linux-cve-announce.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2024-02-25 14:04:08 to 2024-02-29 15:53:37 UTC [more...]

CVE-2024-26616: btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned
 2024-02-29 15:53 UTC 

CVE-2024-26615: net/smc: fix illegal rmb_desc access in SMC-D connection dump
 2024-02-29 15:53 UTC 

CVE-2024-26614: tcp: make sure init the accept_queue's spinlocks once
 2024-02-29 15:53 UTC 

CVE-2024-26613: net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
 2024-02-29 15:53 UTC 

CVE-2024-26612: netfs, fscache: Prevent Oops in fscache_put_cache()
 2024-02-29 15:53 UTC 

CVE-2024-26611: xsk: fix usage of multi-buffer BPF helpers for ZC XDP
 2024-02-29 15:53 UTC 

CVE-2024-26610: wifi: iwlwifi: fix a memory corruption
 2024-02-29 15:53 UTC 

CVE-2024-26609: netfilter: nf_tables: reject QUEUE/DROP verdict parameters
 2024-02-29 15:53 UTC 

CVE-2024-26608: ksmbd: fix global oob in ksmbd_nl_policy
 2024-02-29 15:52 UTC 

CVE-2023-52498: PM: sleep: Fix possible deadlocks in core system-wide PM code
 2024-02-29 15:52 UTC 

CVE-2023-52497: erofs: fix lz4 inplace decompression
 2024-02-29 15:52 UTC 

CVE-2023-52496: mtd: maps: vmu-flash: Fix the (mtd core) switch to ref counters
 2024-02-29 15:52 UTC 

CVE-2023-52495: soc: qcom: pmic_glink_altmode: fix port sanity check
 2024-02-29 15:52 UTC 

CVE-2023-52494: bus: mhi: host: Add alignment check for event ring read pointer
 2024-02-29 15:52 UTC 

CVE-2023-52493: bus: mhi: host: Drop chan lock before queuing buffers
 2024-02-29 15:52 UTC 

CVE-2023-52492: dmaengine: fix NULL pointer in channel unregistration function
 2024-02-29 15:52 UTC 

CVE-2023-52491: media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run
 2024-02-29 15:52 UTC 

CVE-2023-52490: mm: migrate: fix getting incorrect page mapping during page migration
 2024-02-29 15:52 UTC 

CVE-2023-52489: mm/sparsemem: fix race in accessing memory_section->usage
 2024-02-29 15:52 UTC 

CVE-2023-52488: serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO
 2024-02-29 15:52 UTC 

CVE-2023-52487: net/mlx5e: Fix peer flow lists handling
 2024-02-29 15:52 UTC 

CVE-2023-52486: drm: Don't unref the same fb many times by mistake due to deadlock handling
 2024-02-29 15:52 UTC 

CVE-2023-52485: drm/amd/display: Wake DMCUB before sending a command
 2024-02-29 15:00 UTC 

CVE-2024-26607: drm/bridge: sii902x: Fix probing race issue
 2024-02-29 13:35 UTC 

CVE-2023-52484: iommu/arm-smmu-v3: Fix soft lockup triggered by arm_smmu_mm_invalidate_range
 2024-02-29  5:43 UTC 

CVE-2023-52483: mctp: perform route lookups under a RCU read-side lock
 2024-02-29  5:43 UTC 

CVE-2023-52482: x86/srso: Add SRSO mitigation for Hygon processors
 2024-02-29  5:43 UTC 

CVE-2023-52481: arm64: errata: Add Cortex-A520 speculative unprivileged load workaround
 2024-02-29  5:43 UTC 

CVE-2023-52480: ksmbd: fix race condition between session lookup and expire
 2024-02-29  5:43 UTC 

CVE-2023-52479: ksmbd: fix uaf in smb20_oplock_break_ack
 2024-02-29  5:43 UTC 

CVE-2023-52478: HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
 2024-02-29  5:43 UTC 

CVE-2023-52477: usb: hub: Guard against accesses to uninitialized BOS descriptors
 2024-02-29  5:43 UTC 

CVE-2023-52475: Input: powermate - fix use-after-free in powermate_config_complete
 2024-02-29  5:43 UTC 

CVE-2023-52476: perf/x86/lbr: Filter vsyscall addresses
 2024-02-29  5:43 UTC 

CVE-2021-47048: spi: spi-zynqmp-gqspi: fix use-after-free in zynqmp_qspi_exec_op
 2024-02-28  8:15 UTC 

CVE-2021-47053: crypto: sun8i-ss - Fix memory leak of pad
 2024-02-28  8:15 UTC 

CVE-2021-47052: crypto: sa2ul - Fix memory leak of rxd
 2024-02-28  8:15 UTC 

CVE-2021-47051: spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
 2024-02-28  8:15 UTC 

CVE-2021-47050: memory: renesas-rpc-if: fix possible NULL pointer dereference of resource
 2024-02-28  8:15 UTC 

CVE-2021-47049: Drivers: hv: vmbus: Use after free in __vmbus_open()
 2024-02-28  8:15 UTC 

CVE-2021-47009: KEYS: trusted: Fix memory leak on object td
 2024-02-28  8:14 UTC 

CVE-2021-47019: mt76: mt7921: fix possible invalid register access
 2024-02-28  8:15 UTC 

CVE-2021-47018: powerpc/64: Fix the definition of the fixmap area
 2024-02-28  8:15 UTC 

CVE-2021-47017: ath10k: Fix a use after free in ath10k_htc_send_bundle
 2024-02-28  8:15 UTC 

CVE-2021-47015: bnxt_en: Fix RX consumer index logic in the error path
 2024-02-28  8:15 UTC 

CVE-2021-47014: net/sched: act_ct: fix wild memory access when clearing fragments
 2024-02-28  8:15 UTC 

CVE-2021-47013: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
 2024-02-28  8:15 UTC 

CVE-2021-47047: spi: spi-zynqmp-gqspi: return -ENOMEM if dma_map_single fails
 2024-02-28  8:15 UTC 

CVE-2021-47046: drm/amd/display: Fix off by one in hdmi_14_process_transaction()
 2024-02-28  8:15 UTC 

CVE-2021-47045: scsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb()
 2024-02-28  8:15 UTC 

CVE-2021-47044: sched/fair: Fix shift-out-of-bounds in load_balance()
 2024-02-28  8:15 UTC 

CVE-2021-47043: media: venus: core: Fix some resource leaks in the error path of 'venus_probe()'
 2024-02-28  8:15 UTC 

CVE-2021-47042: drm/amd/display: Free local data after use
 2024-02-28  8:15 UTC 

CVE-2021-47041: nvmet-tcp: fix incorrect locking in state_change sk callback
 2024-02-28  8:15 UTC 

CVE-2021-47012: RDMA/siw: Fix a use after free in siw_alloc_mr
 2024-02-28  8:15 UTC 

CVE-2021-47040: io_uring: fix overflows checks in provide buffers
 2024-02-28  8:15 UTC 

CVE-2021-47039: ataflop: potential out of bounds in do_format()
 2024-02-28  8:15 UTC 

CVE-2021-47038: Bluetooth: avoid deadlock between hci_dev->lock and socket lock
 2024-02-28  8:15 UTC 

CVE-2021-47037: ASoC: q6afe-clocks: fix reprobing of the driver
 2024-02-28  8:15 UTC 

CVE-2021-47036: udp: skip L4 aggregation for UDP tunnel packets
 2024-02-28  8:15 UTC 

CVE-2021-47035: iommu/vt-d: Remove WO permissions on second-level paging entries
 2024-02-28  8:15 UTC 

CVE-2021-47034: powerpc/64s: Fix pte update for kernel memory on radix
 2024-02-28  8:15 UTC 

CVE-2021-47033: mt76: mt7615: fix tx skb dma unmap
 2024-02-28  8:15 UTC 

CVE-2021-47032: mt76: mt7915: fix tx skb dma unmap
 2024-02-28  8:15 UTC 

CVE-2021-47031: mt76: mt7921: fix memory leak in mt7921_coredump_work
 2024-02-28  8:15 UTC 

CVE-2021-47011: mm: memcontrol: slab: fix obtain a reference to a freeing memcg
 2024-02-28  8:15 UTC 

CVE-2021-47030: mt76: mt7615: fix memory leak in mt7615_coredump_work
 2024-02-28  8:15 UTC 

CVE-2021-47029: mt76: connac: fix kernel warning adding monitor interface
 2024-02-28  8:15 UTC 

CVE-2021-47028: mt76: mt7915: fix txrate reporting
 2024-02-28  8:15 UTC 

CVE-2021-47027: mt76: mt7921: fix kernel crash when the firmware fails to download
 2024-02-28  8:15 UTC 

CVE-2021-47026: RDMA/rtrs-clt: destroy sysfs after removing session from active list
 2024-02-28  8:15 UTC 

CVE-2021-47025: iommu/mediatek: Always enable the clk on resume
 2024-02-28  8:15 UTC 

CVE-2021-47024: vsock/virtio: free queued packets when closing socket
 2024-02-28  8:15 UTC 

CVE-2021-47023: net: marvell: prestera: fix port event handling on init
 2024-02-28  8:15 UTC 

CVE-2021-47022: mt76: mt7615: fix memleak when mt7615_unregister_device()
 2024-02-28  8:15 UTC 

CVE-2021-47021: mt76: mt7915: fix memleak when mt7915_unregister_device()
 2024-02-28  8:15 UTC 

CVE-2021-47010: net: Only allow init netns to set default tcp cong to a restricted algo
 2024-02-28  8:15 UTC 

CVE-2020-36786: media: [next] staging: media: atomisp: fix memory leak of object flash
 2024-02-28  8:14 UTC 

CVE-2021-46983: nvmet-rdma: Fix NULL deref when SEND is completed with error
 2024-02-28  8:14 UTC 

CVE-2021-46982: f2fs: compress: fix race condition of overwrite vs truncate
 2024-02-28  8:14 UTC 

CVE-2021-46981: nbd: Fix NULL pointer in flush_workqueue
 2024-02-28  8:14 UTC 

CVE-2021-46980: usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4
 2024-02-28  8:14 UTC 

CVE-2021-46979: iio: core: fix ioctl handlers removal
 2024-02-28  8:14 UTC 

CVE-2021-46978: KVM: nVMX: Always make an attempt to map eVMCS after migration
 2024-02-28  8:14 UTC 

CVE-2021-47008: KVM: SVM: Make sure GHCB is mapped before updating
 2024-02-28  8:14 UTC 

CVE-2021-47007: f2fs: fix panic during f2fs_resize_fs()
 2024-02-28  8:14 UTC 

CVE-2021-47006: ARM: 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook
 2024-02-28  8:14 UTC 

CVE-2021-47005: PCI: endpoint: Fix NULL pointer dereference for ->get_features()
 2024-02-28  8:14 UTC 

CVE-2021-47004: f2fs: fix to avoid touching checkpointed data in get_victim()
 2024-02-28  8:14 UTC 

CVE-2021-46977: KVM: VMX: Disable preemption when probing user return MSRs
 2024-02-28  8:14 UTC 

CVE-2021-47003: dmaengine: idxd: Fix potential null dereference on pointer status
 2024-02-28  8:14 UTC 

CVE-2021-47002: SUNRPC: Fix null pointer dereference in svc_rqst_free()
 2024-02-28  8:14 UTC 

CVE-2021-47001: xprtrdma: Fix cwnd update ordering
 2024-02-28  8:14 UTC 

CVE-2021-47000: ceph: fix inode leak on getattr error in __fh_to_dentry
 2024-02-28  8:14 UTC 

CVE-2021-46999: sctp: do asoc update earlier in sctp_sf_do_dupcook_a
 2024-02-28  8:14 UTC 

CVE-2021-46998: ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
 2024-02-28  8:14 UTC 

CVE-2021-46997: arm64: entry: always set GIC_PRIO_PSR_I_SET during entry
 2024-02-28  8:14 UTC 

CVE-2021-46996: netfilter: nftables: Fix a memleak from userdata error path in new objects
 2024-02-28  8:14 UTC 

CVE-2021-46995: can: mcp251xfd: mcp251xfd_probe(): fix an error pointer dereference in probe
 2024-02-28  8:14 UTC 

CVE-2021-46994: can: mcp251x: fix resume from sleep before interface was brought up
 2024-02-28  8:14 UTC 

CVE-2021-46976: drm/i915: Fix crash in auto_retire
 2024-02-28  8:14 UTC 

CVE-2021-46993: sched: Fix out-of-bound access in uclamp
 2024-02-28  8:14 UTC 

CVE-2021-46992: netfilter: nftables: avoid overflows in nft_hash_buckets()
 2024-02-28  8:14 UTC 

CVE-2021-46991: i40e: Fix use-after-free in i40e_client_subtask()
 2024-02-28  8:14 UTC 

CVE-2021-46990: powerpc/64s: Fix crashes when toggling entry flush barrier
 2024-02-28  8:14 UTC 

CVE-2021-46989: hfsplus: prevent corruption in shrinking truncate
 2024-02-28  8:14 UTC 

CVE-2021-46988: userfaultfd: release page in error path to avoid BUG_ON
 2024-02-28  8:14 UTC 

CVE-2021-46987: btrfs: fix deadlock when cloning inline extents and using qgroups
 2024-02-28  8:14 UTC 

CVE-2021-46986: usb: dwc3: gadget: Free gadget structure only after freeing endpoints
 2024-02-28  8:14 UTC 

CVE-2021-46985: ACPI: scan: Fix a memory leak in an error handling path
 2024-02-28  8:14 UTC 

CVE-2021-46984: kyber: fix out of bounds access when preempted
 2024-02-28  8:14 UTC 

CVE-2020-36787: media: aspeed: fix clock handling logic
 2024-02-28  8:14 UTC 

CVE-2020-36785: media: atomisp: Fix use after free in atomisp_alloc_css_stat_bufs()
 2024-02-28  8:14 UTC 

CVE-2020-36784: i2c: cadence: fix reference leak when pm_runtime_get_sync fails
 2024-02-28  8:14 UTC 

CVE-2020-36783: i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
 2024-02-28  8:14 UTC 

CVE-2020-36782: i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
 2024-02-28  8:14 UTC 

CVE-2020-36781: i2c: imx: fix reference leak when pm_runtime_get_sync fails
 2024-02-28  8:14 UTC 

CVE-2020-36780: i2c: sprd: fix reference leak when pm_runtime_get_sync fails
 2024-02-28  8:14 UTC 

CVE-2020-36778: i2c: xiic: fix reference leak when pm_runtime_get_sync fails
 2024-02-28  8:14 UTC 

CVE-2020-36779: i2c: stm32f7: fix reference leak when pm_runtime_get_sync fails
 2024-02-28  8:14 UTC 

CVE-2021-46964: scsi: qla2xxx: Reserve extra IRQ vectors
 2024-02-27 18:47 UTC 

CVE-2021-46963: scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()
 2024-02-27 18:47 UTC 

CVE-2021-46962: mmc: uniphier-sd: Fix a resource leak in the remove function
 2024-02-27 18:47 UTC 

CVE-2021-46961: irqchip/gic-v3: Do not enable irqs when handling spurious interrups
 2024-02-27 18:47 UTC 

CVE-2021-46960: cifs: Return correct error code from smb2_get_enc_key
 2024-02-27 18:47 UTC 

CVE-2021-46958: btrfs: fix race between transaction aborts and fsyncs leading to use-after-free
 2024-02-27 18:47 UTC 

CVE-2021-46957: riscv/kprobe: fix kernel panic when invoking sys_read traced by kprobe
 2024-02-27 18:47 UTC 

CVE-2021-46975: netfilter: conntrack: Make global sysctls readonly in non-init netns
 2024-02-27 18:47 UTC 

CVE-2021-46956: virtiofs: fix memory leak in virtio_fs_probe()
 2024-02-27 18:47 UTC 

CVE-2021-46974: bpf: Fix masking negation logic upon negative dst register
 2024-02-27 18:47 UTC 

CVE-2021-46973: net: qrtr: Avoid potential use after free in MHI send
 2024-02-27 18:47 UTC 

CVE-2021-46972: ovl: fix leaked dentry
 2024-02-27 18:47 UTC 

CVE-2021-46971: perf/core: Fix unconditional security_locked_down() call
 2024-02-27 18:47 UTC 

CVE-2021-46970: bus: mhi: pci_generic: Remove WQ_MEM_RECLAIM flag from state workqueue
 2024-02-27 18:47 UTC 

CVE-2021-46969: bus: mhi: core: Fix invalid error returning in mhi_queue
 2024-02-27 18:47 UTC 

CVE-2021-46968: s390/zcrypt: fix zcard and zqueue hot-unplug memleak
 2024-02-27 18:47 UTC 

CVE-2021-46967: vhost-vdpa: fix vm_flags for virtqueue doorbell mapping
 2024-02-27 18:47 UTC 

CVE-2021-46966: ACPI: custom_method: fix potential use-after-free issue
 2024-02-27 18:47 UTC 

CVE-2021-46965: mtd: physmap: physmap-bt1-rom: Fix unintentional stack access
 2024-02-27 18:47 UTC 

CVE-2021-46954: net/sched: sch_frag: fix stack OOB read while fragmenting IPv4 packets
 2024-02-27 18:47 UTC 

CVE-2021-46955: openvswitch: fix stack OOB read while fragmenting IPv4 packets
 2024-02-27 18:47 UTC 

CVE-2021-46945: ext4: always panic when errors=panic is specified
 2024-02-27 18:40 UTC 

CVE-2021-46944: media: staging/intel-ipu3: Fix memory leak in imu_fmt
 2024-02-27 18:40 UTC 

CVE-2021-46943: media: staging/intel-ipu3: Fix set_fmt error handling
 2024-02-27 18:40 UTC 

CVE-2021-46942: io_uring: fix shared sqpoll cancellation hangs
 2024-02-27 18:40 UTC 

CVE-2021-46941: usb: dwc3: core: Do core softreset when switch mode
 2024-02-27 18:40 UTC 

CVE-2021-46940: tools/power turbostat: Fix offset overflow issue in index converting
 2024-02-27 18:40 UTC 

CVE-2021-46939: tracing: Restructure trace_clock_global() to never block
 2024-02-27 18:40 UTC 

CVE-2021-46938: dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails
 2024-02-27 18:40 UTC 

CVE-2021-46953: ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure
 2024-02-27 18:40 UTC 

CVE-2021-46952: NFS: fs_context: validate UDP retrans to prevent shift out-of-bounds
 2024-02-27 18:40 UTC 

CVE-2021-46951: tpm: efi: Use local variable for calculating final log size
 2024-02-27 18:40 UTC 

CVE-2021-46950: md/raid1: properly indicate failure when ending a failed write request
 2024-02-27 18:40 UTC 

CVE-2021-46949: sfc: farch: fix TX queue lookup in TX flush done handling
 2024-02-27 18:40 UTC 

CVE-2021-46948: sfc: farch: fix TX queue lookup in TX event handling
 2024-02-27 18:40 UTC 

CVE-2021-46947: sfc: adjust efx->xdp_tx_queue_count with the real number of initialized queues
 2024-02-27 18:40 UTC 

CVE-2021-46946: ext4: fix check to prevent false positive report of incorrect used inodes
 2024-02-27 18:40 UTC 

CVE-2020-36776: thermal/drivers/cpufreq_cooling: Fix slab OOB issue
 2024-02-27 18:40 UTC 

CVE-2020-36777: media: dvbdev: Fix memory leak in dvb_media_device_free()
 2024-02-27 18:40 UTC 

CVE-2019-25161: drm/amd/display: prevent memory leak
 2024-02-27  9:57 UTC  (2+ messages)
` REJECTED: "

CVE-2021-46923: fs/mount_setattr: always cleanup mount_kattr
 2024-02-27  9:48 UTC 

CVE-2021-46932: Input: appletouch - initialize work before device registration
 2024-02-27  9:48 UTC 

CVE-2021-46931: net/mlx5e: Wrap the tx reporter dump callback to extract the sq
 2024-02-27  9:48 UTC 

CVE-2021-46930: usb: mtu3: fix list_head check warning
 2024-02-27  9:48 UTC 

CVE-2021-46929: sctp: use call_rcu to free endpoint
 2024-02-27  9:48 UTC 

CVE-2021-46928: parisc: Clear stale IIR value on instruction access rights trap
 2024-02-27  9:48 UTC 

CVE-2021-46927: nitro_enclaves: Use get_user_pages_unlocked() call to handle mmap assert
 2024-02-27  9:48 UTC 

CVE-2021-46926: ALSA: hda: intel-sdw-acpi: harden detection of controller
 2024-02-27  9:48 UTC 

CVE-2021-46925: net/smc: fix kernel panic caused by race of smc_sock
 2024-02-27  9:48 UTC 

CVE-2021-46937: mm/damon/dbgfs: fix 'struct pid' leaks in 'dbgfs_target_ids_write()'
 2024-02-27  9:48 UTC 

CVE-2021-46936: net: fix use-after-free in tw_timer_handler
 2024-02-27  9:48 UTC 

CVE-2021-46935: binder: fix async_free_space accounting for empty parcels
 2024-02-27  9:48 UTC 

CVE-2021-46934: i2c: validate user data in compat ioctl
 2024-02-27  9:48 UTC 

CVE-2021-46933: usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear
 2024-02-27  9:48 UTC 

CVE-2021-46924: NFC: st21nfca: Fix memory leak in device probe and remove
 2024-02-27  9:48 UTC 

CVE-2021-46922: KEYS: trusted: Fix TPM reservation for seal/unseal
 2024-02-27  9:36 UTC 

CVE-2021-46921: locking/qrwlock: Fix ordering in queued_write_lock_slowpath()
 2024-02-27  9:36 UTC 

CVE-2021-46919: dmaengine: idxd: fix wq size store permission state
 2024-02-27  6:54 UTC 

CVE-2021-46920: dmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback
 2024-02-27  6:54 UTC 

CVE-2021-46916: ixgbe: Fix NULL pointer dereference in ethtool loopback test
 2024-02-27  6:54 UTC 

CVE-2021-46918: dmaengine: idxd: clear MSIX permission entry on shutdown
 2024-02-27  6:54 UTC 

CVE-2021-46917: dmaengine: idxd: fix wq cleanup of WQCFG registers
 2024-02-27  6:54 UTC 

CVE-2021-46913: netfilter: nftables: clone set element expression template
 2024-02-27  6:54 UTC 

CVE-2021-46915: netfilter: nft_limit: avoid possible divide error in nft_limit_init
 2024-02-27  6:54 UTC 

CVE-2021-46914: ixgbe: fix unbalanced device enable/disable in suspend/resume
 2024-02-27  6:54 UTC 

CVE-2021-46910: ARM: 9063/1: mm: reduce maximum number of CPUs if DEBUG_KMAP_LOCAL is enabled
 2024-02-27  6:54 UTC 

CVE-2021-46912: net: Make tcp_allowed_congestion_control readonly in non-init netns
 2024-02-27  6:54 UTC 

CVE-2021-46911: ch_ktls: Fix kernel panic
 2024-02-27  6:54 UTC 

CVE-2021-46909: ARM: footbridge: fix PCI interrupt mapping
 2024-02-27  6:54 UTC 

CVE-2021-46908: bpf: Use correct permission flag for mixed signed bounds arithmetic
 2024-02-27  6:54 UTC 

CVE-2021-46907: KVM: VMX: Don't use vcpu->run->internal.ndata as an array index
 2024-02-27  6:54 UTC 

CVE-2021-46906: HID: usbhid: fix info leak in hid_submit_ctrl
 2024-02-26 17:21 UTC 

CVE-2023-52474: IB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests
 2024-02-26 17:21 UTC 

CVE-2019-25162: i2c: Fix a potential use after free
 2024-02-26 17:21 UTC 

CVE-2020-36775: f2fs: fix to avoid potential deadlock
 2024-02-26 17:21 UTC 

CVE-2019-25160: netlabel: fix out-of-bounds memory accesses
 2024-02-26 17:20 UTC 

CVE-2024-26606: binder: signal epoll threads of self-work
 2024-02-26 14:39 UTC 

CVE-2022-48626: moxart: fix potential use-after-free on remove path
 2024-02-25 14:03 UTC 

CVE-2021-46905: net: hso: fix NULL-deref on disconnect regression
 2024-02-25 14:03 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).