linux-cve-announce.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
REJECTED: CVE-2023-52630: blk-iocost: Fix an UBSAN shift-out-of-bounds warning
 2024-04-30  8:13 UTC 

CVE-2023-52630: blk-iocost: Fix an UBSAN shift-out-of-bounds warning
 2024-04-30  8:13 UTC  (2+ messages)

REJECTED: CVE-2024-26908: x86/xen: Add some null pointer checking to smp.c
 2024-04-30  8:11 UTC 

CVE-2024-26908: x86/xen: Add some null pointer checking to smp.c
 2024-04-30  8:11 UTC  (2+ messages)

CVE-2022-48648: sfc: fix null pointer dereference in efx_hard_start_xmit
 2024-04-28 13:05 UTC 

CVE-2022-48657: arm64: topology: fix possible overflow in amu_fie_setup()
 2024-04-28 13:05 UTC 

CVE-2022-48656: dmaengine: ti: k3-udma-private: Fix refcount leak bug in of_xudma_dev_get()
 2024-04-28 13:05 UTC 

CVE-2022-48655: firmware: arm_scmi: Harden accesses to the reset domains
 2024-04-28 13:05 UTC 

CVE-2022-48654: netfilter: nfnetlink_osf: fix possible bogus match in nf_osf_find()
 2024-04-28 13:05 UTC 

CVE-2022-48653: ice: Don't double unplug aux on peer initiated reset
 2024-04-28 13:05 UTC 

CVE-2022-48652: ice: Fix crash by keep old cfg when update TCs more than queues
 2024-04-28 13:05 UTC 

CVE-2022-48651: ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header
 2024-04-28 13:05 UTC 

CVE-2022-48668: smb3: fix temporary data corruption in collapse range
 2024-04-28 13:05 UTC 

CVE-2022-48650: scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts()
 2024-04-28 13:05 UTC 

CVE-2022-48667: smb3: fix temporary data corruption in insert range
 2024-04-28 13:05 UTC 

CVE-2022-48666: scsi: core: Fix a use-after-free
 2024-04-28 13:05 UTC 

CVE-2022-48665: exfat: fix overflow for large capacity partition
 2024-04-28 13:05 UTC 

CVE-2022-48664: btrfs: fix hang during unmount when stopping a space reclaim worker
 2024-04-28 13:05 UTC 

CVE-2022-48663: gpio: mockup: fix NULL pointer dereference when removing debugfs
 2024-04-28 13:05 UTC 

CVE-2022-48662: drm/i915/gem: Really move i915_gem_context.link under ref protection
 2024-04-28 13:05 UTC 

CVE-2022-48661: gpio: mockup: Fix potential resource leakage when register a chip
 2024-04-28 13:05 UTC 

CVE-2022-48660: gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully
 2024-04-28 13:05 UTC 

CVE-2022-48659: mm/slub: fix to return errno if kmalloc() fails
 2024-04-28 13:05 UTC 

CVE-2022-48658: mm: slub: fix flush_cpu_slab()/__free_slab() invocations in task context
 2024-04-28 13:05 UTC 

CVE-2022-48649: mm/slab_common: fix possible double free of kmem_cache
 2024-04-28 13:05 UTC 

CVE-2022-48640: bonding: fix NULL deref in bond_rr_gen_slave_id
 2024-04-28 13:05 UTC 

CVE-2022-48639: net: sched: fix possible refcount leak in tc_new_tfilter()
 2024-04-28 13:05 UTC 

CVE-2022-48638: cgroup: cgroup_get_from_id() must check the looked-up kn is a directory
 2024-04-28 13:04 UTC 

CVE-2022-48637: bnxt: prevent skb UAF after handing over to PTP worker
 2024-04-28 13:04 UTC 

CVE-2022-48636: s390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup
 2024-04-28 13:04 UTC 

CVE-2022-48635: fsdax: Fix infinite loop in dax_iomap_rw()
 2024-04-28 13:04 UTC 

CVE-2022-48634: drm/gma500: Fix BUG: sleeping function called from invalid context errors
 2024-04-28 13:04 UTC 

CVE-2022-48633: drm/gma500: Fix WARN_ON(lock->magic != lock) error
 2024-04-28 13:04 UTC 

CVE-2022-48647: sfc: fix TX channel offset when using legacy interrupts
 2024-04-28 13:05 UTC 

CVE-2022-48646: sfc/siena: fix null pointer dereference in efx_hard_start_xmit
 2024-04-28 13:05 UTC 

CVE-2022-48645: net: enetc: deny offload of tc-based TSN features on VF interfaces
 2024-04-28 13:05 UTC 

CVE-2022-48644: net/sched: taprio: avoid disabling offload when it was never enabled
 2024-04-28 13:05 UTC 

CVE-2022-48643: netfilter: nf_tables: fix nft_counters_enabled underflow at nf_tables_addchain()
 2024-04-28 13:05 UTC 

CVE-2022-48642: netfilter: nf_tables: fix percpu memory leak at nf_tables_addchain()
 2024-04-28 13:05 UTC 

CVE-2022-48641: netfilter: ebtables: fix memory leak when blob is malformed
 2024-04-28 13:05 UTC 

CVE-2022-48631: ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0
 2024-04-28 13:04 UTC 

CVE-2022-48632: i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction()
 2024-04-28 13:04 UTC 

CVE-2024-26927: ASoC: SOF: Add some bounds checking to firmware data
 2024-04-28 11:35 UTC  (2+ messages)
` CVE-2024-26928: smb: client: fix potential UAF in cifs_debug_files_proc_show()

CVE-2023-52646: aio: fix mremap after fork null-deref
 2024-04-26 12:19 UTC 

CVE-2024-26926: binder: check offset alignment in binder_get_object()
 2024-04-24 23:27 UTC 

CVE-2024-26922: binder: check offset alignment in binder_get_object()
 2024-04-24 23:23 UTC  (2+ messages)

REJECTED: CVE-2023-52575: x86/srso: Fix SBPB enablement for spec_rstack_overflow=off
 2024-04-24 21:50 UTC 

CVE-2023-52575: x86/srso: Fix SBPB enablement for spec_rstack_overflow=off
 2024-04-24 21:50 UTC  (2+ messages)

CVE-2024-26925: netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path
 2024-04-24 21:49 UTC 

CVE-2024-26923: af_unix: Fix garbage collector racing against connect()
 2024-04-24 21:49 UTC 

CVE-2024-26924: netfilter: nft_set_pipapo: do not free live element
 2024-04-24 21:49 UTC 

CVE-2024-26922: drm/amdgpu: validate the parameters of bo mapping operations more clearly
 2024-04-23 13:05 UTC 

REJECTED: CVE-2024-26827: i2c: qcom-geni: Correct I2C TRE sequence
 2024-04-18 14:51 UTC 

CVE-2024-26920: tracing/trigger: Fix to return error if failed to alloc snapshot
 2024-04-18 13:13 UTC  (3+ messages)
      ` [External] : "

CVE-2024-26827: i2c: qcom-geni: Correct I2C TRE sequence
 2024-04-18 13:05 UTC  (2+ messages)

REJECTED: CVE-2024-26819: dm: limit the number of targets and parameter size area
 2024-04-18 12:38 UTC 

CVE-2024-26921: inet: inet_defrag: prevent sk release while still in use
 2024-04-18  9:48 UTC 

CVE-2024-26774: ext4: avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt
 2024-04-17 16:12 UTC  (3+ messages)

CVE-2024-26918: PCI: Fix active state requirement in PME polling
 2024-04-17 15:59 UTC 

CVE-2024-26917: scsi: Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock"
 2024-04-17 15:59 UTC 

CVE-2024-26916: Revert "drm/amd: flush any delayed gfxoff on suspend entry"
 2024-04-17 15:59 UTC 

CVE-2024-26915: drm/amdgpu: Reset IH OVERFLOW_CLEAR bit
 2024-04-17 15:59 UTC 

CVE-2024-26914: drm/amd/display: fix incorrect mpc_combine array size
 2024-04-17 15:59 UTC 

CVE-2024-26913: drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue
 2024-04-17 15:59 UTC 

CVE-2024-26912: drm/nouveau: fix several DMA buffer leaks
 2024-04-17 15:59 UTC 

CVE-2024-26911: drm/buddy: Fix alloc_range() error handling code
 2024-04-17 15:59 UTC 

CVE-2024-26919: usb: ulpi: Fix debugfs directory leak
 2024-04-17 15:59 UTC 

CVE-2023-52645: pmdomain: mediatek: fix race conditions with genpd
 2024-04-17 15:59 UTC 

CVE-2024-26910: netfilter: ipset: fix performance regression in swap operation
 2024-04-17 15:59 UTC 

CVE-2024-26904: btrfs: fix data race at btrfs_use_block_rsv() when accessing block reserve
 2024-04-17 10:29 UTC 

CVE-2024-26909: soc: qcom: pmic_glink_altmode: fix drm bridge use-after-free
 2024-04-17 10:29 UTC 

CVE-2024-26907: RDMA/mlx5: Fix fortify source warning while accessing Eth segment
 2024-04-17 10:29 UTC 

CVE-2024-26906: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()
 2024-04-17 10:29 UTC 

CVE-2024-26905: btrfs: fix data races when accessing the reserved amount of block reserves
 2024-04-17 10:29 UTC 

CVE-2024-26863: hsr: Fix uninit-value access in hsr_get_node()
 2024-04-17 10:28 UTC 

CVE-2024-26872: RDMA/srpt: Do not register event handler until srpt device is fully setup
 2024-04-17 10:28 UTC 

CVE-2024-26871: f2fs: fix NULL pointer dereference in f2fs_submit_page_write()
 2024-04-17 10:28 UTC 

CVE-2024-26870: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102
 2024-04-17 10:28 UTC 

CVE-2024-26869: f2fs: fix to truncate meta inode pages forcely
 2024-04-17 10:28 UTC 

CVE-2024-26868: nfs: fix panic when nfs4_ff_layout_prepare_ds() fails
 2024-04-17 10:28 UTC 

CVE-2024-26903: Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security
 2024-04-17 10:29 UTC 

CVE-2024-26867: comedi: comedi_8255: Correct error in subdevice initialization
 2024-04-17 10:28 UTC 

CVE-2024-26902: perf: RISCV: Fix panic on pmu overflow handler
 2024-04-17 10:29 UTC 

CVE-2024-26901: do_sys_name_to_handle(): use kzalloc() to fix kernel-infoleak
 2024-04-17 10:29 UTC 

CVE-2024-26900: md: fix kmemleak of rdev->serial
 2024-04-17 10:29 UTC 

CVE-2024-26899: block: fix deadlock between bd_link_disk_holder and partition scan
 2024-04-17 10:29 UTC 

CVE-2024-26898: aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts
 2024-04-17 10:29 UTC 

CVE-2024-26897: wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init is complete
 2024-04-17 10:29 UTC 

CVE-2024-26896: wifi: wfx: fix memory leak when starting AP
 2024-04-17 10:29 UTC 

CVE-2024-26895: wifi: wilc1000: prevent use-after-free on vif when cleaning up all interfaces
 2024-04-17 10:29 UTC 

CVE-2024-26894: ACPI: processor_idle: Fix memory leak in acpi_processor_power_exit()
 2024-04-17 10:29 UTC 

CVE-2024-26893: firmware: arm_scmi: Fix double free in SMC transport cleanup path
 2024-04-17 10:29 UTC 

CVE-2024-26866: spi: lpspi: Avoid potential use-after-free in probe()
 2024-04-17 10:28 UTC 

CVE-2024-26892: wifi: mt76: mt7921e: fix use-after-free in free_irq()
 2024-04-17 10:29 UTC 

CVE-2024-26891: iommu/vt-d: Don't issue ATS Invalidation request when device is disconnected
 2024-04-17 10:29 UTC 

CVE-2024-26890: Bluetooth: btrtl: fix out of bounds memory access
 2024-04-17 10:29 UTC 

CVE-2024-26889: Bluetooth: hci_core: Fix possible buffer overflow
 2024-04-17 10:29 UTC 

CVE-2024-26888: Bluetooth: msft: Fix memory leak
 2024-04-17 10:29 UTC 

CVE-2024-26887: Bluetooth: btusb: Fix memory leak
 2024-04-17 10:29 UTC 

CVE-2024-26886: Bluetooth: af_bluetooth: Fix deadlock
 2024-04-17 10:29 UTC 

CVE-2024-26885: bpf: Fix DEVMAP_HASH overflow check on 32-bit arches
 2024-04-17 10:29 UTC 

CVE-2024-26884: bpf: Fix hashtab overflow check on 32-bit arches
 2024-04-17 10:28 UTC 

CVE-2024-26883: bpf: Fix stackmap overflow check on 32-bit arches
 2024-04-17 10:28 UTC 

CVE-2024-26865: rds: tcp: Fix use-after-free of net in reqsk_timer_handler()
 2024-04-17 10:28 UTC 

CVE-2024-26882: net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv()
 2024-04-17 10:28 UTC 

CVE-2024-26881: net: hns3: fix kernel crash when 1588 is received on HIP08 devices
 2024-04-17 10:28 UTC 

CVE-2024-26880: dm: call the resume method on internal suspend
 2024-04-17 10:28 UTC 

CVE-2024-26879: clk: meson: Add missing clocks to axg_clk_regmaps
 2024-04-17 10:28 UTC 

CVE-2024-26878: quota: Fix potential NULL pointer dereference
 2024-04-17 10:28 UTC 

CVE-2024-26877: crypto: xilinx - call finalize with bh disabled
 2024-04-17 10:28 UTC 

CVE-2024-26876: drm/bridge: adv7511: fix crash on irq during probe
 2024-04-17 10:28 UTC 

CVE-2024-26875: media: pvrusb2: fix uaf in pvr2_context_set_notify
 2024-04-17 10:28 UTC 

CVE-2024-26874: drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip
 2024-04-17 10:28 UTC 

CVE-2024-26873: scsi: hisi_sas: Fix a deadlock issue related to automatic dump
 2024-04-17 10:28 UTC 

CVE-2024-26864: tcp: Fix refcnt handling in __inet_hash_connect()
 2024-04-17 10:28 UTC 

CVE-2024-26862: packet: annotate data-races around ignore_outgoing
 2024-04-17 10:28 UTC 

CVE-2024-26861: wireguard: receive: annotate data-race around receiving_counter.counter
 2024-04-17 10:28 UTC 

CVE-2024-26860: dm-integrity: fix a memory leak when rechecking the data
 2024-04-17 10:28 UTC 

CVE-2023-52644: wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is disabled
 2024-04-17 10:28 UTC 

CVE-2024-26859: net/bnx2x: Prevent access to a freed page in page_pool
 2024-04-17 10:28 UTC 

CVE-2024-26858: net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map
 2024-04-17 10:17 UTC 

CVE-2024-26857: geneve: make sure to pull inner header in geneve_rx()
 2024-04-17 10:17 UTC 

CVE-2024-26856: net: sparx5: Fix use after free inside sparx5_del_mact_entry
 2024-04-17 10:17 UTC 

CVE-2024-26855: net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink()
 2024-04-17 10:17 UTC 

CVE-2024-26854: ice: fix uninitialized dplls mutex usage
 2024-04-17 10:17 UTC 

CVE-2024-26853: igc: avoid returning frame twice in XDP_REDIRECT
 2024-04-17 10:17 UTC 

CVE-2024-26852: net/ipv6: avoid possible UAF in ip6_route_mpath_notify()
 2024-04-17 10:17 UTC 

CVE-2024-26851: netfilter: nf_conntrack_h323: Add protection for bmp length out of range
 2024-04-17 10:17 UTC 

CVE-2024-26850: mm/debug_vm_pgtable: fix BUG_ON with pud advanced test
 2024-04-17 10:14 UTC 

CVE-2024-26849: netlink: add nla be16/32 types to minlen array
 2024-04-17 10:14 UTC 

CVE-2024-26847: powerpc/rtas: use correct function name for resetting TCE tables
 2024-04-17 10:14 UTC 

CVE-2024-26848: afs: Fix endless loop in directory parsing
 2024-04-17 10:14 UTC 

CVE-2024-26841: LoongArch: Update cpu_sibling_map when disabling nonboot CPUs
 2024-04-17 10:10 UTC 

CVE-2024-26840: cachefiles: fix memory leak in cachefiles_add_cache()
 2024-04-17 10:10 UTC 

CVE-2024-26839: IB/hfi1: Fix a memleak in init_credit_return
 2024-04-17 10:10 UTC 

CVE-2024-26838: RDMA/irdma: Fix KASAN issue with tasklet
 2024-04-17 10:10 UTC 

CVE-2024-26837: net: bridge: switchdev: Skip MDB replays of deferred events on offload
 2024-04-17 10:10 UTC 

CVE-2024-26836: platform/x86: think-lmi: Fix password opcode ordering for workstations
 2024-04-17 10:10 UTC 

CVE-2024-26835: netfilter: nf_tables: set dormant flag on hook register failure
 2024-04-17 10:10 UTC 

CVE-2024-26834: netfilter: nft_flow_offload: release dst in case direct xmit path is used
 2024-04-17 10:10 UTC 

CVE-2024-26846: nvme-fc: do not wait in vain when unloading module
 2024-04-17 10:10 UTC 

CVE-2024-26845: scsi: target: core: Add TMF to tmr_list handling
 2024-04-17 10:10 UTC 

CVE-2024-26844: block: Fix WARNING in _copy_from_iter
 2024-04-17 10:10 UTC 

CVE-2024-26843: efi: runtime: Fix potential overflow of soft-reserved region size
 2024-04-17 10:10 UTC 

CVE-2024-26842: scsi: ufs: core: Fix shift issue in ufshcd_clear_cmd()
 2024-04-17 10:10 UTC 

CVE-2024-26832: mm: zswap: fix missing folio cleanup in writeback race path
 2024-04-17 10:10 UTC 

CVE-2024-26833: drm/amd/display: Fix memory leak in dm_sw_fini()
 2024-04-17 10:10 UTC 

CVE-2024-26829: media: ir_toy: fix a memleak in irtoy_tx
 2024-04-17 10:03 UTC 

CVE-2024-26825: nfc: nci: free rx_data_reassembly skb on NCI device cleanup
 2024-04-17  9:44 UTC 

CVE-2024-26824: crypto: algif_hash - Remove bogus SGL free on zero-length error path
 2024-04-17  9:44 UTC 

CVE-2024-26823: irqchip/gic-v3-its: Restore quirk probing for ACPI-based systems
 2024-04-17  9:44 UTC 

CVE-2024-26822: smb: client: set correct id, uid and cruid for multiuser automounts
 2024-04-17  9:44 UTC 

CVE-2024-26821: fs: relax mount_setattr() permission checks
 2024-04-17  9:44 UTC 

CVE-2024-26820: hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER missed
 2024-04-17  9:44 UTC 

CVE-2024-26819: dm: limit the number of targets and parameter size area
 2024-04-17  9:44 UTC 

CVE-2024-26818: tools/rtla: Fix clang warning about mount_point var size
 2024-04-17  9:44 UTC 

CVE-2024-26831: net/handshake: Fix handshake_req_destroy_test1
 2024-04-17  9:44 UTC 

CVE-2024-26830: i40e: Do not allow untrusted VF to remove administratively set MAC
 2024-04-17  9:44 UTC 

CVE-2024-26828: cifs: fix underflow in parse_server_interfaces()
 2024-04-17  9:44 UTC 

CVE-2024-26826: mptcp: fix data re-injection from stale subflow
 2024-04-17  9:44 UTC 

CVE-2023-52642: media: rc: bpf attach/detach requires write permission
 2024-04-17  9:43 UTC 

CVE-2023-52643: iio: core: fix memleak in iio_device_register_sysfs
 2024-04-17  9:44 UTC 

CVE-2021-47213: NFSD: Fix exposure in nfsd4_decode_bitmap()
 2024-04-15  8:15 UTC  (2+ messages)
` REJECTED: "

CVE-2024-26817: amdkfd: use calloc instead of kzalloc to avoid integer overflow
 2024-04-13 11:17 UTC 

CVE-2021-47218: selinux: fix NULL-pointer dereference when hashtab allocation fails
 2024-04-10 19:02 UTC 

CVE-2021-47217: x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
 2024-04-10 19:02 UTC 

CVE-2021-47216: scsi: advansys: Fix kernel pointer leak
 2024-04-10 19:02 UTC 

CVE-2021-47215: net/mlx5e: kTLS, Fix crash in RX resync flow
 2024-04-10 19:02 UTC 

CVE-2021-47214: hugetlb, userfaultfd: fix reservation restore on userfaultfd error
 2024-04-10 19:02 UTC 

CVE-2021-47212: net/mlx5: Update error handler for UCTX and UMEM
 2024-04-10 19:02 UTC 

CVE-2021-47211: ALSA: usb-audio: fix null pointer dereference on pointer cs_desc
 2024-04-10 19:02 UTC 

CVE-2021-47219: scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
 2024-04-10 19:02 UTC 

CVE-2021-47209: sched/fair: Prevent dead task groups from regaining cfs_rq's
 2024-04-10 19:02 UTC 

CVE-2021-47210: usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
 2024-04-10 19:02 UTC 

CVE-2021-47187: arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
 2024-04-10 18:57 UTC 

CVE-2021-47196: RDMA/core: Set send and receive CQ before forwarding to the driver
 2024-04-10 18:57 UTC 

CVE-2021-47195: spi: fix use-after-free of the add_lock mutex
 2024-04-10 18:57 UTC 

CVE-2021-47194: cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
 2024-04-10 18:57 UTC 

CVE-2021-47193: scsi: pm80xx: Fix memory leak during rmmod
 2024-04-10 18:57 UTC 

CVE-2021-47192: scsi: core: sysfs: Fix hang when device state is set via sysfs
 2024-04-10 18:57 UTC 

CVE-2021-47191: scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
 2024-04-10 18:57 UTC 

CVE-2021-47190: perf bpf: Avoid memory leak from perf_env__insert_btf()
 2024-04-10 18:57 UTC 

CVE-2021-47207: ALSA: gus: fix null pointer dereference on pointer block
 2024-04-10 18:57 UTC 

CVE-2021-47189: btrfs: fix memory ordering between normal and ordered work functions
 2024-04-10 18:57 UTC 

CVE-2021-47206: usb: host: ohci-tmio: check return value after calling platform_get_resource()
 2024-04-10 18:57 UTC 

CVE-2021-47205: clk: sunxi-ng: Unregister clocks/resets when unbinding
 2024-04-10 18:57 UTC 

CVE-2021-47204: net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
 2024-04-10 18:57 UTC 

CVE-2021-47203: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
 2024-04-10 18:57 UTC 

CVE-2021-47202: thermal: Fix NULL pointer dereferences in of_thermal_ functions
 2024-04-10 18:57 UTC 

CVE-2021-47201: iavf: free q_vectors before queues in iavf_disable_vf
 2024-04-10 18:57 UTC 

CVE-2021-47200: drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap
 2024-04-10 18:57 UTC 

CVE-2021-47199: net/mlx5e: CT, Fix multiple allocations and memleak of mod acts
 2024-04-10 18:57 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).