Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 7 [8] 9 10 11 12 13 14 Result(s) : 274

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
N/A 2024-04-17 CVE-2024-26841 cve In the Linux kernel, the following vulnerability has been resolved: LoongArch: Update cpu_sibling_map when disabling nonboot CPUs Update cpu_sibling_map when disabling nonboot...
N/A 2024-04-17 CVE-2024-26840 cve In the Linux kernel, the following vulnerability has been resolved: cachefiles: fix memory leak in cachefiles_add_cache() The following memory leak was reported after unbindin...
N/A 2024-04-17 CVE-2024-26839 cve In the Linux kernel, the following vulnerability has been resolved: IB/hfi1: Fix a memleak in init_credit_return When dma_alloc_coherent fails to allocate dd->cr_base[i].va, i...
N/A 2024-04-17 CVE-2024-26838 cve In the Linux kernel, the following vulnerability has been resolved: RDMA/irdma: Fix KASAN issue with tasklet KASAN testing revealed the following issue assocated with freeing ...
N/A 2024-04-17 CVE-2024-26837 cve In the Linux kernel, the following vulnerability has been resolved: net: bridge: switchdev: Skip MDB replays of deferred events on offload Before this change, generation of th...
N/A 2024-04-17 CVE-2024-26836 cve In the Linux kernel, the following vulnerability has been resolved: platform/x86: think-lmi: Fix password opcode ordering for workstations The Lenovo workstations require the ...
N/A 2024-04-17 CVE-2024-26835 cve In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: set dormant flag on hook register failure We need to set the dormant flag again if we...
N/A 2024-04-17 CVE-2024-26834 cve In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_flow_offload: release dst in case direct xmit path is used Direct xmit does not use it since...
N/A 2024-04-17 CVE-2024-26833 cve In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix memory leak in dm_sw_fini() After destroying dmub_srv, the memory associated with it i...
N/A 2024-04-17 CVE-2024-26832 cve In the Linux kernel, the following vulnerability has been resolved: mm: zswap: fix missing folio cleanup in writeback race path In zswap_writeback_entry(), after we get a foli...
N/A 2024-04-17 CVE-2024-26831 cve In the Linux kernel, the following vulnerability has been resolved: net/handshake: Fix handshake_req_destroy_test1 Recently, handshake_req_destroy_test1 started failing: Expe...
N/A 2024-04-17 CVE-2024-26830 cve In the Linux kernel, the following vulnerability has been resolved: i40e: Do not allow untrusted VF to remove administratively set MAC Currently when PF administratively sets ...
N/A 2024-04-17 CVE-2024-26829 cve In the Linux kernel, the following vulnerability has been resolved: media: ir_toy: fix a memleak in irtoy_tx When irtoy_command fails, buf should be freed since it is allocate...
N/A 2024-04-17 CVE-2024-26828 cve In the Linux kernel, the following vulnerability has been resolved: cifs: fix underflow in parse_server_interfaces() In this loop, we step through the buffer and after each it...
N/A 2024-04-17 CVE-2024-26827 cve Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
N/A 2024-04-17 CVE-2024-26826 cve In the Linux kernel, the following vulnerability has been resolved: mptcp: fix data re-injection from stale subflow When the MPTCP PM detects that a subflow is stale, all the ...
N/A 2024-04-17 CVE-2024-26825 cve In the Linux kernel, the following vulnerability has been resolved: nfc: nci: free rx_data_reassembly skb on NCI device cleanup rx_data_reassembly skb is stored during NCI dat...
N/A 2024-04-17 CVE-2024-26824 cve In the Linux kernel, the following vulnerability has been resolved: crypto: algif_hash - Remove bogus SGL free on zero-length error path When a zero-length message is hashed b...
N/A 2024-04-17 CVE-2024-26823 cve In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Restore quirk probing for ACPI-based systems While refactoring the way the ITSs are pro...
N/A 2024-04-17 CVE-2024-26822 cve In the Linux kernel, the following vulnerability has been resolved: smb: client: set correct id, uid and cruid for multiuser automounts When uid, gid and cruid are not specifi...
Page(s) : 1 2 3 4 5 6 7 [8] 9 10 11 12 13 14 Result(s) : 274