linux-cve-announce.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2024-02-28 08:16:46 to 2024-03-04 18:14:41 UTC [more...]

CVE-2021-47096: ALSA: rawmidi - fix the uninitalized user_pversion
 2024-03-04 18:11 UTC 

CVE-2021-47095: ipmi: ssif: initialize ssif_info->client early
 2024-03-04 18:11 UTC 

CVE-2021-47094: KVM: x86/mmu: Don't advance iterator after restart due to yielding
 2024-03-04 18:11 UTC 

CVE-2021-47093: platform/x86: intel_pmc_core: fix memleak on registration failure
 2024-03-04 18:11 UTC 

CVE-2021-47092: KVM: VMX: Always clear vmx->fail on emulation_required
 2024-03-04 18:11 UTC 

CVE-2021-47091: mac80211: fix locking in ieee80211_start_ap error path
 2024-03-04 18:11 UTC 

CVE-2021-47090: mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page()
 2024-03-04 18:11 UTC 

CVE-2021-47089: kfence: fix memory leak when cat kfence objects
 2024-03-04 18:11 UTC 

CVE-2021-47103: inet: fully convert sk->sk_rx_dst to RCU rules
 2024-03-04 18:11 UTC 

CVE-2021-47102: net: marvell: prestera: fix incorrect structure access
 2024-03-04 18:11 UTC 

CVE-2021-47101: asix: fix uninit-value in asix_mdio_read()
 2024-03-04 18:11 UTC 

CVE-2021-47100: ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
 2024-03-04 18:11 UTC 

CVE-2021-47099: veth: ensure skb entering GRO are not cloned
 2024-03-04 18:11 UTC 

CVE-2021-47098: hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations
 2024-03-04 18:11 UTC 

CVE-2021-47097: Input: elantech - fix stack out of bound access in elantech_change_report_id()
 2024-03-04 18:11 UTC 

CVE-2021-47088: mm/damon/dbgfs: protect targets destructions with kdamond_lock
 2024-03-04 18:11 UTC 

CVE-2021-47086: phonet/pep: refuse to enable an unbound pipe
 2024-03-04 18:06 UTC 

CVE-2021-47085: hamradio: improve the incomplete fix to avoid NPD
 2024-03-04 18:06 UTC 

CVE-2021-47084: hamradio: defer ax25 kfree after unregister_netdev
 2024-03-04 18:06 UTC 

CVE-2021-47082: tun: avoid double free in tun_free_netdev
 2024-03-04 18:06 UTC 

CVE-2021-47083: pinctrl: mediatek: fix global-out-of-bounds issue
 2024-03-04 18:06 UTC 

CVE-2023-52579: ipv4: fix null-deref in ipv4_link_failure
 2024-03-04 16:02 UTC  (2+ messages)
` REJECTED: "

CVE-2024-26622: tomoyo: fix UAF write bug in tomoyo_write_control()
 2024-03-04  6:40 UTC 

REJECTED: CVE-2023-52466: PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource()
 2024-03-03  7:31 UTC 

CVE-2023-52580: net/core: Fix ETH_P_1588 flow dissector
 2024-03-02 22:00 UTC 

CVE-2023-52582: netfs: Only call folio_start_fscache() one time for each folio
 2024-03-02 22:00 UTC 

CVE-2023-52581: netfilter: nf_tables: fix memleak when more than 255 elements expired
 2024-03-02 22:00 UTC 

CVE-2023-52568: x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race
 2024-03-02 22:00 UTC 

CVE-2023-52567: serial: 8250_port: Check IRQ data before use
 2024-03-02 22:00 UTC 

CVE-2023-52566: nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
 2024-03-02 22:00 UTC 

CVE-2023-52565: media: uvcvideo: Fix OOB read
 2024-03-02 21:59 UTC 

CVE-2023-52564: Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux"
 2024-03-02 21:59 UTC 

CVE-2023-52563: drm/meson: fix memory leak on ->hpd_notify callback
 2024-03-02 21:59 UTC 

CVE-2023-52562: mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy()
 2024-03-02 21:59 UTC 

CVE-2023-52561: arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved
 2024-03-02 21:59 UTC 

CVE-2023-52578: net: bridge: use DEV_STATS_INC()
 2024-03-02 22:00 UTC 

CVE-2023-52577: dccp: fix dccp_v4_err()/dccp_v6_err() again
 2024-03-02 22:00 UTC 

CVE-2023-52576: x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer()
 2024-03-02 22:00 UTC 

CVE-2023-52575: x86/srso: Fix SBPB enablement for spec_rstack_overflow=off
 2024-03-02 22:00 UTC 

CVE-2023-52574: team: fix null-ptr-deref when team device type is changed
 2024-03-02 22:00 UTC 

CVE-2023-52573: net: rds: Fix possible NULL-pointer dereference
 2024-03-02 22:00 UTC 

CVE-2023-52572: cifs: Fix UAF in cifs_demultiplex_thread()
 2024-03-02 22:00 UTC 

CVE-2023-52571: power: supply: rk817: Fix node refcount leak
 2024-03-02 22:00 UTC 

CVE-2023-52570: vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent()
 2024-03-02 22:00 UTC 

CVE-2023-52569: btrfs: remove BUG() after failure to insert delayed dir index item
 2024-03-02 22:00 UTC 

CVE-2023-52559: iommu/vt-d: Avoid memory allocation in iommu_suspend()
 2024-03-02 21:59 UTC 

CVE-2023-52560: mm/damon/vaddr-test: fix memory leak in damon_do_test_apply_three_regions()
 2024-03-02 21:59 UTC 

CVE-2023-52518: Bluetooth: hci_codec: Fix leaking content of local_codecs
 2024-03-02 21:54 UTC 

CVE-2023-52524: net: nfc: llcp: Add lock when modifying device list
 2024-03-02 21:53 UTC 

CVE-2023-52532: net: mana: Fix TX CQE error handling
 2024-03-02 21:53 UTC 

CVE-2023-52531: wifi: iwlwifi: mvm: Fix a memory corruption issue
 2024-03-02 21:53 UTC 

CVE-2023-52530: wifi: mac80211: fix potential key use-after-free
 2024-03-02 21:53 UTC 

CVE-2023-52529: HID: sony: Fix a potential memory leak in sony_probe()
 2024-03-02 21:53 UTC 

CVE-2023-52528: net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
 2024-03-02 21:53 UTC 

CVE-2023-52527: ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data()
 2024-03-02 21:53 UTC 

CVE-2023-52526: erofs: fix memory leak of LZMA global compressed deduplication
 2024-03-02 21:53 UTC 

CVE-2023-52525: wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet
 2024-03-02 21:53 UTC 

CVE-2023-52507: nfc: nci: assert requested protocol is valid
 2024-03-02 21:52 UTC 

CVE-2023-52506: LoongArch: Set all reserved memblocks on Node#0 at initialization
 2024-03-02 21:52 UTC 

CVE-2023-52505: phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers
 2024-03-02 21:52 UTC 

CVE-2023-52504: x86/alternatives: Disable KASAN in apply_alternatives()
 2024-03-02 21:52 UTC 

CVE-2023-52503: tee: amdtee: fix use-after-free vulnerability in amdtee_close_session
 2024-03-02 21:52 UTC 

CVE-2023-52502: net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()
 2024-03-02 21:52 UTC 

CVE-2023-52501: ring-buffer: Do not attempt to read past "commit"
 2024-03-02 21:52 UTC 

CVE-2023-52523: bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
 2024-03-02 21:53 UTC 

CVE-2023-52522: net: fix possible store tearing in neigh_periodic_work()
 2024-03-02 21:53 UTC 

CVE-2023-52521: bpf: Annotate bpf_long_memcpy with data_race
 2024-03-02 21:53 UTC 

CVE-2023-52520: platform/x86: think-lmi: Fix reference leak
 2024-03-02 21:53 UTC 

CVE-2023-52519: HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
 2024-03-02 21:53 UTC 

CVE-2023-52500: scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command
 2024-03-02 21:52 UTC 

CVE-2023-52517: spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain
 2024-03-02 21:53 UTC 

CVE-2023-52516: dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock
 2024-03-02 21:53 UTC 

CVE-2023-52515: RDMA/srp: Do not call scsi_done() from srp_abort()
 2024-03-02 21:53 UTC 

CVE-2023-52514: x86/reboot: VMCLEAR active VMCSes before emergency reboot
 2024-03-02 21:52 UTC 

CVE-2023-52513: RDMA/siw: Fix connection failure handling
 2024-03-02 21:52 UTC 

CVE-2023-52512: pinctrl: nuvoton: wpcm450: fix out of bounds write
 2024-03-02 21:52 UTC 

CVE-2023-52511: spi: sun6i: reduce DMA RX transfer width to single byte
 2024-03-02 21:52 UTC 

CVE-2023-52510: ieee802154: ca8210: Fix a potential UAF in ca8210_probe
 2024-03-02 21:52 UTC 

CVE-2023-52509: ravb: Fix use-after-free issue in ravb_tx_timeout_work()
 2024-03-02 21:52 UTC 

CVE-2023-52508: nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()
 2024-03-02 21:52 UTC 

CVE-2022-48628: ceph: drop messages from MDS when unmounting
 2024-03-02 21:52 UTC 

CVE-2023-52499: powerpc/47x: Fix 47x syscall return crash
 2024-03-02 21:52 UTC 

CVE-2022-48627: vt: fix memory overlapping when deleting chars in the buffer
 2024-03-02 21:31 UTC 

CVE-2024-26621: mm: huge_memory: don't force huge page alignment on 32 bit
 2024-03-02 21:31 UTC 

CVE-2021-47080: RDMA/core: Prevent divide-by-zero error triggered by the user
 2024-03-01 21:15 UTC 

CVE-2021-47081: habanalabs/gaudi: Fix a potential use after free in gaudi_memset_device_memory
 2024-03-01 21:15 UTC 

CVE-2021-47078: RDMA/rxe: Clear all QP fields if creation failed
 2024-03-01 21:15 UTC 

CVE-2021-47077: scsi: qedf: Add pointer checks in qedf_update_link_speed()
 2024-03-01 21:15 UTC 

CVE-2021-47076: RDMA/rxe: Return CQE error if invalid lkey was supplied
 2024-03-01 21:15 UTC 

CVE-2021-47075: nvmet: fix memory leak in nvmet_alloc_ctrl()
 2024-03-01 21:15 UTC 

CVE-2021-47074: nvme-loop: fix memory leak in nvme_loop_create_ctrl()
 2024-03-01 21:15 UTC 

CVE-2021-47073: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
 2024-03-01 21:15 UTC 

CVE-2021-47072: btrfs: fix removed dentries still existing after log is synced
 2024-03-01 21:15 UTC 

CVE-2021-47071: uio_hv_generic: Fix a memory leak in error handling paths
 2024-03-01 21:15 UTC 

CVE-2021-47079: platform/x86: ideapad-laptop: fix a NULL pointer dereference
 2024-03-01 21:15 UTC 

CVE-2021-47069: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
 2024-03-01 21:15 UTC 

CVE-2021-47070: uio_hv_generic: Fix another memory leak in error handling paths
 2024-03-01 21:15 UTC 

CVE-2021-47063: drm: bridge/panel: Cleanup connector on bridge detach
 2024-02-29 22:38 UTC 

CVE-2021-47062: KVM: SVM: Use online_vcpus, not created_vcpus, to iterate over vCPUs
 2024-02-29 22:37 UTC 

CVE-2021-47061: KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU
 2024-02-29 22:37 UTC 

CVE-2021-47060: KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
 2024-02-29 22:37 UTC 

CVE-2021-47059: crypto: sun8i-ss - fix result memory leak on error path
 2024-02-29 22:37 UTC 

CVE-2021-47058: regmap: set debugfs_name to NULL after it is freed
 2024-02-29 22:37 UTC 

CVE-2021-47057: crypto: sun8i-ss - Fix memory leak of object d when dma_iv fails to map
 2024-02-29 22:37 UTC 

CVE-2021-47056: crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
 2024-02-29 22:37 UTC 

CVE-2021-47068: net/nfc: fix use-after-free llcp_sock_bind/connect
 2024-02-29 22:38 UTC 

CVE-2021-47067: soc/tegra: regulators: Fix locking up when voltage-spread is out of range
 2024-02-29 22:38 UTC 

CVE-2021-47066: async_xor: increase src_offs when dropping destination page
 2024-02-29 22:38 UTC 

CVE-2021-47065: rtw88: Fix array overrun in rtw_get_tx_power_params()
 2024-02-29 22:38 UTC 

CVE-2021-47064: mt76: fix potential DMA mapping leak
 2024-02-29 22:38 UTC 

CVE-2021-47054: bus: qcom: Put child node before return
 2024-02-29 22:37 UTC 

CVE-2021-47055: mtd: require write permissions for locking and badblock ioctls
 2024-02-29 22:37 UTC 

CVE-2021-47020: soundwire: stream: fix memory leak in stream config error path
 2024-02-29 22:31 UTC 

CVE-2021-46959: spi: Fix use-after-free with devm_spi_alloc_*
 2024-02-29 22:31 UTC 

CVE-2021-47016: m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
 2024-02-29 22:31 UTC 

CVE-2024-26620: s390/vfio-ap: always filter entire AP matrix
 2024-02-29 15:53 UTC 

CVE-2024-26619: riscv: Fix module loading free order
 2024-02-29 15:53 UTC 

CVE-2024-26618: arm64/sme: Always exit sme_alloc() early with existing storage
 2024-02-29 15:53 UTC 

CVE-2024-26617: fs/proc/task_mmu: move mmu notification mechanism inside mm lock
 2024-02-29 15:53 UTC 

CVE-2024-26616: btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned
 2024-02-29 15:53 UTC 

CVE-2024-26615: net/smc: fix illegal rmb_desc access in SMC-D connection dump
 2024-02-29 15:53 UTC 

CVE-2024-26614: tcp: make sure init the accept_queue's spinlocks once
 2024-02-29 15:53 UTC 

CVE-2024-26613: net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
 2024-02-29 15:53 UTC 

CVE-2024-26612: netfs, fscache: Prevent Oops in fscache_put_cache()
 2024-02-29 15:53 UTC 

CVE-2024-26611: xsk: fix usage of multi-buffer BPF helpers for ZC XDP
 2024-02-29 15:53 UTC 

CVE-2024-26610: wifi: iwlwifi: fix a memory corruption
 2024-02-29 15:53 UTC 

CVE-2024-26609: netfilter: nf_tables: reject QUEUE/DROP verdict parameters
 2024-02-29 15:53 UTC 

CVE-2024-26608: ksmbd: fix global oob in ksmbd_nl_policy
 2024-02-29 15:52 UTC 

CVE-2023-52498: PM: sleep: Fix possible deadlocks in core system-wide PM code
 2024-02-29 15:52 UTC 

CVE-2023-52497: erofs: fix lz4 inplace decompression
 2024-02-29 15:52 UTC 

CVE-2023-52496: mtd: maps: vmu-flash: Fix the (mtd core) switch to ref counters
 2024-02-29 15:52 UTC 

CVE-2023-52495: soc: qcom: pmic_glink_altmode: fix port sanity check
 2024-02-29 15:52 UTC 

CVE-2023-52494: bus: mhi: host: Add alignment check for event ring read pointer
 2024-02-29 15:52 UTC 

CVE-2023-52493: bus: mhi: host: Drop chan lock before queuing buffers
 2024-02-29 15:52 UTC 

CVE-2023-52492: dmaengine: fix NULL pointer in channel unregistration function
 2024-02-29 15:52 UTC 

CVE-2023-52491: media: mtk-jpeg: Fix use after free bug due to error path handling in mtk_jpeg_dec_device_run
 2024-02-29 15:52 UTC 

CVE-2023-52490: mm: migrate: fix getting incorrect page mapping during page migration
 2024-02-29 15:52 UTC 

CVE-2023-52489: mm/sparsemem: fix race in accessing memory_section->usage
 2024-02-29 15:52 UTC 

CVE-2023-52488: serial: sc16is7xx: convert from _raw_ to _noinc_ regmap functions for FIFO
 2024-02-29 15:52 UTC 

CVE-2023-52487: net/mlx5e: Fix peer flow lists handling
 2024-02-29 15:52 UTC 

CVE-2023-52486: drm: Don't unref the same fb many times by mistake due to deadlock handling
 2024-02-29 15:52 UTC 

CVE-2023-52485: drm/amd/display: Wake DMCUB before sending a command
 2024-02-29 15:00 UTC 

CVE-2024-26607: drm/bridge: sii902x: Fix probing race issue
 2024-02-29 13:35 UTC 

CVE-2023-52484: iommu/arm-smmu-v3: Fix soft lockup triggered by arm_smmu_mm_invalidate_range
 2024-02-29  5:43 UTC 

CVE-2023-52483: mctp: perform route lookups under a RCU read-side lock
 2024-02-29  5:43 UTC 

CVE-2023-52482: x86/srso: Add SRSO mitigation for Hygon processors
 2024-02-29  5:43 UTC 

CVE-2023-52481: arm64: errata: Add Cortex-A520 speculative unprivileged load workaround
 2024-02-29  5:43 UTC 

CVE-2023-52480: ksmbd: fix race condition between session lookup and expire
 2024-02-29  5:43 UTC 

CVE-2023-52479: ksmbd: fix uaf in smb20_oplock_break_ack
 2024-02-29  5:43 UTC 

CVE-2023-52478: HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
 2024-02-29  5:43 UTC 

CVE-2023-52477: usb: hub: Guard against accesses to uninitialized BOS descriptors
 2024-02-29  5:43 UTC 

CVE-2023-52475: Input: powermate - fix use-after-free in powermate_config_complete
 2024-02-29  5:43 UTC 

CVE-2023-52476: perf/x86/lbr: Filter vsyscall addresses
 2024-02-29  5:43 UTC 

CVE-2021-47048: spi: spi-zynqmp-gqspi: fix use-after-free in zynqmp_qspi_exec_op
 2024-02-28  8:15 UTC 

CVE-2021-47053: crypto: sun8i-ss - Fix memory leak of pad
 2024-02-28  8:15 UTC 

CVE-2021-47052: crypto: sa2ul - Fix memory leak of rxd
 2024-02-28  8:15 UTC 

CVE-2021-47051: spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
 2024-02-28  8:15 UTC 

CVE-2021-47050: memory: renesas-rpc-if: fix possible NULL pointer dereference of resource
 2024-02-28  8:15 UTC 

CVE-2021-47049: Drivers: hv: vmbus: Use after free in __vmbus_open()
 2024-02-28  8:15 UTC 

CVE-2021-47009: KEYS: trusted: Fix memory leak on object td
 2024-02-28  8:14 UTC 

CVE-2021-47019: mt76: mt7921: fix possible invalid register access
 2024-02-28  8:15 UTC 

CVE-2021-47018: powerpc/64: Fix the definition of the fixmap area
 2024-02-28  8:15 UTC 

CVE-2021-47017: ath10k: Fix a use after free in ath10k_htc_send_bundle
 2024-02-28  8:15 UTC 

CVE-2021-47015: bnxt_en: Fix RX consumer index logic in the error path
 2024-02-28  8:15 UTC 

CVE-2021-47014: net/sched: act_ct: fix wild memory access when clearing fragments
 2024-02-28  8:15 UTC 

CVE-2021-47013: net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send
 2024-02-28  8:15 UTC 

CVE-2021-47047: spi: spi-zynqmp-gqspi: return -ENOMEM if dma_map_single fails
 2024-02-28  8:15 UTC 

CVE-2021-47046: drm/amd/display: Fix off by one in hdmi_14_process_transaction()
 2024-02-28  8:15 UTC 

CVE-2021-47045: scsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb()
 2024-02-28  8:15 UTC 

CVE-2021-47044: sched/fair: Fix shift-out-of-bounds in load_balance()
 2024-02-28  8:15 UTC 

CVE-2021-47043: media: venus: core: Fix some resource leaks in the error path of 'venus_probe()'
 2024-02-28  8:15 UTC 

CVE-2021-47042: drm/amd/display: Free local data after use
 2024-02-28  8:15 UTC 

CVE-2021-47041: nvmet-tcp: fix incorrect locking in state_change sk callback
 2024-02-28  8:15 UTC 

CVE-2021-47012: RDMA/siw: Fix a use after free in siw_alloc_mr
 2024-02-28  8:15 UTC 

CVE-2021-47040: io_uring: fix overflows checks in provide buffers
 2024-02-28  8:15 UTC 

CVE-2021-47039: ataflop: potential out of bounds in do_format()
 2024-02-28  8:15 UTC 

CVE-2021-47038: Bluetooth: avoid deadlock between hci_dev->lock and socket lock
 2024-02-28  8:15 UTC 

CVE-2021-47037: ASoC: q6afe-clocks: fix reprobing of the driver
 2024-02-28  8:15 UTC 

CVE-2021-47036: udp: skip L4 aggregation for UDP tunnel packets
 2024-02-28  8:15 UTC 

CVE-2021-47035: iommu/vt-d: Remove WO permissions on second-level paging entries
 2024-02-28  8:15 UTC 

CVE-2021-47034: powerpc/64s: Fix pte update for kernel memory on radix
 2024-02-28  8:15 UTC 

CVE-2021-47033: mt76: mt7615: fix tx skb dma unmap
 2024-02-28  8:15 UTC 

CVE-2021-47032: mt76: mt7915: fix tx skb dma unmap
 2024-02-28  8:15 UTC 

CVE-2021-47031: mt76: mt7921: fix memory leak in mt7921_coredump_work
 2024-02-28  8:15 UTC 

CVE-2021-47011: mm: memcontrol: slab: fix obtain a reference to a freeing memcg
 2024-02-28  8:15 UTC 

CVE-2021-47030: mt76: mt7615: fix memory leak in mt7615_coredump_work
 2024-02-28  8:15 UTC 

CVE-2021-47029: mt76: connac: fix kernel warning adding monitor interface
 2024-02-28  8:15 UTC 

CVE-2021-47028: mt76: mt7915: fix txrate reporting
 2024-02-28  8:15 UTC 

CVE-2021-47027: mt76: mt7921: fix kernel crash when the firmware fails to download
 2024-02-28  8:15 UTC 

CVE-2021-47026: RDMA/rtrs-clt: destroy sysfs after removing session from active list
 2024-02-28  8:15 UTC 

CVE-2021-47025: iommu/mediatek: Always enable the clk on resume
 2024-02-28  8:15 UTC 

CVE-2021-47024: vsock/virtio: free queued packets when closing socket
 2024-02-28  8:15 UTC 

CVE-2021-47023: net: marvell: prestera: fix port event handling on init
 2024-02-28  8:15 UTC 

CVE-2021-47022: mt76: mt7615: fix memleak when mt7615_unregister_device()
 2024-02-28  8:15 UTC 

CVE-2021-47021: mt76: mt7915: fix memleak when mt7915_unregister_device()
 2024-02-28  8:15 UTC 

CVE-2021-47010: net: Only allow init netns to set default tcp cong to a restricted algo
 2024-02-28  8:15 UTC 

CVE-2020-36786: media: [next] staging: media: atomisp: fix memory leak of object flash
 2024-02-28  8:14 UTC 

CVE-2021-46983: nvmet-rdma: Fix NULL deref when SEND is completed with error
 2024-02-28  8:14 UTC 

CVE-2021-46982: f2fs: compress: fix race condition of overwrite vs truncate
 2024-02-28  8:14 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).