linux-cve-announce.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
CVE-2024-35990: dma: xilinx_dpdma: Fix locking
 2024-05-20  9:48 UTC 

CVE-2024-35999: smb3: missing lock when picking channel
 2024-05-20  9:48 UTC 

CVE-2024-35998: smb3: fix lock ordering potential deadlock in cifs_sync_mid_result
 2024-05-20  9:48 UTC 

CVE-2024-35997: HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up
 2024-05-20  9:48 UTC 

CVE-2024-35996: cpu: Re-enable CPU mitigations by default for !X86 architectures
 2024-05-20  9:48 UTC 

CVE-2024-35995: ACPI: CPPC: Use access_width over bit_width for system memory accesses
 2024-05-20  9:48 UTC 

CVE-2024-35994: firmware: qcom: uefisecapp: Fix memory related IO errors and crashes
 2024-05-20  9:48 UTC 

CVE-2024-35993: mm: turn folio_test_hugetlb into a PageType
 2024-05-20  9:48 UTC 

CVE-2024-35992: phy: marvell: a3700-comphy: Fix out of bounds read
 2024-05-20  9:48 UTC 

CVE-2024-36009: ax25: Fix netdev refcount issue
 2024-05-20  9:48 UTC 

CVE-2024-36008: ipv4: check for NULL idev in ip_route_use_hint()
 2024-05-20  9:48 UTC 

CVE-2024-36007: mlxsw: spectrum_acl_tcam: Fix warning during rehash
 2024-05-20  9:48 UTC 

CVE-2024-36006: mlxsw: spectrum_acl_tcam: Fix incorrect list API usage
 2024-05-20  9:48 UTC 

CVE-2024-36005: netfilter: nf_tables: honor table dormant flag from netdev release event path
 2024-05-20  9:48 UTC 

CVE-2024-36004: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue
 2024-05-20  9:48 UTC 

CVE-2024-36003: ice: fix LAG and VF lock dependency in ice_reset_vf()
 2024-05-20  9:48 UTC 

CVE-2024-36002: dpll: fix dpll_pin_on_pin_register() for multiple parent pins
 2024-05-20  9:48 UTC 

CVE-2024-36001: netfs: Fix the pre-flush when appending to a file in writethrough mode
 2024-05-20  9:48 UTC 

CVE-2024-36000: mm/hugetlb: fix missing hugetlb_lock for resv uncharge
 2024-05-20  9:48 UTC 

CVE-2024-35991: dmaengine: idxd: Convert spinlock to mutex to lock evl workqueue
 2024-05-20  9:48 UTC 

CVE-2024-35989: dmaengine: idxd: Fix oops during rmmod on single-CPU platforms
 2024-05-20  9:48 UTC 

CVE-2024-35988: riscv: Fix TASK_SIZE on 64-bit NOMMU
 2024-05-20  9:48 UTC 

CVE-2024-35987: riscv: Fix loading 64-bit NOMMU kernels past the start of RAM
 2024-05-20  9:48 UTC 

CVE-2024-35986: phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered
 2024-05-20  9:48 UTC 

CVE-2024-35985: sched/eevdf: Prevent vlag from going out of bounds in reweight_eevdf()
 2024-05-20  9:48 UTC 

CVE-2024-35983: bounds: Use the right number of bits for power-of-two CONFIG_NR_CPUS
 2024-05-20  9:48 UTC 

CVE-2024-35984: i2c: smbus: fix NULL function pointer dereference
 2024-05-20  9:48 UTC 

CVE-2024-35961: net/mlx5: Register devlink first under devlink lock
 2024-05-20  9:42 UTC 

CVE-2024-35960: net/mlx5: Properly link new fs rules into the tree
 2024-05-20  9:42 UTC 

CVE-2024-35959: net/mlx5e: Fix mlx5e_priv_init() cleanup flow
 2024-05-20  9:42 UTC 

CVE-2024-35958: net: ena: Fix incorrect descriptor free behavior
 2024-05-20  9:42 UTC 

CVE-2024-35957: iommu/vt-d: Fix WARN_ON in iommu probe path
 2024-05-20  9:42 UTC 

CVE-2024-35956: btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations
 2024-05-20  9:42 UTC 

CVE-2024-35982: batman-adv: Avoid infinite loop trying to resize local TT
 2024-05-20  9:42 UTC 

CVE-2024-35955: kprobes: Fix possible use-after-free issue on kprobe registration
 2024-05-20  9:42 UTC 

CVE-2024-35981: virtio_net: Do not send RSS key if it is not supported
 2024-05-20  9:42 UTC 

CVE-2024-35980: arm64: tlb: Fix TLBI RANGE operand
 2024-05-20  9:42 UTC 

CVE-2024-35979: raid1: fix use-after-free for original bio in raid1_write_request()
 2024-05-20  9:42 UTC 

CVE-2024-35978: Bluetooth: Fix memory leak in hci_req_sync_complete()
 2024-05-20  9:42 UTC 

CVE-2024-35977: platform/chrome: cros_ec_uart: properly fix race condition
 2024-05-20  9:42 UTC 

CVE-2024-35976: xsk: validate user input for XDP_{UMEM|COMPLETION}_FILL_RING
 2024-05-20  9:42 UTC 

CVE-2024-35975: octeontx2-pf: Fix transmit scheduler resource leak
 2024-05-20  9:42 UTC 

CVE-2024-35974: block: fix q->blkg_list corruption during disk rebind
 2024-05-20  9:42 UTC 

CVE-2024-35973: geneve: fix header validation in geneve[6]_xmit_skb
 2024-05-20  9:42 UTC 

CVE-2024-35972: bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init()
 2024-05-20  9:42 UTC 

CVE-2024-35954: scsi: sg: Avoid sg device teardown race
 2024-05-20  9:42 UTC 

CVE-2024-35971: net: ks8851: Handle softirqs at the end of IRQ thread to fix hang
 2024-05-20  9:42 UTC 

CVE-2024-35970: af_unix: Clear stale u->oob_skb
 2024-05-20  9:42 UTC 

CVE-2024-35969: ipv6: fix race condition between ipv6_get_ifaddr and ipv6_del_addr
 2024-05-20  9:42 UTC 

CVE-2024-35968: pds_core: Fix pdsc_check_pci_health function to use work thread
 2024-05-20  9:42 UTC 

CVE-2024-35967: Bluetooth: SCO: Fix not validating setsockopt user input
 2024-05-20  9:42 UTC 

CVE-2024-35966: Bluetooth: RFCOMM: Fix not validating setsockopt user input
 2024-05-20  9:42 UTC 

CVE-2024-35965: Bluetooth: L2CAP: Fix not validating setsockopt user input
 2024-05-20  9:42 UTC 

CVE-2024-35964: Bluetooth: ISO: Fix not validating setsockopt user input
 2024-05-20  9:42 UTC 

CVE-2024-35963: Bluetooth: hci_sock: Fix not validating setsockopt user input
 2024-05-20  9:42 UTC 

CVE-2024-35962: netfilter: complete validation of user input
 2024-05-20  9:42 UTC 

CVE-2024-35953: accel/ivpu: Fix deadlock in context_xa
 2024-05-20  9:42 UTC 

CVE-2024-35952: drm/ast: Fix soft lockup
 2024-05-20  9:42 UTC 

CVE-2024-35950: drm/client: Fully protect modes[] with dev->mode_config.mutex
 2024-05-20  9:42 UTC 

CVE-2024-35951: drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr()
 2024-05-20  9:42 UTC 

CVE-2024-35948: bcachefs: Check for journal entries overruning end of sb clean section
 2024-05-20  9:17 UTC 

CVE-2024-35949: btrfs: make sure that WRITTEN is set on all metadata blocks
 2024-05-20  9:17 UTC 

CVE-2023-52665: powerpc/ps3_defconfig: Disable PPC64_BIG_ENDIAN_ELF_ABI_V2
 2024-05-20  8:52 UTC  (2+ messages)

CVE-2024-35947: dyndbg: fix old BUG_ON in >control parser
 2024-05-19 11:14 UTC 

CVE-2024-35941: net: skbuff: add overflow debug check to pull/push helpers
 2024-05-19 10:11 UTC 

CVE-2024-35946: wifi: rtw89: fix null pointer access when abort scan
 2024-05-19 10:11 UTC 

CVE-2024-35945: net: phy: phy_device: Prevent nullptr exceptions on ISR
 2024-05-19 10:11 UTC 

CVE-2024-35944: VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host()
 2024-05-19 10:11 UTC 

CVE-2024-35943: pmdomain: ti: Add a null pointer check to the omap_prm_domain_init
 2024-05-19 10:11 UTC 

CVE-2024-35942: pmdomain: imx8mp-blk-ctrl: imx8mp_blk: Add fdcc clock to hdmimix domain
 2024-05-19 10:11 UTC 

CVE-2024-35926: crypto: iaa - Fix async_disable descriptor leak
 2024-05-19 10:11 UTC 

CVE-2024-35925: block: prevent division by zero in blk_rq_stat_sum()
 2024-05-19 10:11 UTC 

CVE-2024-35924: usb: typec: ucsi: Limit read size on v1.2
 2024-05-19 10:11 UTC 

CVE-2024-35923: io_uring: clear opcode specific data for an early failure
 2024-05-19 10:11 UTC 

CVE-2024-35922: fbmon: prevent division by zero in fb_videomode_from_videomode()
 2024-05-19 10:11 UTC 

CVE-2024-35921: media: mediatek: vcodec: Fix oops when HEVC init fails
 2024-05-19 10:11 UTC 

CVE-2024-35920: media: mediatek: vcodec: adding lock to protect decoder context list
 2024-05-19 10:11 UTC 

CVE-2024-35940: pstore/zone: Add a null pointer check to the psz_kmsg_read
 2024-05-19 10:11 UTC 

CVE-2024-35939: dma-direct: Leak pages on dma_set_decrypted() failure
 2024-05-19 10:11 UTC 

CVE-2024-35938: wifi: ath11k: decrease MHI channel buffer length to 8KB
 2024-05-19 10:11 UTC 

CVE-2024-35937: wifi: cfg80211: check A-MSDU format more carefully
 2024-05-19 10:11 UTC 

CVE-2024-35919: media: mediatek: vcodec: adding lock to protect encoder context list
 2024-05-19 10:11 UTC 

CVE-2024-35936: btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks()
 2024-05-19 10:11 UTC 

CVE-2024-35935: btrfs: send: handle path ref underflow in header iterate_inode_ref()
 2024-05-19 10:11 UTC 

CVE-2024-35934: net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list()
 2024-05-19 10:11 UTC 

CVE-2024-35933: Bluetooth: btintel: Fix null ptr deref in btintel_read_version
 2024-05-19 10:11 UTC 

CVE-2024-35932: drm/vc4: don't check if plane->state->fb == state->fb
 2024-05-19 10:11 UTC 

CVE-2024-35931: drm/amdgpu: Skip do PCI error slot reset during RAS recovery
 2024-05-19 10:11 UTC 

CVE-2024-35930: scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc()
 2024-05-19 10:11 UTC 

CVE-2024-35929: rcu/nocb: Fix WARN_ON_ONCE() in the rcu_nocb_bypass_lock()
 2024-05-19 10:11 UTC 

CVE-2024-35928: drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()
 2024-05-19 10:11 UTC 

CVE-2024-35927: drm: Check output polling initialized before disabling
 2024-05-19 10:11 UTC 

CVE-2023-52699: sysv: don't call sb_bread() with pointers_lock held
 2024-05-19 10:11 UTC 

CVE-2024-35918: randomize_kstack: Improve entropy diffusion
 2024-05-19 10:11 UTC 

CVE-2024-27406: lib/Kconfig.debug: TEST_IOV_ITER depends on MMU
 2024-05-19  8:53 UTC  (2+ messages)

CVE-2024-35910: tcp: properly terminate timers for kernel sockets
 2024-05-19  8:35 UTC 

CVE-2024-35917: s390/bpf: Fix bpf_plt pointer arithmetic
 2024-05-19  8:35 UTC 

CVE-2024-35916: dma-buf: Fix NULL pointer dereference in sanitycheck()
 2024-05-19  8:35 UTC 

CVE-2024-35915: nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet
 2024-05-19  8:35 UTC 

CVE-2024-35914: nfsd: Fix error cleanup path in nfsd_rename()
 2024-05-19  8:35 UTC 

CVE-2024-35913: wifi: iwlwifi: mvm: pick the version of SESSION_PROTECTION_NOTIF
 2024-05-19  8:35 UTC 

CVE-2024-35912: wifi: iwlwifi: mvm: rfi: fix potential response leaks
 2024-05-19  8:35 UTC 

CVE-2024-35911: ice: fix memory corruption bug with suspend and rebuild
 2024-05-19  8:35 UTC 

CVE-2024-35881: Revert "drm/amd/display: Send DTBCLK disable message on first commit"
 2024-05-19  8:34 UTC 

CVE-2024-35890: gro: fix ownership transfer
 2024-05-19  8:35 UTC 

CVE-2024-35889: idpf: fix kernel panic on unknown packet types
 2024-05-19  8:35 UTC 

CVE-2024-35888: erspan: make sure erspan_base_hdr is present in skb->head
 2024-05-19  8:35 UTC 

CVE-2024-35887: ax25: fix use-after-free bugs caused by ax25_ds_del_timer
 2024-05-19  8:35 UTC 

CVE-2024-35886: ipv6: Fix infinite recursion in fib6_dump_done()
 2024-05-19  8:35 UTC 

CVE-2024-35885: mlxbf_gige: stop interface during shutdown
 2024-05-19  8:34 UTC 

CVE-2024-35884: udp: do not accept non-tunnel GSO skbs landing in a tunnel
 2024-05-19  8:34 UTC 

CVE-2024-35909: net: wwan: t7xx: Split 64bit accesses to fix alignment issues
 2024-05-19  8:35 UTC 

CVE-2024-35908: tls: get psock ref after taking rxlock to avoid leak
 2024-05-19  8:35 UTC 

CVE-2024-35907: mlxbf_gige: call request_irq() after NAPI initialized
 2024-05-19  8:35 UTC 

CVE-2024-35906: drm/amd/display: Send DTBCLK disable message on first commit
 2024-05-19  8:35 UTC 

CVE-2024-35905: bpf: Protect against int overflow for stack access size
 2024-05-19  8:35 UTC 

CVE-2024-35904: selinux: avoid dereference of garbage after mount failure
 2024-05-19  8:35 UTC 

CVE-2024-35903: x86/bpf: Fix IP after emitting call depth accounting
 2024-05-19  8:35 UTC 

CVE-2024-35902: net/rds: fix possible cp null dereference
 2024-05-19  8:35 UTC 

CVE-2024-35901: net: mana: Fix Rx DMA datasize and skb_over_panic
 2024-05-19  8:35 UTC 

CVE-2024-35883: spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe
 2024-05-19  8:34 UTC 

CVE-2024-35900: netfilter: nf_tables: reject new basechain after table flag update
 2024-05-19  8:35 UTC 

CVE-2024-35899: netfilter: nf_tables: flush pending destroy work before exit_net release
 2024-05-19  8:35 UTC 

CVE-2024-35898: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get()
 2024-05-19  8:35 UTC 

CVE-2024-35897: netfilter: nf_tables: discard table flag update with pending basechain deletion
 2024-05-19  8:35 UTC 

CVE-2024-35896: netfilter: validate user input for expected length
 2024-05-19  8:35 UTC 

CVE-2024-35895: bpf, sockmap: Prevent lock inversion deadlock in map delete elem
 2024-05-19  8:35 UTC 

CVE-2024-35894: mptcp: prevent BPF accessing lowat from a subflow socket
 2024-05-19  8:35 UTC 

CVE-2024-35893: net/sched: act_skbmod: prevent kernel-infoleak
 2024-05-19  8:35 UTC 

CVE-2024-35892: net/sched: fix lockdep splat in qdisc_tree_reduce_backlog()
 2024-05-19  8:35 UTC 

CVE-2024-35891: net: phy: micrel: Fix potential null pointer dereference
 2024-05-19  8:35 UTC 

CVE-2024-35882: SUNRPC: Fix a slow server-side memory leak with RPC-over-TCP
 2024-05-19  8:34 UTC 

CVE-2024-35860: bpf: support deferring bpf_link dealloc to after RCU grace period
 2024-05-19  8:34 UTC 

CVE-2024-35869: smb: client: guarantee refcounted children from parent session
 2024-05-19  8:34 UTC 

CVE-2024-35868: smb: client: fix potential UAF in cifs_stats_proc_write()
 2024-05-19  8:34 UTC 

CVE-2024-35867: smb: client: fix potential UAF in cifs_stats_proc_show()
 2024-05-19  8:34 UTC 

CVE-2024-35866: smb: client: fix potential UAF in cifs_dump_full_key()
 2024-05-19  8:34 UTC 

CVE-2024-35865: smb: client: fix potential UAF in smb2_is_valid_oplock_break()
 2024-05-19  8:34 UTC 

CVE-2024-35864: smb: client: fix potential UAF in smb2_is_valid_lease_break()
 2024-05-19  8:34 UTC 

CVE-2024-35863: smb: client: fix potential UAF in is_valid_oplock_break()
 2024-05-19  8:34 UTC 

CVE-2024-35880: io_uring/kbuf: hold io_buffer_list reference over mmap
 2024-05-19  8:34 UTC 

CVE-2024-35862: smb: client: fix potential UAF in smb2_is_network_name_deleted()
 2024-05-19  8:34 UTC 

CVE-2024-35879: of: dynamic: Synchronize of_changeset_destroy() with the devlink removals
 2024-05-19  8:34 UTC 

CVE-2024-35878: of: module: prevent NULL pointer dereference in vsnprintf()
 2024-05-19  8:34 UTC 

CVE-2024-35877: x86/mm/pat: fix VM_PAT handling in COW mappings
 2024-05-19  8:34 UTC 

CVE-2024-35876: x86/mce: Make sure to grab mce_sysfs_mutex in set_bank()
 2024-05-19  8:34 UTC 

CVE-2024-35875: x86/coco: Require seeding RNG with RDRAND on CoCo systems
 2024-05-19  8:34 UTC 

CVE-2024-35874: aio: Fix null ptr deref in aio_complete() wakeup
 2024-05-19  8:34 UTC 

CVE-2024-35873: riscv: Fix vector state restore in rt_sigreturn()
 2024-05-19  8:34 UTC 

CVE-2024-35872: mm/secretmem: fix GUP-fast succeeding on secretmem folios
 2024-05-19  8:34 UTC 

CVE-2024-35871: riscv: process: Fix kernel gp leakage
 2024-05-19  8:34 UTC 

CVE-2024-35870: smb: client: fix UAF in smb2_reconnect_server()
 2024-05-19  8:34 UTC 

CVE-2024-35861: smb: client: fix potential UAF in cifs_signal_cifsd_for_reconnect()
 2024-05-19  8:34 UTC 

CVE-2024-35855: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update
 2024-05-17 14:47 UTC 

CVE-2024-35854: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash
 2024-05-17 14:47 UTC 

CVE-2024-35853: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash
 2024-05-17 14:47 UTC 

CVE-2024-35852: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work
 2024-05-17 14:47 UTC 

CVE-2024-35851: Bluetooth: qca: fix NULL-deref on non-serdev suspend
 2024-05-17 14:47 UTC 

CVE-2024-35850: Bluetooth: qca: fix NULL-deref on non-serdev setup
 2024-05-17 14:47 UTC 

CVE-2024-35849: btrfs: fix information leak in btrfs_ioctl_logical_to_ino()
 2024-05-17 14:47 UTC 

CVE-2024-35848: eeprom: at24: fix memory corruption race condition
 2024-05-17 14:47 UTC 

CVE-2024-35859: block: fix module reference leakage from bdev_open_by_dev error path
 2024-05-17 14:47 UTC 

CVE-2024-35858: net: bcmasp: fix memory leak when bringing down interface
 2024-05-17 14:47 UTC 

CVE-2024-35857: icmp: prevent possible NULL dereferences from icmp_build_probe()
 2024-05-17 14:47 UTC 

CVE-2024-35856: Bluetooth: btusb: mediatek: Fix double free of skb in coredump
 2024-05-17 14:47 UTC 

CVE-2024-35846: mm: zswap: fix shrinker NULL crash with cgroup_disable=memory
 2024-05-17 14:47 UTC 

CVE-2024-35847: irqchip/gic-v3-its: Prevent double free on error
 2024-05-17 14:47 UTC 

CVE-2024-35843: iommu/vt-d: Use device rbtree in iopf reporting path
 2024-05-17 14:40 UTC 

CVE-2024-35845: wifi: iwlwifi: dbg-tlv: ensure NUL termination
 2024-05-17 14:40 UTC 

CVE-2024-35844: f2fs: compress: fix reserve_cblocks counting error when out of space
 2024-05-17 14:40 UTC 

CVE-2023-52694: drm/bridge: tpd12s015: Drop buggy __exit annotation for remove function
 2024-05-17 14:27 UTC 

CVE-2024-35842: ASoC: mediatek: sof-common: Add NULL check for normal_link string
 2024-05-17 14:27 UTC 

CVE-2024-35841: net: tls, fix WARNIING in __sk_msg_free
 2024-05-17 14:27 UTC 

CVE-2024-35840: mptcp: use OPTION_MPTCP_MPJ_SYNACK in subflow_finish_connect()
 2024-05-17 14:27 UTC 

CVE-2024-35839: netfilter: bridge: replace physindev with physinif in nf_bridge_info
 2024-05-17 14:27 UTC 

CVE-2023-52698: calipso: fix memory leak in netlbl_calipso_add_pass()
 2024-05-17 14:27 UTC 

CVE-2023-52697: ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev = NULL
 2024-05-17 14:27 UTC 

CVE-2023-52696: powerpc/powernv: Add a null pointer check in opal_powercap_init()
 2024-05-17 14:27 UTC 

CVE-2023-52695: drm/amd/display: Check writeback connectors in create_validate_stream_for_sink
 2024-05-17 14:27 UTC 

CVE-2023-52683: ACPI: LPIT: Avoid u32 multiplication overflow
 2024-05-17 14:26 UTC 

CVE-2023-52682: f2fs: fix to wait on block writeback for post_read case
 2024-05-17 14:26 UTC 

CVE-2023-52681: efivarfs: Free s_fs_info on unmount
 2024-05-17 14:26 UTC 

CVE-2023-52680: ALSA: scarlett2: Add missing error checks to *_ctl_get()
 2024-05-17 14:26 UTC 

CVE-2023-52679: of: Fix double free in of_parse_phandle_with_args_map
 2024-05-17 14:26 UTC 

CVE-2023-52678: drm/amdkfd: Confirm list is non-empty before utilizing list_first_entry in kfd_topology.c
 2024-05-17 14:26 UTC 

CVE-2023-52677: riscv: Check if the code to patch lies in the exit section
 2024-05-17 14:26 UTC 

CVE-2023-52676: bpf: Guard stack limits against 32bit overflow
 2024-05-17 14:26 UTC 

CVE-2023-52693: ACPI: video: check for error while searching for backlight device parent
 2024-05-17 14:27 UTC 

CVE-2023-52692: ALSA: scarlett2: Add missing error check to scarlett2_usb_set_config()
 2024-05-17 14:27 UTC 

CVE-2023-52691: drm/amd/pm: fix a double-free in si_dpm_init
 2024-05-17 14:27 UTC 

CVE-2023-52690: powerpc/powernv: Add a null pointer check to scom_debug_init_one()
 2024-05-17 14:27 UTC 

CVE-2023-52689: ALSA: scarlett2: Add missing mutex lock around get meter levels
 2024-05-17 14:27 UTC 

CVE-2023-52688: wifi: ath12k: fix the error handler of rfkill config
 2024-05-17 14:27 UTC 

CVE-2023-52687: crypto: safexcel - Add error handling for dma_map_sg() calls
 2024-05-17 14:27 UTC 

CVE-2023-52686: powerpc/powernv: Add a null pointer check in opal_event_init()
 2024-05-17 14:26 UTC 

CVE-2023-52685: pstore: ram_core: fix possible overflow in persistent_ram_init_ecc()
 2024-05-17 14:26 UTC 

CVE-2023-52684: firmware: qcom: qseecom: fix memory leaks in error paths
 2024-05-17 14:26 UTC 

CVE-2023-52674: ALSA: scarlett2: Add clamp() in scarlett2_mixer_ctl_put()
 2024-05-17 14:26 UTC 

CVE-2023-52675: powerpc/imc-pmu: Add a null pointer check in update_events_in_group()
 2024-05-17 14:26 UTC 

CVE-2024-35834: xsk: recycle buffer in case Rx queue was full
 2024-05-17 14:01 UTC 


This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).