linux-cve-announce.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
 messages from 2024-03-02 22:00:30 to 2024-03-26 17:50:18 UTC [more...]

CVE-2023-52625: drm/amd/display: Refactor DMCUB enter/exit idle interface
 2024-03-26 17:50 UTC 

CVE-2023-52624: drm/amd/display: Wake DMCUB before executing GPINT commands
 2024-03-26 17:50 UTC 

CVE-2023-52623: SUNRPC: Fix a suspicious RCU usage warning
 2024-03-26 17:19 UTC 

CVE-2023-52622: ext4: avoid online resizing failures due to oversized flex bg
 2024-03-26 17:19 UTC 

CVE-2023-52621: bpf: Check rcu_read_lock_trace_held() before calling bpf map helpers
 2024-03-26 17:19 UTC 

CVE-2024-26645: tracing: Ensure visibility when inserting an element into tracing_map
 2024-03-26 15:17 UTC 

CVE-2024-26644: btrfs: don't abort filesystem when attempting to snapshot deleted subvolume
 2024-03-26 15:17 UTC 

CVE-2021-47168: NFS: fix an incorrect limit in filelayout_decode_layout()
 2024-03-25  9:16 UTC 

CVE-2021-47167: NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
 2024-03-25  9:16 UTC 

CVE-2021-47166: NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()
 2024-03-25  9:16 UTC 

CVE-2021-47165: drm/meson: fix shutdown crash when component not probed
 2024-03-25  9:16 UTC 

CVE-2021-47164: net/mlx5e: Fix null deref accessing lag dev
 2024-03-25  9:16 UTC 

CVE-2021-47163: tipc: wait and exit until all work queues are done
 2024-03-25  9:16 UTC 

CVE-2021-47162: tipc: skb_linearize the head skb when reassembling msgs
 2024-03-25  9:16 UTC 

CVE-2021-47180: NFC: nci: fix memory leak in nci_allocate_device
 2024-03-25  9:16 UTC 

CVE-2021-47179: NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
 2024-03-25  9:16 UTC 

CVE-2021-47161: spi: spi-fsl-dspi: Fix a resource leak in an error handling path
 2024-03-25  9:16 UTC 

CVE-2021-47178: scsi: target: core: Avoid smp_processor_id() in preemptible code
 2024-03-25  9:16 UTC 

CVE-2021-47177: iommu/vt-d: Fix sysfs leak in alloc_iommu()
 2024-03-25  9:16 UTC 

CVE-2021-47176: s390/dasd: add missing discipline function
 2024-03-25  9:16 UTC 

CVE-2021-47175: net/sched: fq_pie: fix OOB access in the traffic path
 2024-03-25  9:16 UTC 

CVE-2021-47174: netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version
 2024-03-25  9:16 UTC 

CVE-2021-47173: misc/uss720: fix memory leak in uss720_probe
 2024-03-25  9:16 UTC 

CVE-2021-47172: iio: adc: ad7124: Fix potential overflow due to non sequential channel numbers
 2024-03-25  9:16 UTC 

CVE-2021-47171: net: usb: fix memory leak in smsc75xx_bind
 2024-03-25  9:16 UTC 

CVE-2021-47170: USB: usbfs: Don't WARN about excessively large memory allocations
 2024-03-25  9:16 UTC 

CVE-2021-47169: serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
 2024-03-25  9:16 UTC 

CVE-2021-47160: net: dsa: mt7530: fix VLAN traffic leaks
 2024-03-25  9:16 UTC 

CVE-2021-47159: net: dsa: fix a crash if ->get_sset_count() fails
 2024-03-25  9:16 UTC 

CVE-2021-47158: net: dsa: sja1105: add error handling in sja1105_setup()
 2024-03-25  9:16 UTC 

CVE-2021-47152: mptcp: fix data stream corruption
 2024-03-25  9:08 UTC 

CVE-2021-47153: i2c: i801: Don't generate an interrupt on bus reset
 2024-03-25  9:08 UTC 

CVE-2021-47145: btrfs: do not BUG_ON in link_to_fixup_dir
 2024-03-25  9:08 UTC 

CVE-2021-47144: drm/amd/amdgpu: fix refcount leak
 2024-03-25  9:08 UTC 

CVE-2021-47143: net/smc: remove device from smcd_dev_list after failed device_add()
 2024-03-25  9:08 UTC 

CVE-2021-47142: drm/amdgpu: Fix a use-after-free
 2024-03-25  9:07 UTC 

CVE-2021-47141: gve: Add NULL pointer checks when freeing irqs
 2024-03-25  9:07 UTC 

CVE-2021-47140: iommu/amd: Clear DMA ops when switching domain
 2024-03-25  9:07 UTC 

CVE-2021-47139: net: hns3: put off calling register_netdev() until client initialize complete
 2024-03-25  9:07 UTC 

CVE-2021-47138: cxgb4: avoid accessing registers when clearing filters
 2024-03-25  9:07 UTC 

CVE-2021-47151: interconnect: qcom: bcm-voter: add a missing of_node_put()
 2024-03-25  9:08 UTC 

CVE-2021-47150: net: fec: fix the potential memory leak in fec_enet_init()
 2024-03-25  9:08 UTC 

CVE-2021-47149: net: fujitsu: fix potential null-ptr-deref
 2024-03-25  9:08 UTC 

CVE-2021-47148: octeontx2-pf: fix a buffer overflow in otx2_set_rxfh_context()
 2024-03-25  9:08 UTC 

CVE-2021-47147: ptp: ocp: Fix a resource leak in an error handling path
 2024-03-25  9:08 UTC 

CVE-2021-47146: mld: fix panic in mld_newpack()
 2024-03-25  9:08 UTC 

CVE-2021-47136: net: zero-initialize tc skb extension on allocation
 2024-03-25  9:07 UTC 

CVE-2021-47137: net: lantiq: fix memory corruption in RX ring
 2024-03-25  9:07 UTC 

CVE-2024-26643: netfilter: nf_tables: mark set as dead when unbinding anonymous set with timeout
 2024-03-21 10:43 UTC 

CVE-2023-52620: netfilter: nf_tables: disallow timeout for anonymous sets
 2024-03-21 10:43 UTC 

CVE-2024-26642: netfilter: nf_tables: disallow anonymous set with timeout flag
 2024-03-21 10:43 UTC 

REJECTED: CVE-2024-26628: drm/amdkfd: Fix lock dependency warning
 2024-03-20 16:48 UTC 

CVE-2021-47085: hamradio: improve the incomplete fix to avoid NPD
 2024-03-19 13:17 UTC  (2+ messages)
` REJECTED: "

CVE-2021-47084: hamradio: defer ax25 kfree after unregister_netdev
 2024-03-19 13:16 UTC  (2+ messages)
` REJECTED: "

REJECTED: CVE-2021-46975: netfilter: conntrack: Make global sysctls readonly in non-init netns
 2024-03-19 13:14 UTC 

REJECTED: CVE-2021-46907: KVM: VMX: Don't use vcpu->run->internal.ndata as an array index
 2024-03-19 13:12 UTC 

CVE-2023-52605: ACPI: extlog: fix NULL pointer dereference check
 2024-03-18 15:13 UTC  (3+ messages)

REJECTED: CVE-2023-52605: ACPI: extlog: fix NULL pointer dereference check
 2024-03-18 15:10 UTC 

CVE-2021-47115: nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect
 2024-03-18 10:33 UTC  (2+ messages)
` REJECTED: "

CVE-2024-26641: ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv()
 2024-03-18 10:21 UTC 

CVE-2024-26640: tcp: add sanity checks to rx zerocopy
 2024-03-18 10:21 UTC 

CVE-2024-26639: mm, kmsan: fix infinite recursion due to RCU critical section
 2024-03-18 10:21 UTC 

CVE-2023-52619: pstore/ram: Fix crash when setting number of cpus to an odd number
 2024-03-18 10:21 UTC 

CVE-2023-52618: block/rnbd-srv: Check for unlikely string overflow
 2024-03-18 10:21 UTC 

CVE-2023-52617: PCI: switchtec: Fix stdev_release() crash after surprise hot remove
 2024-03-18 10:21 UTC 

CVE-2024-26638: nbd: always initialize struct msghdr completely
 2024-03-18 10:15 UTC 

CVE-2024-26637: wifi: ath11k: rely on mac80211 debugfs handling for vif
 2024-03-18 10:15 UTC 

CVE-2024-26636: llc: make llc_ui_sendmsg() more robust against bonding changes
 2024-03-18 10:15 UTC 

CVE-2024-26635: llc: Drop support for ETH_P_TR_802_2
 2024-03-18 10:15 UTC 

CVE-2024-26634: net: fix removing a namespace with conflicting altnames
 2024-03-18 10:15 UTC 

CVE-2023-52616: crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init
 2024-03-18 10:15 UTC 

CVE-2023-52615: hwrng: core - Fix page fault dead lock on mmap-ed hwrng
 2024-03-18 10:15 UTC 

CVE-2023-52614: PM / devfreq: Fix buffer overflow in trans_stat_show
 2024-03-18 10:14 UTC 

CVE-2024-26633: ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()
 2024-03-18 10:08 UTC 

CVE-2024-26632: block: Fix iterating over an empty bio with bio_for_each_folio_all
 2024-03-18 10:08 UTC 

CVE-2024-26631: ipv6: mcast: fix data-race in ipv6_mc_down / mld_ifc_work
 2024-03-18 10:08 UTC 

CVE-2023-52613: drivers/thermal/loongson2_thermal: Fix incorrect PTR_ERR() judgment
 2024-03-18 10:08 UTC 

CVE-2023-52612: crypto: scomp - fix req->dst buffer overflow
 2024-03-18 10:08 UTC 

CVE-2023-52611: wifi: rtw88: sdio: Honor the host max_req_size in the RX path
 2024-03-18 10:08 UTC 

CVE-2023-52610: net/sched: act_ct: fix skb leak and crash on ooo frags
 2024-03-18 10:08 UTC 

CVE-2023-52609: binder: fix race between mmput() and do_exit()
 2024-03-18 10:07 UTC 

CVE-2021-47122: net: caif: fix memory leak in caif_device_notify
 2024-03-15 20:15 UTC 

CVE-2021-47131: net/tls: Fix use-after-free after the TLS device goes down and up
 2024-03-15 20:15 UTC 

CVE-2021-47130: nvmet: fix freeing unallocated p2pmem
 2024-03-15 20:15 UTC 

CVE-2021-47129: netfilter: nft_ct: skip expectations for confirmed conntrack
 2024-03-15 20:15 UTC 

CVE-2021-47128: bpf, lockdown, audit: Fix buggy SELinux lockdown permission checks
 2024-03-15 20:15 UTC 

CVE-2021-47127: ice: track AF_XDP ZC enabled queues in bitmap
 2024-03-15 20:15 UTC 

CVE-2021-47126: ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions
 2024-03-15 20:15 UTC 

CVE-2021-47125: sch_htb: fix refcount leak in htb_parent_to_leaf_offload
 2024-03-15 20:15 UTC 

CVE-2021-47124: io_uring: fix link timeout refs
 2024-03-15 20:15 UTC 

CVE-2021-47135: mt76: mt7921: fix possible AOOB issue in mt7921_mcu_tx_rate_report
 2024-03-15 20:15 UTC 

CVE-2021-47134: efi/fdt: fix panic when no valid fdt found
 2024-03-15 20:15 UTC 

CVE-2021-47133: HID: amd_sfh: Fix memory leak in amd_sfh_work
 2024-03-15 20:15 UTC 

CVE-2021-47132: mptcp: fix sk_forward_memory corruption on retransmission
 2024-03-15 20:15 UTC 

CVE-2021-47123: io_uring: fix ltout double free on completion race
 2024-03-15 20:15 UTC 

CVE-2021-47118: pid: take a reference when initializing `cad_pid`
 2024-03-15 20:15 UTC 

CVE-2021-47117: ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed
 2024-03-15 20:15 UTC 

CVE-2021-47116: ext4: fix memory leak in ext4_mb_init_backend on error path
 2024-03-15 20:15 UTC 

CVE-2021-47114: ocfs2: fix data corruption by fallocate
 2024-03-15 20:15 UTC 

CVE-2021-47113: btrfs: abort in rename_exchange if we fail to insert the second ref
 2024-03-15 20:15 UTC 

CVE-2021-47112: x86/kvm: Teardown PV features on boot CPU as well
 2024-03-15 20:15 UTC 

CVE-2021-47111: xen-netback: take a reference to the RX task thread
 2024-03-15 20:15 UTC 

CVE-2021-47121: net: caif: fix memory leak in cfusbl_device_notify
 2024-03-15 20:15 UTC 

CVE-2021-47120: HID: magicmouse: fix NULL-deref on disconnect
 2024-03-15 20:15 UTC 

CVE-2021-47119: ext4: fix memory leak in ext4_fill_super
 2024-03-15 20:15 UTC 

CVE-2021-47109: neighbour: allow NUD_NOARP entries to be forced GCed
 2024-03-15 20:14 UTC 

CVE-2021-47110: x86/kvm: Disable kvmclock on all CPUs on shutdown
 2024-03-15 20:15 UTC 

CVE-2024-26630: mm: cachestat: fix folio read-after-free in cache walk
 2024-03-13 15:50 UTC 

CVE-2024-26629: nfsd: fix RELEASE_LOCKOWNER
 2024-03-13 14:01 UTC 

CVE-2023-52608: firmware: arm_scmi: Check mailbox/SMT channel for consistency
 2024-03-13 14:01 UTC 

REJECTED: CVE-2024-26609: netfilter: nf_tables: reject QUEUE/DROP verdict parameters
 2024-03-12 13:57 UTC 

REJECTED: CVE-2024-26613: net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
 2024-03-12 13:43 UTC 

CVE-2023-52514: x86/reboot: VMCLEAR active VMCSes before emergency reboot
 2024-03-11 16:11 UTC  (2+ messages)
` REJECTED: "

CVE-2023-52496: mtd: maps: vmu-flash: Fix the (mtd core) switch to ref counters
 2024-03-08 16:02 UTC  (2+ messages)

REJECTED: CVE-2023-52496: mtd: maps: vmu-flash: Fix the (mtd core) switch to ref counters
 2024-03-08 10:27 UTC 

REJECTED: CVE-2021-46946: ext4: fix check to prevent false positive report of incorrect used inodes
 2024-03-08 10:09 UTC 

CVE-2023-52592: libbpf: Fix NULL pointer dereference in bpf_object__collect_prog_relos
 2024-03-07 20:12 UTC  (2+ messages)
` REJECTED: "

CVE-2024-26626: ipmr: fix kernel panic when forwarding mcast packets
 2024-03-06  6:46 UTC 

CVE-2024-26628: drm/amdkfd: Fix lock dependency warning
 2024-03-06  6:46 UTC 

CVE-2024-26627: scsi: core: Move scsi_host_busy() out of host lock for waking up EH handler
 2024-03-06  6:46 UTC 

CVE-2023-52591: reiserfs: Avoid touching renamed directory if parent does not change
 2024-03-06  6:45 UTC 

CVE-2023-52590: ocfs2: Avoid touching renamed directory if parent does not change
 2024-03-06  6:45 UTC 

CVE-2023-52589: media: rkisp1: Fix IRQ disable race issue
 2024-03-06  6:45 UTC 

CVE-2023-52588: f2fs: fix to tag gcing flag on page during block migration
 2024-03-06  6:45 UTC 

CVE-2023-52587: IB/ipoib: Fix mcast list locking
 2024-03-06  6:45 UTC 

CVE-2023-52586: drm/msm/dpu: Add mutex lock in control vblank irq
 2024-03-06  6:45 UTC 

CVE-2024-26625: llc: call sock_orphan() at release time
 2024-03-06  6:46 UTC 

CVE-2024-26624: af_unix: fix lockdep positive in sk_diag_dump_icons()
 2024-03-06  6:46 UTC 

CVE-2024-26623: pds_core: Prevent race issues involving the adminq
 2024-03-06  6:46 UTC 

CVE-2023-52607: powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
 2024-03-06  6:46 UTC 

CVE-2023-52606: powerpc/lib: Validate size for vector operations
 2024-03-06  6:46 UTC 

CVE-2023-52604: FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree
 2024-03-06  6:46 UTC 

CVE-2023-52603: UBSAN: array-index-out-of-bounds in dtSplitRoot
 2024-03-06  6:46 UTC 

CVE-2023-52585: drm/amdgpu: Fix possible NULL dereference in amdgpu_ras_query_error_status_helper()
 2024-03-06  6:45 UTC 

CVE-2023-52602: jfs: fix slab-out-of-bounds Read in dtSearch
 2024-03-06  6:46 UTC 

CVE-2023-52601: jfs: fix array-index-out-of-bounds in dbAdjTree
 2024-03-06  6:45 UTC 

CVE-2023-52600: jfs: fix uaf in jfs_evict_inode
 2024-03-06  6:45 UTC 

CVE-2023-52599: jfs: fix array-index-out-of-bounds in diNewExt
 2024-03-06  6:45 UTC 

CVE-2023-52598: s390/ptrace: handle setting of fpc register correctly
 2024-03-06  6:45 UTC 

CVE-2023-52597: KVM: s390: fix setting of fpc register
 2024-03-06  6:45 UTC 

CVE-2023-52596: sysctl: Fix out of bounds access for empty sysctl registers
 2024-03-06  6:45 UTC 

CVE-2023-52595: wifi: rt2x00: restart beacon queue when hardware reset
 2024-03-06  6:45 UTC 

CVE-2023-52594: wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus()
 2024-03-06  6:45 UTC 

CVE-2023-52593: wifi: wfx: fix possible NULL pointer dereference in wfx_set_mfp_ap()
 2024-03-06  6:45 UTC 

CVE-2023-52583: ceph: fix deadlock or deadcode of misusing dget()
 2024-03-06  6:45 UTC 

CVE-2023-52584: spmi: mediatek: Fix UAF on device remove
 2024-03-06  6:45 UTC 

CVE-2023-52521: bpf: Annotate bpf_long_memcpy with data_race
 2024-03-05 22:23 UTC  (2+ messages)
` REJECTED: "

CVE-2022-48629: crypto: qcom-rng - ensure buffer for generate is completely filled
 2024-03-05 11:18 UTC 

CVE-2022-48630: crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ
 2024-03-05 11:18 UTC 

CVE-2021-47104: IB/qib: Fix memory leak in qib_user_sdma_queue_pkts()
 2024-03-04 18:17 UTC 

CVE-2021-47108: drm/mediatek: hdmi: Perform NULL pointer check for mtk_hdmi_conf
 2024-03-04 18:17 UTC 

CVE-2021-47107: NFSD: Fix READDIR buffer overflow
 2024-03-04 18:17 UTC 

CVE-2021-47106: netfilter: nf_tables: fix use-after-free in nft_set_catchall_destroy()
 2024-03-04 18:17 UTC 

CVE-2021-47105: ice: xsk: return xsk buffers back to pool when cleaning the ring
 2024-03-04 18:17 UTC 

CVE-2021-47087: tee: optee: Fix incorrect page free bug
 2024-03-04 18:11 UTC 

CVE-2021-47096: ALSA: rawmidi - fix the uninitalized user_pversion
 2024-03-04 18:11 UTC 

CVE-2021-47095: ipmi: ssif: initialize ssif_info->client early
 2024-03-04 18:11 UTC 

CVE-2021-47094: KVM: x86/mmu: Don't advance iterator after restart due to yielding
 2024-03-04 18:11 UTC 

CVE-2021-47093: platform/x86: intel_pmc_core: fix memleak on registration failure
 2024-03-04 18:11 UTC 

CVE-2021-47092: KVM: VMX: Always clear vmx->fail on emulation_required
 2024-03-04 18:11 UTC 

CVE-2021-47091: mac80211: fix locking in ieee80211_start_ap error path
 2024-03-04 18:11 UTC 

CVE-2021-47090: mm/hwpoison: clear MF_COUNT_INCREASED before retrying get_any_page()
 2024-03-04 18:11 UTC 

CVE-2021-47089: kfence: fix memory leak when cat kfence objects
 2024-03-04 18:11 UTC 

CVE-2021-47103: inet: fully convert sk->sk_rx_dst to RCU rules
 2024-03-04 18:11 UTC 

CVE-2021-47102: net: marvell: prestera: fix incorrect structure access
 2024-03-04 18:11 UTC 

CVE-2021-47101: asix: fix uninit-value in asix_mdio_read()
 2024-03-04 18:11 UTC 

CVE-2021-47100: ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
 2024-03-04 18:11 UTC 

CVE-2021-47099: veth: ensure skb entering GRO are not cloned
 2024-03-04 18:11 UTC 

CVE-2021-47098: hwmon: (lm90) Prevent integer overflow/underflow in hysteresis calculations
 2024-03-04 18:11 UTC 

CVE-2021-47097: Input: elantech - fix stack out of bound access in elantech_change_report_id()
 2024-03-04 18:11 UTC 

CVE-2021-47088: mm/damon/dbgfs: protect targets destructions with kdamond_lock
 2024-03-04 18:11 UTC 

CVE-2021-47086: phonet/pep: refuse to enable an unbound pipe
 2024-03-04 18:06 UTC 

CVE-2021-47082: tun: avoid double free in tun_free_netdev
 2024-03-04 18:06 UTC 

CVE-2021-47083: pinctrl: mediatek: fix global-out-of-bounds issue
 2024-03-04 18:06 UTC 

CVE-2023-52579: ipv4: fix null-deref in ipv4_link_failure
 2024-03-04 16:02 UTC  (2+ messages)
` REJECTED: "

CVE-2024-26622: tomoyo: fix UAF write bug in tomoyo_write_control()
 2024-03-04  6:40 UTC 

REJECTED: CVE-2023-52466: PCI: Avoid potential out-of-bounds read in pci_dev_for_each_resource()
 2024-03-03  7:31 UTC 

CVE-2023-52580: net/core: Fix ETH_P_1588 flow dissector
 2024-03-02 22:00 UTC 

CVE-2023-52582: netfs: Only call folio_start_fscache() one time for each folio
 2024-03-02 22:00 UTC 

CVE-2023-52581: netfilter: nf_tables: fix memleak when more than 255 elements expired
 2024-03-02 22:00 UTC 

CVE-2023-52568: x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race
 2024-03-02 22:00 UTC 

CVE-2023-52567: serial: 8250_port: Check IRQ data before use
 2024-03-02 22:00 UTC 

CVE-2023-52566: nilfs2: fix potential use after free in nilfs_gccache_submit_read_data()
 2024-03-02 22:00 UTC 

CVE-2023-52565: media: uvcvideo: Fix OOB read
 2024-03-02 21:59 UTC 

CVE-2023-52564: Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux"
 2024-03-02 21:59 UTC 

CVE-2023-52563: drm/meson: fix memory leak on ->hpd_notify callback
 2024-03-02 21:59 UTC 

CVE-2023-52562: mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy()
 2024-03-02 21:59 UTC 

CVE-2023-52561: arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved
 2024-03-02 21:59 UTC 

CVE-2023-52578: net: bridge: use DEV_STATS_INC()
 2024-03-02 22:00 UTC 

CVE-2023-52577: dccp: fix dccp_v4_err()/dccp_v6_err() again
 2024-03-02 22:00 UTC 

CVE-2023-52576: x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer()
 2024-03-02 22:00 UTC 

CVE-2023-52575: x86/srso: Fix SBPB enablement for spec_rstack_overflow=off
 2024-03-02 22:00 UTC 

CVE-2023-52574: team: fix null-ptr-deref when team device type is changed
 2024-03-02 22:00 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).