aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-04-17 11:35:25 +0200
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>2024-04-17 11:35:25 +0200
commitb88456fc7e6ccef2cb8e228273884ea085ebc580 (patch)
tree180cdb565c2b72dc27a99f8bb230b6be8c79aaef
parent4f3b64f96e6eb46305b37a1c3faa9a775a6dd203 (diff)
downloadvulns-b88456fc7e6ccef2cb8e228273884ea085ebc580.tar.gz
update 2021 cve mbox entries
remove signature, the original messages have it on it, and 'cve_update' wants to strip it off. Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
-rw-r--r--cve/published/2021/CVE-2021-47181.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47182.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47183.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47184.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47185.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47186.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47187.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47188.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47189.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47190.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47191.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47192.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47193.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47194.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47195.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47196.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47197.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47198.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47199.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47200.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47201.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47202.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47203.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47204.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47205.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47206.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47207.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47209.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47210.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47211.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47212.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47214.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47215.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47216.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47217.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47218.mbox11
-rw-r--r--cve/published/2021/CVE-2021-47219.mbox11
37 files changed, 0 insertions, 407 deletions
diff --git a/cve/published/2021/CVE-2021-47181.mbox b/cve/published/2021/CVE-2021-47181.mbox
index 8a22980e..9f32e724 100644
--- a/cve/published/2021/CVE-2021-47181.mbox
+++ b/cve/published/2021/CVE-2021-47181.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47181: usb: musb: tusb6010: check return value after calling platform_get_resource()
-Message-Id: <2024041029-CVE-2021-47181-13bb@gregkh>
-Content-Length: 2325
-Lines: 60
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2386;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=UigZN89bopwqDK1Se7LmpxEb+FdmkpgBe2q8FbzVzJk=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliDyU/9L1QXhT475R/3OV5IWubt1zOqWoI3mrwjGEdv
- zC7duTbjlgWBkEmBlkxRZYv23iO7q84pOhlaHsaZg4rE8gQBi5OAZhIFwvDgt0d96sFc65LajPM
- WKjumddtJvQxhWHBlLq+qcbMZeWGtV1nzc6t3LJUd/dDAA==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47182.mbox b/cve/published/2021/CVE-2021-47182.mbox
index 11185c86..8091e9ff 100644
--- a/cve/published/2021/CVE-2021-47182.mbox
+++ b/cve/published/2021/CVE-2021-47182.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47182: scsi: core: Fix scsi_mode_sense() buffer length handling
-Message-Id: <2024041032-CVE-2021-47182-377e@gregkh>
-Content-Length: 3105
-Lines: 80
-X-Developer-Signature: v=1; a=openpgp-sha256; l=3186;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=gSu/8q55ioBM4G7a2YOvWM8dwIe3lTT8sOvtF46A1Xc=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD2XmiL2+kC/G1m/N+od145dbTKc49f+JcWt4KH5W9
- L3st29iRwwLgyATg6yYIsuXbTxH91ccUvQytD0NM4eVCWQIAxenAEzkQifD9OIQTulb7DkZd98r
- L30stc3VtT+VYcGVK5ds77a/PFW39Zq2WmnoL+nYKHMA
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47183.mbox b/cve/published/2021/CVE-2021-47183.mbox
index fb0b396c..e60000b6 100644
--- a/cve/published/2021/CVE-2021-47183.mbox
+++ b/cve/published/2021/CVE-2021-47183.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47183: scsi: lpfc: Fix link down processing to address NULL pointer dereference
-Message-Id: <2024041033-CVE-2021-47183-e130@gregkh>
-Content-Length: 2328
-Lines: 61
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2390;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=FMsA1FP2z7Z0y/BFudwSZ7okPaihye1YhZksWxDpioU=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD2Wf/1ir1hKrpxS7Mp5ju1zja4n9T3grzn1g/Owzt
- +q875vGjlgWBkEmBlkxRZYv23iO7q84pOhlaHsaZg4rE8gQBi5OAZjI+3MMs9nELVcL6P137uJv
- 9jv8J6JKTPisIsN8X1/FebbHQysk1AqkJgSucFy2MeEDAA==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47184.mbox b/cve/published/2021/CVE-2021-47184.mbox
index 2d5d1fcc..3e580818 100644
--- a/cve/published/2021/CVE-2021-47184.mbox
+++ b/cve/published/2021/CVE-2021-47184.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47184: i40e: Fix NULL ptr dereference on VSI filter sync
-Message-Id: <2024041033-CVE-2021-47184-7544@gregkh>
-Content-Length: 2664
-Lines: 60
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2725;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=Fcx1zJmw/yfeCt60TgdEGzPlBDz6mkZ7Fb1nqFE8ypo=;
- b=kA0DAAIRMUfUDdst+ykByyZiAGYW4R2iM1s9rHXT5DaK3ZR6uAeLkQ5woPwhar8YSD9fn6Vtj
- 4hdBAARAgAdFiEE9LYMxb94wiFKMT3LMUfUDdst+ykFAmYW4R0ACgkQMUfUDdst+ylGtgCaA/Ss
- fYBZy2zhqAR+zSEKaAGuhAgAnipP80mvo2FLrzEa6/EbTLnBwHT6
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47185.mbox b/cve/published/2021/CVE-2021-47185.mbox
index 130ef40b..6f865ae4 100644
--- a/cve/published/2021/CVE-2021-47185.mbox
+++ b/cve/published/2021/CVE-2021-47185.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47185: tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc
-Message-Id: <2024041033-CVE-2021-47185-c363@gregkh>
-Content-Length: 3532
-Lines: 92
-X-Developer-Signature: v=1; a=openpgp-sha256; l=3625;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=u857mcppAKQFOOt/WrQtdlqJBPFnKrRZzay0/bMe0Y0=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD2WfeyY9jNff3h++Qv5X1MR9EybXvqsweL3iV9cTJ
- febZye3dcSyMAgyMciKKbJ82cZzdH/FIUUvQ9vTMHNYmUCGMHBxCsBEPhxhWHD+kYn+Q9bp/6US
- OAWnLFacybTNbS3D/Ni3D2+eX3V9x52r8kevnL2xVirb7QkA
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47186.mbox b/cve/published/2021/CVE-2021-47186.mbox
index 1b846582..6ad76ddd 100644
--- a/cve/published/2021/CVE-2021-47186.mbox
+++ b/cve/published/2021/CVE-2021-47186.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47186: tipc: check for null after calling kmemdup
-Message-Id: <2024041033-CVE-2021-47186-7287@gregkh>
-Content-Length: 1841
-Lines: 54
-X-Developer-Signature: v=1; a=openpgp-sha256; l=1896;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=j8C5GKxwntog9mC5ClABekTS5rHSQUUtCWGUiIL3/88=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD2XNaq3zX5SyVB3uXKMkdefPGT3rFSm+qq1dc0osr
- Dt+FW/oiGVhEGRikBVTZPmyjefo/opDil6Gtqdh5rAygQxh4OIUgIl0eDAs2FYekzmB8XD9wlmV
- IW33bG+6sKm8Y5jv33zc4erNX4+Mz53x/JWhmmfbfj4KAA==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47187.mbox b/cve/published/2021/CVE-2021-47187.mbox
index 24aac9a5..aafeaa86 100644
--- a/cve/published/2021/CVE-2021-47187.mbox
+++ b/cve/published/2021/CVE-2021-47187.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47187: arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency
-Message-Id: <2024041034-CVE-2021-47187-b158@gregkh>
-Content-Length: 2712
-Lines: 68
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2781;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=NrC62ak5WVRH/YWBcfI/dclxZ0cX7T581qRIZlARvJ8=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD+X+pp9OmHKHnUtN+vU9o8v588yabLZ1aE3kPLB42
- ikNBrO+jlgWBkEmBlkxRZYv23iO7q84pOhlaHsaZg4rE8gQBi5OAZjIz8kM83M81HvY7P+mP3Ka
- vePx9b9PevhSzBkW3CjKzf0XuvPQWV82Pet5O9nUfj7OAwA=
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47188.mbox b/cve/published/2021/CVE-2021-47188.mbox
index e1913367..752d520d 100644
--- a/cve/published/2021/CVE-2021-47188.mbox
+++ b/cve/published/2021/CVE-2021-47188.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47188: scsi: ufs: core: Improve SCSI abort handling
-Message-Id: <2024041034-CVE-2021-47188-092a@gregkh>
-Content-Length: 2092
-Lines: 63
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2156;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=RFS9BnBiwUhzxEx8gvwA+pulQmWmtMSYdZp5LWs9SwY=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD+VMt66bwM1qHizoe8JMXqLZdp45y1G/Peu0tr/8c
- o95matmRywLgyATg6yYIsuXbTxH91ccUvQytD0NM4eVCWQIAxenAEzEYinDPFOGiP/z/70PNpGZ
- cPS/6sPVyn2NUxjmWZSVhNSdX3KI3ejQK50zyfFSRZNuAgA=
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47189.mbox b/cve/published/2021/CVE-2021-47189.mbox
index ffde7ea3..aa4b5485 100644
--- a/cve/published/2021/CVE-2021-47189.mbox
+++ b/cve/published/2021/CVE-2021-47189.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47189: btrfs: fix memory ordering between normal and ordered work functions
-Message-Id: <2024041034-CVE-2021-47189-a3f4@gregkh>
-Content-Length: 4095
-Lines: 91
-X-Developer-Signature: v=1; a=openpgp-sha256; l=4187;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=epdioKh963yINnPS4joby6xnZTmTZHU7ei8UcvC2JdA=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD+W+5ooVqfxjjBTIMHacxGhdX/Nlx2qOjZcNLJUyO
- Iz9axQ7YlkYBJkYZMUUWb5s4zm6v+KQopeh7WmYOaxMIEMYuDgFYCIiEQzzPS233TWe8HdP9EqP
- xGP9nlZMMdrmDAua/YSrb6k//vxy6ooel4mfPlVK7MoBAA==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47190.mbox b/cve/published/2021/CVE-2021-47190.mbox
index f4c3893a..ab5d1e9a 100644
--- a/cve/published/2021/CVE-2021-47190.mbox
+++ b/cve/published/2021/CVE-2021-47190.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47190: perf bpf: Avoid memory leak from perf_env__insert_btf()
-Message-Id: <2024041034-CVE-2021-47190-0261@gregkh>
-Content-Length: 2347
-Lines: 60
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2408;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=9S1SqgNmsUi39M5f25z87ECGqX3YySciEpweRqRJOlI=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD+V2t619NOPJZFEFxcunoqKXKOXF3MlvmWhXPnH2p
- 2kuizsedMSyMAgyMciKKbJ82cZzdH/FIUUvQ9vTMHNYmUCGMHBxCsBE3n5mmMm4gPXk3CVPW8pf
- 34xdIepo+GPJ07UM8z3/LUh2Kn155/+aoI837nYk3/n6phoA
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47191.mbox b/cve/published/2021/CVE-2021-47191.mbox
index 88724db4..494e595c 100644
--- a/cve/published/2021/CVE-2021-47191.mbox
+++ b/cve/published/2021/CVE-2021-47191.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47191: scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()
-Message-Id: <2024041034-CVE-2021-47191-ec4f@gregkh>
-Content-Length: 3965
-Lines: 93
-X-Developer-Signature: v=1; a=openpgp-sha256; l=4059;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=7kRttD7ugJrANpnK6wh2jnQdsU82vHerSeh9O5fGidQ=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD+UPTm7kF1rieWZn6dcrHbN3L/VKLG58+S3RPc71H
- 2PepcN7O2JZGASZGGTFFFm+bOM5ur/ikKKXoe1pmDmsTCBDGLg4BWAix68xzDPbvjCOgeHR4Vfs
- 74xVtDSZBcOffmGYn/HPZNbdCp28SwLf1Nf6bVtZxZMwEQA=
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47192.mbox b/cve/published/2021/CVE-2021-47192.mbox
index 64e33e09..76fa7243 100644
--- a/cve/published/2021/CVE-2021-47192.mbox
+++ b/cve/published/2021/CVE-2021-47192.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47192: scsi: core: sysfs: Fix hang when device state is set via sysfs
-Message-Id: <2024041035-CVE-2021-47192-3d45@gregkh>
-Content-Length: 3177
-Lines: 75
-X-Developer-Signature: v=1; a=openpgp-sha256; l=3253;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=Iq0/+3TNkPSVs5t2S3+pNmfAF5hc6QXM5sR8D5n17NM=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD+Undj+xtJKcNPuvWNDjG0zzplRLHnDeNr/6/xK5x
- 9+nVotXdcSyMAgyMciKKbJ82cZzdH/FIUUvQ9vTMHNYmUCGMHBxCsBEVLcyzNPJjHzbEHw9coPH
- gyshB3TmM81kv8Uw38lbePOTifKCG/+uYPE+Yn9g6XmNRQA=
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47193.mbox b/cve/published/2021/CVE-2021-47193.mbox
index df9ecbdc..86287055 100644
--- a/cve/published/2021/CVE-2021-47193.mbox
+++ b/cve/published/2021/CVE-2021-47193.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47193: scsi: pm80xx: Fix memory leak during rmmod
-Message-Id: <2024041035-CVE-2021-47193-c4b0@gregkh>
-Content-Length: 1675
-Lines: 51
-X-Developer-Signature: v=1; a=openpgp-sha256; l=1727;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=qhLXcdNYmkTZld4lwt2I+LweZm3P/ko5psDY9iPnAio=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD+Xb8zcxrl8VWXmpXa6/4rnF2ty0V3829V9hzLqQl
- qBx6WRJRywLgyATg6yYIsuXbTxH91ccUvQytD0NM4eVCWQIAxenAEzkcT/D/NK91yw6/y7boPFv
- 5TUdzWoXx1lXEhjmZ7uFH+rsYjvPtPfROoVvIlNcZfT9AA==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47194.mbox b/cve/published/2021/CVE-2021-47194.mbox
index dc528800..5d454b24 100644
--- a/cve/published/2021/CVE-2021-47194.mbox
+++ b/cve/published/2021/CVE-2021-47194.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47194: cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
-Message-Id: <2024041035-CVE-2021-47194-51cd@gregkh>
-Content-Length: 2994
-Lines: 64
-X-Developer-Signature: v=1; a=openpgp-sha256; l=3059;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=Eg4fp9cQrTV4/Wepx9Y165PNraYZKw/bs0PdOiNinCw=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD+WblvA8MKjOyUkuV5U+vayQqVvll8vkvXcMrs9RS
- Pt2JPNjRywLgyATg6yYIsuXbTxH91ccUvQytD0NM4eVCWQIAxenAEzk0SmG+Qlh5800bi+J4i3Y
- uO9fXyuv6ZU7XgwLdtea698W1Q9jiQw9s6D2vMqNBVZHAQ==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47195.mbox b/cve/published/2021/CVE-2021-47195.mbox
index 4050c0fd..8d361506 100644
--- a/cve/published/2021/CVE-2021-47195.mbox
+++ b/cve/published/2021/CVE-2021-47195.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47195: spi: fix use-after-free of the add_lock mutex
-Message-Id: <2024041035-CVE-2021-47195-38e8@gregkh>
-Content-Length: 2020
-Lines: 57
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2078;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=rOIc4NhlrVk3UGZxb1Zia6+9TjoWpaWPGz7ib2hWLKE=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD+Vtds2w/1okZdNx87yDgM6ut9FRytJNWcp5QudYj
- k2XmPa6I5aFQZCJQVZMkeXLNp6j+ysOKXoZ2p6GmcPKBDKEgYtTACZSasIwPyyCawbr4o96u3KF
- lXjOvYhJiBc0YJgredMr7sXLHc8nhV025xO+lVSj0qIAAA==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47196.mbox b/cve/published/2021/CVE-2021-47196.mbox
index 9b74bb01..448e78d2 100644
--- a/cve/published/2021/CVE-2021-47196.mbox
+++ b/cve/published/2021/CVE-2021-47196.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47196: RDMA/core: Set send and receive CQ before forwarding to the driver
-Message-Id: <2024041036-CVE-2021-47196-d1b8@gregkh>
-Content-Length: 3739
-Lines: 100
-X-Developer-Signature: v=1; a=openpgp-sha256; l=3840;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=l7lgLVdJyHrSf6SeaR9ky7JqkBAG4SSnECyEIfJKa2s=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliDxVUtwjfDV3s7LOZxayu8amyxAHjzCkWVy2u9zK2G
- 7yU/tHSEcvCIMjEICumyPJlG8/R/RWHFL0MbU/DzGFlAhnCwMUpABOpjWaYK/CmXv5KndB2/Va7
- XpcrK2Ij6mX3MCxo2c+qV8SndeNI4ZqWbzdjFiULxmcDAA==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47197.mbox b/cve/published/2021/CVE-2021-47197.mbox
index 12735418..6d4580c5 100644
--- a/cve/published/2021/CVE-2021-47197.mbox
+++ b/cve/published/2021/CVE-2021-47197.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47197: net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()
-Message-Id: <2024041036-CVE-2021-47197-aaec@gregkh>
-Content-Length: 4027
-Lines: 94
-X-Developer-Signature: v=1; a=openpgp-sha256; l=4122;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=5J8wg26cWSQKeaqEgEr2ommPXCjV5/EaJdU18P/+vfk=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliDxU0LxneXqs7oaLaZhm74OyAMxaTEko3efy+kjvNc
- y2bZr9sRywLgyATg6yYIsuXbTxH91ccUvQytD0NM4eVCWQIAxenAEyEbS3DXLEuq4DuwrimXyK+
- 4RtjUt/kp64tZJinFT37SZrFHgYP2QnnXt05XJl03KsUAA==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47198.mbox b/cve/published/2021/CVE-2021-47198.mbox
index 1532174e..f3fe4fb3 100644
--- a/cve/published/2021/CVE-2021-47198.mbox
+++ b/cve/published/2021/CVE-2021-47198.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47198: scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine
-Message-Id: <2024041036-CVE-2021-47198-2426@gregkh>
-Content-Length: 2017
-Lines: 58
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2076;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=+8/2RZtz0Exz/Zc6WTmsUaaZHuaObEIyAFDI/KnPrPY=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliDxUmTmMOnGwftDXlYKiYhfvZwy93lPbqKq0VOVomI
- nBTMzO+I5aFQZCJQVZMkeXLNp6j+ysOKXoZ2p6GmcPKBDKEgYtTACby7B/DgrOib43yX/R95FBu
- 3nr6dBrblAWRHgwLJp28a6Ewu1ur4/CF9/vK74lJxbTbAAA=
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47199.mbox b/cve/published/2021/CVE-2021-47199.mbox
index eca6bdd3..b577593a 100644
--- a/cve/published/2021/CVE-2021-47199.mbox
+++ b/cve/published/2021/CVE-2021-47199.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47199: net/mlx5e: CT, Fix multiple allocations and memleak of mod acts
-Message-Id: <2024041036-CVE-2021-47199-604a@gregkh>
-Content-Length: 3182
-Lines: 76
-X-Developer-Signature: v=1; a=openpgp-sha256; l=3259;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=JcXRi3rZH31XoS/EFndQjmhSCQgrudNz4yj3quNuLCU=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliDxUmHIm51vrS57TWxW7ed3v+SyZXHmKT2cZw68o5q
- YttRlG7OmJZGASZGGTFFFm+bOM5ur/ikKKXoe1pmDmsTCBDGLg4BWAiXEIMCzZwLBZ++9b1aee/
- /nj5FsPLRfZFEgwLdnq9y67PLpz95cC8r3HTAtcE7f7bCQA=
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47200.mbox b/cve/published/2021/CVE-2021-47200.mbox
index 147909a5..134df97b 100644
--- a/cve/published/2021/CVE-2021-47200.mbox
+++ b/cve/published/2021/CVE-2021-47200.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47200: drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap
-Message-Id: <2024041037-CVE-2021-47200-ae55@gregkh>
-Content-Length: 2216
-Lines: 58
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2275;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=zMjX+r1Z0c3DWho69nOQRLW7IDjsQ6M8t9FuOMXDDuk=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliDxVrBZxW3Ur/+j7kl+3zbZ8rXsZzOybXSH4WieOvz
- 9kze9u3jlgWBkEmBlkxRZYv23iO7q84pOhlaHsaZg4rE8gQBi5OAZjIgy0MC+Zenr7zsJq07kTX
- A21RKr93LjCVsWaYn3vb8yZb5JTGY1cSDrHGRzalnNoyBQA=
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47201.mbox b/cve/published/2021/CVE-2021-47201.mbox
index 1de6e48d..e0e43c9f 100644
--- a/cve/published/2021/CVE-2021-47201.mbox
+++ b/cve/published/2021/CVE-2021-47201.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47201: iavf: free q_vectors before queues in iavf_disable_vf
-Message-Id: <2024041037-CVE-2021-47201-d7c8@gregkh>
-Content-Length: 2255
-Lines: 55
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2311;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=HfTMrml1XZjdh5EzefgItkKCGoI68Lu2zTyxKY3toPI=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliDxXfp0ye0+WWy+gk9Xy/a5nDjYNzjzyRnLbjKvNSe
- 5Nk2a31HbEsDIJMDLJiiixftvEc3V9xSNHL0PY0zBxWJpAhDFycAjARvR8M8xR/cZqUs/Afmb9g
- yoXLO9MWLjdo1GdY0Od+6niE0WqTnb1aZem1Yp++J2wTAwA=
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47202.mbox b/cve/published/2021/CVE-2021-47202.mbox
index 727d3589..723bb645 100644
--- a/cve/published/2021/CVE-2021-47202.mbox
+++ b/cve/published/2021/CVE-2021-47202.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47202: thermal: Fix NULL pointer dereferences in of_thermal_ functions
-Message-Id: <2024041037-CVE-2021-47202-58b2@gregkh>
-Content-Length: 2917
-Lines: 80
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2998;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=m0INN0FNft4li8XfMU99NN6KK6KJHkIR5+tCgDAMF/E=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliDxXdGPvq9ddsj3zEsy5uY7b1yolWnu/tBKe4GId6V
- y+//D+0I5aFQZCJQVZMkeXLNp6j+ysOKXoZ2p6GmcPKBDKEgYtTACbC8I9hQduiXw4LD4YFPGzb
- 9jc3aVXwZv9OeYb5CSKHhdnPZOr/dZnIkbd86UXv1cUXAQ==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47203.mbox b/cve/published/2021/CVE-2021-47203.mbox
index e475716b..b45bf477 100644
--- a/cve/published/2021/CVE-2021-47203.mbox
+++ b/cve/published/2021/CVE-2021-47203.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47203: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()
-Message-Id: <2024041037-CVE-2021-47203-ff72@gregkh>
-Content-Length: 2932
-Lines: 71
-X-Developer-Signature: v=1; a=openpgp-sha256; l=3004;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=z5xitAjBVWGfCAh/ACRqa7GvELGyn3XJmTFpxlEWn5o=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliDxWVW/KWLHj7x2zGziN53GlKig9+ej8t+v7BIGLGU
- 8Hiw/rTO2JZGASZGGTFFFm+bOM5ur/ikKKXoe1pmDmsTCBDGLg4BWAi970Z5senrjrbdsBL7wov
- V+GXlG3e507NYWRYsClrPvNhy313u89u1cqQnHwq+uOdlwA=
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47204.mbox b/cve/published/2021/CVE-2021-47204.mbox
index e5057a60..10c4e1bf 100644
--- a/cve/published/2021/CVE-2021-47204.mbox
+++ b/cve/published/2021/CVE-2021-47204.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47204: net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove
-Message-Id: <2024041037-CVE-2021-47204-82d1@gregkh>
-Content-Length: 2089
-Lines: 52
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2142;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=yZ6dTusaNIJFoq6zJa8zzUGFnhr5gdAS72iVAv8/Vbw=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliDxUZ56z7UbpH4B3Xdr58Ocalp44aHq6fwOV+S/ZXR
- 3/psdnSHbEsDIJMDLJiiixftvEc3V9xSNHL0PY0zBxWJpAhDFycAjCRRjWGucLtv2IzoypixC4d
- et5h3VgRZSdizrBgSiHrp9y2jf0nFLfJqJYZdzx9/eA9AA==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47205.mbox b/cve/published/2021/CVE-2021-47205.mbox
index aad3bdbf..66cd8d8c 100644
--- a/cve/published/2021/CVE-2021-47205.mbox
+++ b/cve/published/2021/CVE-2021-47205.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47205: clk: sunxi-ng: Unregister clocks/resets when unbinding
-Message-Id: <2024041038-CVE-2021-47205-3f43@gregkh>
-Content-Length: 3065
-Lines: 80
-X-Developer-Signature: v=1; a=openpgp-sha256; l=3146;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=NR4SGiSs3gssOg8v4FgikuvrenckNHB41FO7PH+tt40=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD5WuNV/LnPPCoG6jb2LrjKIjlsr/NPd7x81TZNAuz
- tqqwOjaEcvCIMjEICumyPJlG8/R/RWHFL0MbU/DzGFlAhnCwMUpABMJUmGYK19SEZ7BfPWl1Jlt
- ZoLffBlTlyRoM8z3d457q7LptIbKv4Xzr4ux1u716ukFAA==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47206.mbox b/cve/published/2021/CVE-2021-47206.mbox
index bbaf5522..fd9d91f7 100644
--- a/cve/published/2021/CVE-2021-47206.mbox
+++ b/cve/published/2021/CVE-2021-47206.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47206: usb: host: ohci-tmio: check return value after calling platform_get_resource()
-Message-Id: <2024041038-CVE-2021-47206-fe4c@gregkh>
-Content-Length: 2327
-Lines: 60
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2388;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=YIr4IEXK+MqUoceL999u9h+fDI+4jcIv2ahkf4jkPB8=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD5VimzxE9OWvMP/zi3xl4Prp+7l/Rjtj9zeV+nm4N
- b64bxDQEcvCIMjEICumyPJlG8/R/RWHFL0MbU/DzGFlAhnCwMUpABPZbckwz8rGRtBPYGmGRbvu
- jqcy96fc/r0ql2F+zJWahp0XppmHzWq7UT8j95Xhk9PiAA==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47207.mbox b/cve/published/2021/CVE-2021-47207.mbox
index 0888dfae..c21a448c 100644
--- a/cve/published/2021/CVE-2021-47207.mbox
+++ b/cve/published/2021/CVE-2021-47207.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47207: ALSA: gus: fix null pointer dereference on pointer block
-Message-Id: <2024041038-CVE-2021-47207-7ac9@gregkh>
-Content-Length: 2374
-Lines: 61
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2436;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=UNg4SLEAOd5N07Oih/IcYvFxvOw6XfO/DpNf5zQrAms=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGliD5UuPahQ551ueZD78pmEJadvR6+Q9ZTW4WOo+6Ckm
- 8RwTXRRRywLgyATg6yYIsuXbTxH91ccUvQytD0NM4eVCWQIAxenAEzkaA7DgiM2gl5FiRPzc9Zu
- 2iD6sbn2kMxaNoYFPbwdxo83XZ9lN6H//SymqIbV83I0AQ==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47209.mbox b/cve/published/2021/CVE-2021-47209.mbox
index 046779ad..065a4e6e 100644
--- a/cve/published/2021/CVE-2021-47209.mbox
+++ b/cve/published/2021/CVE-2021-47209.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47209: sched/fair: Prevent dead task groups from regaining cfs_rq's
-Message-Id: <2024041004-CVE-2021-47209-1cf6@gregkh>
-Content-Length: 6889
-Lines: 141
-X-Developer-Signature: v=1; a=openpgp-sha256; l=7031;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=ryOwd3aKZBOvfa0cNn/oXW23a9pUqxIg2jTP8GS0R9I=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGlij3RKZLm/Jlc7V/Nznuq42nmaN9Jsx3abFKFfpbNXZ
- 23dxLGyI5aFQZCJQVZMkeXLNp6j+ysOKXoZ2p6GmcPKBDKEgYtTACYyt4FhnupBmYlp9yN6pV/O
- ZvmYq2208luWLsM8w+n10u6az26w3fr1I/BcWA7bC7U0AA==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47210.mbox b/cve/published/2021/CVE-2021-47210.mbox
index f2c6cc88..2e53035c 100644
--- a/cve/published/2021/CVE-2021-47210.mbox
+++ b/cve/published/2021/CVE-2021-47210.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47210: usb: typec: tipd: Remove WARN_ON in tps6598x_block_read
-Message-Id: <2024041004-CVE-2021-47210-1d37@gregkh>
-Content-Length: 2014
-Lines: 55
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2070;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=1t6RrkQkVoWMFLe65Okib7Yo2Njlw6/TCTxxdQoqGcs=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGlij3SWs1hJOmg2n7T9r6VxNcT+a+zrsuD0IrlC95nVm
- ktfCcd2xLIwCDIxyIopsnzZxnN0f8UhRS9D29Mwc1iZQIYwcHEKwETuf2GYpxgfMf1gVm0Wx+7m
- 937MfuIvFjOxMMz3F4l1ElYUvbXDx8BuQ1WH0t6cXlkA
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47211.mbox b/cve/published/2021/CVE-2021-47211.mbox
index 1a08c341..47da1ca8 100644
--- a/cve/published/2021/CVE-2021-47211.mbox
+++ b/cve/published/2021/CVE-2021-47211.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47211: ALSA: usb-audio: fix null pointer dereference on pointer cs_desc
-Message-Id: <2024041004-CVE-2021-47211-cde3@gregkh>
-Content-Length: 1677
-Lines: 49
-X-Developer-Signature: v=1; a=openpgp-sha256; l=1727;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=get3mWZB5xgy2tW2sdpNu4X9nPFIp/4FMkJx6D6fyaE=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGlij3T4vT5oXz8418E6ZWrzVGH9fsbJLw6eWr8qPHj+g
- W9cjrlHO2JZGASZGGTFFFm+bOM5ur/ikKKXoe1pmDmsTCBDGLg4BWAif5MY5rs9Cyw/+k/LQyVn
- 26R95iotK7zWXmFYML1ILnEN596A7kYlt53/85TS9hx7DgA=
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47212.mbox b/cve/published/2021/CVE-2021-47212.mbox
index 0b5d2e8f..c3c85079 100644
--- a/cve/published/2021/CVE-2021-47212.mbox
+++ b/cve/published/2021/CVE-2021-47212.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47212: net/mlx5: Update error handler for UCTX and UMEM
-Message-Id: <2024041005-CVE-2021-47212-01d8@gregkh>
-Content-Length: 3940
-Lines: 86
-X-Developer-Signature: v=1; a=openpgp-sha256; l=4027;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=9Vz5uMk8JO8j8cHyRAUZsl6O/1Cnx+/VoOu7XXGmKqM=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGlij3S37XjdEH+7W6vXwPFBb4tv+9avfEU5BXLH+l9sb
- GZc9yenI5aFQZCJQVZMkeXLNp6j+ysOKXoZ2p6GmcPKBDKEgYtTACaSrMowh/ffOeaS1oVGdk/E
- ku4/uif06MqTywwLFpw8oZ5gw7hAQ77fuFQqrPi7cnUvAA==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47214.mbox b/cve/published/2021/CVE-2021-47214.mbox
index b8e4b68a..833ca0bf 100644
--- a/cve/published/2021/CVE-2021-47214.mbox
+++ b/cve/published/2021/CVE-2021-47214.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47214: hugetlb, userfaultfd: fix reservation restore on userfaultfd error
-Message-Id: <2024041005-CVE-2021-47214-59f9@gregkh>
-Content-Length: 2411
-Lines: 60
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2472;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=zLk6l1enO1/MM57ThtvVtC1QPAIVJnM/rmt+9OoVCf4=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGlij3Snh/5Ybr0/UXjX/6/rd+7d37xn4dG915y+qq3bt
- 39DlsBUh45YFgZBJgZZMUWWL9t4ju6vOKToZWh7GmYOKxPIEAYuTgGYiIQIw4KDYmFxLzwv3LrX
- HcEgfERwZYas7H6GBYsNn/7m3tfasnnntXX/vkh8/HNiujUA
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47215.mbox b/cve/published/2021/CVE-2021-47215.mbox
index 8053d091..a10dade4 100644
--- a/cve/published/2021/CVE-2021-47215.mbox
+++ b/cve/published/2021/CVE-2021-47215.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47215: net/mlx5e: kTLS, Fix crash in RX resync flow
-Message-Id: <2024041005-CVE-2021-47215-2718@gregkh>
-Content-Length: 1937
-Lines: 52
-X-Developer-Signature: v=1; a=openpgp-sha256; l=1990;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=rtRxadVhAU5+9DS8pEMoZ8G0HNx/GnpXvrujjMI/isQ=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGlij3T/uf3WWjzjbfNNu8faWvYqumpK9crrIrbFfVZl+
- S55JlqnI5aFQZCJQVZMkeXLNp6j+ysOKXoZ2p6GmcPKBDKEgYtTACYyZQHDgvOX3rNETde2qHcM
- 4utN5Ga0FbQ4wrDgYmhg22vmAKt7DIvXP4zWfbdkyufVAA==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47216.mbox b/cve/published/2021/CVE-2021-47216.mbox
index 498e7146..2a5d4917 100644
--- a/cve/published/2021/CVE-2021-47216.mbox
+++ b/cve/published/2021/CVE-2021-47216.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47216: scsi: advansys: Fix kernel pointer leak
-Message-Id: <2024041006-CVE-2021-47216-1700@gregkh>
-Content-Length: 2328
-Lines: 62
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2391;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=bwsxUdmHdhcwY4R29xZzghAOb0wogwTibcmnKT8C9KA=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGlij/SW85xxkwt5sHXK9y7Tl00ZPhdU9lZ++qb8rEzEe
- J/J2m1ZHbEsDIJMDLJiiixftvEc3V9xSNHL0PY0zBxWJpAhDFycAjAR5sMM83TyO4y8y9c/TQoo
- tGWQ1TFXSo/vYljQtVHMSdd7a9mJdmfDEBFO0U2C3w4AAA==
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47217.mbox b/cve/published/2021/CVE-2021-47217.mbox
index f8b101d5..c95d3723 100644
--- a/cve/published/2021/CVE-2021-47217.mbox
+++ b/cve/published/2021/CVE-2021-47217.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47217: x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails
-Message-Id: <2024041006-CVE-2021-47217-a7d0@gregkh>
-Content-Length: 3073
-Lines: 75
-X-Developer-Signature: v=1; a=openpgp-sha256; l=3149;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=KbbnrmDld8R0xI1hxEmCtHuymQ8xtGMpt7EoBHJWnKU=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGlij/TO6f0MqJTu5Oza7T1t7u2L81SWbFmT7/GS29no3
- aHz+3Knd8SyMAgyMciKKbJ82cZzdH/FIUUvQ9vTMHNYmUCGMHBxCsBEDr9lmJ/2+MS/zNUT6tsd
- uKIDrmzw1e1f2sswPzv42LUlv+aEGTfdNzw42z8mecvi9QA=
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47218.mbox b/cve/published/2021/CVE-2021-47218.mbox
index c3e58c0e..8cfa81ad 100644
--- a/cve/published/2021/CVE-2021-47218.mbox
+++ b/cve/published/2021/CVE-2021-47218.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47218: selinux: fix NULL-pointer dereference when hashtab allocation fails
-Message-Id: <2024041006-CVE-2021-47218-cdc8@gregkh>
-Content-Length: 2321
-Lines: 57
-X-Developer-Signature: v=1; a=openpgp-sha256; l=2379;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=FFCDFPYeNBVGAGudy5jsYCQjx5fwT/UwKAvtgP7upNM=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGlij/R4Z1uxnuBTc1coEd/59d/ft11fOXMv7TV7piOe/
- mqRWNiLjlgWBkEmBlkxRZYv23iO7q84pOhlaHsaZg4rE8gQBi5OAZjIDCOGBZM2NH5wevqm6P+J
- e8UTwvZccn1g+olhrhDbJ5tTHRabrv8VXzlzX5emtWnrHQA=
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========
diff --git a/cve/published/2021/CVE-2021-47219.mbox b/cve/published/2021/CVE-2021-47219.mbox
index e6a0feda..a3a646d8 100644
--- a/cve/published/2021/CVE-2021-47219.mbox
+++ b/cve/published/2021/CVE-2021-47219.mbox
@@ -3,17 +3,6 @@ From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: <linux-cve-announce@vger.kernel.org>
Reply-to: <cve@kernel.org>, <linux-kernel@vger.kernel.org>
Subject: CVE-2021-47219: scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs()
-Message-Id: <2024041006-CVE-2021-47219-c09e@gregkh>
-Content-Length: 3566
-Lines: 88
-X-Developer-Signature: v=1; a=openpgp-sha256; l=3655;
- i=gregkh@linuxfoundation.org; h=from:subject:message-id;
- bh=7P9Bj6IXqU1WT7dB1vSNNHq0pC+fpKMtFONNERw3iag=;
- b=owGbwMvMwCRo6H6F97bub03G02pJDGlij/TOe8bN9dj/M/nBvkeyXw8KdP5Ll57WET9Z+Nunh
- p0ls9Zwd8SyMAgyMciKKbJ82cZzdH/FIUUvQ9vTMHNYmUCGMHBxCsBEfi1gmM2asL83Yk3PNAaG
- LR8Zp0WlsjAsTmJYcEJPpG9fmunM7+vOPJE+zh7mU7+uCgA=
-X-Developer-Key: i=gregkh@linuxfoundation.org; a=openpgp;
- fpr=F4B60CC5BF78C2214A313DCB3147D40DDB2DFB29
Description
===========