linux-cve-announce.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2024-02-29 15:53:24 to 2024-03-15 20:16:04 UTC [more...]

CVE-2021-47133: HID: amd_sfh: Fix memory leak in amd_sfh_work
 2024-03-15 20:15 UTC 

CVE-2021-47132: mptcp: fix sk_forward_memory corruption on retransmission
 2024-03-15 20:15 UTC 

CVE-2021-47123: io_uring: fix ltout double free on completion race
 2024-03-15 20:15 UTC 

CVE-2021-47118: pid: take a reference when initializing `cad_pid`
 2024-03-15 20:15 UTC 

CVE-2021-47117: ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed
 2024-03-15 20:15 UTC 

CVE-2021-47116: ext4: fix memory leak in ext4_mb_init_backend on error path
 2024-03-15 20:15 UTC 

CVE-2021-47115: nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect
 2024-03-15 20:15 UTC 

CVE-2021-47114: ocfs2: fix data corruption by fallocate
 2024-03-15 20:15 UTC 

CVE-2021-47113: btrfs: abort in rename_exchange if we fail to insert the second ref
 2024-03-15 20:15 UTC 

CVE-2021-47112: x86/kvm: Teardown PV features on boot CPU as well
 2024-03-15 20:15 UTC 

CVE-2021-47111: xen-netback: take a reference to the RX task thread
 2024-03-15 20:15 UTC 

CVE-2021-47121: net: caif: fix memory leak in cfusbl_device_notify
 2024-03-15 20:15 UTC 

CVE-2021-47120: HID: magicmouse: fix NULL-deref on disconnect
 2024-03-15 20:15 UTC 

CVE-2021-47119: ext4: fix memory leak in ext4_fill_super
 2024-03-15 20:15 UTC 

CVE-2021-47109: neighbour: allow NUD_NOARP entries to be forced GCed
 2024-03-15 20:14 UTC 

CVE-2021-47110: x86/kvm: Disable kvmclock on all CPUs on shutdown
 2024-03-15 20:15 UTC 

CVE-2023-52605: ACPI: extlog: fix NULL pointer dereference check
 2024-03-14 11:01 UTC  (2+ messages)

CVE-2024-26630: mm: cachestat: fix folio read-after-free in cache walk
 2024-03-13 15:50 UTC 

CVE-2024-26629: nfsd: fix RELEASE_LOCKOWNER
 2024-03-13 14:01 UTC 

CVE-2023-52608: firmware: arm_scmi: Check mailbox/SMT channel for consistency
 2024-03-13 14:01 UTC 

REJECTED: CVE-2024-26609: netfilter: nf_tables: reject QUEUE/DROP verdict parameters
 2024-03-12 13:57 UTC 

REJECTED: CVE-2024-26613: net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
 2024-03-12 13:43 UTC 

CVE-2023-52514: x86/reboot: VMCLEAR active VMCSes before emergency reboot
 2024-03-11 16:11 UTC  (2+ messages)
` REJECTED: "

CVE-2023-52496: mtd: maps: vmu-flash: Fix the (mtd core) switch to ref counters
 2024-03-08 16:02 UTC  (2+ messages)

REJECTED: CVE-2023-52496: mtd: maps: vmu-flash: Fix the (mtd core) switch to ref counters
 2024-03-08 10:27 UTC 

REJECTED: CVE-2021-46946: ext4: fix check to prevent false positive report of incorrect used inodes
 2024-03-08 10:09 UTC 

CVE-2023-52592: libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos
 2024-03-07 20:12 UTC  (2+ messages)
` REJECTED: "

CVE-2024-26626: ipmr: fix kernel panic when forwarding mcast packets
 2024-03-06  6:46 UTC 

CVE-2024-26628: drm/amdkfd: Fix lock dependency warning
 2024-03-06  6:46 UTC 

CVE-2024-26627: scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler
 2024-03-06  6:46 UTC 

CVE-2023-52591: reiserfs: Avoid touching renamed directory if parent does not change
 2024-03-06  6:45 UTC 

CVE-2023-52590: ocfs2: Avoid touching renamed directory if parent does not change
 2024-03-06  6:45 UTC 

CVE-2023-52589: media: rkisp1: Fix IRQ disable race issue
 2024-03-06  6:45 UTC 

CVE-2023-52588: f2fs: fix to tag gcing flag on page during block migration
 2024-03-06  6:45 UTC 

CVE-2023-52587: IB/ipoib: Fix mcast list locking
 2024-03-06  6:45 UTC 

CVE-2023-52586: drm/msm/dpu: Add mutex lock in control vblank irq
 2024-03-06  6:45 UTC 

CVE-2024-26625: llc: call sock_orphan() at release time
 2024-03-06  6:46 UTC 

CVE-2024-26624: af_unix: fix lockdep positive in sk_diag_dump_icons()
 2024-03-06  6:46 UTC 

CVE-2024-26623: pds_core: Prevent race issues involving the adminq
 2024-03-06  6:46 UTC 

CVE-2023-52607: powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
 2024-03-06  6:46 UTC 

CVE-2023-52606: powerpc/lib: Validate size for vector operations
 2024-03-06  6:46 UTC 

CVE-2023-52604: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree
 2024-03-06  6:46 UTC 

CVE-2023-52603: UBSAN: array-index-out-of-bounds in dtSplitRoot
 2024-03-06  6:46 UTC 

CVE-2023-52585: drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper()
 2024-03-06  6:45 UTC 

CVE-2023-52602: jfs: fix slab-out-of-bounds Read in dtSearch
 2024-03-06  6:46 UTC 

CVE-2023-52601: jfs: fix array-index-out-of-bounds in dbAdjTree
 2024-03-06  6:45 UTC 

CVE-2023-52600: jfs: fix uaf in jfs_evict_inode
 2024-03-06  6:45 UTC 

CVE-2023-52599: jfs: fix array-index-out-of-bounds in diNewExt
 2024-03-06  6:45 UTC 

CVE-2023-52598: s390/ptrace: handle setting of fpc register correctly
 2024-03-06  6:45 UTC 

CVE-2023-52597: KVM: s390: fix setting of fpc register
 2024-03-06  6:45 UTC 

CVE-2023-52596: sysctl: Fix out of bounds access for empty sysctl registers
 2024-03-06  6:45 UTC 

CVE-2023-52595: wifi: rt2x00: restart beacon queue when hardware reset
 2024-03-06  6:45 UTC 

CVE-2023-52594: wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus()
 2024-03-06  6:45 UTC 

CVE-2023-52593: wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap()
 2024-03-06  6:45 UTC 

CVE-2023-52583: ceph: fix deadlock or deadcode of misusing dget()
 2024-03-06  6:45 UTC 

CVE-2023-52584: spmi: mediatek: Fix UAF on device remove
 2024-03-06  6:45 UTC 

CVE-2023-52521: bpf: Annotate bpf_long_memcpy with data_race
 2024-03-05 22:23 UTC  (2+ messages)
` REJECTED: "

CVE-2022-48629: crypto: qcom-rng - ensure buffer for generate is completely filled
 2024-03-05 11:18 UTC 

CVE-2022-48630: crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ
 2024-03-05 11:18 UTC 

CVE-2021-47104: IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
 2024-03-04 18:17 UTC 

CVE-2021-47108: drm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf
 2024-03-04 18:17 UTC 

CVE-2021-47107: NFSD: Fix READDIR buffer overflow
 2024-03-04 18:17 UTC 

CVE-2021-47106: netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy()
 2024-03-04 18:17 UTC 

CVE-2021-47105: ice: xsk: return xsk buffers back to pool when cleaning the ring
 2024-03-04 18:17 UTC 

CVE-2021-47087: tee: optee: Fix incorrect page free bug
 2024-03-04 18:11 UTC 

CVE-2021-47096: ALSA: rawmidi - fix the uninitalized user_pversion
 2024-03-04 18:11 UTC 

CVE-2021-47095: ipmi: ssif: initialize ssif_info->client early
 2024-03-04 18:11 UTC 

CVE-2021-47094: KVM: x86/mmu: Don't advance iterator after restart due to yielding
 2024-03-04 18:11 UTC 

CVE-2021-47093: platform/x86: intel_pmc_core: fix memleak on registration failure
 2024-03-04 18:11 UTC 

CVE-2021-47092: KVM: VMX: Always clear vmx->fail on emulation_required
 2024-03-04 18:11 UTC 

CVE-2021-47091: mac80211: fix locking in ieee80211_start_ap error path
 2024-03-04 18:11 UTC 

CVE-2021-47090: mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page()
 2024-03-04 18:11 UTC 

CVE-2021-47089: kfence: fix memory leak when cat kfence objects
 2024-03-04 18:11 UTC 

CVE-2021-47103: inet: fully convert sk->sk_rx_dst to RCU rules
 2024-03-04 18:11 UTC 

CVE-2021-47102: net: marvell: prestera: fix incorrect structure access
 2024-03-04 18:11 UTC 

CVE-2021-47101: asix: fix uninit-value in asix_mdio_read()
 2024-03-04 18:11 UTC 

CVE-2021-47100: ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
 2024-03-04 18:11 UTC 

CVE-2021-47099: veth: ensure skb entering GRO are not cloned
 2024-03-04 18:11 UTC 

CVE-2021-47098: hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations
 2024-03-04 18:11 UTC 

CVE-2021-47097: Input: elantech - fix stack out of bound access in elantech_change_report_id()
 2024-03-04 18:11 UTC 

CVE-2021-47088: mm/damon/dbgfs: protect targets destructions with kdamond_lock
 2024-03-04 18:11 UTC 

CVE-2021-47086: phonet/pep: refuse to enable an unbound pipe
 2024-03-04 18:06 UTC 

CVE-2021-47085: hamradio: improve the incomplete fix to avoid NPD
 2024-03-04 18:06 UTC 

CVE-2021-47084: hamradio: defer ax25 kfree after unregister_netdev
 2024-03-04 18:06 UTC 

CVE-2021-47082: tun: avoid double free in tun_free_netdev
 2024-03-04 18:06 UTC 

CVE-2021-47083: pinctrl: mediatek: fix global-out-of-bounds issue
 2024-03-04 18:06 UTC 

CVE-2023-52579: ipv4: fix null-deref in ipv4_link_failure
 2024-03-04 16:02 UTC  (2+ messages)
` REJECTED: "

CVE-2024-26622: tomoyo: fix UAF write bug in tomoyo_write_control()
 2024-03-04  6:40 UTC 

REJECTED: CVE-2023-52466: PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource()
 2024-03-03  7:31 UTC 

CVE-2023-52580: net/core: Fix ETH_P_1588 flow dissector
 2024-03-02 22:00 UTC 

CVE-2023-52582: netfs: Only call folio_start_fscache() one time for each folio
 2024-03-02 22:00 UTC 

CVE-2023-52581: netfilter: nf_tables: fix memleak when more than 255 elements expired
 2024-03-02 22:00 UTC 

CVE-2023-52568: x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race
 2024-03-02 22:00 UTC 

CVE-2023-52567: serial: 8250_port: Check IRQ data before use
 2024-03-02 22:00 UTC 

CVE-2023-52566: nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
 2024-03-02 22:00 UTC 

CVE-2023-52565: media: uvcvideo: Fix OOB read
 2024-03-02 21:59 UTC 

CVE-2023-52564: Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux"
 2024-03-02 21:59 UTC 

CVE-2023-52563: drm/meson: fix memory leak on ->hpd_notify callback
 2024-03-02 21:59 UTC 

CVE-2023-52562: mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy()
 2024-03-02 21:59 UTC 

CVE-2023-52561: arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved
 2024-03-02 21:59 UTC 

CVE-2023-52578: net: bridge: use DEV_STATS_INC()
 2024-03-02 22:00 UTC 

CVE-2023-52577: dccp: fix dccp_v4_err()/dccp_v6_err() again
 2024-03-02 22:00 UTC 

CVE-2023-52576: x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer()
 2024-03-02 22:00 UTC 

CVE-2023-52575: x86/srso: Fix SBPB enablement for spec_rstack_overflow=off
 2024-03-02 22:00 UTC 

CVE-2023-52574: team: fix null-ptr-deref when team device type is changed
 2024-03-02 22:00 UTC 

CVE-2023-52573: net: rds: Fix possible NULL-pointer dereference
 2024-03-02 22:00 UTC 

CVE-2023-52572: cifs: Fix UAF in cifs_demultiplex_thread()
 2024-03-02 22:00 UTC 

CVE-2023-52571: power: supply: rk817: Fix node refcount leak
 2024-03-02 22:00 UTC 

CVE-2023-52570: vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent()
 2024-03-02 22:00 UTC 

CVE-2023-52569: btrfs: remove BUG() after failure to insert delayed dir index item
 2024-03-02 22:00 UTC 

CVE-2023-52559: iommu/vt-d: Avoid memory allocation in iommu_suspend()
 2024-03-02 21:59 UTC 

CVE-2023-52560: mm/damon/vaddr-test: fix memory leak in damon_do_test_apply_three_regions()
 2024-03-02 21:59 UTC 

CVE-2023-52518: Bluetooth: hci_codec: Fix leaking content of local_codecs
 2024-03-02 21:54 UTC 

CVE-2023-52524: net: nfc: llcp: Add lock when modifying device list
 2024-03-02 21:53 UTC 

CVE-2023-52532: net: mana: Fix TX CQE error handling
 2024-03-02 21:53 UTC 

CVE-2023-52531: wifi: iwlwifi: mvm: Fix a memory corruption issue
 2024-03-02 21:53 UTC 

CVE-2023-52530: wifi: mac80211: fix potential key use-after-free
 2024-03-02 21:53 UTC 

CVE-2023-52529: HID: sony: Fix a potential memory leak in sony_probe()
 2024-03-02 21:53 UTC 

CVE-2023-52528: net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg
 2024-03-02 21:53 UTC 

CVE-2023-52527: ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data()
 2024-03-02 21:53 UTC 

CVE-2023-52526: erofs: fix memory leak of LZMA global compressed deduplication
 2024-03-02 21:53 UTC 

CVE-2023-52525: wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet
 2024-03-02 21:53 UTC 

CVE-2023-52507: nfc: nci: assert requested protocol is valid
 2024-03-02 21:52 UTC 

CVE-2023-52506: LoongArch: Set all reserved memblocks on Node#0 at initialization
 2024-03-02 21:52 UTC 

CVE-2023-52505: phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls to shared registers
 2024-03-02 21:52 UTC 

CVE-2023-52504: x86/alternatives: Disable KASAN in apply_alternatives()
 2024-03-02 21:52 UTC 

CVE-2023-52503: tee: amdtee: fix use-after-free vulnerability in amdtee_close_session
 2024-03-02 21:52 UTC 

CVE-2023-52502: net: nfc: fix races in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()
 2024-03-02 21:52 UTC 

CVE-2023-52501: ring-buffer: Do not attempt to read past "commit"
 2024-03-02 21:52 UTC 

CVE-2023-52523: bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
 2024-03-02 21:53 UTC 

CVE-2023-52522: net: fix possible store tearing in neigh_periodic_work()
 2024-03-02 21:53 UTC 

CVE-2023-52520: platform/x86: think-lmi: Fix reference leak
 2024-03-02 21:53 UTC 

CVE-2023-52519: HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
 2024-03-02 21:53 UTC 

CVE-2023-52500: scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command
 2024-03-02 21:52 UTC 

CVE-2023-52517: spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain
 2024-03-02 21:53 UTC 

CVE-2023-52516: dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock
 2024-03-02 21:53 UTC 

CVE-2023-52515: RDMA/srp: Do not call scsi_done() from srp_abort()
 2024-03-02 21:53 UTC 

CVE-2023-52513: RDMA/siw: Fix connection failure handling
 2024-03-02 21:52 UTC 

CVE-2023-52512: pinctrl: nuvoton: wpcm450: fix out of bounds write
 2024-03-02 21:52 UTC 

CVE-2023-52511: spi: sun6i: reduce DMA RX transfer width to single byte
 2024-03-02 21:52 UTC 

CVE-2023-52510: ieee802154: ca8210: Fix a potential UAF in ca8210_probe
 2024-03-02 21:52 UTC 

CVE-2023-52509: ravb: Fix use-after-free issue in ravb_tx_timeout_work()
 2024-03-02 21:52 UTC 

CVE-2023-52508: nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()
 2024-03-02 21:52 UTC 

CVE-2022-48628: ceph: drop messages from MDS when unmounting
 2024-03-02 21:52 UTC 

CVE-2023-52499: powerpc/47x: Fix 47x syscall return crash
 2024-03-02 21:52 UTC 

CVE-2022-48627: vt: fix memory overlapping when deleting chars in the buffer
 2024-03-02 21:31 UTC 

CVE-2024-26621: mm: huge_memory: don't force huge page alignment on 32 bit
 2024-03-02 21:31 UTC 

CVE-2021-47080: RDMA/core: Prevent divide-by-zero error triggered by the user
 2024-03-01 21:15 UTC 

CVE-2021-47081: habanalabs/gaudi: Fix a potential use after free in gaudi_memset_device_memory
 2024-03-01 21:15 UTC 

CVE-2021-47078: RDMA/rxe: Clear all QP fields if creation failed
 2024-03-01 21:15 UTC 

CVE-2021-47077: scsi: qedf: Add pointer checks in qedf_update_link_speed()
 2024-03-01 21:15 UTC 

CVE-2021-47076: RDMA/rxe: Return CQE error if invalid lkey was supplied
 2024-03-01 21:15 UTC 

CVE-2021-47075: nvmet: fix memory leak in nvmet_alloc_ctrl()
 2024-03-01 21:15 UTC 

CVE-2021-47074: nvme-loop: fix memory leak in nvme_loop_create_ctrl()
 2024-03-01 21:15 UTC 

CVE-2021-47073: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
 2024-03-01 21:15 UTC 

CVE-2021-47072: btrfs: fix removed dentries still existing after log is synced
 2024-03-01 21:15 UTC 

CVE-2021-47071: uio_hv_generic: Fix a memory leak in error handling paths
 2024-03-01 21:15 UTC 

CVE-2021-47079: platform/x86: ideapad-laptop: fix a NULL pointer dereference
 2024-03-01 21:15 UTC 

CVE-2021-47069: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
 2024-03-01 21:15 UTC 

CVE-2021-47070: uio_hv_generic: Fix another memory leak in error handling paths
 2024-03-01 21:15 UTC 

CVE-2021-47063: drm: bridge/panel: Cleanup connector on bridge detach
 2024-02-29 22:38 UTC 

CVE-2021-47062: KVM: SVM: Use online_vcpus, not created_vcpus, to iterate over vCPUs
 2024-02-29 22:37 UTC 

CVE-2021-47061: KVM: Destroy I/O bus devices on unregister failure _after_ sync'ing SRCU
 2024-02-29 22:37 UTC 

CVE-2021-47060: KVM: Stop looking for coalesced MMIO zones if the bus is destroyed
 2024-02-29 22:37 UTC 

CVE-2021-47059: crypto: sun8i-ss - fix result memory leak on error path
 2024-02-29 22:37 UTC 

CVE-2021-47058: regmap: set debugfs_name to NULL after it is freed
 2024-02-29 22:37 UTC 

CVE-2021-47057: crypto: sun8i-ss - Fix memory leak of object d when dma_iv fails to map
 2024-02-29 22:37 UTC 

CVE-2021-47056: crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
 2024-02-29 22:37 UTC 

CVE-2021-47068: net/nfc: fix use-after-free llcp_sock_bind/connect
 2024-02-29 22:38 UTC 

CVE-2021-47067: soc/tegra: regulators: Fix locking up when voltage-spread is out of range
 2024-02-29 22:38 UTC 

CVE-2021-47066: async_xor: increase src_offs when dropping destination page
 2024-02-29 22:38 UTC 

CVE-2021-47065: rtw88: Fix array overrun in rtw_get_tx_power_params()
 2024-02-29 22:38 UTC 

CVE-2021-47064: mt76: fix potential DMA mapping leak
 2024-02-29 22:38 UTC 

CVE-2021-47054: bus: qcom: Put child node before return
 2024-02-29 22:37 UTC 

CVE-2021-47055: mtd: require write permissions for locking and badblock ioctls
 2024-02-29 22:37 UTC 

CVE-2021-47020: soundwire: stream: fix memory leak in stream config error path
 2024-02-29 22:31 UTC 

CVE-2021-46959: spi: Fix use-after-free with devm_spi_alloc_*
 2024-02-29 22:31 UTC 

CVE-2021-47016: m68k: mvme147,mvme16x: Don't wipe PCC timer config bits
 2024-02-29 22:31 UTC 

CVE-2024-26620: s390/vfio-ap: always filter entire AP matrix
 2024-02-29 15:53 UTC 

CVE-2024-26619: riscv: Fix module loading free order
 2024-02-29 15:53 UTC 

CVE-2024-26618: arm64/sme: Always exit sme_alloc() early with existing storage
 2024-02-29 15:53 UTC 

CVE-2024-26617: fs/proc/task_mmu: move mmu notification mechanism inside mm lock
 2024-02-29 15:53 UTC 

CVE-2024-26616: btrfs: scrub: avoid use-after-free when chunk length is not 64K aligned
 2024-02-29 15:53 UTC 

CVE-2024-26615: net/smc: fix illegal rmb_desc access in SMC-D connection dump
 2024-02-29 15:53 UTC 

CVE-2024-26614: tcp: make sure init the accept_queue's spinlocks once
 2024-02-29 15:53 UTC 

CVE-2024-26613: net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
 2024-02-29 15:53 UTC 

CVE-2024-26612: netfs, fscache: Prevent Oops in fscache_put_cache()
 2024-02-29 15:53 UTC 

CVE-2024-26611: xsk: fix usage of multi-buffer BPF helpers for ZC XDP
 2024-02-29 15:53 UTC 

CVE-2024-26610: wifi: iwlwifi: fix a memory corruption
 2024-02-29 15:53 UTC 

CVE-2024-26609: netfilter: nf_tables: reject QUEUE/DROP verdict parameters
 2024-02-29 15:53 UTC 

CVE-2024-26608: ksmbd: fix global oob in ksmbd_nl_policy
 2024-02-29 15:52 UTC 

CVE-2023-52498: PM: sleep: Fix possible deadlocks in core system-wide PM code
 2024-02-29 15:52 UTC 

CVE-2023-52497: erofs: fix lz4 inplace decompression
 2024-02-29 15:52 UTC 

CVE-2023-52495: soc: qcom: pmic_glink_altmode: fix port sanity check
 2024-02-29 15:52 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).