Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 2 3 4 5 6 7 8 9 [10] 11 12 13 14 15 16 17 18 19 20 ... Result(s) : 324130

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
N/A 2025-06-18 CVE-2022-50014 cve In the Linux kernel, the following vulnerability has been resolved: mm/gup: fix FOLL_FORCE COW security issue and remove FOLL_COW Ever since the Dirty COW (CVE-2016-5195) secu...
N/A 2025-06-18 CVE-2022-50015 cve In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before firmware boot It is not yet clear, but it is pos...
N/A 2025-06-18 CVE-2022-50016 cve In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware boot It is not yet clear, but it is possibl...
N/A 2025-06-18 CVE-2022-50017 cve In the Linux kernel, the following vulnerability has been resolved: mips: cavium-octeon: Fix missing of_node_put() in octeon2_usb_clocks_start We should call of_node_put() for...
N/A 2025-06-18 CVE-2022-50018 cve Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
N/A 2025-06-18 CVE-2022-50019 cve In the Linux kernel, the following vulnerability has been resolved: tty: serial: Fix refcount leak bug in ucc_uart.c In soc_info(), of_find_node_by_type() will return a node p...
N/A 2025-06-18 CVE-2022-50020 cve In the Linux kernel, the following vulnerability has been resolved: ext4: avoid resizing to a partial cluster size This patch avoids an attempt to resize the filesystem to an ...
N/A 2025-06-18 CVE-2022-50021 cve In the Linux kernel, the following vulnerability has been resolved: ext4: block range must be validated before use in ext4_mb_clear_bb() Block range to free is validated in ex...
N/A 2025-06-18 CVE-2022-50022 cve In the Linux kernel, the following vulnerability has been resolved: drivers:md:fix a potential use-after-free bug In line 2884, "raid5_release_stripe(sh);" drops the reference...
N/A 2025-06-18 CVE-2022-50023 cve In the Linux kernel, the following vulnerability has been resolved: dmaengine: dw-axi-dmac: ignore interrupt if no descriptor If the channel has no descriptor and the interrup...
N/A 2025-06-18 CVE-2022-50024 cve In the Linux kernel, the following vulnerability has been resolved: dmaengine: dw-axi-dmac: do not print NULL LLI during error During debugging we have seen an issue where axi...
N/A 2025-06-18 CVE-2022-50025 cve In the Linux kernel, the following vulnerability has been resolved: cxl: Fix a memory leak in an error handling path A bitmap_zalloc() must be balanced by a corresponding bitm...
N/A 2025-06-18 CVE-2022-50026 cve In the Linux kernel, the following vulnerability has been resolved: habanalabs/gaudi: fix shift out of bounds When validating NIC queues, queue offset calculation must be perf...
N/A 2025-06-18 CVE-2022-50027 cve In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Fix possible memory leak when failing to issue CMF WQE There is no corresponding free routine i...
N/A 2025-06-18 CVE-2022-50028 cve In the Linux kernel, the following vulnerability has been resolved: gadgetfs: ep_io - wait until IRQ finishes after usb_ep_queue() if wait_for_completion_interruptible() is in...
N/A 2025-06-18 CVE-2022-50029 cve In the Linux kernel, the following vulnerability has been resolved: clk: qcom: ipq8074: dont disable gcc_sleep_clk_src Once the usb sleep clocks are disabled, clock framework ...
N/A 2025-06-18 CVE-2022-50030 cve In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input Malformed user input to de...
N/A 2025-06-18 CVE-2022-50031 cve In the Linux kernel, the following vulnerability has been resolved: scsi: iscsi: Fix HW conn removal use after free If qla4xxx doesn't remove the connection before the se...
N/A 2025-06-18 CVE-2022-50032 cve In the Linux kernel, the following vulnerability has been resolved: usb: renesas: Fix refcount leak bug In usbhs_rza1_hardware_init(), of_find_node_by_name() will return a nod...
N/A 2025-06-18 CVE-2022-50033 cve In the Linux kernel, the following vulnerability has been resolved: usb: host: ohci-ppc-of: Fix refcount leak bug In ohci_hcd_ppc_of_probe(), of_find_compatible_node() will re...
Page(s) : 1 2 3 4 5 6 7 8 9 [10] 11 12 13 14 15 16 17 18 19 20 ... Result(s) : 324130