-                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
             }, 
             "CVE-2020-12888": {
                 "cmt_msg": "vfio-pci: Invalidate mmaps and block MMIO access on disabled memory"
@@ -28581,6 +28642,9 @@
             "CVE-2019-8956": {
                 "cmt_msg": "sctp: walk the list of asoc safely"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2020-36312": {
                 "cmt_msg": "KVM: fix memory leak in kvm_io_bus_unregister_dev()"
             }, 
@@ -28668,8 +28732,8 @@
             "CVE-2021-3600": {
                 "cmt_msg": "bpf: Fix 32 bit src register truncation on div/mod"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -32433,6 +32497,9 @@
             "CVE-2017-18193": {
                 "cmt_msg": "f2fs: fix a bug caused by NULL extent tree"
             }, 
+            "CVE-2022-1280": {
+                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            }, 
             "CVE-2020-12888": {
                 "cmt_msg": "vfio-pci: Invalidate mmaps and block MMIO access on disabled memory"
             }, 
@@ -32586,8 +32653,8 @@
             "CVE-2019-14284": {
                 "cmt_msg": "floppy: fix div-by-zero in setup_format_params"
             }, 
-            "CVE-2022-1280": {
-                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -32604,6 +32671,9 @@
             "CVE-2019-3901": {
                 "cmt_msg": "perf/core: Fix perf_event_open() vs. execve() race"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2019-19528": {
                 "cmt_msg": "USB: iowarrior: fix use-after-free on disconnect"
             }, 
@@ -34771,6 +34841,9 @@
             "CVE-2017-0627": {
                 "cmt_msg": "media: uvcvideo: Prevent heap overflow when accessing mapped controls"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2016-7915": {
                 "cmt_msg": "HID: core: prevent out-of-bound readings"
             }, 
@@ -36115,6 +36188,9 @@
             "CVE-2017-18193": {
                 "cmt_msg": "f2fs: fix a bug caused by NULL extent tree"
             }, 
+            "CVE-2022-1280": {
+                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            }, 
             "CVE-2020-12888": {
                 "cmt_msg": "vfio-pci: Invalidate mmaps and block MMIO access on disabled memory"
             }, 
@@ -36295,8 +36371,8 @@
             "CVE-2019-14284": {
                 "cmt_msg": "floppy: fix div-by-zero in setup_format_params"
             }, 
-            "CVE-2022-1280": {
-                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -40163,6 +40239,9 @@
             "CVE-2017-15116": {
                 "cmt_msg": "crypto: rng - Remove old low-level rng interface"
             }, 
+            "CVE-2022-1280": {
+                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            }, 
             "CVE-2021-3483": {
                 "cmt_msg": "firewire: nosy: Fix a use-after-free bug in nosy_ioctl()"
             }, 
@@ -40310,8 +40389,8 @@
             "CVE-2017-18193": {
                 "cmt_msg": "f2fs: fix a bug caused by NULL extent tree"
             }, 
-            "CVE-2022-1280": {
-                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
             }, 
             "CVE-2020-12888": {
                 "cmt_msg": "vfio-pci: Invalidate mmaps and block MMIO access on disabled memory"
@@ -40403,8 +40482,8 @@
             "CVE-2021-3847": {
                 "cmt_msg": ""
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2020-14331": {
                 "cmt_msg": "vgacon: Fix for missing check in scrollback handling"
@@ -40412,6 +40491,9 @@
             "CVE-2011-4916": {
                 "cmt_msg": ""
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2018-13100": {
                 "cmt_msg": "f2fs: fix to do sanity check with secs_per_zone"
             }, 
@@ -44307,6 +44389,9 @@
             "CVE-2017-18193": {
                 "cmt_msg": "f2fs: fix a bug caused by NULL extent tree"
             }, 
+            "CVE-2022-1280": {
+                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            }, 
             "CVE-2020-12888": {
                 "cmt_msg": "vfio-pci: Invalidate mmaps and block MMIO access on disabled memory"
             }, 
@@ -44439,8 +44524,8 @@
             "CVE-2019-14284": {
                 "cmt_msg": "floppy: fix div-by-zero in setup_format_params"
             }, 
-            "CVE-2022-1280": {
-                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -44457,6 +44542,9 @@
             "CVE-2019-3901": {
                 "cmt_msg": "perf/core: Fix perf_event_open() vs. execve() race"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2019-15807": {
                 "cmt_msg": "scsi: libsas: delete sas port if expander discover failed"
             }, 
@@ -45866,8 +45954,8 @@
             "CVE-2017-0627": {
                 "cmt_msg": "media: uvcvideo: Prevent heap overflow when accessing mapped controls"
             }, 
-            "CVE-2021-0605": {
-                "cmt_msg": "af_key: pfkey_dump needs parameter validation"
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
             }, 
             "CVE-2016-7915": {
                 "cmt_msg": "HID: core: prevent out-of-bound readings"
@@ -46058,6 +46146,9 @@
             "CVE-2016-5195": {
                 "cmt_msg": "mm: remove gup_flags FOLL_WRITE games from __get_user_pages()"
             }, 
+            "CVE-2021-0605": {
+                "cmt_msg": "af_key: pfkey_dump needs parameter validation"
+            }, 
             "CVE-2018-10323": {
                 "cmt_msg": "xfs: set format back to extents if xfs_bmap_extents_to_btree"
             }, 
@@ -46961,6 +47052,9 @@
             "CVE-2020-27815": {
                 "cmt_msg": "jfs: Fix array index bounds check in dbAdjTree"
             }, 
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            }, 
             "CVE-2022-1462": {
                 "cmt_msg": ""
             }, 
@@ -47507,8 +47601,8 @@
             "CVE-2019-14284": {
                 "cmt_msg": "floppy: fix div-by-zero in setup_format_params"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -50179,6 +50273,10 @@
             "CVE-2020-0009": {
                 "cmt_msg": "staging: android: ashmem: Disallow ashmem memory from being remapped", 
                 "cmt_id": "a349db843c640ad1fbab6625a7a4e9d4dd45f26a"
+            }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX", 
+                "cmt_id": "803bc73a2d3238a60901f4d9427fc7f8ac1d0435"
             }
         }, 
         "4.4.216": {
@@ -50222,6 +50320,10 @@
             }
         }, 
         "4.4.218": {
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console", 
+                "cmt_id": "7f4c99f8487c1dd7b7eb980c16bd256be0dc04d1"
+            }, 
             "CVE-2020-14381": {
                 "cmt_msg": "futex: Fix inode life-time issue", 
                 "cmt_id": "24bbfe34bb44c036c3a0874bf74fc2387d5557bf"
@@ -54229,6 +54331,9 @@
             "CVE-2020-27815": {
                 "cmt_msg": "jfs: Fix array index bounds check in dbAdjTree"
             }, 
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            }, 
             "CVE-2022-1462": {
                 "cmt_msg": ""
             }, 
@@ -54664,6 +54769,9 @@
             "CVE-2021-33656": {
                 "cmt_msg": "vt: drop old FONT ioctls"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2022-1353": {
                 "cmt_msg": "af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register"
             }, 
@@ -54772,8 +54880,8 @@
             "CVE-2019-14284": {
                 "cmt_msg": "floppy: fix div-by-zero in setup_format_params"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -57222,6 +57330,9 @@
             "CVE-2020-27815": {
                 "cmt_msg": "jfs: Fix array index bounds check in dbAdjTree"
             }, 
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            }, 
             "CVE-2022-1462": {
                 "cmt_msg": ""
             }, 
@@ -57660,6 +57771,9 @@
             "CVE-2021-33656": {
                 "cmt_msg": "vt: drop old FONT ioctls"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2022-1353": {
                 "cmt_msg": "af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register"
             }, 
@@ -57765,8 +57879,8 @@
             "CVE-2019-14284": {
                 "cmt_msg": "floppy: fix div-by-zero in setup_format_params"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -60873,6 +60987,9 @@
             "CVE-2020-27815": {
                 "cmt_msg": "jfs: Fix array index bounds check in dbAdjTree"
             }, 
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            }, 
             "CVE-2022-1462": {
                 "cmt_msg": ""
             }, 
@@ -61233,6 +61350,9 @@
             "CVE-2018-7754": {
                 "cmt_msg": "printk: hash addresses printed with %p"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2022-1353": {
                 "cmt_msg": "af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register"
             }, 
@@ -61323,8 +61443,8 @@
             "CVE-2019-14284": {
                 "cmt_msg": "floppy: fix div-by-zero in setup_format_params"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -61432,6 +61552,14 @@
             }
         }, 
         "5.5.7": {
+            "CVE-2020-0110": {
+                "cmt_msg": "sched/psi: Fix OOB write when writing 0 bytes to PSI files", 
+                "cmt_id": "9ce51fc82bbc8632cb55643ce309bd6732b3d5db"
+            }, 
+            "CVE-2020-0009": {
+                "cmt_msg": "staging: android: ashmem: Disallow ashmem memory from being remapped", 
+                "cmt_id": "aa5122eaa89d875bec5f27d3be1fecd5504ca507"
+            }, 
             "CVE-2020-9383": {
                 "cmt_msg": "floppy: check FDC index for errors before assigning it", 
                 "cmt_id": "3604f164a31e6acb38ef2fa7588db18bbcd644fe"
@@ -61440,13 +61568,9 @@
                 "cmt_msg": "KVM: nVMX: Don't emulate instructions in guest mode", 
                 "cmt_id": "bfdac9d7632d29fab54cb4488d208a89c9ac48c7"
             }, 
-            "CVE-2020-0110": {
-                "cmt_msg": "sched/psi: Fix OOB write when writing 0 bytes to PSI files", 
-                "cmt_id": "9ce51fc82bbc8632cb55643ce309bd6732b3d5db"
-            }, 
-            "CVE-2020-0009": {
-                "cmt_msg": "staging: android: ashmem: Disallow ashmem memory from being remapped", 
-                "cmt_id": "aa5122eaa89d875bec5f27d3be1fecd5504ca507"
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX", 
+                "cmt_id": "be61d458e9204e54030820a685649219a9b5c6a5"
             }, 
             "CVE-2020-9391": {
                 "cmt_msg": "mm: Avoid creating virtual address aliases in brk()/mmap()/mremap()", 
@@ -61533,6 +61657,12 @@
                 "cmt_id": "7d565c3bbc5c1255a79d63641ac5fbbfb819216d"
             }
         }, 
+        "5.5.15": {
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console", 
+                "cmt_id": "dafe1c8034fd5c7c3ae930aa76c8bc5333ee1096"
+            }
+        }, 
         "5.5.16": {
             "CVE-2020-11565": {
                 "cmt_msg": "mm: mempolicy: require at least one nodeid for MPOL_PREFERRED", 
@@ -63972,8 +64102,8 @@
             "CVE-2019-9453": {
                 "cmt_msg": "f2fs: fix to avoid accessing xattr across the boundary"
             }, 
-            "CVE-2022-1016": {
-                "cmt_msg": "netfilter: nf_tables: initialize registers in nft_do_chain()"
+            "CVE-2021-0605": {
+                "cmt_msg": "af_key: pfkey_dump needs parameter validation"
             }, 
             "CVE-2018-18710": {
                 "cmt_msg": "cdrom: fix improper type cast, which can leat to information leak."
@@ -64284,8 +64414,8 @@
             "CVE-2017-0627": {
                 "cmt_msg": "media: uvcvideo: Prevent heap overflow when accessing mapped controls"
             }, 
-            "CVE-2021-0605": {
-                "cmt_msg": "af_key: pfkey_dump needs parameter validation"
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
             }, 
             "CVE-2016-7915": {
                 "cmt_msg": "HID: core: prevent out-of-bound readings"
@@ -65313,6 +65443,9 @@
             "CVE-2019-11884": {
                 "cmt_msg": "Bluetooth: hidp: fix buffer overflow"
             }, 
+            "CVE-2022-1016": {
+                "cmt_msg": "netfilter: nf_tables: initialize registers in nft_do_chain()"
+            }, 
             "CVE-2020-4788": {
                 "cmt_msg": "powerpc/64s: flush L1D on kernel entry"
             }, 
@@ -65427,6 +65560,9 @@
             "CVE-2019-15222": {
                 "cmt_msg": "ALSA: usb-audio: Fix gpf in snd_usb_pipe_sanity_check"
             }, 
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            }, 
             "CVE-2022-1462": {
                 "cmt_msg": ""
             }, 
@@ -65994,8 +66130,8 @@
             "CVE-2019-14284": {
                 "cmt_msg": "floppy: fix div-by-zero in setup_format_params"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -72296,6 +72432,10 @@
             "CVE-2020-0009": {
                 "cmt_msg": "staging: android: ashmem: Disallow ashmem memory from being remapped", 
                 "cmt_id": "a7fc5dbd17127c7301b0aefc2bcf1f54169c7383"
+            }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX", 
+                "cmt_id": "160fbca8d5d74c1a4cec4b666f36b3e614c19f4f"
             }
         }, 
         "4.9.216": {
@@ -72339,6 +72479,10 @@
             }
         }, 
         "4.9.218": {
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console", 
+                "cmt_id": "6bc9bf78618edf42b31cb7551fb0c83af340c54f"
+            }, 
             "CVE-2020-14381": {
                 "cmt_msg": "futex: Fix inode life-time issue", 
                 "cmt_id": "fb099f3bb477a0ee2d0669a753f7ffcdf8884c2d"
@@ -76532,6 +76676,9 @@
             "CVE-2020-27815": {
                 "cmt_msg": "jfs: Fix array index bounds check in dbAdjTree"
             }, 
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            }, 
             "CVE-2022-1462": {
                 "cmt_msg": ""
             }, 
@@ -76961,6 +77108,9 @@
             "CVE-2021-33656": {
                 "cmt_msg": "vt: drop old FONT ioctls"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2022-1353": {
                 "cmt_msg": "af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register"
             }, 
@@ -77072,8 +77222,8 @@
             "CVE-2019-14284": {
                 "cmt_msg": "floppy: fix div-by-zero in setup_format_params"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -79394,6 +79544,9 @@
             "CVE-2020-27815": {
                 "cmt_msg": "jfs: Fix array index bounds check in dbAdjTree"
             }, 
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            }, 
             "CVE-2022-1462": {
                 "cmt_msg": ""
             }, 
@@ -79793,6 +79946,9 @@
             "CVE-2021-33656": {
                 "cmt_msg": "vt: drop old FONT ioctls"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2020-36312": {
                 "cmt_msg": "KVM: fix memory leak in kvm_io_bus_unregister_dev()"
             }, 
@@ -79889,8 +80045,8 @@
             "CVE-2019-14284": {
                 "cmt_msg": "floppy: fix div-by-zero in setup_format_params"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -81850,6 +82006,9 @@
             "CVE-2022-32981": {
                 "cmt_msg": "powerpc/32: Fix overread/overwrite of thread_struct via ptrace"
             }, 
+            "CVE-2022-1280": {
+                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            }, 
             "CVE-2020-11668": {
                 "cmt_msg": "media: xirlink_cit: add missing descriptor sanity checks"
             }, 
@@ -81964,8 +82123,8 @@
             "CVE-2022-33744": {
                 "cmt_msg": "xen/arm: Fix race in RB-tree based P2M accounting"
             }, 
-            "CVE-2022-1280": {
-                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
             }, 
             "CVE-2020-12888": {
                 "cmt_msg": "vfio-pci: Invalidate mmaps and block MMIO access on disabled memory"
@@ -81991,6 +82150,9 @@
             "CVE-2019-18806": {
                 "cmt_msg": "net: qlogic: Fix memory leak in ql_alloc_large_buffers"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2020-36312": {
                 "cmt_msg": "KVM: fix memory leak in kvm_io_bus_unregister_dev()"
             }, 
@@ -82066,8 +82228,8 @@
             "CVE-2021-3600": {
                 "cmt_msg": "bpf: Fix 32 bit src register truncation on div/mod"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -83900,6 +84062,9 @@
             "CVE-2022-32981": {
                 "cmt_msg": "powerpc/32: Fix overread/overwrite of thread_struct via ptrace"
             }, 
+            "CVE-2022-1280": {
+                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            }, 
             "CVE-2020-11668": {
                 "cmt_msg": "media: xirlink_cit: add missing descriptor sanity checks"
             }, 
@@ -84011,8 +84176,8 @@
             "CVE-2022-33744": {
                 "cmt_msg": "xen/arm: Fix race in RB-tree based P2M accounting"
             }, 
-            "CVE-2022-1280": {
-                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
             }, 
             "CVE-2020-12888": {
                 "cmt_msg": "vfio-pci: Invalidate mmaps and block MMIO access on disabled memory"
@@ -84035,6 +84200,9 @@
             "CVE-2019-18806": {
                 "cmt_msg": "net: qlogic: Fix memory leak in ql_alloc_large_buffers"
             }, 
+            "CVE-2019-3900": {
+                "cmt_msg": "vhost_net: fix possible infinite loop"
+            }, 
             "CVE-2022-1353": {
                 "cmt_msg": "af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register"
             }, 
@@ -84113,8 +84281,8 @@
             "CVE-2021-3600": {
                 "cmt_msg": "bpf: Fix 32 bit src register truncation on div/mod"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -84128,8 +84296,8 @@
             "CVE-2019-19532": {
                 "cmt_msg": "HID: Fix assumption that devices have inputs"
             }, 
-            "CVE-2019-3900": {
-                "cmt_msg": "vhost_net: fix possible infinite loop"
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
             }, 
             "CVE-2019-19528": {
                 "cmt_msg": "USB: iowarrior: fix use-after-free on disconnect"
@@ -85855,6 +86023,9 @@
             "CVE-2022-32981": {
                 "cmt_msg": "powerpc/32: Fix overread/overwrite of thread_struct via ptrace"
             }, 
+            "CVE-2022-1280": {
+                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            }, 
             "CVE-2020-11668": {
                 "cmt_msg": "media: xirlink_cit: add missing descriptor sanity checks"
             }, 
@@ -85957,8 +86128,8 @@
             "CVE-2022-33744": {
                 "cmt_msg": "xen/arm: Fix race in RB-tree based P2M accounting"
             }, 
-            "CVE-2022-1280": {
-                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
             }, 
             "CVE-2020-12888": {
                 "cmt_msg": "vfio-pci: Invalidate mmaps and block MMIO access on disabled memory"
@@ -86044,8 +86215,8 @@
             "CVE-2020-28941": {
                 "cmt_msg": "speakup: Do not let the line discipline be used several times"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -86059,6 +86230,9 @@
             "CVE-2019-19532": {
                 "cmt_msg": "HID: Fix assumption that devices have inputs"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2019-19528": {
                 "cmt_msg": "USB: iowarrior: fix use-after-free on disconnect"
             }
@@ -95393,6 +95567,9 @@
             "CVE-2020-25645": {
                 "cmt_msg": "geneve: add transport ports in route lookup for geneve"
             }, 
+            "CVE-2022-1280": {
+                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            }, 
             "CVE-2020-11668": {
                 "cmt_msg": "media: xirlink_cit: add missing descriptor sanity checks"
             }, 
@@ -95510,8 +95687,8 @@
             "CVE-2022-33744": {
                 "cmt_msg": "xen/arm: Fix race in RB-tree based P2M accounting"
             }, 
-            "CVE-2022-1280": {
-                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
             }, 
             "CVE-2020-12888": {
                 "cmt_msg": "vfio-pci: Invalidate mmaps and block MMIO access on disabled memory"
@@ -95546,6 +95723,9 @@
             "CVE-2019-18806": {
                 "cmt_msg": "net: qlogic: Fix memory leak in ql_alloc_large_buffers"
             }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
+            }, 
             "CVE-2020-36312": {
                 "cmt_msg": "KVM: fix memory leak in kvm_io_bus_unregister_dev()"
             }, 
@@ -95621,8 +95801,8 @@
             "CVE-2021-3600": {
                 "cmt_msg": "bpf: Fix 32 bit src register truncation on div/mod"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -95931,6 +96111,14 @@
             }
         }, 
         "5.4.23": {
+            "CVE-2020-0110": {
+                "cmt_msg": "sched/psi: Fix OOB write when writing 0 bytes to PSI files", 
+                "cmt_id": "e61c236dcf3416211008774b6c2bfa01753a82c1"
+            }, 
+            "CVE-2020-0009": {
+                "cmt_msg": "staging: android: ashmem: Disallow ashmem memory from being remapped", 
+                "cmt_id": "41a53f5b68ec36bcd100816554c31e3cff7b6c6e"
+            }, 
             "CVE-2020-9383": {
                 "cmt_msg": "floppy: check FDC index for errors before assigning it", 
                 "cmt_id": "1eb78bc92c847f9e1c01a01b2773fc2fe7b134cf"
@@ -95939,13 +96127,9 @@
                 "cmt_msg": "KVM: nVMX: Don't emulate instructions in guest mode", 
                 "cmt_id": "24dfae91a23a55c9f4cbe8fd778ed229ee9cced1"
             }, 
-            "CVE-2020-0110": {
-                "cmt_msg": "sched/psi: Fix OOB write when writing 0 bytes to PSI files", 
-                "cmt_id": "e61c236dcf3416211008774b6c2bfa01753a82c1"
-            }, 
-            "CVE-2020-0009": {
-                "cmt_msg": "staging: android: ashmem: Disallow ashmem memory from being remapped", 
-                "cmt_id": "41a53f5b68ec36bcd100816554c31e3cff7b6c6e"
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX", 
+                "cmt_id": "897d5aaf3397e64a56274f2176d9e1b13adcb92e"
             }, 
             "CVE-2020-9391": {
                 "cmt_msg": "mm: Avoid creating virtual address aliases in brk()/mmap()/mremap()", 
@@ -96028,6 +96212,12 @@
                 "cmt_id": "21af83e17ffae4955bbd8154a1e975826b8188a1"
             }
         }, 
+        "5.4.30": {
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console", 
+                "cmt_id": "acf0e94019310a9e1c4b6807c208f49a25f74573"
+            }
+        }, 
         "5.4.31": {
             "CVE-2020-11565": {
                 "cmt_msg": "mm: mempolicy: require at least one nodeid for MPOL_PREFERRED", 
@@ -99856,6 +100046,9 @@
             "CVE-2022-1882": {
                 "cmt_msg": ""
             }, 
+            "CVE-2022-1280": {
+                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            }, 
             "CVE-2021-3483": {
                 "cmt_msg": "firewire: nosy: Fix a use-after-free bug in nosy_ioctl()"
             }, 
@@ -100000,8 +100193,8 @@
             "CVE-2022-33744": {
                 "cmt_msg": "xen/arm: Fix race in RB-tree based P2M accounting"
             }, 
-            "CVE-2022-1280": {
-                "cmt_msg": "drm: avoid circular locks in drm_mode_getconnector"
+            "CVE-2021-45486": {
+                "cmt_msg": "inet: use bigger hash table for IP ID generation"
             }, 
             "CVE-2020-12888": {
                 "cmt_msg": "vfio-pci: Invalidate mmaps and block MMIO access on disabled memory"
@@ -100087,8 +100280,8 @@
             "CVE-2020-28941": {
                 "cmt_msg": "speakup: Do not let the line discipline be used several times"
             }, 
-            "CVE-2021-45486": {
-                "cmt_msg": "inet: use bigger hash table for IP ID generation"
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console"
             }, 
             "CVE-2021-3506": {
                 "cmt_msg": "f2fs: fix to avoid out-of-bounds memory access"
@@ -100098,6 +100291,9 @@
             }, 
             "CVE-2011-4916": {
                 "cmt_msg": ""
+            }, 
+            "CVE-2020-36558": {
+                "cmt_msg": "vt: vt_ioctl: fix race in VT_RESIZEX"
             }
         }
     }, 
@@ -100130,6 +100326,12 @@
                 "cmt_id": "6797143df51c8ae259aa4bfe4e99c832b20bde8a"
             }
         }, 
+        "5.6.2": {
+            "CVE-2020-36557": {
+                "cmt_msg": "vt: vt_ioctl: fix VT_DISALLOCATE freeing in-use virtual console", 
+                "cmt_id": "903f879e510838969d93506eea1a498fc9928c51"
+            }
+        }, 
         "5.6.3": {
             "CVE-2020-11565": {
                 "cmt_msg": "mm: mempolicy: require at least one nodeid for MPOL_PREFERRED", 
diff --git a/data/stream_fixes.json b/data/stream_fixes.json
index 094fb5b..8da7206 100644
--- a/data/stream_fixes.json
+++ b/data/stream_fixes.json
@@ -25585,6 +25585,62 @@
             "fixed_version": "5.8.2"
         }
     }, 
+    "CVE-2020-36557": {
+        "4.14": {
+            "cmt_id": "b9eb60a0ef3971101c94f9cddb09708c2f900b35", 
+            "fixed_version": "4.14.175"
+        }, 
+        "4.19": {
+            "cmt_id": "54584f79579b9f6ed49b93cadcd2361223ecce28", 
+            "fixed_version": "4.19.114"
+        }, 
+        "4.4": {
+            "cmt_id": "7f4c99f8487c1dd7b7eb980c16bd256be0dc04d1", 
+            "fixed_version": "4.4.218"
+        }, 
+        "4.9": {
+            "cmt_id": "6bc9bf78618edf42b31cb7551fb0c83af340c54f", 
+            "fixed_version": "4.9.218"
+        }, 
+        "5.4": {
+            "cmt_id": "acf0e94019310a9e1c4b6807c208f49a25f74573", 
+            "fixed_version": "5.4.30"
+        }, 
+        "5.5": {
+            "cmt_id": "dafe1c8034fd5c7c3ae930aa76c8bc5333ee1096", 
+            "fixed_version": "5.5.15"
+        }, 
+        "5.6": {
+            "cmt_id": "903f879e510838969d93506eea1a498fc9928c51", 
+            "fixed_version": "5.6.2"
+        }
+    }, 
+    "CVE-2020-36558": {
+        "4.14": {
+            "cmt_id": "69931c044c9de837602cfd4bcfc28123ce4987e2", 
+            "fixed_version": "4.14.172"
+        }, 
+        "4.19": {
+            "cmt_id": "ec9645f1a77eab98951944273754307e192e69ae", 
+            "fixed_version": "4.19.107"
+        }, 
+        "4.4": {
+            "cmt_id": "803bc73a2d3238a60901f4d9427fc7f8ac1d0435", 
+            "fixed_version": "4.4.215"
+        }, 
+        "4.9": {
+            "cmt_id": "160fbca8d5d74c1a4cec4b666f36b3e614c19f4f", 
+            "fixed_version": "4.9.215"
+        }, 
+        "5.4": {
+            "cmt_id": "897d5aaf3397e64a56274f2176d9e1b13adcb92e", 
+            "fixed_version": "5.4.23"
+        }, 
+        "5.5": {
+            "cmt_id": "be61d458e9204e54030820a685649219a9b5c6a5", 
+            "fixed_version": "5.5.7"
+        }
+    }, 
     "CVE-2020-3702": {
         "4.14": {
             "cmt_id": "2cbb22fd4b4fb4d0822d185bf5bd6d027107bfda",