Bug | jessie | stretch | buster | bullseye | bookworm | trixie | sid | Description |
---|
CVE-2024-53095 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | smb: client: Fix use-after-free of network namespace. |
CVE-2024-53094 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | RDMA/siw: Add sendpage_ok() check to disable MSG_SPLICE_PAGES |
CVE-2024-53093 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | nvme-multipath: defer partition scanning |
CVE-2024-53092 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | virtio_pci: Fix admin vq cleanup by using correct info pointer |
CVE-2024-53091 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | bpf: Add sk_is_inet and IS_ICSK check in tls_sw_has_ctx_tx/rx |
CVE-2024-53090 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | afs: Fix lock recursion |
CVE-2024-53089 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | LoongArch: KVM: Mark hrtimer to expire in hard interrupt context |
CVE-2024-53088 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-53087 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-53086 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-53085 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-53084 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-53083 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-53082 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-53081 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-53080 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-53079 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-53078 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-53077 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-53076 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-53075 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-53074 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-53073 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2024-53072 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-53071 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-53070 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-53069 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-53068 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-53067 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-53066 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-53065 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-53064 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-53063 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-53062 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-53061 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-53060 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-53059 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-53058 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-53057 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-53056 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-53055 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-53054 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-53053 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-53052 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-53051 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-53050 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-53049 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-53048 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-53047 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-53046 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-53045 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-53044 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-53043 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-53042 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50304 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50303 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-50302 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2024-50301 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50300 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-50299 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50298 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50297 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50296 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50295 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50294 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-50293 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50292 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-50291 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50290 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50289 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50288 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50287 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50286 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-50285 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-50284 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-50283 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-50282 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50281 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-50280 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50279 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50278 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50277 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50276 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50275 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-50274 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50273 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50272 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50271 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50270 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50269 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-50268 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-50267 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2024-50266 | vulnerable | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-50265 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-50264 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-50263 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50262 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50261 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50260 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50259 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50258 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50257 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50256 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50255 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-50254 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50253 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50252 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50251 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50250 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50249 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-50248 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50247 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50246 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50245 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50244 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50243 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50242 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50241 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2024-50240 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-50239 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-50238 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-50237 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-50236 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-50235 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-50234 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-50233 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50232 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50231 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50230 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50229 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50228 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50227 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-50226 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-50225 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50224 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50223 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50222 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50221 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50220 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50219 | vulnerable | vulnerable | vulnerable | unknown | unknown | unknown | unknown | |
CVE-2024-50218 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-50217 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50216 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-50215 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50214 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50213 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50212 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-50211 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-50210 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-50209 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-50208 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-50207 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-50206 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50205 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-50204 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50203 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50202 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50201 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50200 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50199 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50198 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50197 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-50196 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-50195 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-50194 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-50193 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-50192 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50191 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-50190 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50189 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2024-50188 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50187 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50186 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50185 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50184 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-50183 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50182 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50181 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-50180 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50179 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-50178 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-50177 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50176 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-50175 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50174 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50173 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50172 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-50171 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50170 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50169 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-50168 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50167 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50166 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50165 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50164 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50163 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50162 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50161 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50160 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-50159 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50158 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-50157 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-50156 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50155 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50154 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-50153 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50152 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50151 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50150 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-50149 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50148 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-50147 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50146 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50145 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-50144 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50143 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-50142 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-50141 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-50140 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50139 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-50138 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50137 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-50136 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50135 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50134 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50133 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: L ... |
CVE-2024-50132 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-50131 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-50130 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50129 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50128 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50127 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50126 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50125 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-50124 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-50123 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50122 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2024-50121 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50120 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50119 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-50118 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50117 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50116 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50115 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-50114 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-50113 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50112 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-50111 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: L ... |
CVE-2024-50110 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-50109 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50108 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50107 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-50106 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50105 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-50104 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-50103 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-50102 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-50101 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50100 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2024-50099 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-50098 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50097 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50096 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50095 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-50094 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50093 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-50092 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50091 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50090 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50089 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-50088 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50087 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50086 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-50085 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50084 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50083 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-50082 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50081 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50080 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-50079 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50078 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-50077 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-50076 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-50075 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-50074 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-50073 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-50072 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-50071 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-50070 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-50069 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-50068 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50067 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-50066 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50065 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50064 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: z ... |
CVE-2024-50063 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-50062 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-50061 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50060 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50059 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50058 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50057 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-50056 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-50055 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50049 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50048 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-50047 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50046 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2024-50045 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50044 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-50043 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50042 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50041 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50040 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50039 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50038 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50037 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50036 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50035 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-50034 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50033 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50032 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-50031 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50030 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50029 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-50028 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-50027 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-50026 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50025 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50024 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50023 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50022 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50021 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50020 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-50019 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-50018 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50017 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-50016 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50015 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-50014 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-50013 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-50012 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-50011 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-50010 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-50009 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-50008 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-50007 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-50006 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-50005 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-50004 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50003 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-50002 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-50001 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-50000 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-49999 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-49998 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-49997 | vulnerable | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-49996 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-49995 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-49994 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-49993 | vulnerable | vulnerable | vulnerable | unknown | unknown | unknown | unknown | |
CVE-2024-49992 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49991 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49990 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49989 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49988 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-49987 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-49986 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-49985 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-49984 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49983 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-49982 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-49981 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-49980 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-49979 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-49978 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-49977 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-49976 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-49975 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-49974 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2024-49973 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-49972 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49971 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49970 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49969 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49968 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-49967 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-49966 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-49965 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-49964 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-49963 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-49962 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-49961 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-49960 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-49959 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2024-49958 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-49957 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-49956 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-49955 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-49954 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-49953 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-49952 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-49951 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-49950 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-49949 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-49948 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-49947 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-49946 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-49945 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-49944 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-49943 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49942 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49941 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-49940 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-49939 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-49938 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-49937 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-49936 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-49935 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-49934 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-49933 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-49932 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-49931 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-49930 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-49929 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-49928 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-49927 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-49926 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-49925 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-49924 | vulnerable | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-49923 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49922 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49921 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49920 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49919 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49918 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49917 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49916 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49915 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49914 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49913 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49912 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49911 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49910 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49909 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49908 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49907 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49906 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49905 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49904 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49903 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2024-49902 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2024-49901 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49900 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2024-49899 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49898 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49897 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49896 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49895 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49894 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49893 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49892 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49891 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-49890 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49889 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-49888 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-49887 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-49886 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-49885 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-49884 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-49883 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-49882 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-49881 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-49880 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-49879 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49878 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-49877 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-49876 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49875 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-49874 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-49873 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-49872 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-49871 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2024-49870 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-49869 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-49868 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-49867 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-49866 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-49865 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-49864 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-49863 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-49862 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-49861 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-49860 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-49859 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-49858 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-49856 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-49855 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-49854 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-49853 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-49852 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-49851 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-49850 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-47757 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-47756 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2024-47754 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-47753 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-47752 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-47751 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2024-47750 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-47749 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-47748 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-47747 | vulnerable | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-47746 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-47745 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-47744 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-47743 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-47742 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-47741 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-47740 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-47739 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-47738 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-47737 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-47736 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-47735 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-47734 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-47733 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-47732 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-47731 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-47730 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-47729 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-47728 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-47727 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-47726 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-47724 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-47723 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2024-47721 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-47720 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-47719 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-47718 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-47717 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-47716 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-47715 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-47714 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-47713 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-47712 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-47711 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-47710 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-47709 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-47707 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-47706 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-47705 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-47704 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-47703 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-47702 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-47701 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-47700 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-47699 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-47698 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-47697 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-47696 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-47695 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-47693 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2024-47692 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-47691 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-47690 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-47689 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-47688 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-47687 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-47686 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-47685 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-47684 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-47683 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-47682 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-47681 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-47680 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-47679 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-47678 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-47677 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-47676 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-47675 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-47674 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-47673 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-47672 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-47671 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2024-47670 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-47669 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-47668 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-47667 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2024-47666 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-47665 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-47664 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-47663 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-47662 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-47661 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-47660 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-47659 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-47658 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-46871 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46870 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46869 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-46868 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-46867 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46866 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46865 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-46864 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-46863 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-46862 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-46861 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-46860 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-46859 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-46858 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-46857 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46856 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46855 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46854 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46853 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-46852 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46851 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46850 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46849 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-46848 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-46847 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-46846 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-46845 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-46844 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-46843 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-46842 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-46841 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-46840 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-46839 | vulnerable | vulnerable | vulnerable | unknown | unknown | unknown | unknown | |
CVE-2024-46838 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-46837 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46836 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-46835 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46834 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-46833 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46832 | vulnerable | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: M ... |
CVE-2024-46831 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46830 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-46829 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-46828 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-46827 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-46826 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: E ... |
CVE-2024-46825 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-46824 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-46823 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-46822 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-46821 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46820 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46819 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46818 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46817 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46816 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46815 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46814 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46813 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46812 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46811 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46810 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46809 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46808 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46807 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46806 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46805 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46804 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46803 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46802 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46801 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-46800 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-46799 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46798 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-46797 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-46796 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-46795 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-46794 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-46793 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-46792 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-46791 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-46790 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-46789 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-46788 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-46787 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-46786 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-46785 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-46784 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46783 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-46782 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-46781 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46780 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46779 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46778 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46777 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-46776 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46775 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46774 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-46773 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46772 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46771 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-46770 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-46769 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-46768 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2024-46767 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46766 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-46765 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-46764 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-46763 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-46762 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-46761 | vulnerable | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-46760 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-46759 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2024-46758 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2024-46757 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2024-46756 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2024-46755 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-46754 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-46753 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-46752 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-46751 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-46750 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2024-46749 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-46748 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-46747 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2024-46746 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2024-46745 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2024-46744 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: S ... |
CVE-2024-46743 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-46742 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-46741 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-46740 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-46739 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-46738 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: V ... |
CVE-2024-46737 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46736 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-46735 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-46734 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-46733 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-46732 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46731 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46730 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46729 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46728 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46727 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46726 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46725 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46724 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46723 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46722 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46721 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-46720 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46719 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-46718 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46717 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46716 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46715 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46714 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46713 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-46712 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46711 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-46710 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46709 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46708 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-46707 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-46706 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-46705 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46704 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-46703 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-46702 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-46701 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-46700 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46699 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46698 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-46697 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46696 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46695 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-46694 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46693 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-46692 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-46691 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-46690 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46689 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-46688 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-46687 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-46686 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-46685 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-46684 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-46683 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-46682 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46681 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-46680 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-46679 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-46678 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-46677 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-46676 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-46675 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-46674 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-46673 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-46672 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-45030 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-45029 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-45028 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-45027 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-45026 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-45025 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-45024 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-45023 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-45022 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-45021 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-45020 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-45019 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-45018 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-45017 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-45016 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-45015 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-45014 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-45013 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-45012 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-45011 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-45010 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-45009 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-45008 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2024-45007 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-45006 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-45005 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-45004 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-45003 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-45002 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-45001 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-45000 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-44999 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-44998 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-44997 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-44996 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-44995 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-44994 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-44993 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-44992 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-44991 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-44990 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-44989 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-44988 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-44987 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-44986 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-44985 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-44984 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-44983 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-44982 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-44981 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-44980 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-44979 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-44978 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-44977 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-44976 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-44975 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-44974 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-44973 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-44972 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-44971 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-44970 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-44969 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-44968 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-44967 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-44966 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-44965 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-44964 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-44963 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-44962 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-44961 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-44960 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-44959 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-44958 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-44957 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-44956 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-44955 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-44954 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-44953 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-44952 | vulnerable | vulnerable | vulnerable | unknown | unknown | unknown | unknown | |
CVE-2024-44951 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-44950 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-44949 | vulnerable | vulnerable | vulnerable | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-44948 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-44947 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-44946 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-44945 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-44944 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-44943 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-44942 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-44941 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-44940 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-44939 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2024-44938 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2024-44937 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-44936 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-44935 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-44934 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-44933 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-44932 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-44931 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-43914 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-43913 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-43912 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-43911 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-43910 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-43909 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43908 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43907 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43906 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43905 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43904 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43903 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43902 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43901 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43900 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-43899 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43898 | vulnerable | vulnerable | vulnerable | unknown | unknown | unknown | unknown | |
CVE-2024-43897 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-43896 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-43895 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43894 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43893 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-43892 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-43891 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-43890 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-43889 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-43888 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-43887 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-43886 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43885 | vulnerable | vulnerable | vulnerable | unknown | unknown | unknown | unknown | |
CVE-2024-43884 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-43883 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-43882 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-43881 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-43880 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-43879 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-43877 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-43876 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2024-43875 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2024-43874 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-43873 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-43872 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-43871 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43870 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-43869 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-43868 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-43867 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43866 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-43865 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-43864 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-43863 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43862 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-43861 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-43860 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-43859 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-43858 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2024-43857 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-43856 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43855 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-43854 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-43853 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-43852 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2024-43851 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-43850 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-43849 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-43847 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-43846 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-43845 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-43843 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-43842 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-43841 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-43840 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-43839 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-43838 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-43837 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-43835 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-43834 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-43833 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-43832 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-43831 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-43830 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-43829 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43828 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-43827 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43826 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-43825 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-43824 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2024-43823 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2024-43821 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-43820 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-43819 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-43818 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-43817 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42322 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-42321 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42320 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42319 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42318 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-42317 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42316 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42315 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-42314 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42313 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42312 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42311 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2024-42310 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42309 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42308 | vulnerable | vulnerable | vulnerable | unknown | unknown | unknown | unknown | |
CVE-2024-42307 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-42306 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-42305 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-42304 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-42303 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42302 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2024-42301 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42300 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-42299 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-42298 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-42297 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-42296 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-42295 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42294 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42293 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-42292 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-42291 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-42290 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-42289 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42288 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42287 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42286 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42285 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-42284 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-42283 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42282 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42281 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42280 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42279 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42278 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-42277 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-42276 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42275 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42274 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-42273 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-42272 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42271 | vulnerable | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42270 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42269 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42268 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42267 | vulnerable | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-42266 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42265 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-42264 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42263 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42262 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42261 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42260 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42259 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42258 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42253 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-42252 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-42251 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42250 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-42249 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42248 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-42247 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-42246 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42245 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-42244 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2024-42243 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42242 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42241 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42240 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-42239 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42238 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-42237 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-42236 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-42235 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42234 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42233 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-42232 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-42231 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42230 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-42229 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-42228 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42227 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42226 | vulnerable | vulnerable | vulnerable | unknown | unknown | unknown | unknown | |
CVE-2024-42225 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-42224 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42223 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42162 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-42161 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42160 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-42159 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42158 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42157 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42156 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42155 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42154 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-42153 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-42152 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42151 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42150 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42149 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-42148 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42147 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-42146 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42145 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2024-42144 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-42143 | vulnerable | vulnerable | vulnerable | unknown | unknown | unknown | unknown | |
CVE-2024-42142 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42141 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-42140 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-42139 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-42138 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42137 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-42136 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-42135 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-42134 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-42133 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-42132 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42131 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42130 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42129 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-42128 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-42127 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42126 | vulnerable | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-42125 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-42124 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42123 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42122 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42121 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42120 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42119 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42118 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42117 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42116 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-42115 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2024-42114 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-42113 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42112 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42111 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42110 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42109 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42108 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42107 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-42106 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-42105 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42104 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42103 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42102 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-42101 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42100 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-42099 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42098 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-42097 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-42096 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-42095 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-42094 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42093 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42092 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-42091 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42090 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-42089 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-42088 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-42087 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42086 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-42085 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-42084 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-42083 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-42082 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-42081 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42080 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-42079 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-42078 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42077 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-42076 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42075 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42074 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-42073 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-42072 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42071 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-42070 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42069 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-42068 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42067 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-42066 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42065 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42064 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-42063 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-41098 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-41097 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-41096 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2024-41095 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-41094 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-41093 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-41092 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-41091 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-41090 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-41089 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-41088 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-41087 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-41086 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-41085 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-41084 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-41083 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-41082 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-41081 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-41080 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-41079 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-41078 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-41077 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-41076 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2024-41075 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-41074 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-41073 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-41072 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-41071 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-41070 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-41069 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-41068 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-41067 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-41066 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-41065 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-41064 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-41063 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-41062 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-41061 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-41060 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-41059 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2024-41058 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-41057 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-41056 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-41055 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-41054 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-41053 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-41052 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-41051 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-41050 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-41049 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-41048 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-41047 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-41046 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-41045 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-41044 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-41043 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-41042 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-41041 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-41040 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-41039 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-41038 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-41037 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-41036 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-41035 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2024-41034 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-41033 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-41032 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-41031 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-41030 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-41029 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-41028 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-41027 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: F ... |
CVE-2024-41026 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-41025 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-41024 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-41023 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-41022 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-41021 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-41020 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-41019 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-41018 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-41017 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2024-41016 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-41015 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-41014 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-41013 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-41012 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-41011 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-41010 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-41009 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-41008 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-41007 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-41006 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-41005 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-41004 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-41003 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-41002 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-41001 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-41000 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-40999 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-40998 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-40997 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-40996 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-40995 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-40994 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-40993 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-40992 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-40991 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-40990 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-40989 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-40988 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-40987 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-40986 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-40985 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-40984 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-40983 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-40982 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-40981 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-40980 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-40979 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-40978 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-40977 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-40976 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-40975 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-40974 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-40973 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-40972 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-40971 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-40970 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-40969 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-40968 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: M ... |
CVE-2024-40967 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-40966 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-40965 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-40964 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-40963 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-40962 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-40961 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-40960 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-40959 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-40958 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-40957 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-40956 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-40955 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-40954 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-40953 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-40952 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-40951 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-40950 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-40949 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-40948 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-40947 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-40946 | vulnerable | vulnerable | vulnerable | unknown | unknown | unknown | unknown | |
CVE-2024-40945 | vulnerable | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-40944 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-40943 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-40942 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-40941 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-40940 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-40939 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-40938 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-40937 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-40936 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-40935 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-40934 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2024-40933 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-40932 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-40931 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-40930 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-40929 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-40928 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-40927 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-40926 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-40925 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-40924 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-40923 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-40922 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-40921 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-40920 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-40919 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-40918 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-40917 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-40916 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-40915 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-40914 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-40913 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-40912 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-40911 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-40910 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-40909 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-40908 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-40907 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-40906 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-40905 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-40904 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2024-40903 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-40902 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2024-40901 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-40900 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-40899 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-39510 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-39509 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2024-39508 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-39507 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-39506 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-39505 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-39504 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-39503 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-39502 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-39501 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-39500 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-39499 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-39498 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-39497 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-39496 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-39495 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-39494 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-39493 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-39492 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-39491 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-39490 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-39489 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-39488 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-39487 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-39486 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-39485 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-39484 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-39482 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-39481 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-39480 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-39479 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-39478 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-39477 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-39476 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-39475 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-39474 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-39473 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-39472 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-39471 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-39470 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-39469 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-39468 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-39467 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-39466 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-39465 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-39464 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-39463 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: 9 ... |
CVE-2024-39462 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-39461 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-39371 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-39362 | vulnerable | vulnerable | vulnerable | unknown | unknown | unknown | unknown | |
CVE-2024-39301 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-39298 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-39296 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-39293 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-39292 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-39291 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-39277 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-39276 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-38780 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-38667 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-38664 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-38663 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-38662 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-38661 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-38659 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-38637 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-38636 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-38635 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-38634 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-38633 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-38632 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-38630 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-38629 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-38628 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-38627 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-38625 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-38624 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-38623 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-38622 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-38621 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-38620 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-38619 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-38618 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-38617 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-38616 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-38615 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-38614 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-38613 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-38612 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-38611 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-38610 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-38608 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-38607 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-38606 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-38605 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-38604 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-38603 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-38602 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-38601 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-38600 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-38599 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2024-38598 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-38597 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-38596 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-38595 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-38594 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-38593 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-38592 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-38591 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-38590 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-38589 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-38588 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-38587 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-38586 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-38585 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-38584 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-38583 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-38582 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-38581 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-38580 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-38579 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-38578 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-38577 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-38576 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-38575 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-38574 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-38573 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-38572 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-38571 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-38570 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-38569 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-38568 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-38567 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-38566 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-38565 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-38564 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-38563 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-38562 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-38561 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-38560 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-38559 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-38558 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-38557 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-38556 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-38555 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-38554 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-38553 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-38552 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-38551 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-38550 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-38549 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-38548 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-38547 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-38546 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-38545 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-38544 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-38543 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-38542 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-38541 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-38540 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-38539 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-38538 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-38391 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-38390 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-38388 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-38385 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-38384 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-38381 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-38306 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-37356 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-37354 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-37353 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-37078 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-37026 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-37021 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-36979 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36978 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36977 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-36975 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-36974 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36973 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-36972 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-36971 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36969 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-36968 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-36967 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-36966 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-36965 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-36964 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-36963 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-36962 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36961 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-36960 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-36959 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-36958 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2024-36957 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-36956 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-36955 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-36954 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-36953 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-36952 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-36951 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-36950 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-36949 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-36948 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-36947 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: q ... |
CVE-2024-36946 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-36945 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36944 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-36943 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-36942 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-36941 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-36940 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-36939 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36938 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-36937 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-36936 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-36935 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-36934 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-36933 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36932 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-36931 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-36930 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-36929 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36928 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-36927 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-36926 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-36925 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-36924 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-36923 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-36922 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-36921 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-36920 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-36919 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-36918 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-36917 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-36916 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-36915 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36914 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-36913 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: D ... |
CVE-2024-36912 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: D ... |
CVE-2024-36911 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2024-36910 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-36909 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: D ... |
CVE-2024-36908 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-36907 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: S ... |
CVE-2024-36906 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-36905 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-36904 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-36903 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-36902 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-36901 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-36900 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36899 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-36898 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-36897 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-36896 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2024-36895 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-36894 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-36893 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-36892 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-36891 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-36890 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-36889 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-36888 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-36887 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-36886 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-36885 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-36884 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-36883 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36882 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-36881 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-36880 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-36489 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-36484 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36481 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-36479 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-36478 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36477 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-36288 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: S ... |
CVE-2024-36286 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36281 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36270 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36244 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36033 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-36032 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-36031 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-36029 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-36028 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-36026 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-36025 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-36024 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-36023 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: J ... |
CVE-2024-36022 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-36021 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36020 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-36019 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-36018 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36017 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-36016 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-36015 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-36014 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-36013 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-36012 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-36011 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-36010 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-36009 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-36008 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-36007 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-36006 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-36005 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36004 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-36003 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-36002 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-36001 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-36000 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35999 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35998 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35997 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2024-35996 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-35995 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-35994 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-35993 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35992 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-35991 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35990 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35989 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35988 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-35987 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-35986 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-35985 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35984 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-35983 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35982 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35981 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-35980 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-35979 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-35978 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-35977 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-35976 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-35975 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-35974 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35973 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-35972 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35971 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35970 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-35969 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-35968 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-35967 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-35966 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-35965 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-35964 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-35963 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-35962 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35961 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35960 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35959 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35958 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35957 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-35956 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35955 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-35954 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35953 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-35952 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35951 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35950 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35949 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35948 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35947 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35946 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-35945 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35944 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: V ... |
CVE-2024-35943 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-35942 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-35941 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-35940 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-35939 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35938 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-35937 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-35936 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35935 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35934 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35933 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-35932 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35931 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35930 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35929 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-35928 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35927 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35926 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-35925 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35924 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-35923 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-35922 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-35921 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35920 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35919 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35918 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-35917 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35916 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35915 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35914 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35913 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-35912 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-35911 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-35910 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-35909 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35908 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-35907 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35906 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-35905 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35904 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35903 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-35902 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35901 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35900 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35899 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35898 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35897 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35896 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35895 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35894 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35893 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35892 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35891 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35890 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-35889 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-35888 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-35887 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-35886 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-35885 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35884 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-35883 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35882 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: S ... |
CVE-2024-35881 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-35880 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-35879 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-35878 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-35877 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-35876 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-35875 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-35874 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-35873 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-35872 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35871 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-35870 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35869 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35868 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35867 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35866 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35865 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35864 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35863 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35862 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35861 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35860 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35859 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35858 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35857 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-35856 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-35855 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35854 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35853 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35852 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35851 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-35850 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-35849 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35848 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-35847 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-35846 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35845 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-35844 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-35843 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-35842 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-35841 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35840 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35839 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35838 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-35837 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35836 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35835 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35834 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-35833 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35832 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35831 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-35830 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35829 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35828 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-35827 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-35826 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35825 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-35824 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35823 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-35822 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-35821 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-35820 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-35819 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35818 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: L ... |
CVE-2024-35817 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35816 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-35815 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-35814 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35813 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35812 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-35811 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-35810 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35809 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2024-35808 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35807 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-35806 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-35805 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35804 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-35803 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-35802 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-35801 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-35800 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-35799 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35798 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35797 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35796 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-35795 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35794 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35793 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35792 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-35791 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-35790 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-35789 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-35788 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35787 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-35786 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-35785 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-35784 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-35247 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-34777 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-34030 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2024-34027 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-33847 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-33621 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-33619 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-32936 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-31076 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-27437 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-27436 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-27435 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27434 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-27433 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-27432 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27431 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-27430 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-27429 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-27428 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-27427 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-27426 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-27425 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-27424 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-27423 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-27422 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-27421 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-27420 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-27419 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27418 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27417 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-27416 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-27415 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27414 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-27413 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-27412 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-27411 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-27410 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-27409 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-27408 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-27407 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-27406 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-27405 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-27404 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-27403 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27402 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-27401 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-27400 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-27399 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-27398 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-27397 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27396 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27395 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27394 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-27393 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-27391 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-27390 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-27389 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-27388 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: S ... |
CVE-2024-27080 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-27079 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-27078 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-27077 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-27076 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-27075 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-27074 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-27073 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-27072 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-27068 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-27067 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-27066 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-27065 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27064 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27063 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-27062 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27061 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-27060 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-27059 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2024-27058 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-27057 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-27056 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-27055 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-27054 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-27053 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-27052 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-27051 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-27050 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-27049 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-27048 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-27047 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27046 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27045 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-27044 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-27043 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-27042 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-27041 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-27040 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-27039 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-27038 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-27037 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-27036 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-27035 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-27034 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-27033 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-27032 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-27031 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2024-27030 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-27029 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-27028 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-27027 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-27026 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-27025 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27024 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27023 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-27022 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-27021 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-27020 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27019 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27018 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27017 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27016 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27015 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27014 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27013 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-27012 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27011 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27010 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27009 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-27008 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-27007 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-27006 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-27005 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-27004 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-27003 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-27002 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-27001 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-27000 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26999 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26998 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26997 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-26996 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-26995 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-26994 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26993 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-26992 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-26991 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-26990 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-26989 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-26988 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26987 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26986 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26985 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26984 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26983 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26982 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: S ... |
CVE-2024-26981 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26980 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-26979 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-26978 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26977 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26976 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-26975 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26974 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26973 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-26972 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-26971 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26970 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26969 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26968 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26967 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26966 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26965 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26964 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-26963 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-26962 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26961 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26960 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26959 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-26958 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26957 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26956 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26955 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26954 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-26953 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26952 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-26951 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-26950 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-26949 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26948 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26947 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-26946 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-26945 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26944 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26943 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26942 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26941 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26940 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26939 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26938 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26937 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26936 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-26935 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26934 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2024-26933 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2024-26932 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-26931 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26930 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26929 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26928 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26927 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-26926 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26925 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26924 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26923 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-26922 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26921 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26920 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-26919 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-26918 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2024-26917 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26916 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-26915 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26914 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26913 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26912 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26911 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26910 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26909 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26908 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-26907 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-26906 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-26905 | vulnerable | vulnerable | vulnerable | unknown | unknown | unknown | unknown | |
CVE-2024-26904 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-26903 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-26902 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26901 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26900 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26899 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26898 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-26897 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-26896 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-26895 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-26894 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-26893 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-26892 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-26891 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26890 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-26889 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-26888 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-26887 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-26886 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-26885 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26884 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26883 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26882 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26881 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26880 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26879 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26878 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: q ... |
CVE-2024-26877 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26876 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26875 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26874 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26873 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26872 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-26871 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-26870 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2024-26869 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-26868 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26867 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26866 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26865 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-26864 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-26863 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2024-26862 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26861 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-26860 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26859 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26858 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26857 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-26856 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26855 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26854 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26853 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26852 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26851 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26850 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26849 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26848 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-26847 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26846 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26845 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26844 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26843 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-26842 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26841 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: L ... |
CVE-2024-26840 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26839 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2024-26838 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-26837 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26836 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26835 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26834 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26833 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26832 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26831 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26830 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26829 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26828 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26827 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-26826 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26825 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26824 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26823 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26822 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26821 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-26820 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2024-26819 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-26818 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-26817 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-26816 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-26815 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26814 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-26813 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-26812 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-26811 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-26810 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2024-26809 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26808 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26807 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-26806 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26805 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26804 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26803 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26802 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26801 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2024-26800 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-26799 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-26798 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-26797 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26796 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26795 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-26794 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26793 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-26792 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26791 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26790 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26789 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26788 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26787 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26786 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26785 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26784 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26783 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26782 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26781 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26780 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-26779 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-26778 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-26777 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-26776 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26775 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-26774 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-26773 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-26772 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-26771 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26770 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2024-26769 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26768 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: L ... |
CVE-2024-26767 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26766 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2024-26765 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: L ... |
CVE-2024-26764 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-26763 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26762 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26761 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26760 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26759 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26758 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26757 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26756 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26755 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26754 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2024-26753 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26752 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-26751 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-26750 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-26749 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-26748 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-26747 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-26746 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26745 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26744 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-26743 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-26742 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26741 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26740 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26739 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26738 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26737 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26736 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-26735 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26734 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26733 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-26732 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26731 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26730 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2024-26729 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26728 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26727 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26726 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26725 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26724 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26723 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-26722 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-26721 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26720 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26719 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26718 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26717 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2024-26716 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-26715 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-26714 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26713 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26712 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26711 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26710 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26709 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26708 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26707 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26706 | vulnerable | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26705 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26704 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-26703 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-26702 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26700 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26699 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26698 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2024-26697 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26696 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26695 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26694 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-26693 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-26692 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26691 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-26690 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26689 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-26688 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-26687 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-26686 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-26685 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26684 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26683 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-26682 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-26681 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26680 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26679 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26678 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-26677 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-26676 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-26675 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26674 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-26673 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26672 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26671 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26670 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-26669 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26668 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26667 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26666 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-26665 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-26664 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2024-26663 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-26662 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26661 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26660 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26659 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-26658 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26657 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26656 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26655 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: F ... |
CVE-2024-26654 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-26653 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2024-26652 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26651 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26650 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-26649 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26648 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26647 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26646 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-26645 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-26644 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26643 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26642 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26641 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26640 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-26639 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-26638 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26636 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-26635 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-26634 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26633 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26632 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26631 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26630 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26629 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26628 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-26627 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26626 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26625 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2024-26624 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-26623 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26622 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-26621 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26620 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26618 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2024-26616 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26615 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26614 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-26613 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-26612 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26611 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-26610 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-26609 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-26608 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-26607 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2024-26606 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26605 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2024-26604 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-26603 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-26602 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-26601 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-26600 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26599 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2024-26598 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-26597 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26596 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26595 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26594 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-26593 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-26592 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2024-26591 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26590 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-26589 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-26588 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: L ... |
CVE-2024-26587 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26586 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2024-26585 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-26584 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26583 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-26582 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-26581 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-25744 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 6.6.7, an untrusted VMM can trigger int80 s ... |
CVE-2024-25743 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel through 6.9, an untrusted hypervisor can inject vi ... |
CVE-2024-25742 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel before 6.9, an untrusted hypervisor can inject vir ... |
CVE-2024-25741 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | printer_write in drivers/usb/gadget/function/f_printer.c in the Linux ... |
CVE-2024-25740 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | A memory leak flaw was found in the UBI driver in drivers/mtd/ubi/atta ... |
CVE-2024-25739 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | create_empty_lvol in drivers/mtd/ubi/vtbl.c in the Linux kernel throug ... |
CVE-2024-24864 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | A race condition was found in the Linux kernel's media/dvb-core in dvb ... |
CVE-2024-24863 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-24862 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-24861 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A race condition was found in the Linux kernel's media/xc4000 device d ... |
CVE-2024-24860 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A race condition was found in the Linux kernel's bluetooth device driv ... |
CVE-2024-24859 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A race condition was found in the Linux kernel's net/bluetooth in snif ... |
CVE-2024-24858 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A race condition was found in the Linux kernel's net/bluetooth in {con ... |
CVE-2024-24857 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A race condition was found in the Linux kernel's net/bluetooth device ... |
CVE-2024-24855 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | A race condition was found in the Linux kernel's scsi device driver in ... |
CVE-2024-23851 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 ... |
CVE-2024-23850 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In btrfs_get_root_ref in fs/btrfs/disk-io.c in the Linux kernel throug ... |
CVE-2024-23849 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In rds_recv_track_latency in net/rds/af_rds.c in the Linux kernel thro ... |
CVE-2024-23848 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel through 6.7.1, there is a use-after-free in cec_qu ... |
CVE-2024-23307 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | Integer Overflow or Wraparound vulnerability in Linux Linux kernel ker ... |
CVE-2024-23196 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A race condition was found in the Linux kernel's sound/hda device dri ... |
CVE-2024-22705 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in ksmbd in the Linux kernel before 6.6.10. sm ... |
CVE-2024-22386 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | A race condition was found in the Linux kernel's drm/exynos device dri ... |
CVE-2024-22099 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | NULL Pointer Dereference vulnerability in Linux Linux kernel kernel on ... |
CVE-2024-21823 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | Hardware logic with insecure de-synchronization in Intel(R) DSA and In ... |
CVE-2024-21803 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | Use After Free vulnerability in Linux Linux kernel kernel on Linux, x8 ... |
CVE-2024-8805 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE |
CVE-2024-2201 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | Native Branch History Injection |
CVE-2024-2193 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | A Speculative Race Condition (SRC) vulnerability that impacts modern C ... |
CVE-2024-1312 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel's Memory Managemen ... |
CVE-2024-1151 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A vulnerability was reported in the Open vSwitch sub-component in the ... |
CVE-2024-1086 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ... |
CVE-2024-1085 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ... |
CVE-2024-0841 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A null pointer dereference flaw was found in the hugetlbfs_fill_super ... |
CVE-2024-0775 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the __ext4_remount in fs/ext4/super ... |
CVE-2024-0646 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out-of-bounds memory write flaw was found in the Linux kernel\u2019 ... |
CVE-2024-0641 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A denial of service vulnerability was found in tipc_crypto_key_revoke ... |
CVE-2024-0639 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A denial of service vulnerability due to a deadlock was found in sctp_ ... |
CVE-2024-0607 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Netfilter subsystem in the Linux kernel. The i ... |
CVE-2024-0584 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2024-0582 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A memory leak flaw was found in the Linux kernel\u2019s io_uring funct ... |
CVE-2024-0565 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An out-of-bounds memory read flaw was found in receive_encrypted_stand ... |
CVE-2024-0564 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | A flaw was found in the Linux kernel's memory deduplication mechanism. ... |
CVE-2024-0562 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux Kernel. When a disk is re ... |
CVE-2024-0443 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the blkgs destruction path in block/blk-cgroup.c i ... |
CVE-2024-0340 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in vhost_new_msg in drivers/vhost/vhost.c in ... |
CVE-2024-0193 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the netfilter subsystem of the Linu ... |
CVE-2023-52921 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52920 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52919 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52918 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52917 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52916 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52915 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52914 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52913 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52912 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52911 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52910 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52909 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52908 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52907 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52906 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52905 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2023-52904 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2023-52903 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52902 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52901 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2023-52900 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52899 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2023-52898 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2023-52897 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52896 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52895 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52894 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2023-52893 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2023-52889 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2023-52888 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52887 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52886 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2023-52885 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: S ... |
CVE-2023-52884 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2023-52883 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52882 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52881 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2023-52880 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2023-52879 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2023-52878 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52877 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2023-52876 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52875 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52874 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2023-52873 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52872 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2023-52871 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52870 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52869 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52868 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2023-52867 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52866 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2023-52865 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52864 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52863 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2023-52862 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52861 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52860 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52859 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52858 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52857 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52856 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52855 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2023-52854 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52853 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2023-52852 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52851 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2023-52850 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52849 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52848 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52847 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52846 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2023-52845 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2023-52844 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52843 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2023-52842 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2023-52841 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52840 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2023-52838 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52837 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52836 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2023-52835 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52834 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2023-52833 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2023-52832 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52831 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52829 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52828 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52827 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52826 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52825 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52821 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52819 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52818 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52817 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52816 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52815 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52814 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52813 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52812 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52811 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52810 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52809 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52808 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52807 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52806 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2023-52805 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2023-52804 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52803 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: S ... |
CVE-2023-52802 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-52801 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52800 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52799 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2023-52798 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52797 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52796 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52795 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2023-52794 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2023-52792 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52791 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52790 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52789 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2023-52788 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52787 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52786 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2023-52785 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52784 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52783 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52782 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52781 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2023-52780 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52779 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52778 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52777 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52776 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52775 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52774 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52773 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52772 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2023-52771 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52770 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52769 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52768 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52767 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2023-52766 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52765 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52764 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52763 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52762 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2023-52761 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2023-52760 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2023-52759 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2023-52757 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52756 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-52755 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2023-52754 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52753 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52752 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52751 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52750 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2023-52749 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52748 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52747 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2023-52746 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2023-52745 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2023-52744 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2023-52743 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52742 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52741 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52740 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52739 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: F ... |
CVE-2023-52738 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52737 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52736 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2023-52735 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52734 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-52733 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52732 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52731 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52730 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52708 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52707 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52706 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2023-52705 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52704 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52703 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52702 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52701 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52700 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2023-52699 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52698 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52697 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2023-52696 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52695 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52694 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52693 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2023-52692 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2023-52691 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52690 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52689 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2023-52688 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52687 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52686 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52685 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-52684 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52683 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2023-52682 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52681 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2023-52680 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2023-52679 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2023-52678 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52677 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2023-52676 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52675 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52674 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2023-52673 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52672 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52671 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52670 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2023-52669 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52668 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52667 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52666 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-52665 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-52664 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52663 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2023-52662 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52661 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52660 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52659 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2023-52658 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2023-52657 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2023-52656 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52655 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2023-52654 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52653 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: S ... |
CVE-2023-52652 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2023-52650 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52649 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52648 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52647 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52646 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2023-52645 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52644 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52643 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52642 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52641 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52640 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52639 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2023-52638 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52637 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52636 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2023-52635 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2023-52634 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52633 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2023-52632 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52631 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52630 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-52629 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52628 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52627 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52626 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52625 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52624 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52623 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: S ... |
CVE-2023-52622 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2023-52621 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52620 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52619 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52618 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52617 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2023-52616 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52615 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2023-52614 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2023-52613 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52612 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52611 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52610 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52609 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52608 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52607 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52606 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52605 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-52604 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: F ... |
CVE-2023-52603 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2023-52602 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2023-52601 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2023-52600 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2023-52599 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2023-52598 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52597 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2023-52596 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52595 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52594 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52593 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52592 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-52591 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2023-52590 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2023-52589 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52588 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52587 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2023-52586 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52585 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52584 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52583 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52582 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52581 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52580 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52579 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-52578 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52577 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52576 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2023-52575 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-52574 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2023-52573 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52572 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52571 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52570 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2023-52569 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52568 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2023-52567 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52566 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52565 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52564 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2023-52563 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52562 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52561 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2023-52560 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52559 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52532 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52531 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52530 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52529 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2023-52528 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52527 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52526 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2023-52525 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2023-52524 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52523 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52522 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52521 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-52520 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52519 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2023-52518 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2023-52517 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52516 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52515 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2023-52514 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-52513 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2023-52512 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52511 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52510 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52509 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2023-52508 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52507 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52506 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: L ... |
CVE-2023-52505 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52504 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2023-52503 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2023-52502 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52501 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2023-52500 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52499 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52498 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2023-52497 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2023-52496 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-52495 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52494 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52493 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52492 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52491 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52490 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52489 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52488 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52487 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52486 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52485 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52484 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52483 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52482 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2023-52481 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2023-52480 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2023-52479 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2023-52478 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2023-52477 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2023-52476 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52475 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2023-52474 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2023-52473 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2023-52472 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52470 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52469 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52468 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2023-52467 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52466 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-52465 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52464 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: E ... |
CVE-2023-52463 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2023-52462 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52459 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52458 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52457 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52456 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52455 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52454 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52453 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2023-52452 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52451 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52450 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2023-52449 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52448 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2023-52447 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52446 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52445 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2023-52444 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52443 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2023-52442 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2023-52441 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2023-52440 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2023-52439 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2023-52438 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2023-52436 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2023-52435 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52434 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2023-52433 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2023-52429 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6 ... |
CVE-2023-52340 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The IPv6 implementation in the Linux kernel before 6.3 has a net/ipv6/ ... |
CVE-2023-51782 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl i ... |
CVE-2023-51781 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.6.8. atalk_ioctl ... |
CVE-2023-51780 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl ... |
CVE-2023-51779 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel th ... |
CVE-2023-51043 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 6.4.5, drivers/gpu/drm/drm_atomic.c has a u ... |
CVE-2023-51042 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 6.4.12, amdgpu_cs_wait_all_fences in driver ... |
CVE-2023-50431 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c ... |
CVE-2023-47233 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The brcm80211 component in the Linux kernel through 6.5.10 has a brcmf ... |
CVE-2023-46862 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 6.5.9. During a ra ... |
CVE-2023-46838 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Transmit requests in Xen's virtual network protocol can consist of mul ... |
CVE-2023-46813 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.5.9, exploitable ... |
CVE-2023-46343 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 6.5.9, there is a NULL pointer dereference ... |
CVE-2023-45898 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The Linux kernel before 6.5.4 has an es1 use-after-free in fs/ext4/ext ... |
CVE-2023-45871 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c i ... |
CVE-2023-45863 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in lib/kobject.c in the Linux kernel before 6. ... |
CVE-2023-45862 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in drivers/usb/storage/ene_ub6250.c for the EN ... |
CVE-2023-44466 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in net/ceph/messenger_v2.c in the Linux kernel ... |
CVE-2023-42756 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Netfilter subsystem of the Linux kernel. A rac ... |
CVE-2023-42755 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) clas ... |
CVE-2023-42754 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw was found in the Linux kernel ipv4 sta ... |
CVE-2023-42753 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An array indexing vulnerability was found in the netfilter subsystem o ... |
CVE-2023-42752 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An integer overflow flaw was found in the Linux kernel. This issue lea ... |
CVE-2023-40791 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | extract_user_to_sg in lib/scatterlist.c in the Linux kernel before 6.4 ... |
CVE-2023-40283 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_s ... |
CVE-2023-39198 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A race condition was found in the QXL driver in the Linux kernel. The ... |
CVE-2023-39197 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An out-of-bounds read vulnerability was found in Netfilter Connection ... |
CVE-2023-39194 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the XFRM subsystem in the Linux kernel. The specif ... |
CVE-2023-39193 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Netfilter subsystem in the Linux kernel. The s ... |
CVE-2023-39192 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Netfilter subsystem in the Linux kernel. The x ... |
CVE-2023-39189 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Netfilter subsystem in the Linux kernel. The n ... |
CVE-2023-39180 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A flaw was found within the handling of SMB2_READ commands in the kern ... |
CVE-2023-39179 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A flaw was found within the handling of SMB2 read requests in the kern ... |
CVE-2023-39176 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A flaw was found within the parsing of SMB2 requests that have a trans ... |
CVE-2023-38432 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.3.10. fs/smb/serv ... |
CVE-2023-38431 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.3.8. fs/smb/serve ... |
CVE-2023-38430 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.3.9. ksmbd does n ... |
CVE-2023-38429 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/con ... |
CVE-2023-38428 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/smb ... |
CVE-2023-38427 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.3.8. fs/smb/serve ... |
CVE-2023-38426 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.3.4. ksmbd has an ... |
CVE-2023-38409 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in set_con2fb_map in drivers/video/fbdev/core/ ... |
CVE-2023-37454 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An issue was discovered in the Linux kernel through 6.4.2. A crafted U ... |
CVE-2023-37453 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered in the USB subsystem in the Linux kernel throu ... |
CVE-2023-35829 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.3.2. A use-after- ... |
CVE-2023-35827 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 6.3.8. A use-after ... |
CVE-2023-35826 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.3.2. A use-after- ... |
CVE-2023-35825 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-35824 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.3.2. A use-after- ... |
CVE-2023-35823 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.3.2. A use-after- ... |
CVE-2023-35788 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c ... |
CVE-2023-35001 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byte ... |
CVE-2023-34324 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Closing of an event channel in the Linux kernel can result in a deadlo ... |
CVE-2023-34319 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The fix for XSA-423 added logic to Linux'es netback driver to deal wit ... |
CVE-2023-34256 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.3.3. There is an ... |
CVE-2023-34255 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-33952 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A double-free vulnerability was found in handling vmw_buffer_object ob ... |
CVE-2023-33951 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A race condition vulnerability was found in the vmwgfx driver in the L ... |
CVE-2023-33288 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.2.9. A use-after- ... |
CVE-2023-33250 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The Linux kernel 6.3 has a use-after-free in iopt_unmap_iova_range in ... |
CVE-2023-33203 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The Linux kernel before 6.2.9 has a race condition and resultant use-a ... |
CVE-2023-32269 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.1.11. In net/netr ... |
CVE-2023-32258 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's ksmbd, a high-performance in-ke ... |
CVE-2023-32257 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's ksmbd, a high-performance in-ke ... |
CVE-2023-32254 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's ksmbd, a high-performance in-ke ... |
CVE-2023-32252 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's ksmbd, a high-performance in-ke ... |
CVE-2023-32250 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's ksmbd, a high-performance in-ke ... |
CVE-2023-32248 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's ksmbd, a high-performance in-ke ... |
CVE-2023-32247 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's ksmbd, a high-performance in-ke ... |
CVE-2023-32233 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_ta ... |
CVE-2023-31436 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2 ... |
CVE-2023-31248 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulner ... |
CVE-2023-31085 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel ... |
CVE-2023-31084 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in th ... |
CVE-2023-31083 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux ... |
CVE-2023-31082 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An issue was discovered in drivers/tty/n_gsm.c in the Linux kernel 6.2 ... |
CVE-2023-31081 | vulnerable | vulnerable | fixed | vulnerable | vulnerable | vulnerable | vulnerable | An issue was discovered in drivers/media/test-drivers/vidtv/vidtv_brid ... |
CVE-2023-30456 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in arch/x86/kvm/vmx/nested.c in the Linux kern ... |
CVE-2023-28866 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel through 6.2.8, net/bluetooth/hci_sync.c allows out ... |
CVE-2023-28772 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf ... |
CVE-2023-28746 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | Information exposure through microarchitectural state after transient ... |
CVE-2023-28466 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6. ... |
CVE-2023-28464 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel throu ... |
CVE-2023-28410 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Improper restriction of operations within the bounds of a memory buffe ... |
CVE-2023-28328 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw was found in the az6027 driver in driv ... |
CVE-2023-28327 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw was found in the UNIX protocol in net/ ... |
CVE-2023-26607 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel 6.0.8, there is an out-of-bounds read in ntfs_attr ... |
CVE-2023-26605 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel 6.0.8, there is a use-after-free in inode_cgwb_mov ... |
CVE-2023-26545 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 6.1.13, there is a double free in net/mpls/ ... |
CVE-2023-25775 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Improper access control in the Intel(R) Ethernet Controller RDMA drive ... |
CVE-2023-25012 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The Linux kernel through 6.1.9 has a Use-After-Free in bigben_remove i ... |
CVE-2023-24023 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | Bluetooth BR/EDR devices with Secure Simple Pairing and Secure Connect ... |
CVE-2023-23586 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Due to a vulnerability in the io_uring subsystem, it is possible to le ... |
CVE-2023-23559 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux k ... |
CVE-2023-23455 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1. ... |
CVE-2023-23454 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 ... |
CVE-2023-23039 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An issue was discovered in the Linux kernel through 6.2.0-rc2. drivers ... |
CVE-2023-23006 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 5.15.13, drivers/net/ethernet/mellanox/mlx5 ... |
CVE-2023-23005 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In the Linux kernel before 6.2, mm/memory-tiers.c misinterprets the al ... |
CVE-2023-23004 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 5.19, drivers/gpu/drm/arm/malidp_planes.c m ... |
CVE-2023-23003 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel before 5.16, tools/perf/util/expr.c lacks a check ... |
CVE-2023-23002 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 5.16.3, drivers/bluetooth/hci_qca.c misinte ... |
CVE-2023-23001 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 5.16.3, drivers/scsi/ufs/ufs-mediatek.c mis ... |
CVE-2023-23000 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel before 5.17, drivers/phy/tegra/xusb.c mishandles t ... |
CVE-2023-22999 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 5.16.3, drivers/usb/dwc3/dwc3-qcom.c misint ... |
CVE-2023-22998 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 6.0.3, drivers/gpu/drm/virtio/virtgpu_objec ... |
CVE-2023-22997 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 6.1.2, kernel/module/decompress.c misinterp ... |
CVE-2023-22996 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 5.17.2, drivers/soc/qcom/qcom_aoss.c does n ... |
CVE-2023-22995 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel before 5.17, an error path in dwc3_qcom_acpi_regis ... |
CVE-2023-21400 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In multiple functions of io_uring.c, there is a possible kernel memor ... |
CVE-2023-21264 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | In multiple functions of mem_protect.c, there is a possible way to acc ... |
CVE-2023-21255 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In multiple functions of binder.c, there is a possible memory corrupti ... |
CVE-2023-21106 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In adreno_set_param of adreno_gpu.c, there is a possible memory corrup ... |
CVE-2023-21102 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In __efi_rt_asm_wrapper of efi-rt-wrapper.S, there is a possible bypas ... |
CVE-2023-20938 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | In binder_transaction_buffer_release of binder.c, there is a possible ... |
CVE-2023-20928 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In binder_vma_close of binder.c, there is a possible use after free du ... |
CVE-2023-20593 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue in \u201cZen 2\u201d CPUs, under specific microarchitectural ... |
CVE-2023-20588 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A division-by-zero error on some AMD processors can potentially return ... |
CVE-2023-20569 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | A side channel vulnerability on some of the AMD CPUs may allow an atta ... |
CVE-2023-7192 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A memory leak problem was found in ctnetlink_create_conntrack in net/n ... |
CVE-2023-7122 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | iommufd: Do not UAF during iommufd_put_object() |
CVE-2023-7042 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A null pointer dereference vulnerability was found in ath10k_wmi_tlv_o ... |
CVE-2023-6932 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's ipv4: igmp compon ... |
CVE-2023-6931 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A heap out-of-bounds write vulnerability in the Linux kernel's Perform ... |
CVE-2023-6915 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A Null pointer dereference problem was found in ida_free in lib/idr.c ... |
CVE-2023-6817 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ... |
CVE-2023-6622 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A null pointer dereference vulnerability was found in nft_dynset_init( ... |
CVE-2023-6610 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | An out-of-bounds read vulnerability was found in smb2_dump_detail in f ... |
CVE-2023-6606 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb ... |
CVE-2023-6560 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out-of-bounds memory access flaw was found in the io_uring SQ/CQ ri ... |
CVE-2023-6546 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A race condition was found in the GSM 0710 tty multiplexor in the Linu ... |
CVE-2023-6536 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's NVMe driver. This issue may all ... |
CVE-2023-6535 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's NVMe driver. This issue may all ... |
CVE-2023-6531 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux Kernel due to a race prob ... |
CVE-2023-6356 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's NVMe driver. This issue may all ... |
CVE-2023-6270 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the ATA over Ethernet (AoE) driver in the Linux ke ... |
CVE-2023-6240 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | A Marvin vulnerability side-channel leakage was found in the RSA decry ... |
CVE-2023-6238 | vulnerable | vulnerable | fixed | fixed | fixed | vulnerable | vulnerable | A buffer overflow vulnerability was found in the NVM Express (NVMe) dr ... |
CVE-2023-6200 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A race condition was found in the Linux Kernel. Under certain conditio ... |
CVE-2023-6176 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A null pointer dereference flaw was found in the Linux kernel API for ... |
CVE-2023-6121 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsy ... |
CVE-2023-6111 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ... |
CVE-2023-6040 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out-of-bounds access vulnerability involving netfilter was reported ... |
CVE-2023-6039 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | A use-after-free flaw was found in lan78xx_disconnect in drivers/net/u ... |
CVE-2023-5972 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A null pointer dereference flaw was found in the nft_inner.c functiona ... |
CVE-2023-5717 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A heap out-of-bounds write vulnerability in the Linux kernel's Linux K ... |
CVE-2023-5633 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The reference count changes made as part of the CVE-2023-33951 and CVE ... |
CVE-2023-5345 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's fs/smb/client com ... |
CVE-2023-5197 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ... |
CVE-2023-5178 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` ... |
CVE-2023-5158 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in vringh_kiov_advance in drivers/vhost/vringh.c in t ... |
CVE-2023-5090 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in KVM. An improper check in svm_set_x2apic_msr_inter ... |
CVE-2023-4921 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's net/sched: sch_qf ... |
CVE-2023-4881 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-4732 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in pfn_swap_entry_to_page in memory management subsys ... |
CVE-2023-4623 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's net/sched: sch_hf ... |
CVE-2023-4622 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's af_unix component ... |
CVE-2023-4611 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in mm/mempolicy.c in the memory manage ... |
CVE-2023-4610 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-4569 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | A memory leak flaw was found in nft_set_catchall_flush in net/netfilte ... |
CVE-2023-4459 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in dri ... |
CVE-2023-4458 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A flaw was found within the parsing of extended attributes in the kern ... |
CVE-2023-4394 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in btrfs_get_dev_args_from_path in fs/ ... |
CVE-2023-4389 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the bt ... |
CVE-2023-4387 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/ ... |
CVE-2023-4385 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap ... |
CVE-2023-4273 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the exFAT driver of the Linux kernel. The vulnerab ... |
CVE-2023-4244 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ... |
CVE-2023-4208 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's net/sched: cls_u3 ... |
CVE-2023-4207 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw ... |
CVE-2023-4206 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's net/sched: cls_ro ... |
CVE-2023-4205 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-4194 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's TUN/TAP functionality. This iss ... |
CVE-2023-4155 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in t ... |
CVE-2023-4147 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel\u2019s Netfilter f ... |
CVE-2023-4133 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | A use-after-free vulnerability was found in the cxgb4 driver in the Li ... |
CVE-2023-4132 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A use-after-free vulnerability was found in the siano smsusb module in ... |
CVE-2023-4128 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-4015 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ... |
CVE-2023-4010 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | A flaw was found in the USB Host Controller Driver framework in the Li ... |
CVE-2023-4004 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel's netfilter in the ... |
CVE-2023-3867 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | ksmbd: add missing compound request handing in some commands |
CVE-2023-3866 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | ksmbd: validate session id and tree id in the compound request |
CVE-2023-3865 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | ksmbd: fix out-of-bound read in smb2_write |
CVE-2023-3863 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp ... |
CVE-2023-3812 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out-of-bounds memory access flaw was found in the Linux kernel\u201 ... |
CVE-2023-3777 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ... |
CVE-2023-3776 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw ... |
CVE-2023-3773 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel\u2019s IP framework for transform ... |
CVE-2023-3772 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel\u2019s IP framework for transform ... |
CVE-2023-3640 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | A possible unauthorized memory access flaw was found in the Linux kern ... |
CVE-2023-3611 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out-of-bounds write vulnerability in the Linux kernel's net/sched: ... |
CVE-2023-3610 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ... |
CVE-2023-3609 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux kernel's net/sched: cls_u3 ... |
CVE-2023-3567 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_scree ... |
CVE-2023-3439 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the MCTP protocol in the Linux kernel. The functio ... |
CVE-2023-3397 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | A race condition occurred between the functions lmLogClose and txEnd i ... |
CVE-2023-3390 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability was found in the Linux kernel's netfilt ... |
CVE-2023-3389 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux Kernel io_uring subsystem ... |
CVE-2023-3359 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel brcm_nvram_parse in driver ... |
CVE-2023-3358 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A null pointer dereference was found in the Linux kernel's Integrated ... |
CVE-2023-3357 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw was found in the Linux kernel AMD Sens ... |
CVE-2023-3355 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw was found in the Linux kernel's driver ... |
CVE-2023-3338 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A null pointer dereference flaw was found in the Linux kernel's DECnet ... |
CVE-2023-3317 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in mt7921_check_offload_capability in ... |
CVE-2023-3269 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability exists in the memory management subsystem of the Linux ... |
CVE-2023-3268 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out of bounds (OOB) memory access flaw was found in the Linux kerne ... |
CVE-2023-3220 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 6.1-rc8. dpu_crtc_ ... |
CVE-2023-3212 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference issue was found in the gfs2 file system in ... |
CVE-2023-3161 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Framebuffer Console (fbcon) in the Linux Kerne ... |
CVE-2023-3159 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use after free issue was discovered in driver/firewire in outbound_p ... |
CVE-2023-3141 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in r592_remove in drivers/memstick/hos ... |
CVE-2023-3111 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use after free vulnerability was found in prepare_to_relocate in fs/ ... |
CVE-2023-3108 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the subsequent get_user_pages_fast in the Linux ke ... |
CVE-2023-3106 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference vulnerability was found in netlink_dump. Th ... |
CVE-2023-3090 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan ne ... |
CVE-2023-3022 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A flaw was found in the IPv6 module of the Linux kernel. The arg.resul ... |
CVE-2023-3006 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | A known cache speculation vulnerability, known as Branch History Injec ... |
CVE-2023-2985 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use after free flaw was found in hfsplus_put_super in fs/hfsplus/sup ... |
CVE-2023-2898 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | There is a null-pointer-dereference flaw found in f2fs_write_end_io in ... |
CVE-2023-2860 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out-of-bounds read vulnerability was found in the SR-IPv6 implement ... |
CVE-2023-2513 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability was found in the Linux kernel's ext4 fi ... |
CVE-2023-2483 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-2430 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability was found due to missing lock for IOPOLL flaw in io_cq ... |
CVE-2023-2269 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A denial of service problem was found, due to a possible recursive loc ... |
CVE-2023-2248 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-2236 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux Kernel io_uring subsystem ... |
CVE-2023-2235 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux Kernel Performance Events ... |
CVE-2023-2194 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out-of-bounds write vulnerability was found in the Linux kernel's S ... |
CVE-2023-2177 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A null pointer dereference issue was found in the sctp network protoco ... |
CVE-2023-2176 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in compare_netdev_and_ip in drivers/infiniba ... |
CVE-2023-2166 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A null pointer dereference issue was found in can protocol in net/can/ ... |
CVE-2023-2163 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Incorrect verifier pruningin BPF in Linux Kernel>=5.4leads to unsafe c ... |
CVE-2023-2162 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability was found in iscsi_sw_tcp_session_creat ... |
CVE-2023-2156 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the networking subsystem of the Linux kernel withi ... |
CVE-2023-2124 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An out-of-bounds memory access flaw was found in the Linux kernel\u201 ... |
CVE-2023-2019 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's netdevsim device driver, within ... |
CVE-2023-2008 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's udmabuf device driver. The spec ... |
CVE-2023-2007 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The specific flaw exists within the DPT I2O Controller driver. The iss ... |
CVE-2023-2006 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A race condition was found in the Linux kernel's RxRPC network protoco ... |
CVE-2023-2002 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in the HCI sockets implementation due to a m ... |
CVE-2023-1998 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The Linux kernel allows userspace processes to enable mitigations by c ... |
CVE-2023-1990 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/n ... |
CVE-2023-1989 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\ ... |
CVE-2023-1872 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux Kernel io_uring system can ... |
CVE-2023-1859 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/tr ... |
CVE-2023-1855 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon ... |
CVE-2023-1838 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in vhost_net_set_backend in drivers/vh ... |
CVE-2023-1829 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability in the Linux Kernel traffic control ind ... |
CVE-2023-1670 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-car ... |
CVE-2023-1652 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in nfsd4_ssc_setup_dul in fs/nfsd/nfs4 ... |
CVE-2023-1637 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw that boot CPU could be vulnerable for the speculative execution ... |
CVE-2023-1611 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree ... |
CVE-2023-1583 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference was found in io_file_bitmap_get in io_uring ... |
CVE-2023-1582 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A race problem was found in fs/proc/task_mmu.c in the memory managemen ... |
CVE-2023-1513 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on ... |
CVE-2023-1390 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A remote denial of service vulnerability was found in the Linux kernel ... |
CVE-2023-1382 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A data race flaw was found in the Linux kernel, between where con is a ... |
CVE-2023-1380 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in d ... |
CVE-2023-1295 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A time-of-check to time-of-use issue exists in io_uring subsystem's IO ... |
CVE-2023-1281 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Use After Free vulnerability in Linux kernel traffic control index fil ... |
CVE-2023-1252 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel\u2019s Ext4 File S ... |
CVE-2023-1249 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel\u2019s core dump s ... |
CVE-2023-1206 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A hash collision flaw was found in the IPv6 connection lookup table in ... |
CVE-2023-1195 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in ... |
CVE-2023-1194 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out-of-bounds (OOB) memory read flaw was found in parse_lease_state ... |
CVE-2023-1193 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in setup_async_work in the KSMBD imple ... |
CVE-2023-1192 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS ... |
CVE-2023-1118 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw use after free in the Linux kernel integrated infrared receiver ... |
CVE-2023-1095 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In nf_tables_updtable, if nf_tables_table_enable returns an error, nft ... |
CVE-2023-1079 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel. A use-after-free may be triggere ... |
CVE-2023-1078 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets ... |
CVE-2023-1077 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, pick_next_rt_entity() may return a type confused ... |
CVE-2023-1076 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A flaw was found in the Linux Kernel. The tun/tap sockets have their s ... |
CVE-2023-1075 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | A flaw was found in the Linux Kernel. The tls_is_tx_ready() incorrectl ... |
CVE-2023-1074 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A memory leak flaw was found in the Linux kernel's Stream Control Tran ... |
CVE-2023-1073 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A memory corruption flaw was found in the Linux kernel\u2019s human in ... |
CVE-2023-1032 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The Linux kernel io_uring IORING_OP_SOCKET operation contained a doubl ... |
CVE-2023-0615 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A memory leak flaw and potential divide by zero and Integer overflow w ... |
CVE-2023-0597 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | A flaw possibility of memory leak in the Linux kernel cpu_entry_area m ... |
CVE-2023-0590 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c ... |
CVE-2023-0469 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in io_uring/filetable.c in io_install_ ... |
CVE-2023-0468 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in io_uring/poll.c in io_poll_check_ev ... |
CVE-2023-0461 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | There is a use-after-free vulnerability in the Linux Kernel which can ... |
CVE-2023-0459 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Copy_from_user on 64-bit versions of the Linux kernel does not impleme ... |
CVE-2023-0458 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A speculative pointer dereference problem exists in the Linux Kernel o ... |
CVE-2023-0394 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw was found in rawv6_push_pending_frames ... |
CVE-2023-0386 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel, where unauthorized access to the ... |
CVE-2023-0266 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use after free vulnerability exists in the ALSA PCM package in the L ... |
CVE-2023-0240 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | There is a logic error in io_uring's implementation which can be used ... |
CVE-2023-0210 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A bug affects the Linux kernel\u2019s ksmbd NTLMv2 authentication and ... |
CVE-2023-0179 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A buffer overflow vulnerability was found in the Netfilter subsystem i ... |
CVE-2023-0160 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | A deadlock flaw was found in the Linux kernel\u2019s BPF subsystem. Th ... |
CVE-2023-0047 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2023-0045 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The current implementation of the prctl syscall does not issue an IBPB ... |
CVE-2023-0030 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel\u2019s nouveau dri ... |
CVE-2022-49033 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-49032 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-49031 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-49030 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2022-49029 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2022-49028 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-49027 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-49026 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2022-49025 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-49024 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-49023 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2022-49022 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2022-49021 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-49020 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-49019 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-49018 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-49017 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2022-49016 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-49015 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-49014 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-49013 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-49012 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2022-49011 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2022-49010 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2022-49009 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2022-49008 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-49007 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-49006 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2022-49005 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2022-49004 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2022-49003 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-49002 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-49001 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2022-49000 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48999 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48998 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2022-48997 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-48996 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48995 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2022-48994 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2022-48992 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2022-48991 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48990 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48989 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2022-48988 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48987 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48986 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48985 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48984 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-48983 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48982 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2022-48981 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48980 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48979 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48978 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2022-48977 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-48976 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48975 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2022-48974 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48973 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2022-48972 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48971 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2022-48970 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2022-48969 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2022-48968 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2022-48967 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2022-48966 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48965 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2022-48964 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2022-48963 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48962 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48961 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48960 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48959 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48958 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2022-48957 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48956 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48955 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48954 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48953 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2022-48952 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2022-48951 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2022-48950 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2022-48949 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48948 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2022-48947 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2022-48946 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2022-48945 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48944 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48943 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2022-48942 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2022-48941 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48940 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48939 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48938 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: C ... |
CVE-2022-48937 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48936 | vulnerable | vulnerable | vulnerable | unknown | unknown | unknown | unknown | |
CVE-2022-48935 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48934 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48933 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48932 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48931 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-48930 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2022-48929 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48928 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48927 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48926 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2022-48925 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2022-48924 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2022-48923 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48922 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2022-48921 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48920 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48919 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-48918 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48917 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2022-48916 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48915 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2022-48914 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2022-48913 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48912 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48911 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48910 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48909 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48908 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48907 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2022-48906 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48905 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48904 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48903 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48902 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48901 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48899 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48898 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48897 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2022-48896 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48895 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48894 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48893 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48892 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48891 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2022-48890 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48889 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2022-48888 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48887 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48886 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48885 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48884 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48883 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48882 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48881 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2022-48880 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2022-48879 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2022-48878 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2022-48877 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2022-48876 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2022-48875 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2022-48874 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48873 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48872 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48871 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2022-48870 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2022-48869 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2022-48868 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48867 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48866 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2022-48865 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2022-48864 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2022-48863 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48862 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2022-48861 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2022-48860 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2022-48859 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48858 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48857 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2022-48856 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2022-48855 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48854 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48853 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48852 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48851 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48850 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48849 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48848 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2022-48847 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2022-48846 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48845 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: M ... |
CVE-2022-48844 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2022-48843 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48842 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48841 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48840 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48839 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48838 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2022-48837 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2022-48836 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2022-48835 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48834 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2022-48833 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48832 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2022-48831 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48830 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-48829 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2022-48828 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2022-48827 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2022-48826 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48825 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48824 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48823 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48822 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2022-48821 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48820 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2022-48819 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2022-48818 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48817 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48816 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: S ... |
CVE-2022-48815 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48814 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48813 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48812 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48811 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48810 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48809 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48808 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48807 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48806 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2022-48805 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48804 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2022-48803 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2022-48802 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2022-48801 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48800 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48799 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2022-48798 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48797 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48796 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48795 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2022-48794 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48793 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2022-48792 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48791 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48790 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48789 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48788 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48787 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48786 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2022-48785 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48784 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-48783 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48782 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48781 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-48780 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48779 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48778 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48777 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48776 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48775 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: D ... |
CVE-2022-48774 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48773 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2022-48772 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48771 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48770 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48769 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2022-48768 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2022-48767 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-48766 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48765 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2022-48764 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2022-48763 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2022-48762 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2022-48761 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2022-48760 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2022-48759 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2022-48758 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48757 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48756 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48755 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2022-48754 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2022-48753 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48752 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2022-48751 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48750 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2022-48749 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48748 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48747 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48746 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48745 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48744 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48743 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48742 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2022-48741 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2022-48740 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48739 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2022-48738 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2022-48737 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2022-48736 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2022-48735 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2022-48734 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48733 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48732 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48731 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48730 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48729 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2022-48728 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2022-48727 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2022-48726 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2022-48725 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2022-48724 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48723 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48722 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48721 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48720 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48719 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48718 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48717 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2022-48716 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2022-48715 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48714 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48713 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2022-48712 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2022-48711 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2022-48710 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48709 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48708 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2022-48707 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-48706 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2022-48705 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2022-48704 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48703 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2022-48702 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2022-48701 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2022-48700 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2022-48699 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48698 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48697 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48696 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2022-48695 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48694 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2022-48693 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48692 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2022-48691 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48690 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48689 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2022-48688 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48687 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48686 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48675 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2022-48674 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2022-48673 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48672 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2022-48671 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-48670 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2022-48669 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2022-48668 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48667 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48666 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48665 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2022-48664 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48663 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2022-48662 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48661 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2022-48660 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2022-48659 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48658 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48657 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2022-48656 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48655 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2022-48654 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48653 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48652 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48651 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48650 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48649 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48648 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48647 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48646 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48645 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48644 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48643 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48642 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48641 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48640 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48639 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2022-48638 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-48637 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2022-48636 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2022-48635 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2022-48634 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48633 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2022-48632 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2022-48631 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2022-48630 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-48629 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-48628 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2022-48627 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2022-48626 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2022-48619 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in drivers/input/input.c in the Linux kernel b ... |
CVE-2022-47946 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel 5.10.x before 5.10.155. A ... |
CVE-2022-47943 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 ... |
CVE-2022-47942 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 ... |
CVE-2022-47941 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 ... |
CVE-2022-47940 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.18 ... |
CVE-2022-47939 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 ... |
CVE-2022-47938 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 ... |
CVE-2022-47929 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 6.1.6, a NULL pointer dereference bug in th ... |
CVE-2022-47521 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.0.11. Missing val ... |
CVE-2022-47520 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.0.11. Missing off ... |
CVE-2022-47519 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.0.11. Missing val ... |
CVE-2022-47518 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 6.0.11. Missing val ... |
CVE-2022-45934 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 6.0.10. l2cap_conf ... |
CVE-2022-45919 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 6.0.10. In drivers ... |
CVE-2022-45888 | vulnerable | vulnerable | fixed | fixed | vulnerable | fixed | fixed | An issue was discovered in the Linux kernel through 6.0.9. drivers/cha ... |
CVE-2022-45887 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 6.0.9. drivers/med ... |
CVE-2022-45886 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 6.0.9. drivers/med ... |
CVE-2022-45885 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An issue was discovered in the Linux kernel through 6.0.9. drivers/med ... |
CVE-2022-45884 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An issue was discovered in the Linux kernel through 6.0.9. drivers/med ... |
CVE-2022-45869 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A race condition in the x86 KVM subsystem in the Linux kernel through ... |
CVE-2022-44034 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | An issue was discovered in the Linux kernel through 6.0.6. drivers/cha ... |
CVE-2022-44033 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An issue was discovered in the Linux kernel through 6.0.6. drivers/cha ... |
CVE-2022-44032 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An issue was discovered in the Linux kernel through 6.0.6. drivers/cha ... |
CVE-2022-43945 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | The Linux kernel NFSD implementation prior to versions 5.19.17 and 6.0 ... |
CVE-2022-43750 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 ... |
CVE-2022-42896 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | There are use-after-free vulnerabilities in the Linux kernel's net/blu ... |
CVE-2022-42895 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | There is an infoleak vulnerability in the Linux kernel's net/bluetooth ... |
CVE-2022-42722 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers ... |
CVE-2022-42721 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A list management bug in BSS handling in the mac80211 stack in the Lin ... |
CVE-2022-42720 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Various refcounting bugs in the multi-BSS handling in the mac80211 sta ... |
CVE-2022-42719 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free in the mac80211 stack when parsing a multi-BSSID elem ... |
CVE-2022-42703 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | mm/rmap.c in the Linux kernel before 5.19.7 has a use-after-free relat ... |
CVE-2022-42432 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | This vulnerability allows local attackers to disclose sensitive inform ... |
CVE-2022-42329 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Guests can trigger deadlock in Linux netback driver T[his CNA informat ... |
CVE-2022-42328 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Guests can trigger deadlock in Linux netback driver T[his CNA informat ... |
CVE-2022-41858 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel. A NULL pointer dereference may o ... |
CVE-2022-41850 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel th ... |
CVE-2022-41849 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has ... |
CVE-2022-41848 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | drivers/char/pcmcia/synclink_cs.c in the Linux kernel through 5.19.12 ... |
CVE-2022-41674 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.19.16. Attackers ... |
CVE-2022-41222 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via ... |
CVE-2022-41218 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10 ... |
CVE-2022-40982 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Information exposure through microarchitectural state after transient ... |
CVE-2022-40768 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local us ... |
CVE-2022-40307 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.19.8. drivers/fi ... |
CVE-2022-40133 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | A use-after-free(UAF) vulnerability was found in function 'vmw_execbuf ... |
CVE-2022-39842 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.19. In pxa3xx_gcu ... |
CVE-2022-39190 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in net/netfilter/nf_tables_api.c in the Linux ... |
CVE-2022-39189 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered the x86 KVM subsystem in the Linux kernel befo ... |
CVE-2022-39188 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in include/asm-generic/tlb.h in the Linux kern ... |
CVE-2022-38457 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | A use-after-free(UAF) vulnerability was found in function 'vmw_cmd_res ... |
CVE-2022-38096 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference vulnerability was found in vmwgfx driver in ... |
CVE-2022-36946 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel th ... |
CVE-2022-36879 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.18.14. xfrm_expa ... |
CVE-2022-36402 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An integer overflow vulnerability was found in vmwgfx driver in driver ... |
CVE-2022-36280 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx ... |
CVE-2022-36123 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The Linux kernel before 5.18.13 lacks a certain clear operation for th ... |
CVE-2022-34918 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.18.9. A type con ... |
CVE-2022-34495 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | rpmsg_probe in drivers/rpmsg/virtio_rpmsg_bus.c in the Linux kernel be ... |
CVE-2022-34494 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | rpmsg_virtio_add_ctrl_dev in drivers/rpmsg/virtio_rpmsg_bus.c in the L ... |
CVE-2022-33981 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable ... |
CVE-2022-33744 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Arm guests can cause Dom0 DoS via PV devices When mapping pages of gue ... |
CVE-2022-33743 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | network backend may cause Linux netfront to use freed SKBs While addin ... |
CVE-2022-33742 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Linux disk/nic frontends data leaks T[his CNA information record relat ... |
CVE-2022-33741 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Linux disk/nic frontends data leaks T[his CNA information record relat ... |
CVE-2022-33740 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Linux disk/nic frontends data leaks T[his CNA information record relat ... |
CVE-2022-32981 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.18.3 on powerpc ... |
CVE-2022-32296 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The Linux kernel before 5.17.9 allows TCP servers to identify clients ... |
CVE-2022-32250 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allow ... |
CVE-2022-30594 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTR ... |
CVE-2022-29968 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.17.5. io_rw_init ... |
CVE-2022-29901 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Intel microprocessor generations 6 to 8 are affected by a new Spectre ... |
CVE-2022-29900 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | Mis-trained branch predictions for return instructions may allow arbit ... |
CVE-2022-29582 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 5.17.3, fs/io_uring.c has a use-after-free ... |
CVE-2022-29581 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Improper Update of Reference Count vulnerability in net/sched of Linux ... |
CVE-2022-29156 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | drivers/infiniband/ulp/rtrs/rtrs-clt.c in the Linux kernel before 5.16 ... |
CVE-2022-28893 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xp ... |
CVE-2022-28390 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kerne ... |
CVE-2022-28389 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux ker ... |
CVE-2022-28388 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux ker ... |
CVE-2022-28356 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 5.17.1, a refcount leak bug was found in ne ... |
CVE-2022-27950 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In drivers/hid/hid-elo.c in the Linux kernel before 5.16.11, a memory ... |
CVE-2022-27672 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | When SMT is enabled, certain AMD processors may speculatively execute ... |
CVE-2022-27666 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A heap buffer overflow flaw was found in IPsec ESP transformation code ... |
CVE-2022-27223 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16 ... |
CVE-2022-26966 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.16.12. drivers/ne ... |
CVE-2022-26490 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in t ... |
CVE-2022-26373 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Non-transparent sharing of return predictor targets between contexts i ... |
CVE-2022-26365 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Linux disk/nic frontends data leaks T[his CNA information record relat ... |
CVE-2022-25636 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 a ... |
CVE-2022-25375 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in drivers/usb/gadget/function/rndis.c in the ... |
CVE-2022-25265 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | In the Linux kernel through 5.16.10, certain binary files may have the ... |
CVE-2022-25258 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in drivers/usb/gadget/composite.c in the Linux ... |
CVE-2022-24959 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.16.5. There is a ... |
CVE-2022-24958 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 m ... |
CVE-2022-24448 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.1 ... |
CVE-2022-24122 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | kernel/ucount.c in the Linux kernel 5.14 through 5.16.4, when unprivil ... |
CVE-2022-23960 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Certain Arm Cortex and Neoverse processors through 2022-03-08 do not p ... |
CVE-2022-23825 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | Aliases in the branch predictor may cause some AMD processors to predi ... |
CVE-2022-23816 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2022-23222 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | kernel/bpf/verifier.c in the Linux kernel through 5.15.14 allows local ... |
CVE-2022-23042 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Linux PV device frontends vulnerable to attacks by backends T[his CNA ... |
CVE-2022-23041 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Linux PV device frontends vulnerable to attacks by backends T[his CNA ... |
CVE-2022-23040 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Linux PV device frontends vulnerable to attacks by backends T[his CNA ... |
CVE-2022-23039 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Linux PV device frontends vulnerable to attacks by backends T[his CNA ... |
CVE-2022-23038 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Linux PV device frontends vulnerable to attacks by backends T[his CNA ... |
CVE-2022-23037 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Linux PV device frontends vulnerable to attacks by backends T[his CNA ... |
CVE-2022-23036 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Linux PV device frontends vulnerable to attacks by backends T[his CNA ... |
CVE-2022-22942 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The vmwgfx driver contains a local privilege escalation vulnerability ... |
CVE-2022-21505 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | |
CVE-2022-21499 | vulnerable | fixed | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | KGDB and KDB allow read and write access to kernel memory, and thus sh ... |
CVE-2022-21385 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw in net_rds_alloc_sgs() in Oracle Linux kernels allows unprivile ... |
CVE-2022-21166 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Incomplete cleanup in specific special register write operations for s ... |
CVE-2022-21125 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Incomplete cleanup of microarchitectural fill buffers on some Intel(R) ... |
CVE-2022-21123 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Incomplete cleanup of multi-core shared buffers for some Intel(R) Proc ... |
CVE-2022-20572 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In verity_target of dm-verity-target.c, there is a possible way to mod ... |
CVE-2022-20568 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In (TBD) of (TBD), there is a possible way to corrupt kernel memory du ... |
CVE-2022-20567 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In pppol2tp_create of l2tp_ppp.c, there is a possible use after free d ... |
CVE-2022-20566 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In l2cap_chan_put of l2cap_core, there is a possible use after free du ... |
CVE-2022-20424 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2022-20423 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In rndis_set_response of rndis.c, there is a possible out of bounds wr ... |
CVE-2022-20422 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In emulation_proc_handler of armv8_deprecated.c, there is a possible w ... |
CVE-2022-20421 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In binder_inc_ref_for_node of binder.c, there is a possible way to cor ... |
CVE-2022-20409 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In io_identity_cow of io_uring.c, there is a possible way to corrupt m ... |
CVE-2022-20369 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bou ... |
CVE-2022-20368 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Product: AndroidVersions: Android kernelAndroid ID: A-224546354Referen ... |
CVE-2022-20166 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In various methods of kernel base drivers, there is a possible out of ... |
CVE-2022-20158 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In bdi_put and bdi_unregister of backing-dev.c, there is a possible me ... |
CVE-2022-20154 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In lock_sock_nested of sock.c, there is a possible use after free due ... |
CVE-2022-20153 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In rcu_cblist_dequeue of rcu_segcblist.c, there is a possible use-afte ... |
CVE-2022-20148 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In TBD of TBD, there is a possible use-after-free due to a race condit ... |
CVE-2022-20141 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In ip_check_mc_rcu of igmp.c, there is a possible use after free due t ... |
CVE-2022-20132 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In lg_probe and related functions of hid-lg.c and other USB HID files, ... |
CVE-2022-20008 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In mmc_blk_read_single of block.c, there is a possible way to read ker ... |
CVE-2022-20003 | vulnerable | unknown | unknown | unknown | unknown | unknown | unknown | RESERVED |
CVE-2022-4744 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A double-free flaw was found in the Linux kernel\u2019s TUN/TAP device ... |
CVE-2022-4696 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | There exists a use-after-free vulnerability in the Linux kernel throug ... |
CVE-2022-4662 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw incorrect access control in the Linux kernel USB core subsystem ... |
CVE-2022-4543 | vulnerable | vulnerable | vulnerable | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | vulnerable | vulnerable | A flaw named "EntryBleed" was found in the Linux Kernel Page Table Iso ... |
CVE-2022-4382 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A use-after-free flaw caused by a race among the superblock operations ... |
CVE-2022-4379 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/n ... |
CVE-2022-4378 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem ... |
CVE-2022-4269 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel Traffic Control (TC) subsystem. U ... |
CVE-2022-4139 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An incorrect TLB flush issue was found in the Linux kernel\u2019s GPU ... |
CVE-2022-4129 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's Layer 2 Tunneling Protocol (L2T ... |
CVE-2022-4128 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference issue was discovered in the Linux kernel in ... |
CVE-2022-4095 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in Linux kernel before 5.19.2. This is ... |
CVE-2022-3977 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel MCTP (Management C ... |
CVE-2022-3910 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Use After Free vulnerability in Linux Kernel allows Privilege Escalati ... |
CVE-2022-3903 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An incorrect read request flaw was found in the Infrared Transceiver U ... |
CVE-2022-3707 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A double-free memory flaw was found in the Linux kernel. The Intel GVT ... |
CVE-2022-3649 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in Linux Kernel. It has been classified as p ... |
CVE-2022-3646 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability, which was classified as problematic, has been found i ... |
CVE-2022-3643 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Guests can trigger NIC interface reset/abort/crash via netback It is p ... |
CVE-2022-3640 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability, which was classified as critical, was found in Linux ... |
CVE-2022-3635 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability, which was classified as critical, has been found in L ... |
CVE-2022-3633 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability classified as problematic has been found in Linux Kern ... |
CVE-2022-3630 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in Linux Kernel. It has been rated as proble ... |
CVE-2022-3629 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in Linux Kernel. It has been declared as pro ... |
CVE-2022-3628 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC ... |
CVE-2022-3625 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in Linux Kernel. It has been classified as c ... |
CVE-2022-3623 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in Linux Kernel. It has been declared as pro ... |
CVE-2022-3621 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in Linux Kernel. It has been classified as p ... |
CVE-2022-3619 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability has been found in Linux Kernel and classified as probl ... |
CVE-2022-3594 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in Linux Kernel. It has been declared as pro ... |
CVE-2022-3586 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel\u2019s networking code. A use-aft ... |
CVE-2022-3577 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out-of-bounds memory write flaw was found in the Linux kernel\u2019 ... |
CVE-2022-3567 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | A vulnerability has been found in Linux Kernel and classified as probl ... |
CVE-2022-3566 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | A vulnerability, which was classified as problematic, was found in Lin ... |
CVE-2022-3565 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability, which was classified as critical, has been found in L ... |
CVE-2022-3564 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability classified as critical was found in Linux Kernel. Affe ... |
CVE-2022-3545 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability has been found in Linux Kernel and classified as criti ... |
CVE-2022-3544 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability, which was classified as problematic, was found in Lin ... |
CVE-2022-3543 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability, which was classified as problematic, has been found i ... |
CVE-2022-3542 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2022-3541 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability classified as critical has been found in Linux Kernel. ... |
CVE-2022-3535 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2022-3526 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability classified as problematic was found in Linux Kernel. T ... |
CVE-2022-3524 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in Linux Kernel. It has been declared as pro ... |
CVE-2022-3523 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | A vulnerability was found in Linux Kernel. It has been classified as p ... |
CVE-2022-3522 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2022-3521 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability has been found in Linux Kernel and classified as probl ... |
CVE-2022-3435 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability classified as problematic has been found in Linux Kern ... |
CVE-2022-3424 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel\u2019s SGI GRU dri ... |
CVE-2022-3344 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | A flaw was found in the KVM's AMD nested virtualization (SVM). A malic ... |
CVE-2022-3303 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A race condition flaw was found in the Linux kernel sound subsystem du ... |
CVE-2022-3239 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw use after free in the Linux kernel video4linux driver was found ... |
CVE-2022-3202 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw in diFree in fs/jfs/inode.c in Journal ... |
CVE-2022-3176 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | There exists a use-after-free in io_uring in the Linux kernel. Signalf ... |
CVE-2022-3169 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel. A denial of service flaw may occ ... |
CVE-2022-3115 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.16-rc6. malidp_c ... |
CVE-2022-3114 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.16-rc6. imx_regi ... |
CVE-2022-3113 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.16-rc6. mtk_vcod ... |
CVE-2022-3112 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.16-rc6. amvdec_s ... |
CVE-2022-3111 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.16-rc6. free_cha ... |
CVE-2022-3110 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.16-rc6. _rtw_ini ... |
CVE-2022-3108 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.16-rc6. kfd_pars ... |
CVE-2022-3107 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.16-rc6. netvsc_g ... |
CVE-2022-3106 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.16-rc6. ef100_up ... |
CVE-2022-3105 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.16-rc6. uapi_fin ... |
CVE-2022-3104 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.16-rc6. lkdtm_AR ... |
CVE-2022-3078 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.16-rc6. There is ... |
CVE-2022-3077 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A buffer overflow vulnerability was found in the Linux kernel Intel\u2 ... |
CVE-2022-3061 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | Found Linux Kernel flaw in the i740 driver. The Userspace program coul ... |
CVE-2022-3028 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A race condition was found in the Linux kernel's IP framework for tran ... |
CVE-2022-2978 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw use after free in the Linux kernel NILFS file system was found ... |
CVE-2022-2977 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel implementation of proxied virtual ... |
CVE-2022-2964 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel\u2019s driver for the ASIX AX8817 ... |
CVE-2022-2961 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | A use-after-free flaw was found in the Linux kernel\u2019s PLP Rose fu ... |
CVE-2022-2959 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A race condition was found in the Linux kernel's watch queue due to a ... |
CVE-2022-2938 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's implementation of Pressure Stal ... |
CVE-2022-2905 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out-of-bounds memory read flaw was found in the Linux kernel's BPF ... |
CVE-2022-2873 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out-of-bounds memory access flaw was found in the Linux kernel Inte ... |
CVE-2022-2785 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | There exists an arbitrary memory read within the Linux Kernel BPF - Co ... |
CVE-2022-2663 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was found in the Linux kernel in nf_conntrack_irc where the m ... |
CVE-2022-2639 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An integer coercion error was found in the openvswitch kernel module. ... |
CVE-2022-2602 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | io_uring UAF, Unix SCM garbage collection |
CVE-2022-2590 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A race condition was found in the way the Linux kernel's memory subsys ... |
CVE-2022-2588 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | It was discovered that the cls_route filter implementation in the Linu ... |
CVE-2022-2586 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | It was discovered that a nft object or expression could reference a nf ... |
CVE-2022-2585 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | It was discovered that when exec'ing from a non-leader thread, armed P ... |
CVE-2022-2503 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Dm-verity is used for extending root-of-trust to root filesystems. Loa ... |
CVE-2022-2380 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The Linux kernel was found vulnerable out of bounds memory access in t ... |
CVE-2022-2327 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | io_uring use work_flags to determine which identity need to grab from ... |
CVE-2022-2318 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | There are use-after-free vulnerabilities caused by timer handler in ne ... |
CVE-2022-2308 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in vDPA with VDUSE backend. There are currently no ch ... |
CVE-2022-2209 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2022-2196 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A regression exists in the Linux Kernel within KVM: nVMX that allowed ... |
CVE-2022-2153 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel\u2019s KVM when attempting to set ... |
CVE-2022-2078 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in the Linux kernel's nft_set_desc_concat_pa ... |
CVE-2022-1998 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use after free in the Linux kernel File System notify functionality ... |
CVE-2022-1976 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel\u2019s implementation of IO-URING ... |
CVE-2022-1975 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an at ... |
CVE-2022-1974 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel's NFC core functio ... |
CVE-2022-1972 | vulnerable | unknown | unknown | unknown | unknown | unknown | unknown | |
CVE-2022-1966 | vulnerable | unknown | unknown | unknown | unknown | unknown | unknown | |
CVE-2022-1943 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw out of bounds memory write in the Linux kernel UDF file system ... |
CVE-2022-1882 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel\u2019s pipes funct ... |
CVE-2022-1852 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw was found in the Linux kernel\u2019s K ... |
CVE-2022-1836 | vulnerable | unknown | unknown | unknown | unknown | unknown | unknown | |
CVE-2022-1789 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | With shadow paging enabled, the INVPCID instruction results in a call ... |
CVE-2022-1786 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel\u2019s io_uring su ... |
CVE-2022-1729 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A race condition was found the Linux kernel in perf_event_open() which ... |
CVE-2022-1679 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel\u2019s Atheros wir ... |
CVE-2022-1678 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux Kernel from 4.18 to 4.19, an impr ... |
CVE-2022-1671 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw was found in rxrpc_preparse_s in net/r ... |
CVE-2022-1652 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Linux Kernel could allow a local attacker to execute arbitrary code on ... |
CVE-2022-1651 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A memory leak flaw was found in the Linux kernel in acrn_dev_ioctl in ... |
CVE-2022-1508 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An out-of-bounds read flaw was found in the Linux kernel\u2019s io_uri ... |
CVE-2022-1462 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out-of-bounds read flaw was found in the Linux kernel\u2019s TeleTY ... |
CVE-2022-1419 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_ ... |
CVE-2022-1353 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in the pfkey_register function in net/key/af ... |
CVE-2022-1280 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | A use-after-free vulnerability was found in drm_lease_held in drivers/ ... |
CVE-2022-1263 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference issue was found in KVM when releasing a vCP ... |
CVE-2022-1247 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An issue found in linux-kernel that leads to a race condition in rose_ ... |
CVE-2022-1205 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw was found in the Linux kernel\u2019s A ... |
CVE-2022-1204 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel\u2019s Amateur Rad ... |
CVE-2022-1199 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel. This flaw allows an attacker to ... |
CVE-2022-1198 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerabilitity was discovered in drivers/net/hamradi ... |
CVE-2022-1195 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability was found in the Linux kernel in driver ... |
CVE-2022-1184 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() i ... |
CVE-2022-1158 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in KVM. When updating a guest's page table entry, vm_ ... |
CVE-2022-1055 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free exists in the Linux Kernel in tc_new_tfilter that cou ... |
CVE-2022-1048 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel\u2019s sound subsy ... |
CVE-2022-1043 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel\u2019s io_uring implementation. T ... |
CVE-2022-1016 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c ... |
CVE-2022-1015 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_ ... |
CVE-2022-1012 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A memory leak problem was found in the TCP source port generation algo ... |
CVE-2022-1011 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesy ... |
CVE-2022-0995 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An out-of-bounds (OOB) memory write flaw was found in the Linux kernel ... |
CVE-2022-0886 | vulnerable | unknown | unknown | unknown | unknown | unknown | unknown | |
CVE-2022-0854 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A memory leak flaw was found in the Linux kernel\u2019s DMA subsystem, ... |
CVE-2022-0850 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in linux kernel, where an information leak o ... |
CVE-2022-0847 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the way the "flags" member of the new pipe buffer ... |
CVE-2022-0812 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An information leak flaw was found in NFS over RDMA in the net/sunrpc/ ... |
CVE-2022-0742 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Memory leak in icmp6 implementation in Linux Kernel 5.13+ allows a rem ... |
CVE-2022-0646 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw use after free in the Linux kernel Management Component Transpo ... |
CVE-2022-0644 | vulnerable | unknown | unknown | unknown | unknown | unknown | unknown | |
CVE-2022-0617 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw null pointer dereference in the Linux kernel UDF file system fu ... |
CVE-2022-0516 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/k ... |
CVE-2022-0500 | vulnerable | fixed | fixed | vulnerable | fixed | fixed | fixed | A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leadi ... |
CVE-2022-0494 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A kernel information leak flaw was identified in the scsi_ioctl functi ... |
CVE-2022-0492 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in the Linux kernel\u2019s cgroup_release_ag ... |
CVE-2022-0487 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in ... |
CVE-2022-0480 | vulnerable | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | A flaw was found in the filelock_init in fs/locks.c function in the Li ... |
CVE-2022-0435 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A stack overflow flaw was found in the Linux kernel's TIPC protocol fu ... |
CVE-2022-0400 | vulnerable | fixed | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An out-of-bounds read vulnerability was discovered in linux kernel in ... |
CVE-2022-0382 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An information leak flaw was found due to uninitialized memory in the ... |
CVE-2022-0330 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A random memory access flaw was found in the Linux kernel's GPU i915 k ... |
CVE-2022-0322 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the sctp_make_strreset_req function in net/sctp/sm ... |
CVE-2022-0286 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel. A null pointer dereference in bo ... |
CVE-2022-0264 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in the Linux kernel's eBPF verifier when han ... |
CVE-2022-0185 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A heap-based buffer overflow flaw was found in the way the legacy_pars ... |
CVE-2022-0171 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel. The existing KVM SEV API has a v ... |
CVE-2022-0168 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A denial of service (DOS) issue was found in the Linux kernel\u2019s s ... |
CVE-2022-0002 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Non-transparent sharing of branch predictor within a context in some I ... |
CVE-2022-0001 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Non-transparent sharing of branch predictor selectors between contexts ... |
CVE-2021-47624 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47623 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47622 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47620 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2021-47619 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47618 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-47617 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2021-47616 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47615 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47614 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47613 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47612 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47611 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47610 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47609 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2021-47608 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47607 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47606 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47605 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2021-47604 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2021-47603 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2021-47602 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47601 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-47600 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47599 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47598 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47597 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47596 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47595 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47594 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47593 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47592 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47591 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47590 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47589 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47588 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47587 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47586 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47585 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47584 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47583 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47582 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2021-47580 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47579 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2021-47578 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47577 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47576 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47572 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47571 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47570 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47569 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47568 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2021-47567 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47566 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47565 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47564 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47563 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47562 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47561 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47560 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47559 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47558 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47557 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47556 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2021-47555 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47554 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2021-47553 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47552 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47551 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47550 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47549 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47548 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2021-47547 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47546 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47545 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-47544 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-47543 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-47542 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47541 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47540 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47539 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2021-47538 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2021-47537 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2021-47536 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47535 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47534 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47533 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47532 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47531 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47530 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47529 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47528 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47527 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47526 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47525 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47524 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47523 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2021-47522 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2021-47521 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47520 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47519 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47518 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47517 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2021-47516 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47515 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47514 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47513 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47512 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47511 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-47510 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47509 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-47508 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47507 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47506 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47505 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2021-47504 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47503 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47502 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-47501 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47500 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47499 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47498 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47497 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47496 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47495 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47494 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47493 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2021-47492 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47491 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47490 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47489 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47488 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47487 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-47486 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2021-47485 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2021-47484 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2021-47483 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2021-47482 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47481 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47480 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47479 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47478 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47477 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47476 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47475 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47474 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47473 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47472 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-47471 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47470 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47469 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47468 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47467 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2021-47466 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47465 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47464 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2021-47463 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47462 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47461 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47460 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2021-47459 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47458 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2021-47457 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47456 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47455 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47454 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47453 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47452 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47451 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47450 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47449 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47448 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47447 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47446 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47445 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47444 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47443 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2021-47442 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2021-47441 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47440 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47439 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47438 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47437 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47436 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47435 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47434 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2021-47433 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47432 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2021-47431 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47430 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2021-47429 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47428 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47427 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47426 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47425 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47424 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47423 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47422 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47421 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47420 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47419 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47418 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47417 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2021-47416 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47415 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47414 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2021-47413 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47412 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47410 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47409 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47408 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47407 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47406 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2021-47405 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2021-47404 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2021-47403 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47402 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47401 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47400 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47399 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47398 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47397 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47396 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47395 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47394 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47393 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2021-47392 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47391 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47390 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47389 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47388 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47387 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47386 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2021-47385 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2021-47384 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2021-47383 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-47382 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47381 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-47380 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2021-47379 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47378 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47377 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-47376 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47375 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47374 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47373 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47372 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47371 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47370 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47369 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47368 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2021-47367 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2021-47366 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2021-47365 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2021-47364 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47363 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47362 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47361 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47360 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47359 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47358 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47357 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2021-47356 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47355 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2021-47354 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47353 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47352 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2021-47351 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47350 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47348 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47347 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2021-47346 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47345 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47344 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47343 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47342 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2021-47341 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47340 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: j ... |
CVE-2021-47339 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47338 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2021-47337 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47336 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47335 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2021-47334 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47333 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47332 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-47331 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47330 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-47329 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47328 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47327 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47325 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47324 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2021-47323 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2021-47322 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2021-47321 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2021-47320 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47319 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2021-47318 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2021-47315 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47314 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47311 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47310 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47309 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47308 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47307 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47306 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47305 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47304 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-47303 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47302 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47301 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47300 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47299 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2021-47298 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47297 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47296 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47295 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47294 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47293 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47291 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47289 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-47288 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47286 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47285 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-47284 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47283 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47282 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47281 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-47280 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47277 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2021-47276 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2021-47275 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47274 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-47273 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47272 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47270 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47269 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47268 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47267 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47266 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47265 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47264 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-47263 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2021-47262 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47261 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2021-47260 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2021-47259 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2021-47258 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47257 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47256 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47255 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2021-47254 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2021-47253 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47252 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47251 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47250 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47249 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47248 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47247 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47246 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47245 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47244 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47243 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47241 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2021-47240 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47239 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47238 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47237 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47236 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47235 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47234 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47233 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2021-47232 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47231 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47230 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47229 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2021-47228 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2021-47227 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2021-47226 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2021-47224 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47223 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47222 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47221 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47220 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-47219 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47218 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47217 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2021-47216 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47215 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47214 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2021-47212 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47211 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-47210 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47209 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47207 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-47206 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47205 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47204 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47203 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47202 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-47201 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47200 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47199 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47198 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47197 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47196 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47195 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47194 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47193 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47192 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47191 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47190 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47189 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47188 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47187 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2021-47186 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-47185 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-47184 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47183 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47182 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47181 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47180 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2021-47179 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2021-47178 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47177 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47176 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47175 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47174 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47173 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47172 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47171 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47170 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: U ... |
CVE-2021-47169 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47168 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2021-47167 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2021-47166 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2021-47165 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47164 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47163 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-47162 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-47161 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47160 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47159 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47158 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47153 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47152 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47151 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47150 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47149 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47148 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2021-47147 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47146 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47145 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47144 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47143 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47142 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47141 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: g ... |
CVE-2021-47140 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47139 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47138 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47137 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47136 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47134 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2021-47131 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47130 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47129 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47128 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47126 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47124 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47122 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47121 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47120 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2021-47119 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2021-47118 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47117 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2021-47116 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2021-47115 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-47114 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2021-47113 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47112 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2021-47111 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2021-47110 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2021-47109 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47108 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47107 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2021-47106 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47105 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47104 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2021-47103 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47102 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47101 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2021-47100 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47099 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2021-47098 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2021-47097 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2021-47096 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-47095 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47094 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47093 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47092 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47091 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47090 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47089 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2021-47088 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47087 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-47086 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47085 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-47084 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-47083 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47082 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-47080 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47078 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47077 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47076 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47075 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47074 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47073 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47071 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47070 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47069 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47068 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47067 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47066 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2021-47065 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2021-47064 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47063 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47061 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47060 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47059 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47058 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2021-47057 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47056 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47055 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47054 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47053 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47052 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47051 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47050 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47049 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: D ... |
CVE-2021-47048 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47047 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47046 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47044 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47043 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47041 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47040 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47038 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: B ... |
CVE-2021-47037 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-47036 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47035 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47034 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47033 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47032 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47028 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47026 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47024 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2021-47023 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47022 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47020 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47018 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47017 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2021-47016 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47015 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47014 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47013 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47012 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2021-47011 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47010 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47009 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47007 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2021-47006 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-47005 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: P ... |
CVE-2021-47004 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2021-47003 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47001 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2021-47000 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-46999 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-46998 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2021-46997 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2021-46996 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-46994 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-46993 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-46992 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-46991 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-46990 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-46989 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2021-46988 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-46987 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-46986 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-46985 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-46984 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: k ... |
CVE-2021-46983 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-46982 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2021-46981 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-46980 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-46978 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-46977 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-46976 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-46975 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-46974 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-46973 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-46972 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2021-46971 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-46968 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-46967 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2021-46966 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-46965 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-46963 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-46962 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-46961 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-46960 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-46959 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-46958 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-46956 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: v ... |
CVE-2021-46955 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2021-46953 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-46952 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2021-46951 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-46950 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-46949 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-46948 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-46946 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-46944 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-46943 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-46941 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-46940 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-46939 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-46938 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-46937 | vulnerable | vulnerable | fixed | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-46936 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-46935 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-46934 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-46933 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-46932 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2021-46931 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-46930 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-46929 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-46928 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-46927 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-46926 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-46925 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-46924 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: N ... |
CVE-2021-46923 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2021-46922 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-46921 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: l ... |
CVE-2021-46920 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-46919 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-46918 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-46917 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-46916 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-46915 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-46914 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-46913 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-46912 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-46911 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-46910 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-46909 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2021-46908 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-46907 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-46906 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2021-46904 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-46283 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | nf_tables_newset in net/netfilter/nf_tables_api.c in the Linux kernel ... |
CVE-2021-45868 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not vali ... |
CVE-2021-45486 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the IPv4 implementation in the Linux kernel before 5.12.4, net/ipv4 ... |
CVE-2021-45485 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6 ... |
CVE-2021-45480 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.15.11. There is a ... |
CVE-2021-45469 | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15 ... |
CVE-2021-45402 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The check_alu_op() function in kernel/bpf/verifier.c in the Linux kern ... |
CVE-2021-45095 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 ... |
CVE-2021-44879 | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, ... |
CVE-2021-44733 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem ... |
CVE-2021-43976 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wi ... |
CVE-2021-43975 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel through 5.15.2, hw_atl_utils_fw_rpc_wait in driver ... |
CVE-2021-43389 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.14.15. There is a ... |
CVE-2021-43267 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in net/tipc/crypto.c in the Linux kernel befor ... |
CVE-2021-43057 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.14.8. A use-after ... |
CVE-2021-43056 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel for powerpc before 5.14.15 ... |
CVE-2021-42739 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The firewire subsystem in the Linux kernel through 5.14.13 has a buffe ... |
CVE-2021-42327 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu ... |
CVE-2021-42252 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/ ... |
CVE-2021-42008 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The decode_data function in drivers/net/hamradio/6pack.c in the Linux ... |
CVE-2021-41864 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kern ... |
CVE-2021-41073 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 ... |
CVE-2021-40490 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A race condition was discovered in ext4_write_inline_data_end in fs/ex ... |
CVE-2021-39714 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In ion_buffer_kmap_get of ion.c, there is a possible use-after-free du ... |
CVE-2021-39713 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Product: AndroidVersions: Android kernelAndroid ID: A-173788806Referen ... |
CVE-2021-39711 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In bpf_prog_test_run_skb of test_run.c, there is a possible out of bou ... |
CVE-2021-39698 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In aio_poll_complete_work of aio.c, there is a possible memory corrupt ... |
CVE-2021-39686 | vulnerable | fixed | fixed | vulnerable | fixed | fixed | fixed | In several functions of binder.c, there is a possible way to represent ... |
CVE-2021-39685 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In various setup methods of the USB gadget subsystem, there is a possi ... |
CVE-2021-39657 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In ufshcd_eh_device_reset_handler of ufshcd.c, there is a possible out ... |
CVE-2021-39656 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In __configfs_open_file of file.c, there is a possible use-after-free ... |
CVE-2021-39648 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In gadget_dev_desc_UDC_show of configfs.c, there is a possible disclos ... |
CVE-2021-39636 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In do_ipt_get_ctl and do_ipt_set_ctl of ip_tables.c, there is a possib ... |
CVE-2021-39634 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In fs/eventpoll.c, there is a possible use after free. This could lead ... |
CVE-2021-39633 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In gre_handle_offloads of ip_gre.c, there is a possible page fault due ... |
CVE-2021-38300 | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | arch/mips/net/bpf_jit.c in the Linux kernel before 5.4.10 can generate ... |
CVE-2021-38209 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | net/netfilter/nf_conntrack_standalone.c in the Linux kernel before 5.1 ... |
CVE-2021-38208 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local un ... |
CVE-2021-38207 | vulnerable | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | drivers/net/ethernet/xilinx/ll_temac_main.c in the Linux kernel before ... |
CVE-2021-38206 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The mac80211 subsystem in the Linux kernel before 5.12.13, when a devi ... |
CVE-2021-38205 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel befo ... |
CVE-2021-38203 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | btrfs in the Linux kernel before 5.13.4 allows attackers to cause a de ... |
CVE-2021-38199 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | fs/nfs/nfs4client.c in the Linux kernel before 5.13.4 has incorrect co ... |
CVE-2021-38198 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 inco ... |
CVE-2021-38166 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is a ... |
CVE-2021-38160 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, da ... |
CVE-2021-37576 | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on t ... |
CVE-2021-37159 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel throu ... |
CVE-2021-35477 | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | In the Linux kernel through 5.13.7, an unprivileged BPF program can ob ... |
CVE-2021-35039 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | kernel/module.c in the Linux kernel before 5.12.14 mishandles Signatur ... |
CVE-2021-34981 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vu ... |
CVE-2021-34866 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | This vulnerability allows local attackers to escalate privileges on af ... |
CVE-2021-34693 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | net/can/bcm.c in the Linux kernel through 5.12.10 allows local users t ... |
CVE-2021-34556 | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | In the Linux kernel through 5.13.7, an unprivileged BPF program can ob ... |
CVE-2021-33909 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 do ... |
CVE-2021-33656 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | When setting font with malicous data by ioctl cmd PIO_FONT,kernel will ... |
CVE-2021-33655 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO, ... |
CVE-2021-33631 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Integer Overflow or Wraparound vulnerability in openEuler kernel on Li ... |
CVE-2021-33630 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | NULL Pointer Dereference vulnerability in openEuler kernel on Linux (n ... |
CVE-2021-33624 | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch ... |
CVE-2021-33200 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | kernel/bpf/verifier.c in the Linux kernel through 5.12.7 enforces inco ... |
CVE-2021-33135 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Uncontrolled resource consumption in the Linux kernel drivers for Inte ... |
CVE-2021-33098 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Improper input validation in the Intel(R) Ethernet ixgbe driver for Li ... |
CVE-2021-33061 | vulnerable | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | Insufficient control flow management for the Intel(R) 82599 Ethernet C ... |
CVE-2021-33034 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a use ... |
CVE-2021-33033 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genop ... |
CVE-2021-32399 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a r ... |
CVE-2021-31916 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An out-of-bounds (OOB) memory write flaw was found in list_devices in ... |
CVE-2021-31829 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | kernel/bpf/verifier.c in the Linux kernel through 5.12.1 performs unde ... |
CVE-2021-31440 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | This vulnerability allows local attackers to escalate privileges on af ... |
CVE-2021-30178 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.11.11. synic_get ... |
CVE-2021-30002 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.11.3 when a webca ... |
CVE-2021-29657 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | arch/x86/kvm/svm/nested.c in the Linux kernel before 5.11.12 has a use ... |
CVE-2021-29650 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.11.11. The netfil ... |
CVE-2021-29649 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.11.11. The user m ... |
CVE-2021-29648 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.11.11. The BPF su ... |
CVE-2021-29647 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvm ... |
CVE-2021-29646 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.11.11. tipc_nl_re ... |
CVE-2021-29265 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.11.7. usbip_sockf ... |
CVE-2021-29264 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.11.10. drivers/n ... |
CVE-2021-29155 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.11.x. kernel/bpf ... |
CVE-2021-29154 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | BPF JIT compilers in the Linux kernel through 5.11.12 have incorrect c ... |
CVE-2021-28972 | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | In drivers/pci/hotplug/rpadlpar_sysfs.c in the Linux kernel through 5. ... |
CVE-2021-28971 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux ... |
CVE-2021-28964 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A race condition was discovered in get_old_root in fs/btrfs/ctree.c in ... |
CVE-2021-28952 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.11.8. The sound/ ... |
CVE-2021-28951 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in fs/io_uring.c in the Linux kernel through 5 ... |
CVE-2021-28950 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in fs/fuse/fuse_i.h in the Linux kernel before ... |
CVE-2021-28715 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Guest can force Linux netback driver to hog large amounts of kernel me ... |
CVE-2021-28714 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Guest can force Linux netback driver to hog large amounts of kernel me ... |
CVE-2021-28713 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Rogue backends can cause DoS of guests via high frequency events T[his ... |
CVE-2021-28712 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Rogue backends can cause DoS of guests via high frequency events T[his ... |
CVE-2021-28711 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Rogue backends can cause DoS of guests via high frequency events T[his ... |
CVE-2021-28691 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Guest triggered use-after-free in Linux xen-netback A malicious or bug ... |
CVE-2021-28688 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The fix for XSA-365 includes initialization of pointers such that subs ... |
CVE-2021-28660 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | rtw_wx_set_scan in drivers/staging/rtl8188eu/os_dep/ioctl_linux.c in t ... |
CVE-2021-28375 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.11.6. fastrpc_in ... |
CVE-2021-28038 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.11.3, as used wi ... |
CVE-2021-27365 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.11.3. Certain iS ... |
CVE-2021-27364 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.11.3. drivers/sc ... |
CVE-2021-27363 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.11.3. A kernel p ... |
CVE-2021-26932 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel 3.2 through 5.10.16, as us ... |
CVE-2021-26931 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as ... |
CVE-2021-26930 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel 3.11 through 5.10.16, as u ... |
CVE-2021-26708 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A local privilege escalation was discovered in the Linux kernel before ... |
CVE-2021-26401 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | LFENCE/JMP (mitigation V2-2) may not sufficiently mitigate CVE-2017-57 ... |
CVE-2021-23134 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Use After Free vulnerability in nfc sockets in the Linux Kernel before ... |
CVE-2021-23133 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) befo ... |
CVE-2021-22600 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A double free bug in packet_set_ring() in net/packet/af_packet.c can b ... |
CVE-2021-22555 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was disco ... |
CVE-2021-22543 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in Linux: KVM through Improper handling of VM_ ... |
CVE-2021-21781 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An information disclosure vulnerability exists in the ARM SIGPAGE func ... |
CVE-2021-20322 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw in the processing of received ICMP errors (ICMP fragment needed ... |
CVE-2021-20321 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A race condition accessing file object in the Linux kernel OverlayFS s ... |
CVE-2021-20320 | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | A flaw was found in s390 eBPF JIT in bpf_jit_insn in arch/s390/net/bpf ... |
CVE-2021-20317 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel. A corrupted timer tree caused th ... |
CVE-2021-20292 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | There is a flaw reported in the Linux kernel in versions before 5.9 in ... |
CVE-2021-20268 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An out-of-bounds access flaw was found in the Linux kernel's implement ... |
CVE-2021-20265 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the way memory resources were freed in the unix_st ... |
CVE-2021-20261 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A race condition was found in the Linux kernels implementation of the ... |
CVE-2021-20239 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel in versions before 5.4.92 in the ... |
CVE-2021-20226 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the io_uring in Linux kernel, where ... |
CVE-2021-20194 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | There is a vulnerability in the linux kernel versions higher than 5.2 ... |
CVE-2021-20177 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's implementation of string matchi ... |
CVE-2021-4442 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2021-4441 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-4439 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-4218 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel\u2019s implementation of reading ... |
CVE-2021-4204 | vulnerable | fixed | fixed | vulnerable | fixed | fixed | fixed | An out-of-bounds (OOB) memory access flaw was found in the Linux kerne ... |
CVE-2021-4203 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free read flaw was found in sock_getsockopt() in net/core/ ... |
CVE-2021-4197 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An unprivileged write to the file handler flaw in the Linux kernel's c ... |
CVE-2021-4159 | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in the Linux kernel's EBPF verifier when han ... |
CVE-2021-4157 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An out of memory bounds write flaw (1 or 2 bytes of memory) in the Lin ... |
CVE-2021-4155 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A data leak flaw was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS ... |
CVE-2021-4154 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in cgroup1_parse_param in kernel/cgrou ... |
CVE-2021-4150 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the add_partition in block/partitio ... |
CVE-2021-4149 | vulnerable | fixed | fixed | vulnerable | fixed | fixed | fixed | A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tre ... |
CVE-2021-4148 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in the Linux kernel's block_invalidatepage i ... |
CVE-2021-4135 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A memory leak vulnerability was found in the Linux kernel's eBPF for t ... |
CVE-2021-4095 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference was found in the Linux kernel's KVM when di ... |
CVE-2021-4093 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the KVM's AMD code for supporting the Secure Encry ... |
CVE-2021-4090 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An out-of-bounds (OOB) memory write flaw was found in the NFSD in the ... |
CVE-2021-4083 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A read-after-free memory flaw was found in the Linux kernel's garbage ... |
CVE-2021-4037 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A vulnerability was found in the fs/inode.c:inode_init_owner() functio ... |
CVE-2021-4028 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw in the Linux kernel's implementation of RDMA communications man ... |
CVE-2021-4023 | vulnerable | fixed | fixed | vulnerable | fixed | fixed | fixed | A flaw was found in the io-workqueue implementation in the Linux kerne ... |
CVE-2021-4002 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A memory leak flaw in the Linux kernel's hugetlbfs memory usage was fo ... |
CVE-2021-4001 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A race condition was found in the Linux kernel's ebpf verifier between ... |
CVE-2021-3923 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's implementation of RDMA over inf ... |
CVE-2021-3896 | vulnerable | unknown | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-3894 | vulnerable | unknown | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-3892 | vulnerable | unknown | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-3864 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | A flaw was found in the way the dumpable flag setting was handled when ... |
CVE-2021-3847 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An unauthorized access to the execution of the setuid file with capabi ... |
CVE-2021-3772 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux SCTP stack. A blind attacker may be able ... |
CVE-2021-3764 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A memory leak flaw was found in the Linux kernel's ccp_run_aes_gcm_cmd ... |
CVE-2021-3760 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel. A use-after-free vulnerability i ... |
CVE-2021-3759 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A memory overflow vulnerability was found in the Linux kernel\u2019s i ... |
CVE-2021-3753 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c ... |
CVE-2021-3752 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth s ... |
CVE-2021-3744 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gc ... |
CVE-2021-3743 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC ... |
CVE-2021-3739 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw was found in the btrfs_rm_device funct ... |
CVE-2021-3732 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's OverlayFS subsystem in the way ... |
CVE-2021-3715 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the "Routing decision" classifier in the Linux ker ... |
CVE-2021-3714 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | A flaw was found in the Linux kernels memory deduplication mechanism. ... |
CVE-2021-3679 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A lack of CPU resource in the Linux kernel tracing module functionalit ... |
CVE-2021-3669 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel. Measuring usage of the shared me ... |
CVE-2021-3659 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw was found in the Linux kernel\u2019s I ... |
CVE-2021-3656 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the KVM's AMD code for supporting SVM nested virtu ... |
CVE-2021-3655 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in the Linux kernel in versions prior to v5. ... |
CVE-2021-3653 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the KVM's AMD code for supporting SVM nested virtu ... |
CVE-2021-3640 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw use-after-free in function sco_sock_sendmsg() of the Linux kern ... |
CVE-2021-3635 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel netfilter implementation in versi ... |
CVE-2021-3612 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An out-of-bounds memory write flaw was found in the Linux kernel's joy ... |
CVE-2021-3609 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | .A flaw was found in the CAN BCM networking protocol in the Linux kern ... |
CVE-2021-3600 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | It was discovered that the eBPF implementation in the Linux kernel did ... |
CVE-2021-3587 | vulnerable | unknown | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-3573 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free in function hci_sock_bound_ioctl() of the Linux kerne ... |
CVE-2021-3564 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw double-free memory corruption in the Linux kernel HCI device in ... |
CVE-2021-3542 | vulnerable | unknown | unknown | unknown | unknown | unknown | unknown | |
CVE-2021-3506 | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c ... |
CVE-2021-3501 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel in versions before 5.12. The valu ... |
CVE-2021-3493 | vulnerable | fixed | vulnerable | fixed | fixed | fixed | fixed | The overlayfs implementation in the linux kernel did not properly vali ... |
CVE-2021-3491 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT li ... |
CVE-2021-3490 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in th ... |
CVE-2021-3489 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel di ... |
CVE-2021-3483 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Nosy driver in the Linux kernel. This issue al ... |
CVE-2021-3444 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The bpf verifier in the Linux kernel did not properly handle mod32 des ... |
CVE-2021-3428 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel. A denial of service problem is i ... |
CVE-2021-3411 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel in versions prior to 5.10. A viol ... |
CVE-2021-3348 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10 ... |
CVE-2021-3347 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.10.11. PI futexe ... |
CVE-2021-1048 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In ep_loop_check_proc of eventpoll.c, there is a possible way to corru ... |
CVE-2021-0941 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In bpf_skb_change_head of filter.c, there is a possible out of bounds ... |
CVE-2021-0937 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | |
CVE-2021-0935 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In ip6_xmit of ip6_output.c, there is a possible out of bounds write d ... |
CVE-2021-0920 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In unix_scm_to_skb of af_unix.c, there is a possible use after free bu ... |
CVE-2021-0707 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In dma_buf_release of dma-buf.c, there is a possible memory corruption ... |
CVE-2021-0605 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In pfkey_dump of af_key.c, there is a possible out-of-bounds read due ... |
CVE-2021-0512 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In __hidinput_change_resolution_multipliers of hid-input.c, there is a ... |
CVE-2021-0448 | vulnerable | unknown | unknown | unknown | unknown | unknown | unknown | RESERVED |
CVE-2021-0447 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | |
CVE-2021-0342 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In tun_get_user of tun.c, there is possible memory corruption due to a ... |
CVE-2021-0129 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Improper access control in BlueZ may allow an authenticated user to po ... |
CVE-2020-36788 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2020-36787 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2020-36786 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2020-36785 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2020-36784 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2020-36783 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2020-36782 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2020-36781 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2020-36780 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2020-36779 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2020-36778 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2020-36777 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2020-36776 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2020-36775 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2020-36766 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.8.6. drivers/medi ... |
CVE-2020-36694 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An issue was discovered in netfilter in the Linux kernel before 5.10. ... |
CVE-2020-36691 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.8. lib/nlattr.c a ... |
CVE-2020-36558 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A race condition in the Linux kernel before 5.5.7 involving VT_RESIZEX ... |
CVE-2020-36557 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A race condition in the Linux kernel before 5.6.2 between the VT_DISAL ... |
CVE-2020-36516 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.16.11. The mixed ... |
CVE-2020-36387 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.8.2. fs/io_uring. ... |
CVE-2020-36386 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.8.1. net/bluetoot ... |
CVE-2020-36385 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.10. drivers/infin ... |
CVE-2020-36322 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the FUSE filesystem implementation in the L ... |
CVE-2020-36313 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.7. The KVM subsys ... |
CVE-2020-36312 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.8.10. virt/kvm/kv ... |
CVE-2020-36311 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.9. arch/x86/kvm/s ... |
CVE-2020-36310 | vulnerable | fixed | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.8. arch/x86/kvm/s ... |
CVE-2020-36158 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifie ... |
CVE-2020-35519 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An out-of-bounds (OOB) memory access flaw was found in x25_bind in net ... |
CVE-2020-35513 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw incorrect umask during file or directory modification in the Li ... |
CVE-2020-35508 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw possibility of race condition and incorrect initialization of t ... |
CVE-2020-35501 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | A flaw was found in the Linux kernels implementation of audit rules, w ... |
CVE-2020-35499 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw in Linux kernel versions prior to 5.11 ... |
CVE-2020-29661 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A locking issue was discovered in the tty subsystem of the Linux kerne ... |
CVE-2020-29660 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A locking inconsistency issue was discovered in the tty subsystem of t ... |
CVE-2020-29569 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.10.1, as used wi ... |
CVE-2020-29568 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in Xen through 4.14.x. Some OSes (such as Linu ... |
CVE-2020-29534 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.9.3. io_uring tak ... |
CVE-2020-29374 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.7.3, related to m ... |
CVE-2020-29373 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in fs/io_uring.c in the Linux kernel before 5. ... |
CVE-2020-29372 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in do_madvise in mm/madvise.c in the Linux ker ... |
CVE-2020-29371 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in romfs_dev_read in fs/romfs/storage.c in the ... |
CVE-2020-29370 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in kmem_cache_alloc_bulk in mm/slub.c in the L ... |
CVE-2020-29369 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in mm/mmap.c in the Linux kernel before 5.7.11 ... |
CVE-2020-29368 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the ... |
CVE-2020-28974 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 co ... |
CVE-2020-28941 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c i ... |
CVE-2020-28915 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A buffer over-read (at the framebuffer layer) in the fbcon code in the ... |
CVE-2020-28588 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An information disclosure vulnerability exists in the /proc/pid/syscal ... |
CVE-2020-28374 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10. ... |
CVE-2020-28097 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The vgacon subsystem in the Linux kernel before 5.8.10 mishandles soft ... |
CVE-2020-27835 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A use after free in the Linux kernel infiniband hfi1 driver in version ... |
CVE-2020-27830 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in Linux Kernel where in the spk_ttyio_recei ... |
CVE-2020-27825 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A use-after-free flaw was found in kernel/trace/ring_buffer.c in Linux ... |
CVE-2020-27820 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | A vulnerability was found in Linux kernel, where a use-after-frees in ... |
CVE-2020-27815 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the JFS filesystem code in the Linux Kernel which ... |
CVE-2020-27786 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel\u2019s implementation of MIDI, wh ... |
CVE-2020-27784 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in the Linux kernel, where accessing a deall ... |
CVE-2020-27777 | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | A flaw was found in the way RTAS handled memory accesses in userspace ... |
CVE-2020-27675 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.9.1, as used wit ... |
CVE-2020-27673 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.9.1, as used wit ... |
CVE-2020-27418 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A Use After Free vulnerability in Fedora Linux kernel 5.9.0-rc9 allows ... |
CVE-2020-27194 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.8.15. scalar32_mi ... |
CVE-2020-27171 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/ ... |
CVE-2020-27170 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.11.8. kernel/bpf/ ... |
CVE-2020-27152 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in ioapic_lazy_update_eoi in arch/x86/kvm/ioap ... |
CVE-2020-27068 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Product: AndroidVersions: Android kernelAndroid ID: A-127973231Referen ... |
CVE-2020-27067 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the l2tp subsystem, there is a possible use after free due to a rac ... |
CVE-2020-27066 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In xfrm6_tunnel_free_spi of net/ipv6/xfrm6_tunnel.c, there is a possib ... |
CVE-2020-26558 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification ... |
CVE-2020-26555 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specificati ... |
CVE-2020-26541 | vulnerable | fixed | vulnerable | fixed | fixed | fixed | fixed | The Linux kernel through 5.8.13 does not properly enforce the Secure B ... |
CVE-2020-26147 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, ... |
CVE-2020-26145 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The ... |
CVE-2020-26141 | vulnerable | vulnerable | vulnerable | fixed | fixed | fixed | fixed | An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for ... |
CVE-2020-26139 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the kernel in NetBSD 7.1. An Access Point ( ... |
CVE-2020-26088 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock. ... |
CVE-2020-25705 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw in ICMP packets in the Linux kernel may allow an attacker to qu ... |
CVE-2020-25704 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw memory leak in the Linux kernel performance monitoring subsyste ... |
CVE-2020-25673 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in Linux kernel where non-blocking socket in ... |
CVE-2020-25672 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A memory leak vulnerability was found in Linux kernel in llcp_sock_con ... |
CVE-2020-25671 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in Linux Kernel, where a refcount leak in ll ... |
CVE-2020-25670 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in Linux Kernel where refcount leak in llcp_ ... |
CVE-2020-25669 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A vulnerability was found in the Linux Kernel where the function sunkb ... |
CVE-2020-25668 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in Linux Kernel because access to the global variable ... |
CVE-2020-25656 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel. A use-after-free was found in th ... |
CVE-2020-25645 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel in versions before 5.9-rc7. Traff ... |
CVE-2020-25643 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the HDLC_PPP module of the Linux kernel in version ... |
CVE-2020-25641 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's implementation of biovecs in ve ... |
CVE-2020-25639 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference flaw was found in the Linux kernel's GPU No ... |
CVE-2020-25285 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A race condition between hugetlb sysctl handlers in mm/hugetlb.c in th ... |
CVE-2020-25284 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The rbd block device driver in drivers/block/rbd.c in the Linux kernel ... |
CVE-2020-25221 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | get_gate_page in mm/gup.c in the Linux kernel 5.7.x and 5.8.x before 5 ... |
CVE-2020-25212 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A TOCTOU mismatch in the NFS client code in the Linux kernel before 5. ... |
CVE-2020-25211 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel through 5.8.7, local attackers able to inject conn ... |
CVE-2020-24588 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ... |
CVE-2020-24587 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ... |
CVE-2020-24586 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, ... |
CVE-2020-24504 | vulnerable | fixed | fixed | vulnerable (no DSA, ignored) | fixed | fixed | fixed | Uncontrolled resource consumption in some Intel(R) Ethernet E810 Adapt ... |
CVE-2020-24490 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Improper buffer restrictions in BlueZ may allow an unauthenticated use ... |
CVE-2020-24394 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 5.7.8, fs/nfsd/vfs.c (in the NFS server) ca ... |
CVE-2020-16166 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The Linux kernel through 5.7.11 allows remote attackers to make observ ... |
CVE-2020-16120 | vulnerable | fixed | vulnerable | fixed | fixed | fixed | fixed | Overlayfs did not properly perform permission checking when copying up ... |
CVE-2020-16119 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Use-after-free vulnerability in the Linux kernel exploitable by a loca ... |
CVE-2020-15852 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel 5.5 through 5.7.9, as used ... |
CVE-2020-15802 | vulnerable | vulnerable | unknown | unknown | unknown | unknown | unknown | Devices supporting Bluetooth before 5.1 may allow man-in-the-middle at ... |
CVE-2020-15780 | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux k ... |
CVE-2020-15437 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The Linux kernel before version 5.8 is vulnerable to a NULL pointer de ... |
CVE-2020-15436 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Use-after-free vulnerability in fs/block_dev.c in the Linux kernel bef ... |
CVE-2020-15393 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel 4.4 through 5.7.6, usbtest_disconnect in drivers/u ... |
CVE-2020-14390 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel in versions before 5.9-rc6. When ... |
CVE-2020-14386 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption ... |
CVE-2020-14385 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel before 5.9-rc4. A failure of the ... |
CVE-2020-14381 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel\u2019s futex implementation. This ... |
CVE-2020-14356 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem ... |
CVE-2020-14351 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel. A use-after-free memory flaw was ... |
CVE-2020-14314 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A memory out-of-bounds read flaw was found in the Linux kernel before ... |
CVE-2020-14305 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An out-of-bounds memory write flaw was found in how the Linux kernel\u ... |
CVE-2020-14304 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | vulnerable | vulnerable | A memory disclosure flaw was found in the Linux kernel's ethernet driv ... |
CVE-2020-13974 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel 4.4 through 5.7.1. drivers ... |
CVE-2020-12888 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles atte ... |
CVE-2020-12771 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 5.6.11. btree_gc_c ... |
CVE-2020-12655 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in xfs_agf_verify in fs/xfs/libxfs/xfs_alloc.c ... |
CVE-2020-12364 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | Null pointer reference in some Intel(R) Graphics Drivers for Windows* ... |
CVE-2020-12363 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | Improper input validation in some Intel(R) Graphics Drivers for Window ... |
CVE-2020-12362 | vulnerable | vulnerable | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | Integer overflow in the firmware for some Intel(R) Graphics Drivers fo ... |
CVE-2020-12352 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Improper access control in BlueZ may allow an unauthenticated user to ... |
CVE-2020-12351 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Improper input validation in BlueZ may allow an unauthenticated user t ... |
CVE-2020-11725 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | snd_ctl_elem_add in sound/core/control.c in the Linux kernel through 5 ... |
CVE-2020-10768 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() fun ... |
CVE-2020-10767 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel before 5.8-rc1 in the implementat ... |
CVE-2020-10766 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A logic bug flaw was found in Linux kernel before 5.8-rc1 in the imple ... |
CVE-2020-10732 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found in the Linux kernel's implementation of Userspace cor ... |
CVE-2020-8694 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Insufficient access control in the Linux kernel driver for some Intel( ... |
CVE-2020-4788 | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local ... |
CVE-2020-3702 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | u'Specifically timed and handcrafted traffic can cause internal errors ... |
CVE-2020-0466 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In do_epoll_ctl and ep_loop_check_proc of eventpoll.c, there is a poss ... |
CVE-2020-0465 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In various methods of hid-multitouch.c, there is a possible out of bou ... |
CVE-2020-0444 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In audit_free_lsm_field of auditfilter.c, there is a possible bad kfre ... |
CVE-2020-0433 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In blk_mq_queue_tag_busy_iter of blk-mq-tag.c, there is a possible use ... |
CVE-2020-0431 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In kbd_keycode of keyboard.c, there is a possible out of bounds write ... |
CVE-2020-0430 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In skb_headlen of /include/linux/skbuff.h, there is a possible out of ... |
CVE-2020-0429 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In l2tp_session_delete and related functions of l2tp_core.c, there is ... |
CVE-2020-0427 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In create_pinctrl of core.c, there is a possible out of bounds read du ... |
CVE-2020-0423 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In binder_release_work of binder.c, there is a possible use-after-free ... |
CVE-2020-0404 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In uvc_scan_chain_forward of uvc_driver.c, there is a possible linked ... |
CVE-2020-0347 | undetermined | undetermined | undetermined | undetermined | undetermined | undetermined | undetermined | In iptables, there is a possible out of bounds write due to an incorre ... |
CVE-2020-0067 | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | In f2fs_xattr_generic_list of xattr.c, there is a possible out of boun ... |
CVE-2020-0030 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In binder_thread_release of binder.c, there is a possible use after fr ... |
CVE-2019-25162 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2019-25160 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2019-25045 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.0.19. The XFRM su ... |
CVE-2019-20934 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.2.6. On NUMA syst ... |
CVE-2019-20908 | vulnerable | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | An issue was discovered in drivers/firmware/efi/efi.c in the Linux ker ... |
CVE-2019-20812 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 5.4.7. The prb_calc ... |
CVE-2019-20810 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux ... |
CVE-2019-20794 | vulnerable | vulnerable | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | vulnerable | vulnerable | An issue was discovered in the Linux kernel 4.18 through 5.6.11 when u ... |
CVE-2019-19816 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image ... |
CVE-2019-19815 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image c ... |
CVE-2019-19814 | vulnerable | vulnerable (no DSA, ignored) | vulnerable (no DSA) | vulnerable (no DSA) | vulnerable (no DSA) | vulnerable | vulnerable | In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image c ... |
CVE-2019-19813 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, ... |
CVE-2019-19770 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel 4.19.83, there is a use-after-free (read) in the d ... |
CVE-2019-19449 | vulnerable | vulnerable (no DSA, ignored) | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | vulnerable | vulnerable | In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image c ... |
CVE-2019-19448 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel 5.0.21 and 5.3.11, mounting a crafted btrfs filesy ... |
CVE-2019-19378 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image ... |
CVE-2019-19377 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, ... |
CVE-2019-19318 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel 5.3.11, mounting a crafted btrfs image twice can c ... |
CVE-2019-19074 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | A memory leak in the ath9k_wmi_cmd() function in drivers/net/wireless/ ... |
CVE-2019-19073 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux ... |
CVE-2019-19039 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | __btrfs_free_extent in fs/btrfs/extent-tree.c in the Linux kernel thro ... |
CVE-2019-19036 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | btrfs_root_node in fs/btrfs/ctree.c in the Linux kernel through 5.3.12 ... |
CVE-2019-18660 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | The Linux kernel before 5.4.1 on powerpc allows Information Exposure b ... |
CVE-2019-17351 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in drivers/xen/balloon.c in the Linux kernel b ... |
CVE-2019-17075 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in write_tpt_entry in drivers/infiniband/hw/cx ... |
CVE-2019-16089 | fixed | fixed | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | vulnerable | vulnerable | An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_s ... |
CVE-2019-15794 | fixed | fixed | vulnerable | vulnerable | fixed | fixed | fixed | Overlayfs in the Linux kernel and shiftfs, a non-upstream patch to the ... |
CVE-2019-15213 | fixed | fixed | vulnerable | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | vulnerable | vulnerable | An issue was discovered in the Linux kernel before 5.2.3. There is a u ... |
CVE-2019-13648 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel through 5.2.1 on the powerpc platform, when hardwa ... |
CVE-2019-12984 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | A NULL pointer dereference vulnerability in the function nfc_genl_deac ... |
CVE-2019-12881 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | i915_gem_userptr_get_pages in drivers/gpu/drm/i915/i915_gem_userptr.c ... |
CVE-2019-11487 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | The Linux kernel before 5.1-rc5 allows page->_refcount reference count ... |
CVE-2019-9453 | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | In the Android kernel in F2FS touch driver there is a possible out of ... |
CVE-2019-9445 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | In the Android kernel in F2FS driver there is a possible out of bounds ... |
CVE-2019-9444 | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | In the Android kernel in sync debug fs driver there is a kernel pointe ... |
CVE-2019-9245 | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | In the Android kernel in the f2fs driver there is a possible out of bo ... |
CVE-2019-3874 | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | The SCTP socket buffer used by a userspace application is not accounte ... |
CVE-2019-2213 | vulnerable (no DSA, ignored) | vulnerable | fixed | fixed | fixed | fixed | fixed | In binder_free_transaction of binder.c, there is a possible use-after- ... |
CVE-2019-2054 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | In the seccomp implementation prior to kernel version 4.8, there is a ... |
CVE-2019-0149 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Insufficient input validation in i40e driver for Intel(R) Ethernet 700 ... |
CVE-2019-0148 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Resource leak in i40e driver for Intel(R) Ethernet 700 Series Controll ... |
CVE-2019-0147 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Insufficient input validation in i40e driver for Intel(R) Ethernet 700 ... |
CVE-2019-0146 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Resource leak in i40e driver for Intel(R) Ethernet 700 Series Controll ... |
CVE-2019-0145 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | Buffer overflow in i40e driver for Intel(R) Ethernet 700 Series Contro ... |
CVE-2018-1000026 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | Linux Linux kernel version at least v4.8 onwards, probably well before ... |
CVE-2018-25020 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | The BPF subsystem in the Linux kernel before 4.17 mishandles situation ... |
CVE-2018-25015 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel before 4.14.16. There is a ... |
CVE-2018-20509 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | The print_binder_ref_olocked function in drivers/android/binder.c in t ... |
CVE-2018-20449 | fixed | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | The hidma_chan_stats function in drivers/dma/qcom/hidma_dbg.c in the L ... |
CVE-2018-18653 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The Linux kernel, as used in Ubuntu 18.10 and when booted with UEFI Se ... |
CVE-2018-18021 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | arch/arm64/kvm/guest.c in KVM in the Linux kernel before 4.18.12 on th ... |
CVE-2018-17977 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | The Linux kernel 4.14.67 mishandles certain interaction among XFRM Net ... |
CVE-2018-14614 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in the Linux kernel through 4.17.10. There is ... |
CVE-2018-13100 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in fs/f2fs/super.c in the Linux kernel through ... |
CVE-2018-13099 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in fs/f2fs/inline.c in the Linux kernel throug ... |
CVE-2018-13097 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in fs/f2fs/super.c in the Linux kernel through ... |
CVE-2018-13096 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in fs/f2fs/super.c in the Linux kernel through ... |
CVE-2018-13095 | vulnerable (no DSA, ignored) | vulnerable | fixed | fixed | fixed | fixed | fixed | An issue was discovered in fs/xfs/libxfs/xfs_inode_buf.c in the Linux ... |
CVE-2018-12931 | vulnerable (no DSA, ignored) | vulnerable | fixed | fixed | fixed | fixed | fixed | ntfs_attr_find in the ntfs.ko filesystem driver in the Linux kernel 4. ... |
CVE-2018-12930 | vulnerable (no DSA, ignored) | vulnerable | fixed | fixed | fixed | fixed | fixed | ntfs_end_buffer_async_read in the ntfs.ko filesystem driver in the Lin ... |
CVE-2018-12929 | vulnerable (no DSA, ignored) | vulnerable | fixed | fixed | fixed | fixed | fixed | ntfs_read_locked_inode in the ntfs.ko filesystem driver in the Linux k ... |
CVE-2018-12928 | vulnerable | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | vulnerable | vulnerable | In the Linux kernel 4.15.0, a NULL pointer dereference was discovered ... |
CVE-2018-12207 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | Improper invalidation for page table updates by a virtual guest operat ... |
CVE-2018-10322 | vulnerable (no DSA, ignored) | vulnerable | fixed | fixed | fixed | fixed | fixed | The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the ... |
CVE-2018-10124 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | The kill_something_info function in kernel/signal.c in the Linux kerne ... |
CVE-2018-10087 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | The kernel_wait4 function in kernel/exit.c in the Linux kernel before ... |
CVE-2018-7754 | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | The aoedisk_debugfs_show function in drivers/block/aoe/aoeblk.c in the ... |
CVE-2018-7273 | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | In the Linux kernel through 4.15.4, the floppy driver reveals the addr ... |
CVE-2018-3693 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | Systems with microprocessors utilizing speculative execution and branc ... |
CVE-2018-3646 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | Systems with microprocessors utilizing speculative execution and addre ... |
CVE-2018-1128 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | It was found that cephx authentication protocol did not verify ceph cl ... |
CVE-2018-1120 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | A flaw was found affecting the Linux kernel before version 4.17. By mm ... |
CVE-2017-18249 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | The add_free_nid function in fs/f2fs/node.c in the Linux kernel before ... |
CVE-2017-18232 | fixed | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | The Serial Attached SCSI (SAS) implementation in the Linux kernel thro ... |
CVE-2017-13168 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An elevation of privilege vulnerability in the kernel scsi driver. Pro ... |
CVE-2017-10663 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | The sanity_check_ckpt function in fs/f2fs/super.c in the Linux kernel ... |
CVE-2017-10662 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | The sanity_check_raw_super function in fs/f2fs/super.c in the Linux ke ... |
CVE-2017-9725 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In all Qualcomm products with Android releases from CAF using the Linu ... |
CVE-2017-5972 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | The TCP stack in the Linux kernel 3.x does not properly implement a SY ... |
CVE-2017-5967 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | The time subsystem in the Linux kernel through 4.9.9, when CONFIG_TIME ... |
CVE-2017-0630 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An information disclosure vulnerability in the kernel trace subsystem ... |
CVE-2016-20022 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 4.8, usb_parse_endpoint in drivers/usb/core ... |
CVE-2016-10906 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | An issue was discovered in drivers/net/ethernet/arc/emac_main.c in the ... |
CVE-2016-10764 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 4.9.6, there is an off by one in the driver ... |
CVE-2016-10723 | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | vulnerable | An issue was discovered in the Linux kernel through 4.17.2. Since the ... |
CVE-2016-3139 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | The wacom_probe function in drivers/input/tablet/wacom_sys.c in the Li ... |
CVE-2016-2854 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | The aufs module for the Linux kernel 3.x and 4.x does not properly mai ... |
CVE-2016-2853 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | The aufs module for the Linux kernel 3.x and 4.x does not properly res ... |
CVE-2015-9289 | vulnerable | fixed | fixed | fixed | fixed | fixed | fixed | In the Linux kernel before 4.1.4, a buffer overflow occurs when checki ... |
CVE-2015-8952 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | The mbcache feature in the ext2 and ext4 filesystem implementations in ... |
CVE-2015-8553 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | Xen allows guest OS users to obtain sensitive information from uniniti ... |
CVE-2014-9717 | vulnerable (no DSA, ignored) | fixed | fixed | fixed | fixed | fixed | fixed | fs/namespace.c in the Linux kernel before 4.0.2 processes MNT_DETACH u ... |
CVE-2013-7445 | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | vulnerable (no DSA, ignored) | vulnerable | vulnerable | The Direct Rendering Manager (DRM) subsystem in the Linux kernel throu ... |
Bug | Description |
---|
TEMP-0000000-19B927 | Partial SMAP bypass on 64-bit Linux kernels |
TEMP-0000000-3D1157 | information leak in event device handling |
TEMP-0000000-1E2093 | Linux ASLR mmap weakness: Reducing entropy by half |
CVE-2024-49857 | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-47708 | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-47694 | In the Linux kernel, the following vulnerability has been resolved: I ... |
CVE-2024-43878 | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2024-43848 | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-43844 | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-43836 | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-43822 | In the Linux kernel, the following vulnerability has been resolved: A ... |
CVE-2024-43816 | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2024-43815 | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-42257 | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2024-42256 | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2024-42255 | In the Linux kernel, the following vulnerability has been resolved: t ... |
CVE-2024-42254 | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-39483 | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2024-38631 | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2024-38626 | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-38609 | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-36976 | In the Linux kernel, the following vulnerability has been resolved: R ... |
CVE-2024-36970 | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-36030 | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-36027 | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-27392 | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2024-27071 | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2024-27070 | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-27069 | In the Linux kernel, the following vulnerability has been resolved: o ... |
CVE-2024-26637 | In the Linux kernel, the following vulnerability has been resolved: w ... |
CVE-2024-26619 | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2024-26617 | In the Linux kernel, the following vulnerability has been resolved: f ... |
CVE-2024-24898 | Exposure of Sensitive Information to an Unauthorized Actor vulnerabili ... |
CVE-2024-24891 | Exposure of Sensitive Information to an Unauthorized Actor vulnerabili ... |
CVE-2023-52839 | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52471 | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2023-52461 | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-52460 | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2023-35693 | In incfs_kill_sb of fs/incfs/vfs.c, there is a possible memory corrupt ... |
CVE-2023-32629 | Local privilege escalation vulnerability in Ubuntu Kernels overlayfs o ... |
CVE-2023-20941 | In acc_ctrlrequest_composite of f_accessory.c, there is a possible out ... |
CVE-2023-20937 | In several functions of the Android Linux kernel, there is a possible ... |
CVE-2023-6679 | A null pointer dereference vulnerability was found in dpll_pin_parent_ ... |
CVE-2023-3312 | A vulnerability was found in drivers/cpufreq/qcom-cpufreq-hw.c in cpuf ... |
CVE-2023-2640 | On Ubuntu kernels carrying both c914c0e27eb0 and "UBUNTU: SAUCE: overl ... |
CVE-2023-2598 | A flaw was found in the fixed buffer registration code for io_uring (i ... |
CVE-2023-0122 | A NULL pointer dereference vulnerability in the Linux kernel NVMe func ... |
CVE-2022-40476 | A null pointer dereference issue was discovered in fs/io_uring.c in th ... |
CVE-2022-28796 | jbd2_journal_wait_updates in fs/jbd2/transaction.c in the Linux kernel ... |
CVE-2022-4127 | A NULL pointer dereference issue was discovered in the Linux kernel in ... |
CVE-2022-3636 | A vulnerability, which was classified as critical, was found in Linux ... |
CVE-2022-3624 | A vulnerability was found in Linux Kernel and classified as problemati ... |
CVE-2022-3595 | A vulnerability was found in Linux Kernel. It has been rated as proble ... |
CVE-2022-3170 | An out-of-bounds access issue was found in the Linux kernel sound subs ... |
CVE-2022-3103 | off-by-one in io_uring module. |
CVE-2022-1116 | Integer Overflow or Wraparound vulnerability in io_uring of Linux Kern ... |
CVE-2022-0433 | A NULL pointer dereference flaw was found in the Linux kernel's BPF su ... |
CVE-2021-47349 | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47317 | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47316 | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47313 | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-47312 | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-47292 | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47290 | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47287 | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47279 | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47278 | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47271 | In the Linux kernel, the following vulnerability has been resolved: u ... |
CVE-2021-47242 | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47225 | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47135 | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47133 | In the Linux kernel, the following vulnerability has been resolved: H ... |
CVE-2021-47132 | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47127 | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47125 | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47123 | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47081 | In the Linux kernel, the following vulnerability has been resolved: h ... |
CVE-2021-47079 | In the Linux kernel, the following vulnerability has been resolved: p ... |
CVE-2021-47072 | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-47062 | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47045 | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-47042 | In the Linux kernel, the following vulnerability has been resolved: d ... |
CVE-2021-47039 | In the Linux kernel, the following vulnerability has been resolved: a ... |
CVE-2021-47031 | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47030 | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47029 | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47027 | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47025 | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-47021 | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47019 | In the Linux kernel, the following vulnerability has been resolved: m ... |
CVE-2021-47008 | In the Linux kernel, the following vulnerability has been resolved: K ... |
CVE-2021-47002 | In the Linux kernel, the following vulnerability has been resolved: S ... |
CVE-2021-46995 | In the Linux kernel, the following vulnerability has been resolved: c ... |
CVE-2021-46979 | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-46970 | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-46969 | In the Linux kernel, the following vulnerability has been resolved: b ... |
CVE-2021-46964 | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-46957 | In the Linux kernel, the following vulnerability has been resolved: r ... |
CVE-2021-46954 | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-46947 | In the Linux kernel, the following vulnerability has been resolved: s ... |
CVE-2021-46945 | In the Linux kernel, the following vulnerability has been resolved: e ... |
CVE-2021-46942 | In the Linux kernel, the following vulnerability has been resolved: i ... |
CVE-2021-46905 | In the Linux kernel, the following vulnerability has been resolved: n ... |
CVE-2021-39802 | In change_pte_range of mprotect.c , there is a possible way to make a ... |
CVE-2021-39801 | In ion_ioctl of ion-ioctl.c, there is a possible use after free due to ... |
CVE-2021-39800 | In ion_ioctl of ion-ioctl.c, there is a possible way to leak kernel he ... |
CVE-2021-38202 | fs/nfsd/trace.h in the Linux kernel before 5.13.4 might allow remote a ... |
CVE-2021-38201 | net/sunrpc/xdr.c in the Linux kernel before 5.13.4 allows remote attac ... |
CVE-2021-38200 | arch/powerpc/perf/core-book3s.c in the Linux kernel before 5.12.13, on ... |
CVE-2021-32606 | In the Linux kernel 5.11 through 5.12.2, isotp_setsockopt in net/can/i ... |
CVE-2021-20219 | A denial of service vulnerability was found in n_tty_receive_char_spec ... |
CVE-2021-4440 | In the Linux kernel, the following vulnerability has been resolved: x ... |
CVE-2021-4032 | A vulnerability was found in the Linux kernel's KVM subsystem in arch/ ... |
CVE-2021-3492 | Shiftfs, an out-of-tree stacking file system included in Ubuntu Linux ... |
CVE-2021-0961 | In quota_proc_write of xt_quota2.c, there is a possible way to read ke ... |
CVE-2021-0936 | In acc_read of f_accessory.c, there is a possible memory corruption du ... |
CVE-2021-0924 | In xhci_vendor_get_ops of xhci.c, there is a possible out of bounds re ... |
CVE-2021-0695 | In get_sock_stat of xt_qtaguid.c, there is a possible out of bounds re ... |
CVE-2021-0606 | In drm_syncobj_handle_to_fd of drm_syncobj.c, there is a possible use ... |
CVE-2021-0399 | In qtaguid_untag of xt_qtaguid.c, there is a possible memory corruptio ... |
CVE-2020-25662 | A Red Hat only CVE-2020-12352 regression issue was found in the way th ... |
CVE-2020-25661 | A Red Hat only CVE-2020-12351 regression issue was found in the way th ... |
CVE-2020-25220 | The Linux kernel 4.9.x before 4.9.233, 4.14.x before 4.14.194, and 4.1 ... |
CVE-2020-14416 | In the Linux kernel before 5.4.16, a race condition in tty->disc_data ... |
CVE-2020-13143 | gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linu ... |
CVE-2020-12826 | A signal access-control issue was discovered in the Linux kernel befor ... |
CVE-2020-12770 | An issue was discovered in the Linux kernel through 5.6.11. sg_write l ... |
CVE-2020-12769 | An issue was discovered in the Linux kernel before 5.4.17. drivers/spi ... |
CVE-2020-12768 | An issue was discovered in the Linux kernel before 5.6. svm_cpu_uninit ... |
CVE-2020-12659 | An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg ... |
CVE-2020-12657 | An issue was discovered in the Linux kernel before 5.6.5. There is a u ... |
CVE-2020-12654 | An issue was found in Linux kernel before 5.5.4. mwifiex_ret_wmm_get_s ... |
CVE-2020-12653 | An issue was found in Linux kernel before 5.5.4. The mwifiex_cmd_appen ... |
CVE-2020-12652 | The __mptctl_ioctl function in drivers/message/fusion/mptctl.c in the ... |
CVE-2020-12465 | An array overflow was discovered in mt76_add_fragment in drivers/net/w ... |
CVE-2020-12464 | usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before ... |
CVE-2020-12114 | A pivot_root race condition in fs/namespace.c in the Linux kernel 4.4. ... |
CVE-2020-11884 | In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code exec ... |
CVE-2020-11669 | An issue was discovered in the Linux kernel before 5.2 on the powerpc ... |
CVE-2020-11668 | In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit. ... |
CVE-2020-11609 | An issue was discovered in the stv06xx subsystem in the Linux kernel b ... |
CVE-2020-11608 | An issue was discovered in the Linux kernel before 5.6.1. drivers/medi ... |
CVE-2020-11565 | An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_ ... |
CVE-2020-11494 | An issue was discovered in slc_bump in drivers/net/can/slcan.c in the ... |
CVE-2020-10942 | In the Linux kernel before 5.5.8, get_raw_socket in drivers/vhost/net. ... |
CVE-2020-10781 | A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel ... |
CVE-2020-10774 | A memory disclosure flaw was found in the Linux kernel's versions befo ... |
CVE-2020-10773 | A stack information leak flaw was found in s390/s390x in the Linux ker ... |
CVE-2020-10769 | A buffer over-read flaw was found in RH kernel versions before 5.0 in ... |
CVE-2020-10757 | A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the ... |
CVE-2020-10751 | A flaw was found in the Linux kernels SELinux LSM hook implementation ... |
CVE-2020-10742 | A flaw was found in the Linux kernel. An index buffer overflow during ... |
CVE-2020-10720 | A flaw was found in the Linux kernel's implementation of GRO in versio ... |
CVE-2020-10711 | A NULL pointer dereference flaw was found in the Linux kernel's SELinu ... |
CVE-2020-10690 | There is a use-after-free in kernel versions before 5.5 due to a race ... |
CVE-2020-9391 | An issue was discovered in the Linux kernel 5.4 and 5.5 through 5.5.6 ... |
CVE-2020-9383 | An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fd ... |
CVE-2020-8992 | ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux k ... |
CVE-2020-8835 | In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/veri ... |
CVE-2020-8834 | KVM in the Linux kernel on Power8 processors has a conflicting use of ... |
CVE-2020-8832 | The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 (" ... |
CVE-2020-8649 | There is a use-after-free vulnerability in the Linux kernel through 5. ... |
CVE-2020-8648 | There is a use-after-free vulnerability in the Linux kernel through 5. ... |
CVE-2020-8647 | There is a use-after-free vulnerability in the Linux kernel through 5. ... |
CVE-2020-8428 | fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky u ... |
CVE-2020-7053 | In the Linux kernel 4.14 longterm through 4.14.165 and 4.19 longterm t ... |
CVE-2020-2732 | A flaw was discovered in the way that the KVM hypervisor handled instr ... |
CVE-2020-1749 | A flaw was found in the Linux kernel's implementation of some networki ... |
CVE-2020-0543 | Incomplete cleanup from specific special register read operations in s ... |
CVE-2020-0305 | In cdev_get of char_dev.c, there is a possible use-after-free due to a ... |
CVE-2020-0110 | In psi_write of psi.c, there is a possible out of bounds write due to ... |
CVE-2020-0066 | In the netlink driver, there is a possible out of bounds write due to ... |
CVE-2020-0041 | In binder_transaction of binder.c, there is a possible out of bounds w ... |
CVE-2020-0009 | In calc_vm_may_flags of ashmem.c, there is a possible arbitrary write ... |
CVE-2019-25044 | The block subsystem in the Linux kernel before 5.2 has a use-after-fre ... |
CVE-2019-20811 | An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_ ... |
CVE-2019-20806 | An issue was discovered in the Linux kernel before 5.2. There is a NUL ... |
CVE-2019-20636 | In the Linux kernel before 5.4.12, drivers/input/input.c has out-of-bo ... |
CVE-2019-20422 | In the Linux kernel before 5.3.4, fib6_rule_lookup in net/ipv6/ip6_fib ... |
CVE-2019-20096 | In the Linux kernel before 5.1, there is a memory leak in __feat_regis ... |
CVE-2019-20095 | mwifiex_tm_cmd in drivers/net/wireless/marvell/mwifiex/cfg80211.c in t ... |
CVE-2019-20054 | In the Linux kernel before 5.0.6, there is a NULL pointer dereference ... |
CVE-2019-19966 | In the Linux kernel before 5.1.6, there is a use-after-free in cpia2_e ... |
CVE-2019-19965 | In the Linux kernel through 5.4.6, there is a NULL pointer dereference ... |
CVE-2019-19947 | In the Linux kernel through 5.4.6, there are information leaks of unin ... |
CVE-2019-19927 | In the Linux kernel 5.0.0-rc7 (as distributed in ubuntu/linux.git on k ... |
CVE-2019-19922 | kernel/sched/fair.c in the Linux kernel before 5.3.9, when cpu.cfs_quo ... |
CVE-2019-19807 | In the Linux kernel before 5.3.11, sound/core/timer.c has a use-after- ... |
CVE-2019-19769 | In the Linux kernel 5.3.10, there is a use-after-free (read) in the pe ... |
CVE-2019-19768 | In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the ... |
CVE-2019-19767 | The Linux kernel before 5.4.2 mishandles ext4_expand_extra_isize, as d ... |
CVE-2019-19602 | fpregs_state_valid in arch/x86/include/asm/fpu/internal.h in the Linux ... |
CVE-2019-19543 | In the Linux kernel before 5.1.6, there is a use-after-free in serial_ ... |
CVE-2019-19537 | In the Linux kernel before 5.2.10, there is a race condition bug that ... |
CVE-2019-19536 | In the Linux kernel before 5.2.9, there is an info-leak bug that can b ... |
CVE-2019-19535 | In the Linux kernel before 5.2.9, there is an info-leak bug that can b ... |
CVE-2019-19534 | In the Linux kernel before 5.3.11, there is an info-leak bug that can ... |
CVE-2019-19533 | In the Linux kernel before 5.3.4, there is an info-leak bug that can b ... |
CVE-2019-19532 | In the Linux kernel before 5.3.9, there are multiple out-of-bounds wri ... |
CVE-2019-19531 | In the Linux kernel before 5.2.9, there is a use-after-free bug that c ... |
CVE-2019-19530 | In the Linux kernel before 5.2.10, there is a use-after-free bug that ... |
CVE-2019-19529 | In the Linux kernel before 5.3.11, there is a use-after-free bug that ... |
CVE-2019-19528 | In the Linux kernel before 5.3.7, there is a use-after-free bug that c ... |
CVE-2019-19527 | In the Linux kernel before 5.2.10, there is a use-after-free bug that ... |
CVE-2019-19526 | In the Linux kernel before 5.3.9, there is a use-after-free bug that c ... |
CVE-2019-19525 | In the Linux kernel before 5.3.6, there is a use-after-free bug that c ... |
CVE-2019-19524 | In the Linux kernel before 5.3.12, there is a use-after-free bug that ... |
CVE-2019-19523 | In the Linux kernel before 5.3.7, there is a use-after-free bug that c ... |
CVE-2019-19462 | relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows ... |
CVE-2019-19447 | In the Linux kernel 5.0.21, mounting a crafted ext4 filesystem image, ... |
CVE-2019-19338 | A flaw was found in the fix for CVE-2019-11135, in the Linux upstream ... |
CVE-2019-19332 | An out-of-bounds memory write issue was found in the Linux Kernel, ver ... |
CVE-2019-19319 | In the Linux kernel before 5.2, a setxattr operation, after a mount of ... |
CVE-2019-19252 | vcs_write in drivers/tty/vt/vc_screen.c in the Linux kernel through 5. ... |
CVE-2019-19241 | In the Linux kernel before 5.4.2, the io_uring feature leads to reques ... |
CVE-2019-19227 | In the AppleTalk subsystem in the Linux kernel before 5.1, there is a ... |
CVE-2019-19082 | Memory leaks in *create_resource_pool() functions under drivers/gpu/dr ... |
CVE-2019-19081 | A memory leak in the nfp_flower_spawn_vnic_reprs() function in drivers ... |
CVE-2019-19080 | Four memory leaks in the nfp_flower_spawn_phy_reprs() function in driv ... |
CVE-2019-19079 | A memory leak in the qrtr_tun_write_iter() function in net/qrtr/tun.c ... |
CVE-2019-19078 | A memory leak in the ath10k_usb_hif_tx_sg() function in drivers/net/wi ... |
CVE-2019-19077 | A memory leak in the bnxt_re_create_srq() function in drivers/infiniba ... |
CVE-2019-19076 | A memory leak in the nfp_abm_u32_knode_replace() function in drivers/n ... |
CVE-2019-19072 | A memory leak in the predicate_parse() function in kernel/trace/trace_ ... |
CVE-2019-19071 | A memory leak in the rsi_send_beacon() function in drivers/net/wireles ... |
CVE-2019-19069 | A memory leak in the fastrpc_dma_buf_attach() function in drivers/misc ... |
CVE-2019-19068 | A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net ... |
CVE-2019-19066 | A memory leak in the bfad_im_get_stats() function in drivers/scsi/bfa/ ... |
CVE-2019-19065 | A memory leak in the sdma_init() function in drivers/infiniband/hw/hfi ... |
CVE-2019-19062 | A memory leak in the crypto_report() function in crypto/crypto_user_ba ... |
CVE-2019-19059 | Multiple memory leaks in the iwl_pcie_ctxt_info_gen3_init() function i ... |
CVE-2019-19058 | A memory leak in the alloc_sgtable() function in drivers/net/wireless/ ... |
CVE-2019-19057 | Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drive ... |
CVE-2019-19056 | A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drive ... |
CVE-2019-19055 | A memory leak in the nl80211_get_ftm_responder_stats() function in net ... |
CVE-2019-19053 | A memory leak in the rpmsg_eptdev_write_iter() function in drivers/rpm ... |
CVE-2019-19052 | A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_ ... |
CVE-2019-19051 | A memory leak in the i2400m_op_rfkill_sw_toggle() function in drivers/ ... |
CVE-2019-19050 | A memory leak in the crypto_reportstat() function in crypto/crypto_use ... |
CVE-2019-19048 | A memory leak in the crypto_reportstat() function in drivers/virt/vbox ... |
CVE-2019-19047 | A memory leak in the mlx5_fw_fatal_reporter_dump() function in drivers ... |
CVE-2019-19045 | A memory leak in the mlx5_fpga_conn_create_cq() function in drivers/ne ... |
CVE-2019-19044 | Two memory leaks in the v3d_submit_cl_ioctl() function in drivers/gpu/ ... |
CVE-2019-19043 | A memory leak in the i40e_setup_macvlans() function in drivers/net/eth ... |
CVE-2019-19037 | ext4_empty_dir in fs/ext4/namei.c in the Linux kernel through 5.3.12 a ... |
CVE-2019-18885 | fs/btrfs/volumes.c in the Linux kernel before 5.1 allows a btrfs_verif ... |
CVE-2019-18814 | An issue was discovered in the Linux kernel through 5.3.9. There is a ... |
CVE-2019-18813 | A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc ... |
CVE-2019-18812 | A memory leak in the sof_dfsentry_write() function in sound/soc/sof/de ... |
CVE-2019-18811 | A memory leak in the sof_set_get_large_ctrl_data() function in sound/s ... |
CVE-2019-18810 | A memory leak in the komeda_wb_connector_add() function in drivers/gpu ... |
CVE-2019-18809 | A memory leak in the af9005_identify_state() function in drivers/media ... |
CVE-2019-18807 | Two memory leaks in the sja1105_static_config_upload() function in dri ... |
CVE-2019-18806 | A memory leak in the ql_alloc_large_buffers() function in drivers/net/ ... |
CVE-2019-18805 | An issue was discovered in net/ipv4/sysctl_net_ipv4.c in the Linux ker ... |
CVE-2019-18786 | In the Linux kernel through 5.3.8, f->fmt.sdr.reserved is uninitialize ... |
CVE-2019-18683 | An issue was discovered in drivers/media/platform/vivid in the Linux k ... |
CVE-2019-18680 | An issue was discovered in the Linux kernel 4.4.x before 4.4.195. Ther ... |
CVE-2019-18675 | The Linux kernel through 5.3.13 has a start_offset+size Integer Overfl ... |
CVE-2019-18282 | The flow_dissector feature in the Linux kernel 4.3 through 5.x before ... |
CVE-2019-18198 | In the Linux kernel before 5.3.4, a reference count usage error in the ... |
CVE-2019-17666 | rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Lin ... |
CVE-2019-17133 | In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/w ... |
CVE-2019-17056 | llcp_sock_create in net/nfc/llcp_sock.c in the AF_NFC network module i ... |
CVE-2019-17055 | base_sock_create in drivers/isdn/mISDN/socket.c in the AF_ISDN network ... |
CVE-2019-17054 | atalk_create in net/appletalk/ddp.c in the AF_APPLETALK network module ... |
CVE-2019-17053 | ieee802154_create in net/ieee802154/socket.c in the AF_IEEE802154 netw ... |
CVE-2019-17052 | ax25_create in net/ax25/af_ax25.c in the AF_AX25 network module in the ... |
CVE-2019-16995 | In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_final ... |
CVE-2019-16994 | In the Linux kernel before 5.0, a memory leak exists in sit_init_net() ... |
CVE-2019-16921 | In the Linux kernel before 4.17, hns_roce_alloc_ucontext in drivers/in ... |
CVE-2019-16746 | An issue was discovered in net/wireless/nl80211.c in the Linux kernel ... |
CVE-2019-16714 | In the Linux kernel before 5.2.14, rds6_inc_info_copy in net/rds/recv. ... |
CVE-2019-16413 | An issue was discovered in the Linux kernel before 5.0.4. The 9p files ... |
CVE-2019-15927 | An issue was discovered in the Linux kernel before 4.20.2. An out-of-b ... |
CVE-2019-15926 | An issue was discovered in the Linux kernel before 5.2.3. Out of bound ... |
CVE-2019-15925 | An issue was discovered in the Linux kernel before 5.2.3. An out of bo ... |
CVE-2019-15924 | An issue was discovered in the Linux kernel before 5.0.11. fm10k_init_ ... |
CVE-2019-15923 | An issue was discovered in the Linux kernel before 5.0.9. There is a N ... |
CVE-2019-15922 | An issue was discovered in the Linux kernel before 5.0.9. There is a N ... |
CVE-2019-15921 | An issue was discovered in the Linux kernel before 5.0.6. There is a m ... |
CVE-2019-15920 | An issue was discovered in the Linux kernel before 5.0.10. SMB2_read i ... |
CVE-2019-15919 | An issue was discovered in the Linux kernel before 5.0.10. SMB2_write ... |
CVE-2019-15918 | An issue was discovered in the Linux kernel before 5.0.10. SMB2_negoti ... |
CVE-2019-15917 | An issue was discovered in the Linux kernel before 5.0.5. There is a u ... |
CVE-2019-15916 | An issue was discovered in the Linux kernel before 5.0.1. There is a m ... |
CVE-2019-15902 | A backporting error was discovered in the Linux stable/longterm kernel ... |
CVE-2019-15807 | In the Linux kernel before 5.1.13, there is a memory leak in drivers/s ... |
CVE-2019-15793 | In shiftfs, a non-upstream patch to the Linux kernel included in the U ... |
CVE-2019-15792 | In shiftfs, a non-upstream patch to the Linux kernel included in the U ... |
CVE-2019-15791 | In shiftfs, a non-upstream patch to the Linux kernel included in the U ... |
CVE-2019-15666 | An issue was discovered in the Linux kernel before 5.0.19. There is an ... |
CVE-2019-15538 | An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in ... |
CVE-2019-15505 | drivers/media/usb/dvb-usb/technisat-usb2.c in the Linux kernel through ... |
CVE-2019-15504 | drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2 ... |
CVE-2019-15292 | An issue was discovered in the Linux kernel before 5.0.9. There is a u ... |
CVE-2019-15291 | An issue was discovered in the Linux kernel through 5.2.9. There is a ... |
CVE-2019-15239 | In the Linux kernel, a certain net/ipv4/tcp_output.c change, which was ... |
CVE-2019-15223 | An issue was discovered in the Linux kernel before 5.1.8. There is a N ... |
CVE-2019-15222 | An issue was discovered in the Linux kernel before 5.2.8. There is a N ... |
CVE-2019-15221 | An issue was discovered in the Linux kernel before 5.1.17. There is a ... |
CVE-2019-15220 | An issue was discovered in the Linux kernel before 5.2.1. There is a u ... |
CVE-2019-15219 | An issue was discovered in the Linux kernel before 5.1.8. There is a N ... |
CVE-2019-15218 | An issue was discovered in the Linux kernel before 5.1.8. There is a N ... |
CVE-2019-15217 | An issue was discovered in the Linux kernel before 5.2.3. There is a N ... |
CVE-2019-15216 | An issue was discovered in the Linux kernel before 5.0.14. There is a ... |
CVE-2019-15215 | An issue was discovered in the Linux kernel before 5.2.6. There is a u ... |
CVE-2019-15214 | An issue was discovered in the Linux kernel before 5.0.10. There is a ... |
CVE-2019-15212 | An issue was discovered in the Linux kernel before 5.1.8. There is a d ... |
CVE-2019-15211 | An issue was discovered in the Linux kernel before 5.2.6. There is a u ... |
CVE-2019-15118 | check_input_term in sound/usb/mixer.c in the Linux kernel through 5.2. ... |
CVE-2019-15117 | parse_audio_mixer_unit in sound/usb/mixer.c in the Linux kernel throug ... |
CVE-2019-15099 | drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.2. ... |
CVE-2019-15098 | drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2. ... |
CVE-2019-15090 | An issue was discovered in drivers/scsi/qedi/qedi_dbg.c in the Linux k ... |
CVE-2019-15031 | In the Linux kernel through 5.2.14 on the powerpc platform, a local us ... |
CVE-2019-15030 | In the Linux kernel through 5.2.14 on the powerpc platform, a local us ... |
CVE-2019-14901 | A heap overflow flaw was found in the Linux kernel, all versions 3.x.x ... |
CVE-2019-14898 | The fix for CVE-2019-11599, affecting the Linux kernel before 5.0.10 w ... |
CVE-2019-14897 | A stack-based buffer overflow was found in the Linux kernel, version k ... |
CVE-2019-14896 | A heap-based buffer overflow vulnerability was found in the Linux kern ... |
CVE-2019-14895 | A heap-based buffer overflow was discovered in the Linux kernel, all v ... |
CVE-2019-14835 | A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in ... |
CVE-2019-14821 | An out-of-bounds access issue was found in the Linux kernel, all versi ... |
CVE-2019-14816 | There is heap-based buffer overflow in kernel, all versions up to, exc ... |
CVE-2019-14815 | A vulnerability was found in Linux Kernel, where a Heap Overflow was f ... |
CVE-2019-14814 | There is heap-based buffer overflow in Linux kernel, all versions up t ... |
CVE-2019-14763 | In the Linux kernel before 4.16.4, a double-locking error in drivers/u ... |
CVE-2019-14615 | Insufficient control flow in certain data structures for some Intel(R) ... |
CVE-2019-14284 | In the Linux kernel before 5.2.3, drivers/block/floppy.c allows a deni ... |
CVE-2019-14283 | In the Linux kernel before 5.2.3, set_geometry in drivers/block/floppy ... |
CVE-2019-13631 | In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the L ... |
CVE-2019-13272 | In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mish ... |
CVE-2019-13233 | In arch/x86/lib/insn-eval.c in the Linux kernel before 5.1.9, there is ... |
CVE-2019-12819 | An issue was discovered in the Linux kernel before 5.0. The function _ ... |
CVE-2019-12818 | An issue was discovered in the Linux kernel before 4.20.15. The nfc_ll ... |
CVE-2019-12817 | arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel before 5.1. ... |
CVE-2019-12454 | An issue was discovered in wcd9335_codec_enable_dec in sound/soc/codec ... |
CVE-2019-11884 | The do_hidp_sock_ioctl function in net/bluetooth/hidp/sock.c in the Li ... |
CVE-2019-11833 | fs/ext4/extents.c in the Linux kernel through 5.1.2 does not zero out ... |
CVE-2019-11815 | An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the L ... |
CVE-2019-11811 | An issue was discovered in the Linux kernel before 5.0.4. There is a u ... |
CVE-2019-11810 | An issue was discovered in the Linux kernel before 5.0.7. A NULL point ... |
CVE-2019-11683 | udp_gro_receive_segment in net/ipv4/udp_offload.c in the Linux kernel ... |
CVE-2019-11599 | The coredump implementation in the Linux kernel before 5.0.10 does not ... |
CVE-2019-11486 | The Siemens R3964 line discipline driver in drivers/tty/n_r3964.c in t ... |
CVE-2019-11479 | Jonathan Looney discovered that the Linux kernel default MSS is hard-c ... |
CVE-2019-11478 | Jonathan Looney discovered that the TCP retransmission queue implement ... |
CVE-2019-11477 | Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs valu ... |
CVE-2019-11190 | The Linux kernel before 4.8 allows local users to bypass ASLR on setui ... |
CVE-2019-11135 | TSX Asynchronous Abort condition on some CPUs utilizing speculative ex ... |
CVE-2019-11091 | Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheab ... |
CVE-2019-11085 | Insufficient input validation in Kernel Mode Driver in Intel(R) i915 G ... |
CVE-2019-10639 | The Linux kernel 4.x (starting from 4.1) and 5.x before 5.0.8 allows I ... |
CVE-2019-10638 | In the Linux kernel before 5.1.7, a device can be tracked by an attack ... |
CVE-2019-10220 | Linux kernel CIFS implementation, version 4.9.0 is vulnerable to a rel ... |
CVE-2019-10207 | A flaw was found in the Linux kernel's Bluetooth implementation of UAR ... |
CVE-2019-10142 | A flaw was found in the Linux kernel's freescale hypervisor manager im ... |
CVE-2019-10140 | A vulnerability was found in Linux kernel's, versions up to 3.10, impl ... |
CVE-2019-10126 | A flaw was found in the Linux kernel. A heap based buffer overflow in ... |
CVE-2019-10125 | An issue was discovered in aio_poll() in fs/aio.c in the Linux kernel ... |
CVE-2019-9857 | In the Linux kernel through 5.0.2, the function inotify_update_existin ... |
CVE-2019-9506 | The Bluetooth BR/EDR specification up to and including version 5.1 per ... |
CVE-2019-9503 | The Broadcom brcmfmac WiFi driver prior to commit a4176ec356c73a46c07c ... |
CVE-2019-9500 | The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc ... |
CVE-2019-9458 | In the Android kernel in the video driver there is a use after free du ... |
CVE-2019-9456 | In the Android kernel in Pixel C USB monitor driver there is a possibl ... |
CVE-2019-9455 | In the Android kernel in the video driver there is a kernel pointer le ... |
CVE-2019-9454 | In the Android kernel in i2c driver there is a possible out of bounds ... |
CVE-2019-9213 | In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lack ... |
CVE-2019-9162 | In the Linux kernel before 4.20.12, net/ipv4/netfilter/nf_nat_snmp_bas ... |
CVE-2019-9003 | In the Linux kernel before 4.20.5, attackers can trigger a drivers/cha ... |
CVE-2019-8980 | A memory leak in the kernel_read_file function in fs/exec.c in the Lin ... |
CVE-2019-8956 | In the Linux Kernel before versions 4.20.8 and 4.19.21 a use-after-fre ... |
CVE-2019-8912 | In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg ... |
CVE-2019-7308 | kernel/bpf/verifier.c in the Linux kernel before 4.20.6 performs undes ... |
CVE-2019-7222 | The KVM implementation in the Linux kernel through 4.20.5 has an Infor ... |
CVE-2019-7221 | The KVM implementation in the Linux kernel through 4.20.5 has a Use-af ... |
CVE-2019-6974 | In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm ... |
CVE-2019-6133 | In PolicyKit (aka polkit) 0.115, the "start time" protection mechanism ... |
CVE-2019-5489 | The mincore() implementation in mm/mincore.c in the Linux kernel throu ... |
CVE-2019-5108 | An exploitable denial-of-service vulnerability exists in the Linux ker ... |
CVE-2019-3901 | A race condition in perf_event_open() allows local attackers to leak s ... |
CVE-2019-3900 | An infinite loop issue was found in the vhost_net kernel module in Lin ... |
CVE-2019-3896 | A double-free can happen in idr_remove_all() in lib/idr.c in the Linux ... |
CVE-2019-3887 | A flaw was found in the way KVM hypervisor handled x2APIC Machine Spec ... |
CVE-2019-3882 | A flaw was found in the Linux kernel's vfio interface implementation t ... |
CVE-2019-3846 | A flaw that allowed an attacker to corrupt memory and possibly escalat ... |
CVE-2019-3837 | It was found that the net_dma code in tcp_recvmsg() in the 2.6.32 kern ... |
CVE-2019-3819 | A flaw was found in the Linux kernel in the function hid_debug_events_ ... |
CVE-2019-3701 | An issue was discovered in can_can_gw_rcv in net/can/gw.c in the Linux ... |
CVE-2019-3460 | A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_ ... |
CVE-2019-3459 | A heap address information leak while using L2CAP_GET_CONF_OPT was dis ... |
CVE-2019-3016 | In a Linux KVM guest that has PV TLB enabled, a process in the guest k ... |
CVE-2019-2215 | A use-after-free in binder.c allows an elevation of privilege from an ... |
CVE-2019-2214 | In binder_transaction of binder.c, there is a possible out of bounds w ... |
CVE-2019-2182 | In the Android kernel in the kernel MMU code there is a possible execu ... |
CVE-2019-2181 | In binder_transaction of binder.c in the Android kernel, there is a po ... |
CVE-2019-2101 | In uvc_parse_standard_control of uvc_driver.c, there is a possible out ... |
CVE-2019-2025 | In binder_thread_read of binder.c, there is a possible use-after-free ... |
CVE-2019-2024 | In em28xx_unregister_dvb of em28xx-dvb.c, there is a possible use afte ... |
CVE-2019-1999 | In binder_alloc_free_page of binder_alloc.c, there is a possible doubl ... |
CVE-2019-1125 | An information disclosure vulnerability exists when certain central pr ... |
CVE-2019-0155 | Insufficient access control in a subsystem for Intel (R) processor gra ... |
CVE-2019-0154 | Insufficient access control in subsystem for Intel (R) processor graph ... |
CVE-2019-0136 | Insufficient access control in the Intel(R) PROSet/Wireless WiFi Softw ... |
CVE-2018-1000204 | Linux Kernel version 3.18 to 4.16 incorrectly handles an SG_IO ioctl o ... |
CVE-2018-1000200 | The Linux Kernel versions 4.14, 4.15, and 4.16 has a null pointer dere ... |
CVE-2018-1000199 | The Linux Kernel version 3.18 contains a dangerous feature vulnerabili ... |
CVE-2018-1000028 | Linux kernel version after commit bdcf0a423ea1 - 4.15-rc4+, 4.14.8+, 4 ... |
CVE-2018-1000004 | In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a ra ... |
CVE-2018-21008 | An issue was discovered in the Linux kernel before 4.16.7. A use-after ... |
CVE-2018-20976 | An issue was discovered in fs/xfs/xfs_super.c in the Linux kernel befo ... |
CVE-2018-20961 | In the Linux kernel before 4.16.4, a double free vulnerability in the ... |
CVE-2018-20856 | An issue was discovered in the Linux kernel before 4.18.7. In block/bl ... |
CVE-2018-20855 | An issue was discovered in the Linux kernel before 4.18.7. In create_q ... |
CVE-2018-20854 | An issue was discovered in the Linux kernel before 4.20. drivers/phy/m ... |
CVE-2018-20836 | An issue was discovered in the Linux kernel before 4.20. There is a ra ... |
CVE-2018-20784 | In the Linux kernel before 4.20.2, kernel/sched/fair.c mishandles leaf ... |
CVE-2018-20511 | An issue was discovered in the Linux kernel before 4.18.11. The ipddp_ ... |
CVE-2018-20510 | The print_binder_transaction_ilocked function in drivers/android/binde ... |
CVE-2018-20169 | An issue was discovered in the Linux kernel before 4.19.9. The USB sub ... |
CVE-2018-19985 | The function hso_get_config_data in drivers/net/usb/hso.c in the Linux ... |
CVE-2018-19854 | An issue was discovered in the Linux kernel before 4.19.3. crypto_repo ... |
CVE-2018-19824 | In the Linux kernel through 4.19.6, a local user could exploit a use-a ... |
CVE-2018-19407 | The vcpu_scan_ioapic function in arch/x86/kvm/x86.c in the Linux kerne ... |
CVE-2018-19406 | kvm_pv_send_ipi in arch/x86/kvm/lapic.c in the Linux kernel through 4. ... |
CVE-2018-18955 | In the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() i ... |
CVE-2018-18710 | An issue was discovered in the Linux kernel through 4.19. An informati ... |
CVE-2018-18690 | In the Linux kernel before 4.17, a local attacker able to set attribut ... |
CVE-2018-18559 | In the Linux kernel through 4.19, a use-after-free can occur due to a ... |
CVE-2018-18445 | In the Linux kernel 4.14.x, 4.15.x, 4.16.x, 4.17.x, and 4.18.x before ... |
CVE-2018-18397 | The userfaultfd implementation in the Linux kernel before 4.19.7 misha ... |
CVE-2018-18386 | drivers/tty/n_tty.c in the Linux kernel before 4.14.11 allows local at ... |
CVE-2018-18281 | Since Linux kernel version 3.2, the mremap() syscall performs TLB flus ... |
CVE-2018-17972 | An issue was discovered in the proc_pid_stack function in fs/proc/base ... |
CVE-2018-17182 | An issue was discovered in the Linux kernel through 4.18.8. The vmacac ... |
CVE-2018-16885 | A flaw was found in the Linux kernel that allows the userspace to call ... |
CVE-2018-16884 | A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares ... |
CVE-2018-16882 | A use-after-free issue was found in the way the Linux kernel's KVM hyp ... |
CVE-2018-16880 | A flaw was found in the Linux kernel's handle_rx() function in the [vh ... |
CVE-2018-16871 | A flaw was found in the Linux kernel's NFS implementation, all version ... |
CVE-2018-16862 | A security flaw was found in the Linux kernel in a way that the cleanc ... |
CVE-2018-16658 | An issue was discovered in the Linux kernel before 4.18.6. An informat ... |
CVE-2018-16597 | An issue was discovered in the Linux kernel before 4.8. Incorrect acce ... |
CVE-2018-16276 | An issue was discovered in yurex_read in drivers/usb/misc/yurex.c in t ... |
CVE-2018-15594 | arch/x86/kernel/paravirt.c in the Linux kernel before 4.18.1 mishandle ... |
CVE-2018-15572 | The spectre_v2_select_mitigation function in arch/x86/kernel/cpu/bugs. ... |
CVE-2018-15471 | An issue was discovered in xenvif_set_hash_mapping in drivers/net/xen- ... |
CVE-2018-14734 | drivers/infiniband/core/ucma.c in the Linux kernel through 4.17.11 all ... |
CVE-2018-14678 | An issue was discovered in the Linux kernel through 4.17.11, as used i ... |
CVE-2018-14656 | A missing address check in the callers of the show_opcodes() in the Li ... |
CVE-2018-14646 | The Linux kernel before 4.15-rc8 was found to be vulnerable to a NULL ... |
CVE-2018-14641 | A security flaw was found in the ip_frag_reasm() function in net/ipv4/ ... |
CVE-2018-14634 | An integer overflow flaw was found in the Linux kernel's create_elf_ta ... |
CVE-2018-14633 | A security flaw was found in the chap_server_compute_md5() function in ... |
CVE-2018-14625 | A flaw was found in the Linux Kernel where an attacker may be able to ... |
CVE-2018-14619 | A flaw was found in the crypto subsystem of the Linux kernel before ve ... |
CVE-2018-14617 | An issue was discovered in the Linux kernel through 4.17.10. There is ... |
CVE-2018-14616 | An issue was discovered in the Linux kernel through 4.17.10. There is ... |
CVE-2018-14615 | An issue was discovered in the Linux kernel through 4.17.10. There is ... |
CVE-2018-14613 | An issue was discovered in the Linux kernel through 4.17.10. There is ... |
CVE-2018-14612 | An issue was discovered in the Linux kernel through 4.17.10. There is ... |
CVE-2018-14611 | An issue was discovered in the Linux kernel through 4.17.10. There is ... |
CVE-2018-14610 | An issue was discovered in the Linux kernel through 4.17.10. There is ... |
CVE-2018-14609 | An issue was discovered in the Linux kernel through 4.17.10. There is ... |
CVE-2018-13406 | An integer overflow in the uvesafb_setcmap function in drivers/video/f ... |
CVE-2018-13405 | The inode_init_owner function in fs/inode.c in the Linux kernel throug ... |
CVE-2018-13098 | An issue was discovered in fs/f2fs/inode.c in the Linux kernel through ... |
CVE-2018-13094 | An issue was discovered in fs/xfs/libxfs/xfs_attr_leaf.c in the Linux ... |
CVE-2018-13093 | An issue was discovered in fs/xfs/xfs_icache.c in the Linux kernel thr ... |
CVE-2018-13053 | The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Lin ... |
CVE-2018-12904 | In arch/x86/kvm/vmx.c in the Linux kernel before 4.17.2, when nested v ... |
CVE-2018-12896 | An issue was discovered in the Linux kernel through 4.17.3. An Integer ... |
CVE-2018-12714 | An issue was discovered in the Linux kernel through 4.17.2. The filter ... |
CVE-2018-12633 | An issue was discovered in the Linux kernel through 4.17.2. vbg_misc_d ... |
CVE-2018-12233 | In the ea_get function in fs/jfs/xattr.c in the Linux kernel through 4 ... |
CVE-2018-12232 | In net/socket.c in the Linux kernel through 4.17.1, there is a race co ... |
CVE-2018-12130 | Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on ... |
CVE-2018-12127 | Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some ... |
CVE-2018-12126 | Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers o ... |
CVE-2018-11987 | In all android releases(Android for MSM, Firefox OS for MSM, QRD Andro ... |
CVE-2018-11508 | The compat_get_timex function in kernel/compat.c in the Linux kernel b ... |
CVE-2018-11506 | The sr_do_ioctl function in drivers/scsi/sr_ioctl.c in the Linux kerne ... |
CVE-2018-11412 | In the Linux kernel 4.13 through 4.16.11, ext4_read_inline_data() in f ... |
CVE-2018-11232 | The etm_setup_aux function in drivers/hwtracing/coresight/coresight-et ... |
CVE-2018-10940 | The cdrom_ioctl_media_changed function in drivers/cdrom/cdrom.c in the ... |
CVE-2018-10938 | A flaw was found in the Linux kernel present since v4.0-rc1 and throug ... |
CVE-2018-10902 | It was found that the raw midi kernel driver does not protect against ... |
CVE-2018-10901 | A flaw was found in Linux kernel's KVM virtualization subsystem. The V ... |
CVE-2018-10883 | A flaw was found in the Linux kernel's ext4 filesystem. A local user c ... |
CVE-2018-10882 | A flaw was found in the Linux kernel's ext4 filesystem. A local user c ... |
CVE-2018-10881 | A flaw was found in the Linux kernel's ext4 filesystem. A local user c ... |
CVE-2018-10880 | Linux kernel is vulnerable to a stack-out-of-bounds write in the ext4 ... |
CVE-2018-10879 | A flaw was found in the Linux kernel's ext4 filesystem. A local user c ... |
CVE-2018-10878 | A flaw was found in the Linux kernel's ext4 filesystem. A local user c ... |
CVE-2018-10877 | Linux kernel ext4 filesystem is vulnerable to an out-of-bound access i ... |
CVE-2018-10876 | A flaw was found in Linux kernel in the ext4 filesystem code. A use-af ... |
CVE-2018-10872 | A flaw was found in the way the Linux kernel handled exceptions delive ... |
CVE-2018-10853 | A flaw was found in the way Linux kernel KVM hypervisor before 4.18 em ... |
CVE-2018-10840 | Linux kernel is vulnerable to a heap-based buffer overflow in the fs/e ... |
CVE-2018-10675 | The do_get_mempolicy function in mm/mempolicy.c in the Linux kernel be ... |
CVE-2018-10323 | The xfs_bmap_extents_to_btree function in fs/xfs/libxfs/xfs_bmap.c in ... |
CVE-2018-10074 | The hi3660_stub_clk_probe function in drivers/clk/hisilicon/clk-hi3660 ... |
CVE-2018-10021 | drivers/scsi/libsas/sas_scsi_host.c in the Linux kernel before 4.16 al ... |
CVE-2018-9568 | In sk_clone_lock of sock.c, there is a possible memory corruption due ... |
CVE-2018-9518 | In nfc_llcp_build_sdreq_tlv of llcp_commands.c, there is a possible ou ... |
CVE-2018-9517 | In pppol2tp_connect, there is possible memory corruption due to a use ... |
CVE-2018-9516 | In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possib ... |
CVE-2018-9422 | In get_futex_key of futex.c, there is a use-after-free due to improper ... |
CVE-2018-9415 | In driver_override_store and driver_override_show of bus.c, there is a ... |
CVE-2018-9385 | In driver_override_store of bus.c, there is a possible out of bounds w ... |
CVE-2018-9363 | In the hidp_process_report in bluetooth, there is an integer overflow. ... |
CVE-2018-8897 | A statement in the System Programming Guide of the Intel 64 and IA-32 ... |
CVE-2018-8822 | Incorrect buffer length handling in the ncp_read_kernel function in fs ... |
CVE-2018-8781 | The udl_fb_mmap function in drivers/gpu/drm/udl/udl_fb.c at the Linux ... |
CVE-2018-8087 | Memory leak in the hwsim_new_radio_nl function in drivers/net/wireless ... |
CVE-2018-7995 | Race condition in the store_int_with_restart() function in arch/x86/ke ... |
CVE-2018-7757 | Memory leak in the sas_smp_get_phy_events function in drivers/scsi/lib ... |
CVE-2018-7755 | An issue was discovered in the fd_locked_ioctl function in drivers/blo ... |
CVE-2018-7740 | The resv_map_release function in mm/hugetlb.c in the Linux kernel thro ... |
CVE-2018-7566 | The Linux kernel 4.15 has a Buffer Overflow via an SNDRV_SEQ_IOCTL_SET ... |
CVE-2018-7492 | A NULL pointer dereference was found in the net/rds/rdma.c __rds_rdma_ ... |
CVE-2018-7480 | The blkcg_init_queue function in block/blk-cgroup.c in the Linux kerne ... |
CVE-2018-7191 | In the tun subsystem in the Linux kernel before 4.13.14, dev_get_valid ... |
CVE-2018-6927 | The futex_requeue function in kernel/futex.c in the Linux kernel befor ... |
CVE-2018-6559 | The Linux kernel, as used in Ubuntu 18.04 LTS and Ubuntu 18.10, allows ... |
CVE-2018-6555 | The irda_setsockopt function in net/irda/af_irda.c and later in driver ... |
CVE-2018-6554 | Memory leak in the irda_bind function in net/irda/af_irda.c and later ... |
CVE-2018-6412 | In the function sbusfb_ioctl_helper() in drivers/video/fbdev/sbuslib.c ... |
CVE-2018-5995 | The pcpu_embed_first_chunk function in mm/percpu.c in the Linux kernel ... |
CVE-2018-5953 | The swiotlb_print_info function in lib/swiotlb.c in the Linux kernel t ... |
CVE-2018-5873 | An issue was discovered in the __ns_get_path function in fs/nsfs.c in ... |
CVE-2018-5848 | In the function wmi_set_ie(), the length validation code does not hand ... |
CVE-2018-5814 | In the Linux Kernel before version 4.16.11, 4.14.43, 4.9.102, and 4.4. ... |
CVE-2018-5803 | In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4 ... |
CVE-2018-5750 | The acpi_smbus_hc_add function in drivers/acpi/sbshc.c in the Linux ke ... |
CVE-2018-5703 | The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux ... |
CVE-2018-5391 | The Linux kernel, versions 3.9+, is vulnerable to a denial of service ... |
CVE-2018-5390 | Linux kernel versions 4.9+ can be forced to make very expensive calls ... |
CVE-2018-5344 | In the Linux kernel through 4.14.13, drivers/block/loop.c mishandles l ... |
CVE-2018-5333 | In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in n ... |
CVE-2018-5332 | In the Linux kernel through 3.2, the rds_message_alloc_sgs() function ... |
CVE-2018-3665 | System software utilizing Lazy FP state restore technique on systems u ... |
CVE-2018-3639 | Systems with microprocessors utilizing speculative execution and specu ... |
CVE-2018-3620 | Systems with microprocessors utilizing speculative execution and addre ... |
CVE-2018-3574 | In all android releases (Android for MSM, Firefox OS for MSM, QRD Andr ... |
CVE-2018-1130 | Linux kernel before version 4.16-rc7 is vulnerable to a null pointer d ... |
CVE-2018-1129 | A flaw was found in the way signature calculation was handled by cephx ... |
CVE-2018-1118 | Linux kernel vhost since version 4.8 does not properly initialize memo ... |
CVE-2018-1108 | kernel drivers before version 4.17-rc1 are vulnerable to a weakness in ... |
CVE-2018-1095 | The ext4_xattr_check_entries function in fs/ext4/xattr.c in the Linux ... |
CVE-2018-1094 | The ext4_fill_super function in fs/ext4/super.c in the Linux kernel th ... |
CVE-2018-1093 | The ext4_valid_block_bitmap function in fs/ext4/balloc.c in the Linux ... |
CVE-2018-1092 | The ext4_iget function in fs/ext4/inode.c in the Linux kernel through ... |
CVE-2018-1091 | In the flush_tmregs_to_thread function in arch/powerpc/kernel/ptrace.c ... |
CVE-2018-1087 | kernel KVM before versions kernel 4.16, kernel 4.16-rc7, kernel 4.17-r ... |
CVE-2018-1068 | A flaw was found in the Linux 4.x kernel's implementation of 32-bit sy ... |
CVE-2018-1066 | The Linux kernel before version 4.11 is vulnerable to a NULL pointer d ... |
CVE-2018-1065 | The netfilter subsystem in the Linux kernel through 4.15.7 mishandles ... |
CVE-2017-1000410 | The Linux kernel version 3.3-rc1 and later is affected by a vulnerabil ... |
CVE-2017-1000407 | The Linux Kernel 2.6.32 and later are affected by a denial of service, ... |
CVE-2017-1000405 | The Linux Kernel versions 2.6.38 through 4.14 have a problematic use o ... |
CVE-2017-1000380 | sound/core/timer.c in the Linux kernel before 4.11.5 is vulnerable to ... |
CVE-2017-1000379 | The Linux Kernel running on AMD64 systems will sometimes map the conte ... |
CVE-2017-1000371 | The offset2lib patch as used by the Linux Kernel contains a vulnerabil ... |
CVE-2017-1000370 | The offset2lib patch as used in the Linux Kernel contains a vulnerabil ... |
CVE-2017-1000365 | The Linux Kernel imposes a size restriction on the arguments and envir ... |
CVE-2017-1000364 | An issue was discovered in the size of the stack guard page on Linux, ... |
CVE-2017-1000363 | Linux drivers/char/lp.c Out-of-Bounds Write. Due to a missing bounds c ... |
CVE-2017-1000255 | On Linux running on PowerPC hardware (Power8 or later) a user process ... |
CVE-2017-1000253 | Linux distributions that have not patched their long-term kernels with ... |
CVE-2017-1000252 | The KVM subsystem in the Linux kernel through 4.13.3 allows guest OS u ... |
CVE-2017-1000251 | The native Bluetooth stack in the Linux Kernel (BlueZ), starting at th ... |
CVE-2017-1000112 | Linux kernel: Exploitable memory corruption due to UFO to non-UFO path ... |
CVE-2017-1000111 | Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue ... |
CVE-2017-18595 | An issue was discovered in the Linux kernel before 4.14.11. A double f ... |
CVE-2017-18552 | An issue was discovered in net/rds/af_rds.c in the Linux kernel before ... |
CVE-2017-18551 | An issue was discovered in drivers/i2c/i2c-core-smbus.c in the Linux k ... |
CVE-2017-18550 | An issue was discovered in drivers/scsi/aacraid/commctrl.c in the Linu ... |
CVE-2017-18549 | An issue was discovered in drivers/scsi/aacraid/commctrl.c in the Linu ... |
CVE-2017-18509 | An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before ... |
CVE-2017-18379 | In the Linux kernel before 4.14, an out of boundary access happened in ... |
CVE-2017-18360 | In change_port_settings in drivers/usb/serial/io_ti.c in the Linux ker ... |
CVE-2017-18344 | The timer_create syscall implementation in kernel/time/posix-timers.c ... |
CVE-2017-18270 | In the Linux kernel before 4.13.5, a local user could create keyrings ... |
CVE-2017-18261 | The arch_timer_reg_read_stable macro in arch/arm64/include/asm/arch_ti ... |
CVE-2017-18257 | The __get_data_block function in fs/f2fs/data.c in the Linux kernel be ... |
CVE-2017-18241 | fs/f2fs/segment.c in the Linux kernel before 4.13 allows local users t ... |
CVE-2017-18224 | In the Linux kernel before 4.15, fs/ocfs2/aops.c omits use of a semaph ... |
CVE-2017-18222 | In the Linux kernel before 4.12, Hisilicon Network Subsystem (HNS) doe ... |
CVE-2017-18221 | The __munlock_pagevec function in mm/mlock.c in the Linux kernel befor ... |
CVE-2017-18218 | In drivers/net/ethernet/hisilicon/hns/hns_enet.c in the Linux kernel b ... |
CVE-2017-18216 | In fs/ocfs2/cluster/nodemanager.c in the Linux kernel before 4.15, loc ... |
CVE-2017-18208 | The madvise_willneed function in mm/madvise.c in the Linux kernel befo ... |
CVE-2017-18204 | The ocfs2_setattr function in fs/ocfs2/file.c in the Linux kernel befo ... |
CVE-2017-18203 | The dm_get_from_kobject function in drivers/md/dm.c in the Linux kerne ... |
CVE-2017-18202 | The __oom_reap_task_mm function in mm/oom_kill.c in the Linux kernel b ... |
CVE-2017-18200 | The f2fs implementation in the Linux kernel before 4.14 mishandles ref ... |
CVE-2017-18193 | fs/f2fs/extent_cache.c in the Linux kernel before 4.13 mishandles exte ... |
CVE-2017-18174 | In the Linux kernel before 4.7, the amd_gpio_remove function in driver ... |
CVE-2017-18169 | User process can perform the kernel DOS in ashmem when doing cache mai ... |
CVE-2017-18079 | drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows a ... |
CVE-2017-18075 | crypto/pcrypt.c in the Linux kernel before 4.14.13 mishandles freeing ... |
CVE-2017-18017 | The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the ... |
CVE-2017-17975 | Use-after-free in the usbtv_probe function in drivers/media/usb/usbtv/ ... |
CVE-2017-17864 | kernel/bpf/verifier.c in the Linux kernel through 4.14.8 mishandles st ... |
CVE-2017-17863 | kernel/bpf/verifier.c in the Linux kernel 4.9.x through 4.9.71 does no ... |
CVE-2017-17862 | kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unrea ... |
CVE-2017-17857 | The check_stack_boundary function in kernel/bpf/verifier.c in the Linu ... |
CVE-2017-17856 | kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local ... |
CVE-2017-17855 | kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local ... |
CVE-2017-17854 | kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local ... |
CVE-2017-17853 | kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local ... |
CVE-2017-17852 | kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local ... |
CVE-2017-17807 | The KEYS subsystem in the Linux kernel before 4.14.6 omitted an access ... |
CVE-2017-17806 | The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.1 ... |
CVE-2017-17805 | The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 doe ... |
CVE-2017-17741 | The KVM implementation in the Linux kernel through 4.14.7 allows attac ... |
CVE-2017-17712 | The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel throu ... |
CVE-2017-17558 | The usb_destroy_configuration function in drivers/usb/core/config.c in ... |
CVE-2017-17450 | net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not req ... |
CVE-2017-17449 | The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in ... |
CVE-2017-17448 | net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 ... |
CVE-2017-17053 | The init_new_context function in arch/x86/include/asm/mmu_context.h in ... |
CVE-2017-17052 | The mm_init function in kernel/fork.c in the Linux kernel before 4.12. ... |
CVE-2017-16996 | kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local ... |
CVE-2017-16995 | The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel ... |
CVE-2017-16994 | The walk_hugetlb_range function in mm/pagewalk.c in the Linux kernel b ... |
CVE-2017-16939 | The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Lin ... |
CVE-2017-16914 | The "stub_send_ret_submit()" function (drivers/usb/usbip/stub_tx.c) in ... |
CVE-2017-16913 | The "stub_recv_cmd_submit()" function (drivers/usb/usbip/stub_rx.c) in ... |
CVE-2017-16912 | The "get_pipe()" function (drivers/usb/usbip/stub_rx.c) in the Linux K ... |
CVE-2017-16911 | The vhci_hcd driver in the Linux Kernel before version 4.14.8 and 4.4. ... |
CVE-2017-16650 | The qmi_wwan_bind function in drivers/net/usb/qmi_wwan.c in the Linux ... |
CVE-2017-16649 | The usbnet_generic_cdc_bind function in drivers/net/usb/cdc_ether.c in ... |
CVE-2017-16648 | The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend. ... |
CVE-2017-16647 | drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 all ... |
CVE-2017-16646 | drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel throug ... |
CVE-2017-16645 | The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu. ... |
CVE-2017-16644 | The hdpvr_probe function in drivers/media/usb/hdpvr/hdpvr-core.c in th ... |
CVE-2017-16643 | The parse_hid_report_descriptor function in drivers/input/tablet/gtco. ... |
CVE-2017-16538 | drivers/media/usb/dvb-usb-v2/lmedm04.c in the Linux kernel through 4.1 ... |
CVE-2017-16537 | The imon_probe function in drivers/media/rc/imon.c in the Linux kernel ... |
CVE-2017-16536 | The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-ca ... |
CVE-2017-16535 | The usb_get_bos_descriptor function in drivers/usb/core/config.c in th ... |
CVE-2017-16534 | The cdc_parse_cdc_header function in drivers/usb/core/message.c in the ... |
CVE-2017-16533 | The usbhid_parse function in drivers/hid/usbhid/hid-core.c in the Linu ... |
CVE-2017-16532 | The get_endpoints function in drivers/usb/misc/usbtest.c in the Linux ... |
CVE-2017-16531 | drivers/usb/core/config.c in the Linux kernel before 4.13.6 allows loc ... |
CVE-2017-16530 | The uas driver in the Linux kernel before 4.13.6 allows local users to ... |
CVE-2017-16529 | The snd_usb_create_streams function in sound/usb/card.c in the Linux k ... |
CVE-2017-16528 | sound/core/seq_device.c in the Linux kernel before 4.13.4 allows local ... |
CVE-2017-16527 | sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users ... |
CVE-2017-16526 | drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local user ... |
CVE-2017-16525 | The usb_serial_console_disconnect function in drivers/usb/serial/conso ... |
CVE-2017-15951 | The KEYS subsystem in the Linux kernel before 4.13.10 does not correct ... |
CVE-2017-15868 | The bnep_add_connection function in net/bluetooth/bnep/core.c in the L ... |
CVE-2017-15649 | net/packet/af_packet.c in the Linux kernel before 4.13.6 allows local ... |
CVE-2017-15537 | The x86/fpu (Floating Point Unit) subsystem in the Linux kernel before ... |
CVE-2017-15306 | The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc. ... |
CVE-2017-15299 | The KEYS subsystem in the Linux kernel through 4.13.7 mishandles use o ... |
CVE-2017-15274 | security/keys/keyctl.c in the Linux kernel before 4.11.5 does not cons ... |
CVE-2017-15265 | Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 ... |
CVE-2017-15129 | A use-after-free vulnerability was found in network namespaces code af ... |
CVE-2017-15128 | A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetl ... |
CVE-2017-15127 | A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetl ... |
CVE-2017-15126 | A use-after-free flaw was found in fs/userfaultfd.c in the Linux kerne ... |
CVE-2017-15121 | A non-privileged user is able to mount a fuse filesystem on RHEL 6 or ... |
CVE-2017-15116 | The rngapi_reset function in crypto/rng.c in the Linux kernel before 4 ... |
CVE-2017-15115 | The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel ... |
CVE-2017-15102 | The tower_probe function in drivers/usb/misc/legousbtower.c in the Lin ... |
CVE-2017-14991 | The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel before ... |
CVE-2017-14954 | The waitid implementation in kernel/exit.c in the Linux kernel through ... |
CVE-2017-14497 | The tpacket_rcv function in net/packet/af_packet.c in the Linux kernel ... |
CVE-2017-14489 | The iscsi_if_rx function in drivers/scsi/scsi_transport_iscsi.c in the ... |
CVE-2017-14340 | The XFS_IS_REALTIME_INODE macro in fs/xfs/xfs_linux.h in the Linux ker ... |
CVE-2017-14156 | The atyfb_ioctl function in drivers/video/fbdev/aty/atyfb_base.c in th ... |
CVE-2017-14140 | The move_pages system call in mm/migrate.c in the Linux kernel before ... |
CVE-2017-14106 | The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel befo ... |
CVE-2017-14051 | An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in ... |
CVE-2017-13715 | The __skb_flow_dissect function in net/core/flow_dissector.c in the Li ... |
CVE-2017-13686 | net/ipv4/route.c in the Linux kernel 4.13-rc1 through 4.13-rc6 is too ... |
CVE-2017-13305 | A information disclosure vulnerability in the Upstream kernel encrypte ... |
CVE-2017-13220 | An elevation of privilege vulnerability in the Upstream kernel bluez. ... |
CVE-2017-13216 | In ashmem_ioctl of ashmem.c, there is an out-of-bounds write due to in ... |
CVE-2017-13215 | A elevation of privilege vulnerability in the Upstream kernel skcipher ... |
CVE-2017-13167 | An elevation of privilege vulnerability in the kernel sound timer. Pro ... |
CVE-2017-13166 | An elevation of privilege vulnerability in the kernel v4l2 video drive ... |
CVE-2017-13080 | Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Gro ... |
CVE-2017-12193 | The assoc_array_insert_into_terminal_node function in lib/assoc_array. ... |
CVE-2017-12192 | The keyctl_read_key function in security/keys/keyctl.c in the Key Mana ... |
CVE-2017-12190 | The bio_map_user_iov and bio_unmap_user functions in block/bio.c in th ... |
CVE-2017-12188 | arch/x86/kvm/mmu.c in the Linux kernel through 4.13.5, when nested vir ... |
CVE-2017-12168 | The access_pmu_evcntr function in arch/arm64/kvm/sys_regs.c in the Lin ... |
CVE-2017-12154 | The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the Linux kernel ... |
CVE-2017-12153 | A security flaw was discovered in the nl80211_set_rekey_data() functio ... |
CVE-2017-12146 | The driver_override implementation in drivers/base/platform.c in the L ... |
CVE-2017-12134 | The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xe ... |
CVE-2017-11600 | net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG ... |
CVE-2017-11473 | Buffer overflow in the mp_override_legacy_irq() function in arch/x86/k ... |
CVE-2017-11176 | The mq_notify function in the Linux kernel through 4.11.9 does not set ... |
CVE-2017-11089 | In android for MSM, Firefox OS for MSM, QRD Android, with all Android ... |
CVE-2017-10911 | The make_response function in drivers/block/xen-blkback/blkback.c in t ... |
CVE-2017-10810 | Memory leak in the virtio_gpu_object_create function in drivers/gpu/dr ... |
CVE-2017-10661 | Race condition in fs/timerfd.c in the Linux kernel before 4.10.15 allo ... |
CVE-2017-9605 | The vmw_gb_surface_define_ioctl function (accessible via DRM_IOCTL_VMW ... |
CVE-2017-9242 | The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux k ... |
CVE-2017-9211 | The crypto_skcipher_init_tfm function in crypto/skcipher.c in the Linu ... |
CVE-2017-9150 | The do_check function in kernel/bpf/verifier.c in the Linux kernel bef ... |
CVE-2017-9077 | The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux ... |
CVE-2017-9076 | The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux ... |
CVE-2017-9075 | The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux ... |
CVE-2017-9074 | The IPv6 fragmentation implementation in the Linux kernel through 4.11 ... |
CVE-2017-9059 | The NFSv4 implementation in the Linux kernel through 4.11.1 allows loc ... |
CVE-2017-8925 | The omninet_open function in drivers/usb/serial/omninet.c in the Linux ... |
CVE-2017-8924 | The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in th ... |
CVE-2017-8890 | The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in ... |
CVE-2017-8831 | The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus. ... |
CVE-2017-8824 | The dccp_disconnect function in net/dccp/proto.c in the Linux kernel t ... |
CVE-2017-8797 | The NFSv4 server in the Linux kernel before 4.11.3 does not properly v ... |
CVE-2017-8246 | In function msm_pcm_playback_close() in all Android releases from CAF ... |
CVE-2017-8245 | In all Android releases from CAF using the Linux kernel, while process ... |
CVE-2017-8244 | In core_info_read and inst_info_read in all Android releases from CAF ... |
CVE-2017-8242 | In all Android releases from CAF using the Linux kernel, a race condit ... |
CVE-2017-8240 | In all Android releases from CAF using the Linux kernel, a kernel driv ... |
CVE-2017-8106 | The handle_invept function in arch/x86/kvm/vmx.c in the Linux kernel 3 ... |
CVE-2017-8072 | The cp2112_gpio_direction_input function in drivers/hid/hid-cp2112.c i ... |
CVE-2017-8071 | drivers/hid/hid-cp2112.c in the Linux kernel 4.9.x before 4.9.9 uses a ... |
CVE-2017-8070 | drivers/net/usb/catc.c in the Linux kernel 4.9.x before 4.9.11 interac ... |
CVE-2017-8069 | drivers/net/usb/rtl8150.c in the Linux kernel 4.9.x before 4.9.11 inte ... |
CVE-2017-8068 | drivers/net/usb/pegasus.c in the Linux kernel 4.9.x before 4.9.11 inte ... |
CVE-2017-8067 | drivers/char/virtio_console.c in the Linux kernel 4.9.x and 4.10.x bef ... |
CVE-2017-8066 | drivers/net/can/usb/gs_usb.c in the Linux kernel 4.9.x and 4.10.x befo ... |
CVE-2017-8065 | crypto/ccm.c in the Linux kernel 4.9.x and 4.10.x through 4.10.12 inte ... |
CVE-2017-8064 | drivers/media/usb/dvb-usb-v2/dvb_usb_core.c in the Linux kernel 4.9.x ... |
CVE-2017-8063 | drivers/media/usb/dvb-usb/cxusb.c in the Linux kernel 4.9.x and 4.10.x ... |
CVE-2017-8062 | drivers/media/usb/dvb-usb/dw2102.c in the Linux kernel 4.9.x and 4.10. ... |
CVE-2017-8061 | drivers/media/usb/dvb-usb/dvb-usb-firmware.c in the Linux kernel 4.9.x ... |
CVE-2017-7979 | The cookie feature in the packet action API implementation in net/sche ... |
CVE-2017-7895 | The NFSv2 and NFSv3 server implementations in the Linux kernel through ... |
CVE-2017-7889 | The mm subsystem in the Linux kernel through 3.2 does not properly enf ... |
CVE-2017-7645 | The NFSv2/NFSv3 server in the nfsd subsystem in the Linux kernel throu ... |
CVE-2017-7618 | crypto/ahash.c in the Linux kernel through 4.10.9 allows attackers to ... |
CVE-2017-7616 | Incorrect error handling in the set_mempolicy and mbind compat syscall ... |
CVE-2017-7558 | A kernel data leak due to an out-of-bound read was found in the Linux ... |
CVE-2017-7542 | The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linu ... |
CVE-2017-7541 | The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/b ... |
CVE-2017-7533 | Race condition in the fsnotify implementation in the Linux kernel thro ... |
CVE-2017-7518 | A flaw was found in the Linux kernel before version 4.12 in the way th ... |
CVE-2017-7495 | fs/ext4/inode.c in the Linux kernel before 4.6.2, when ext4 data=order ... |
CVE-2017-7487 | The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel thro ... |
CVE-2017-7482 | In the Linux kernel before version 4.12, Kerberos 5 tickets decoded wh ... |
CVE-2017-7477 | Heap-based buffer overflow in drivers/net/macsec.c in the MACsec modul ... |
CVE-2017-7472 | The KEYS subsystem in the Linux kernel before 4.10.13 allows local use ... |
CVE-2017-7374 | Use-after-free vulnerability in fs/crypto/ in the Linux kernel before ... |
CVE-2017-7369 | In all Android releases from CAF using the Linux kernel, an array inde ... |
CVE-2017-7346 | The vmw_gb_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmw ... |
CVE-2017-7308 | The packet_set_ring function in net/packet/af_packet.c in the Linux ke ... |
CVE-2017-7294 | The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx ... |
CVE-2017-7277 | The TCP stack in the Linux kernel through 4.10.6 mishandles the SCM_TI ... |
CVE-2017-7273 | The cp_report_fixup function in drivers/hid/hid-cypress.c in the Linux ... |
CVE-2017-7261 | The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx ... |
CVE-2017-7187 | The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel through ... |
CVE-2017-7184 | The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Lin ... |
CVE-2017-6951 | The keyring_search_aux function in security/keys/keyring.c in the Linu ... |
CVE-2017-6874 | Race condition in kernel/ucount.c in the Linux kernel through 4.10.2 a ... |
CVE-2017-6353 | net/sctp/socket.c in the Linux kernel through 4.10.1 does not properly ... |
CVE-2017-6348 | The hashbin_delete function in net/irda/irqueue.c in the Linux kernel ... |
CVE-2017-6347 | The ip_cmsg_recv_checksum function in net/ipv4/ip_sockglue.c in the Li ... |
CVE-2017-6346 | Race condition in net/packet/af_packet.c in the Linux kernel before 4. ... |
CVE-2017-6345 | The LLC subsystem in the Linux kernel before 4.9.13 does not ensure th ... |
CVE-2017-6214 | The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel bef ... |
CVE-2017-6074 | The dccp_rcv_state_process function in net/dccp/input.c in the Linux k ... |
CVE-2017-6001 | Race condition in kernel/events/core.c in the Linux kernel before 4.9. ... |
CVE-2017-5986 | Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket ... |
CVE-2017-5970 | The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Lin ... |
CVE-2017-5897 | The ip6gre_err function in net/ipv6/ip6_gre.c in the Linux kernel allo ... |
CVE-2017-5754 | Systems with microprocessors utilizing speculative execution and indir ... |
CVE-2017-5753 | Systems with microprocessors utilizing speculative execution and branc ... |
CVE-2017-5715 | Systems with microprocessors utilizing speculative execution and indir ... |
CVE-2017-5669 | The do_shmat function in ipc/shm.c in the Linux kernel through 4.9.12 ... |
CVE-2017-5577 | The vc4_get_bcl function in drivers/gpu/drm/vc4/vc4_gem.c in the Video ... |
CVE-2017-5576 | Integer overflow in the vc4_get_bcl function in drivers/gpu/drm/vc4/vc ... |
CVE-2017-5551 | The simple_set_acl function in fs/posix_acl.c in the Linux kernel befo ... |
CVE-2017-5550 | Off-by-one error in the pipe_advance function in lib/iov_iter.c in the ... |
CVE-2017-5549 | The klsi_105_get_line_state function in drivers/usb/serial/kl5kusb105. ... |
CVE-2017-5548 | drivers/net/ieee802154/atusb.c in the Linux kernel 4.9.x before 4.9.6 ... |
CVE-2017-5547 | drivers/hid/hid-corsair.c in the Linux kernel 4.9.x before 4.9.6 inter ... |
CVE-2017-5546 | The freelist-randomization feature in mm/slab.c in the Linux kernel 4. ... |
CVE-2017-5123 | Insufficient data validation in waitid allowed an user to escape sandb ... |
CVE-2017-2671 | The ping_unhash function in net/ipv4/ping.c in the Linux kernel throug ... |
CVE-2017-2647 | The KEYS subsystem in the Linux kernel before 3.18 allows local users ... |
CVE-2017-2636 | Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.1 ... |
CVE-2017-2634 | It was found that the Linux kernel's Datagram Congestion Control Proto ... |
CVE-2017-2618 | A flaw was found in the Linux kernel's handling of clearing SELinux at ... |
CVE-2017-2596 | The nested_vmx_check_vmptr function in arch/x86/kvm/vmx.c in the Linux ... |
CVE-2017-2584 | arch/x86/kvm/emulate.c in the Linux kernel through 4.9.3 allows local ... |
CVE-2017-2583 | The load_segment_descriptor implementation in arch/x86/kvm/emulate.c i ... |
CVE-2017-0861 | Use-after-free vulnerability in the snd_pcm_info function in the ALSA ... |
CVE-2017-0786 | A elevation of privilege vulnerability in the Broadcom wi-fi driver. P ... |
CVE-2017-0750 | A elevation of privilege vulnerability in the Upstream Linux file syst ... |
CVE-2017-0749 | A elevation of privilege vulnerability in the Upstream Linux linux ker ... |
CVE-2017-0510 | An elevation of privilege vulnerability in the kernel FIQ debugger cou ... |
CVE-2017-0404 | An elevation of privilege vulnerability in the kernel sound subsystem ... |
CVE-2017-0403 | An elevation of privilege vulnerability in the kernel performance subs ... |
CVE-2016-10907 | An issue was discovered in drivers/iio/dac/ad5755.c in the Linux kerne ... |
CVE-2016-10905 | An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4 ... |
CVE-2016-10741 | In the Linux kernel before 4.9.3, fs/xfs/xfs_aops.c allows local users ... |
CVE-2016-10318 | A missing authorization check in the fscrypt_process_policy function i ... |
CVE-2016-10229 | udp.c in the Linux kernel before 4.5 allows remote attackers to execut ... |
CVE-2016-10208 | The ext4_fill_super function in fs/ext4/super.c in the Linux kernel th ... |
CVE-2016-10200 | Race condition in the L2TPv3 IP Encapsulation feature in the Linux ker ... |
CVE-2016-10154 | The smbhash function in fs/cifs/smbencrypt.c in the Linux kernel 4.9.x ... |
CVE-2016-10153 | The crypto scatterlist API in the Linux kernel 4.9.x before 4.9.6 inte ... |
CVE-2016-10150 | Use-after-free vulnerability in the kvm_ioctl_create_device function i ... |
CVE-2016-10147 | crypto/mcryptd.c in the Linux kernel before 4.8.15 allows local users ... |
CVE-2016-10088 | The sg implementation in the Linux kernel through 4.9 does not properl ... |
CVE-2016-10044 | The aio_mount function in fs/aio.c in the Linux kernel before 4.7.7 do ... |
CVE-2016-9919 | The icmp6_send function in net/ipv6/icmp.c in the Linux kernel through ... |
CVE-2016-9806 | Race condition in the netlink_dump function in net/netlink/af_netlink. ... |
CVE-2016-9794 | Race condition in the snd_pcm_period_elapsed function in sound/core/pc ... |
CVE-2016-9793 | The sock_setsockopt function in net/core/sock.c in the Linux kernel be ... |
CVE-2016-9777 | KVM in the Linux kernel before 4.8.12, when I/O APIC is enabled, does ... |
CVE-2016-9756 | arch/x86/kvm/emulate.c in the Linux kernel before 4.8.12 does not prop ... |
CVE-2016-9755 | The netfilter subsystem in the Linux kernel before 4.9 mishandles IPv6 ... |
CVE-2016-9754 | The ring_buffer_resize function in kernel/trace/ring_buffer.c in the p ... |
CVE-2016-9685 | Multiple memory leaks in error paths in fs/xfs/xfs_attr_list.c in the ... |
CVE-2016-9644 | The __get_user_asm_ex macro in arch/x86/include/asm/uaccess.h in the L ... |
CVE-2016-9604 | It was discovered in the Linux kernel before 4.11-rc8 that root can ga ... |
CVE-2016-9588 | arch/x86/kvm/vmx.c in the Linux kernel through 4.9 mismanages the #BP ... |
CVE-2016-9576 | The blk_rq_map_user_iov function in block/blk-map.c in the Linux kerne ... |
CVE-2016-9555 | The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kern ... |
CVE-2016-9313 | security/keys/big_key.c in the Linux kernel before 4.8.7 mishandles un ... |
CVE-2016-9191 | The cgroup offline implementation in the Linux kernel through 4.8.11 m ... |
CVE-2016-9178 | The __get_user_asm_ex macro in arch/x86/include/asm/uaccess.h in the L ... |
CVE-2016-9084 | drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel through 4.8.11 m ... |
CVE-2016-9083 | drivers/vfio/pci/vfio_pci.c in the Linux kernel through 4.8.11 allows ... |
CVE-2016-8666 | The IP stack in the Linux kernel before 4.6 allows remote attackers to ... |
CVE-2016-8658 | Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in ... |
CVE-2016-8655 | Race condition in net/packet/af_packet.c in the Linux kernel through 4 ... |
CVE-2016-8650 | The mpi_powm function in lib/mpi/mpi-pow.c in the Linux kernel through ... |
CVE-2016-8646 | The hash_accept function in crypto/algif_hash.c in the Linux kernel be ... |
CVE-2016-8645 | The TCP stack in the Linux kernel before 4.8.10 mishandles skb truncat ... |
CVE-2016-8636 | Integer overflow in the mem_check_range function in drivers/infiniband ... |
CVE-2016-8633 | drivers/firewire/net.c in the Linux kernel before 4.8.7, in certain un ... |
CVE-2016-8632 | The tipc_msg_build function in net/tipc/msg.c in the Linux kernel thro ... |
CVE-2016-8630 | The x86_decode_insn function in arch/x86/kvm/emulate.c in the Linux ke ... |
CVE-2016-8407 | An information disclosure vulnerability in kernel components including ... |
CVE-2016-8406 | An information disclosure vulnerability in kernel components including ... |
CVE-2016-8405 | An information disclosure vulnerability in kernel components including ... |
CVE-2016-8404 | An information disclosure vulnerability in kernel components including ... |
CVE-2016-8403 | An information disclosure vulnerability in kernel components including ... |
CVE-2016-8402 | An information disclosure vulnerability in kernel components including ... |
CVE-2016-8401 | An information disclosure vulnerability in kernel components including ... |
CVE-2016-8399 | An elevation of privilege vulnerability in the kernel networking subsy ... |
CVE-2016-7917 | The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the L ... |
CVE-2016-7916 | Race condition in the environ_read function in fs/proc/base.c in the L ... |
CVE-2016-7915 | The hid_input_field function in drivers/hid/hid-core.c in the Linux ke ... |
CVE-2016-7914 | The assoc_array_insert_into_terminal_node function in lib/assoc_array. ... |
CVE-2016-7913 | The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c ... |
CVE-2016-7912 | Use-after-free vulnerability in the ffs_user_copy_worker function in d ... |
CVE-2016-7911 | Race condition in the get_task_ioprio function in block/ioprio.c in th ... |
CVE-2016-7910 | Use-after-free vulnerability in the disk_seqf_stop function in block/g ... |
CVE-2016-7425 | The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba ... |
CVE-2016-7118 | fs/fcntl.c in the "aufs 3.2.x+setfl-debian" patch in the linux-image p ... |
CVE-2016-7117 | Use-after-free vulnerability in the __sys_recvmmsg function in net/soc ... |
CVE-2016-7097 | The filesystem implementation in the Linux kernel through 4.8.2 preser ... |
CVE-2016-7042 | The proc_keys_show function in security/keys/proc.c in the Linux kerne ... |
CVE-2016-7039 | The IP stack in the Linux kernel through 4.8.2 allows remote attackers ... |
CVE-2016-6828 | The tcp_check_send_head function in include/net/tcp.h in the Linux ker ... |
CVE-2016-6787 | kernel/events/core.c in the performance subsystem in the Linux kernel ... |
CVE-2016-6786 | kernel/events/core.c in the performance subsystem in the Linux kernel ... |
CVE-2016-6516 | Race condition in the ioctl_file_dedupe_range function in fs/ioctl.c i ... |
CVE-2016-6480 | Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/ ... |
CVE-2016-6327 | drivers/infiniband/ulp/srpt/ib_srpt.c in the Linux kernel before 4.5.1 ... |
CVE-2016-6213 | fs/namespace.c in the Linux kernel before 4.9 does not restrict how ma ... |
CVE-2016-6198 | The filesystem layer in the Linux kernel before 4.5.5 proceeds with po ... |
CVE-2016-6197 | fs/overlayfs/dir.c in the OverlayFS filesystem implementation in the L ... |
CVE-2016-6187 | The apparmor_setprocattr function in security/apparmor/lsm.c in the Li ... |
CVE-2016-6162 | net/core/skbuff.c in the Linux kernel 4.7-rc6 allows local users to ca ... |
CVE-2016-6156 | Race condition in the ec_device_ioctl_xcmd function in drivers/platfor ... |
CVE-2016-6136 | Race condition in the audit_log_single_execve_arg function in kernel/a ... |
CVE-2016-6130 | Race condition in the sclp_ctl_ioctl_sccb function in drivers/s390/cha ... |
CVE-2016-5870 | The msm_ipc_router_close function in net/ipc_router/ipc_router_socket. ... |
CVE-2016-5829 | Multiple heap-based buffer overflows in the hiddev_ioctl_usage functio ... |
CVE-2016-5828 | The start_thread function in arch/powerpc/kernel/process.c in the Linu ... |
CVE-2016-5728 | Race condition in the vop_ioctl function in drivers/misc/mic/vop/vop_v ... |
CVE-2016-5696 | net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly ... |
CVE-2016-5412 | arch/powerpc/kvm/book3s_hv_rmhandlers.S in the Linux kernel through 4. ... |
CVE-2016-5400 | Memory leak in the airspy_probe function in drivers/media/usb/airspy/a ... |
CVE-2016-5344 | Multiple integer overflows in the MDSS driver for the Linux kernel 3.x ... |
CVE-2016-5343 | drivers/soc/qcom/qdsp6v2/voice_svc.c in the QDSP6v2 Voice Service driv ... |
CVE-2016-5342 | Heap-based buffer overflow in the wcnss_wlan_write function in drivers ... |
CVE-2016-5340 | The is_ashmem_file function in drivers/staging/android/ashmem.c in a c ... |
CVE-2016-5244 | The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel t ... |
CVE-2016-5243 | The tipc_nl_compat_link_dump function in net/tipc/netlink_compat.c in ... |
CVE-2016-5195 | Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before ... |
CVE-2016-4998 | The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subs ... |
CVE-2016-4997 | The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt imple ... |
CVE-2016-4951 | The tipc_nl_publ_dump function in net/tipc/socket.c in the Linux kerne ... |
CVE-2016-4913 | The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux k ... |
CVE-2016-4805 | Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the L ... |
CVE-2016-4794 | Use-after-free vulnerability in mm/percpu.c in the Linux kernel throug ... |
CVE-2016-4581 | fs/pnode.c in the Linux kernel before 4.5.4 does not properly traverse ... |
CVE-2016-4580 | The x25_negotiate_facilities function in net/x25/x25_facilities.c in t ... |
CVE-2016-4578 | sound/core/timer.c in the Linux kernel through 4.6 does not initialize ... |
CVE-2016-4569 | The snd_timer_user_params function in sound/core/timer.c in the Linux ... |
CVE-2016-4568 | drivers/media/v4l2-core/videobuf2-v4l2.c in the Linux kernel before 4. ... |
CVE-2016-4565 | The InfiniBand (aka IB) stack in the Linux kernel before 4.5.3 incorre ... |
CVE-2016-4558 | The BPF subsystem in the Linux kernel before 4.5.5 mishandles referenc ... |
CVE-2016-4557 | The replace_map_fd_with_map_ptr function in kernel/bpf/verifier.c in t ... |
CVE-2016-4486 | The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux ... |
CVE-2016-4485 | The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel befo ... |
CVE-2016-4482 | The proc_connectinfo function in drivers/usb/core/devio.c in the Linux ... |
CVE-2016-4470 | The key_reject_and_link function in security/keys/key.c in the Linux k ... |
CVE-2016-4440 | arch/x86/kvm/vmx.c in the Linux kernel through 4.6.3 mishandles the AP ... |
CVE-2016-3961 | Xen and the Linux kernel through 4.5.x do not properly suppress hugetl ... |
CVE-2016-3955 | The usbip_recv_xbuff function in drivers/usb/usbip/usbip_common.c in t ... |
CVE-2016-3951 | Double free vulnerability in drivers/net/usb/cdc_ncm.c in the Linux ke ... |
CVE-2016-3841 | The IPv6 stack in the Linux kernel before 4.3.3 mishandles options dat ... |
CVE-2016-3713 | The msr_mtrr_valid function in arch/x86/kvm/mtrr.c in the Linux kernel ... |
CVE-2016-3707 | The icmp_check_sysrq function in net/ipv4/icmp.c in the kernel.org pro ... |
CVE-2016-3699 | The Linux kernel, as used in Red Hat Enterprise Linux 7.2 and Red Hat ... |
CVE-2016-3695 | The einj_error_inject function in drivers/acpi/apei/einj.c in the Linu ... |
CVE-2016-3689 | The ims_pcu_parse_cdc_data function in drivers/input/misc/ims-pcu.c in ... |
CVE-2016-3672 | The arch_pick_mmap_layout function in arch/x86/mm/mmap.c in the Linux ... |
CVE-2016-3157 | The __switch_to function in arch/x86/kernel/process_64.c in the Linux ... |
CVE-2016-3156 | The IPv4 implementation in the Linux kernel before 4.5.2 mishandles de ... |
CVE-2016-3140 | The digi_port_init function in drivers/usb/serial/digi_acceleport.c in ... |
CVE-2016-3138 | The acm_probe function in drivers/usb/class/cdc-acm.c in the Linux ker ... |
CVE-2016-3137 | drivers/usb/serial/cypress_m8.c in the Linux kernel before 4.5.1 allow ... |
CVE-2016-3136 | The mct_u232_msr_to_state function in drivers/usb/serial/mct_u232.c in ... |
CVE-2016-3135 | Integer overflow in the xt_alloc_table_info function in net/netfilter/ ... |
CVE-2016-3134 | The netfilter subsystem in the Linux kernel through 4.5.2 does not val ... |
CVE-2016-3070 | The trace_writeback_dirty_page implementation in include/trace/events/ ... |
CVE-2016-3044 | The Linux kernel component in IBM PowerKVM 2.1 before 2.1.1.3-65.10 an ... |
CVE-2016-2847 | fs/pipe.c in the Linux kernel before 4.5 does not limit the amount of ... |
CVE-2016-2782 | The treo_attach function in drivers/usb/serial/visor.c in the Linux ke ... |
CVE-2016-2550 | The Linux kernel before 4.5 allows local users to bypass file-descript ... |
CVE-2016-2549 | sound/core/hrtimer.c in the Linux kernel before 4.4.1 does not prevent ... |
CVE-2016-2548 | sound/core/timer.c in the Linux kernel before 4.4.1 retains certain li ... |
CVE-2016-2547 | sound/core/timer.c in the Linux kernel before 4.4.1 employs a locking ... |
CVE-2016-2546 | sound/core/timer.c in the Linux kernel before 4.4.1 uses an incorrect ... |
CVE-2016-2545 | The snd_timer_interrupt function in sound/core/timer.c in the Linux ke ... |
CVE-2016-2544 | Race condition in the queue_delete function in sound/core/seq/seq_queu ... |
CVE-2016-2543 | The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientm ... |
CVE-2016-2384 | Double free vulnerability in the snd_usbmidi_create function in sound/ ... |
CVE-2016-2383 | The adjust_branches function in kernel/bpf/verifier.c in the Linux ker ... |
CVE-2016-2188 | The iowarrior_probe function in drivers/usb/misc/iowarrior.c in the Li ... |
CVE-2016-2187 | The gtco_probe function in drivers/input/tablet/gtco.c in the Linux ke ... |
CVE-2016-2186 | The powermate_probe function in drivers/input/misc/powermate.c in the ... |
CVE-2016-2185 | The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in ... |
CVE-2016-2184 | The create_fixed_stream_quirk function in sound/usb/quirks.c in the sn ... |
CVE-2016-2143 | The fork implementation in the Linux kernel before 4.5 on s390 platfor ... |
CVE-2016-2117 | The atl2_probe function in drivers/net/ethernet/atheros/atlx/atl2.c in ... |
CVE-2016-2085 | The evm_verify_hmac function in security/integrity/evm/evm_main.c in t ... |
CVE-2016-2070 | The tcp_cwnd_reduction function in net/ipv4/tcp_input.c in the Linux k ... |
CVE-2016-2069 | Race condition in arch/x86/mm/tlb.c in the Linux kernel before 4.4.1 a ... |
CVE-2016-2053 | The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kerne ... |
CVE-2016-1583 | The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the ... |
CVE-2016-1576 | The overlayfs implementation in the Linux kernel through 4.5.2 does no ... |
CVE-2016-1575 | The overlayfs implementation in the Linux kernel through 4.5.2 does no ... |
CVE-2016-1237 | nfsd in the Linux kernel through 4.6.3 allows local users to bypass in ... |
CVE-2016-0823 | The pagemap_open function in fs/proc/task_mmu.c in the Linux kernel be ... |
CVE-2016-0821 | The LIST_POISON feature in include/linux/poison.h in the Linux kernel ... |
CVE-2016-0774 | The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in a ... |
CVE-2016-0758 | Integer overflow in lib/asn1_decoder.c in the Linux kernel before 4.6 ... |
CVE-2016-0728 | The join_session_keyring function in security/keys/process_keys.c in t ... |
CVE-2016-0723 | Race condition in the tty_ioctl function in drivers/tty/tty_io.c in th ... |
CVE-2016-0617 | Unspecified vulnerability in the kernel-uek component in Oracle Linux ... |
CVE-2015-9016 | In blk_mq_tag_to_rq in blk-mq.c in the upstream kernel, there is a pos ... |
CVE-2015-9004 | kernel/events/core.c in the Linux kernel before 3.19 mishandles counte ... |
CVE-2015-8970 | crypto/algif_skcipher.c in the Linux kernel before 4.4.2 does not veri ... |
CVE-2015-8966 | arch/arm/kernel/sys_oabi-compat.c in the Linux kernel before 4.4 allow ... |
CVE-2015-8964 | The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the L ... |
CVE-2015-8963 | Race condition in kernel/events/core.c in the Linux kernel before 4.4 ... |
CVE-2015-8962 | Double free vulnerability in the sg_common_write function in drivers/s ... |
CVE-2015-8961 | The __ext4_journal_stop function in fs/ext4/ext4_jbd2.c in the Linux k ... |
CVE-2015-8956 | The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Li ... |
CVE-2015-8955 | arch/arm64/kernel/perf_event.c in the Linux kernel before 4.1 on arm64 ... |
CVE-2015-8953 | fs/overlayfs/copy_up.c in the Linux kernel before 4.2.6 uses an incorr ... |
CVE-2015-8950 | arch/arm64/mm/dma-mapping.c in the Linux kernel before 4.0.3, as used ... |
CVE-2015-8944 | The ioresources_init function in kernel/resource.c in the Linux kernel ... |
CVE-2015-8943 | drivers/video/msm/mdss/mdss_mdp_util.c in the Qualcomm components in A ... |
CVE-2015-8942 | drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.c in the Qualco ... |
CVE-2015-8941 | drivers/media/platform/msm/camera_v2/isp/msm_isp_axi_util.c in the Qua ... |
CVE-2015-8940 | Integer overflow in sound/soc/msm/qdsp6v2/q6lsm.c in the Qualcomm comp ... |
CVE-2015-8939 | drivers/video/msm/mdp4_util.c in the Qualcomm components in Android be ... |
CVE-2015-8938 | The MSM camera driver in the Qualcomm components in Android before 201 ... |
CVE-2015-8937 | drivers/char/diag/diagchar_core.c in the Qualcomm components in Androi ... |
CVE-2015-8845 | The tm_reclaim_thread function in arch/powerpc/kernel/process.c in the ... |
CVE-2015-8844 | The signal implementation in the Linux kernel before 4.3.5 on powerpc ... |
CVE-2015-8839 | Multiple race conditions in the ext4 filesystem implementation in the ... |
CVE-2015-8830 | Integer overflow in the aio_setup_single_vector function in fs/aio.c i ... |
CVE-2015-8816 | The hub_activate function in drivers/usb/core/hub.c in the Linux kerne ... |
CVE-2015-8812 | drivers/infiniband/hw/cxgb3/iwch_cm.c in the Linux kernel before 4.5 d ... |
CVE-2015-8787 | The nf_nat_redirect_ipv4 function in net/netfilter/nf_nat_redirect.c i ... |
CVE-2015-8785 | The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kern ... |
CVE-2015-8767 | net/sctp/sm_sideeffect.c in the Linux kernel before 4.3 does not prope ... |
CVE-2015-8746 | fs/nfs/nfs4proc.c in the NFS client in the Linux kernel before 4.2.2 d ... |
CVE-2015-8709 | kernel/ptrace.c in the Linux kernel through 4.4.1 mishandles uid and g ... |
CVE-2015-8660 | The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel t ... |
CVE-2015-8575 | The sco_sock_bind function in net/bluetooth/sco.c in the Linux kernel ... |
CVE-2015-8569 | The (1) pptp_bind and (2) pptp_connect functions in drivers/net/ppp/pp ... |
CVE-2015-8552 | The PCI backend driver in Xen, when running on an x86 system and using ... |
CVE-2015-8551 | The PCI backend driver in Xen, when running on an x86 system and using ... |
CVE-2015-8550 | Xen, when used on a system providing PV backends, allows local guest O ... |
CVE-2015-8543 | The networking implementation in the Linux kernel through 4.3.3, as us ... |
CVE-2015-8539 | The KEYS subsystem in the Linux kernel before 4.4 allows local users t ... |
CVE-2015-8374 | fs/btrfs/inode.c in the Linux kernel before 4.3.3 mishandles compresse ... |
CVE-2015-8324 | The ext4 implementation in the Linux kernel before 2.6.34 does not pro ... |
CVE-2015-8215 | net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel before 4.0 d ... |
CVE-2015-8104 | The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x thr ... |
CVE-2015-8019 | The skb_copy_and_csum_datagram_iovec function in net/core/datagram.c i ... |
CVE-2015-7990 | Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the ... |
CVE-2015-7884 | The vivid_fb_ioctl function in drivers/media/platform/vivid/vivid-osd. ... |
CVE-2015-7872 | The key_gc_unused_keys function in security/keys/gc.c in the Linux ker ... |
CVE-2015-7833 | The usbvision driver in the Linux kernel package 3.10.0-123.20.1.el7 t ... |
CVE-2015-7799 | The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel ... |
CVE-2015-7613 | Race condition in the IPC object implementation in the Linux kernel th ... |
CVE-2015-7566 | The clie_5_attach function in drivers/usb/serial/visor.c in the Linux ... |
CVE-2015-7553 | Race condition in the kernel in Red Hat Enterprise Linux 7, kernel-rt ... |
CVE-2015-7550 | The keyctl_read_key function in security/keys/keyctl.c in the Linux ke ... |
CVE-2015-7515 | The aiptek_probe function in drivers/input/tablet/aiptek.c in the Linu ... |
CVE-2015-7513 | arch/x86/kvm/x86.c in the Linux kernel before 4.4 does not reset the P ... |
CVE-2015-7509 | fs/ext4/namei.c in the Linux kernel before 3.7 allows physically proxi ... |
CVE-2015-7312 | Multiple race conditions in the Advanced Union Filesystem (aufs) aufs3 ... |
CVE-2015-6937 | The __rds_conn_create function in net/rds/connection.c in the Linux ke ... |
CVE-2015-6619 | The kernel in Android before 5.1.1 LMY48Z and 6.0 before 2015-12-01 al ... |
CVE-2015-6526 | The perf_callchain_user_64 function in arch/powerpc/perf/callchain.c i ... |
CVE-2015-6252 | The vhost_dev_ioctl function in drivers/vhost/vhost.c in the Linux ker ... |
CVE-2015-5707 | Integer overflow in the sg_start_req function in drivers/scsi/sg.c in ... |
CVE-2015-5706 | Use-after-free vulnerability in the path_openat function in fs/namei.c ... |
CVE-2015-5697 | The get_bitmap_file function in drivers/md/md.c in the Linux kernel be ... |
CVE-2015-5366 | The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kerne ... |
CVE-2015-5364 | The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kerne ... |
CVE-2015-5327 | Out-of-bounds memory read in the x509_decode_time function in x509_cer ... |
CVE-2015-5307 | The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x thr ... |
CVE-2015-5283 | The sctp_init function in net/sctp/protocol.c in the Linux kernel befo ... |
CVE-2015-5257 | drivers/usb/serial/whiteheat.c in the Linux kernel before 4.2.4 allows ... |
CVE-2015-5157 | arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_ ... |
CVE-2015-5156 | The virtnet_probe function in drivers/net/virtio_net.c in the Linux ke ... |
CVE-2015-4700 | The bpf_int_jit_compile function in arch/x86/net/bpf_jit_comp.c in the ... |
CVE-2015-4692 | The kvm_apic_has_events function in arch/x86/kvm/lapic.h in the Linux ... |
CVE-2015-4178 | The fs_pin implementation in the Linux kernel before 4.0.5 does not en ... |
CVE-2015-4177 | The collect_mounts function in fs/namespace.c in the Linux kernel befo ... |
CVE-2015-4176 | fs/namespace.c in the Linux kernel before 4.0.2 does not properly supp ... |
CVE-2015-4170 | Race condition in the ldsem_cmpxchg function in drivers/tty/tty_ldsem. ... |
CVE-2015-4167 | The udf_read_inode function in fs/udf/inode.c in the Linux kernel befo ... |
CVE-2015-4036 | Array index error in the tcm_vhost_make_tpg function in drivers/vhost/ ... |
CVE-2015-3636 | The ping_unhash function in net/ipv4/ping.c in the Linux kernel before ... |
CVE-2015-3339 | Race condition in the prepare_binprm function in fs/exec.c in the Linu ... |
CVE-2015-3332 | A certain backport in the TCP Fast Open implementation for the Linux k ... |
CVE-2015-3331 | The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_g ... |
CVE-2015-3291 | arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_ ... |
CVE-2015-3290 | arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_ ... |
CVE-2015-3288 | mm/memory.c in the Linux kernel before 4.1.4 mishandles anonymous page ... |
CVE-2015-3214 | The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and Q ... |
CVE-2015-3212 | Race condition in net/sctp/socket.c in the Linux kernel before 4.1.2 a ... |
CVE-2015-2925 | The prepend_path function in fs/dcache.c in the Linux kernel before 4. ... |
CVE-2015-2922 | The ndisc_router_discovery function in net/ipv6/ndisc.c in the Neighbo ... |
CVE-2015-2830 | arch/x86/kernel/entry_64.S in the Linux kernel before 3.19.2 does not ... |
CVE-2015-2686 | net/socket.c in the Linux kernel 3.19 before 3.19.3 does not validate ... |
CVE-2015-2672 | The xsave/xrstor implementation in arch/x86/include/asm/xsave.h in the ... |
CVE-2015-2666 | Stack-based buffer overflow in the get_matching_model_microcode functi ... |
CVE-2015-2150 | Xen 3.3.x through 4.5.x and the Linux kernel through 3.19.1 do not pro ... |
CVE-2015-2042 | net/rds/sysctl.c in the Linux kernel before 3.19 uses an incorrect dat ... |
CVE-2015-2041 | net/llc/sysctl_net_llc.c in the Linux kernel before 3.19 uses an incor ... |
CVE-2015-1805 | The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in t ... |
CVE-2015-1593 | The stack randomization feature in the Linux kernel before 3.19.1 on 6 ... |
CVE-2015-1573 | The nft_flush_table function in net/netfilter/nf_tables_api.c in the L ... |
CVE-2015-1465 | The IPv4 implementation in the Linux kernel before 3.18.8 does not pro ... |
CVE-2015-1421 | Use-after-free vulnerability in the sctp_assoc_update function in net/ ... |
CVE-2015-1420 | Race condition in the handle_to_path function in fs/fhandle.c in the L ... |
CVE-2015-1350 | The VFS subsystem in the Linux kernel 3.x provides an incomplete set o ... |
CVE-2015-1339 | Memory leak in the cuse_channel_release function in fs/fuse/cuse.c in ... |
CVE-2015-1333 | Memory leak in the __key_link_end function in security/keys/keyring.c ... |
CVE-2015-1328 | The overlayfs implementation in the linux (aka Linux kernel) package b ... |
CVE-2015-0777 | drivers/xen/usbback/usbback.c in linux-2.6.18-xen-3.4.0 (aka the Xen 3 ... |
CVE-2015-0275 | The ext4_zero_range function in fs/ext4/extents.c in the Linux kernel ... |
CVE-2015-0274 | The XFS implementation in the Linux kernel before 3.15 improperly uses ... |
CVE-2015-0239 | The em_sysenter function in arch/x86/kvm/emulate.c in the Linux kernel ... |
CVE-2014-9940 | The regulator_ena_gpio_free function in drivers/regulator/core.c in th ... |
CVE-2014-9922 | The eCryptfs subsystem in the Linux kernel before 3.18 allows local us ... |
CVE-2014-9914 | Race condition in the ip4_datagram_release_cb function in net/ipv4/dat ... |
CVE-2014-9904 | The snd_compress_check_input function in sound/core/compress_offload.c ... |
CVE-2014-9903 | The sched_read_attr function in kernel/sched/core.c in the Linux kerne ... |
CVE-2014-9899 | drivers/usb/host/ehci-msm2.c in the Qualcomm components in Android bef ... |
CVE-2014-9898 | arch/arm/mach-msm/qdsp6v2/ultrasound/usf.c in the Qualcomm components ... |
CVE-2014-9897 | sound/soc/msm/qdsp6v2/msm-lsm-client.c in the Qualcomm components in A ... |
CVE-2014-9896 | drivers/char/adsprpc.c in the Qualcomm components in Android before 20 ... |
CVE-2014-9895 | drivers/media/media-device.c in the Linux kernel before 3.11, as used ... |
CVE-2014-9894 | drivers/misc/qseecom.c in the Qualcomm components in Android before 20 ... |
CVE-2014-9893 | drivers/video/msm/mdss/mdss_mdp_pp.c in the Qualcomm components in And ... |
CVE-2014-9891 | drivers/misc/qseecom.c in the Qualcomm components in Android before 20 ... |
CVE-2014-9890 | Off-by-one error in drivers/media/platform/msm/camera_v2/sensor/cci/ms ... |
CVE-2014-9889 | drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.c in the Qualco ... |
CVE-2014-9888 | arch/arm/mm/dma-mapping.c in the Linux kernel before 3.13 on ARM platf ... |
CVE-2014-9887 | drivers/misc/qseecom.c in the Qualcomm components in Android before 20 ... |
CVE-2014-9886 | arch/arm/mach-msm/qdsp6v2/ultrasound/usf.c in the Qualcomm components ... |
CVE-2014-9885 | Format string vulnerability in drivers/thermal/qpnp-adc-tm.c in the Qu ... |
CVE-2014-9884 | drivers/misc/qseecom.c in the Qualcomm components in Android before 20 ... |
CVE-2014-9883 | Integer overflow in drivers/char/diag/diag_dci.c in the Qualcomm compo ... |
CVE-2014-9882 | Buffer overflow in drivers/media/radio/radio-iris.c in the Qualcomm co ... |
CVE-2014-9881 | drivers/media/radio/radio-iris.c in the Qualcomm components in Android ... |
CVE-2014-9880 | drivers/video/msm/vidc/common/enc/venc.c in the Qualcomm components in ... |
CVE-2014-9879 | The mdss mdp3 driver in the Qualcomm components in Android before 2016 ... |
CVE-2014-9878 | drivers/mmc/card/mmc_block_test.c in the Qualcomm components in Androi ... |
CVE-2014-9877 | drivers/media/platform/msm/camera_v2/sensor/actuator/msm_actuator.c in ... |
CVE-2014-9876 | drivers/char/diag/diagfwd.c in the Qualcomm components in Android befo ... |
CVE-2014-9875 | drivers/char/diag/diag_dci.c in the Qualcomm components in Android bef ... |
CVE-2014-9874 | Buffer overflow in the Qualcomm components in Android before 2016-08-0 ... |
CVE-2014-9873 | Integer underflow in drivers/char/diag/diag_dci.c in the Qualcomm comp ... |
CVE-2014-9872 | The diag driver in the Qualcomm components in Android before 2016-08-0 ... |
CVE-2014-9871 | Multiple buffer overflows in drivers/media/platform/msm/camera_v2/isp/ ... |
CVE-2014-9870 | The Linux kernel before 3.11 on ARM platforms, as used in Android befo ... |
CVE-2014-9869 | drivers/media/platform/msm/camera_v2/isp/msm_isp_stats_util.c in the Q ... |
CVE-2014-9868 | drivers/media/platform/msm/camera_v2/sensor/csiphy/msm_csiphy.c in the ... |
CVE-2014-9867 | drivers/media/platform/msm/camera_v2/isp/msm_isp_axi_util.c in the Qua ... |
CVE-2014-9866 | drivers/media/platform/msm/camera_v2/sensor/csid/msm_csid.c in the Qua ... |
CVE-2014-9865 | drivers/misc/qseecom.c in the Qualcomm components in Android before 20 ... |
CVE-2014-9864 | drivers/misc/qseecom.c in the Qualcomm components in Android before 20 ... |
CVE-2014-9863 | Integer underflow in the diag driver in the Qualcomm components in And ... |
CVE-2014-9803 | arch/arm64/include/asm/pgtable.h in the Linux kernel before 3.15-rc5-n ... |
CVE-2014-9789 | The (1) alloc and (2) free APIs in arch/arm/mach-msm/qdsp6v2/msm_audio ... |
CVE-2014-9788 | Multiple buffer overflows in the voice drivers in the Qualcomm compone ... |
CVE-2014-9787 | Integer overflow in drivers/misc/qseecom.c in the Qualcomm components ... |
CVE-2014-9786 | Heap-based buffer overflow in drivers/media/platform/msm/camera_v2/sen ... |
CVE-2014-9785 | drivers/misc/qseecom.c in the Qualcomm components in Android before 20 ... |
CVE-2014-9784 | Multiple buffer overflows in drivers/char/diag/diag_debugfs.c in the Q ... |
CVE-2014-9783 | drivers/media/platform/msm/camera_v2/sensor/cci/msm_cci.c in the Qualc ... |
CVE-2014-9782 | drivers/media/platform/msm/camera_v2/sensor/actuator/msm_actuator.c in ... |
CVE-2014-9781 | Buffer overflow in drivers/video/fbcmap.c in the Qualcomm components i ... |
CVE-2014-9780 | drivers/video/msm/mdss/mdp3_ctrl.c in the Qualcomm components in Andro ... |
CVE-2014-9779 | arch/arm/mach-msm/qdsp6v2/msm_audio_ion.c in the Qualcomm components i ... |
CVE-2014-9778 | The vid_dec_set_h264_mv_buffers function in drivers/video/msm/vidc/com ... |
CVE-2014-9777 | The vid_dec_set_meta_buffers function in drivers/video/msm/vidc/common ... |
CVE-2014-9731 | The UDF filesystem implementation in the Linux kernel before 3.18.2 do ... |
CVE-2014-9730 | The udf_pc_to_char function in fs/udf/symlink.c in the Linux kernel be ... |
CVE-2014-9729 | The udf_read_inode function in fs/udf/inode.c in the Linux kernel befo ... |
CVE-2014-9728 | The UDF filesystem implementation in the Linux kernel before 3.18.2 do ... |
CVE-2014-9715 | include/net/netfilter/nf_conntrack_extend.h in the netfilter subsystem ... |
CVE-2014-9710 | The Btrfs implementation in the Linux kernel before 3.19 does not ensu ... |
CVE-2014-9683 | Off-by-one error in the ecryptfs_decode_from_filename function in fs/e ... |
CVE-2014-9644 | The Crypto API in the Linux kernel before 3.18.5 allows local users to ... |
CVE-2014-9585 | The vdso_addr function in arch/x86/vdso/vma.c in the Linux kernel thro ... |
CVE-2014-9584 | The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the ... |
CVE-2014-9529 | Race condition in the key_gc_unused_keys function in security/keys/gc. ... |
CVE-2014-9428 | The batadv_frag_merge_packets function in net/batman-adv/fragmentation ... |
CVE-2014-9420 | The rock_continue function in fs/isofs/rock.c in the Linux kernel thro ... |
CVE-2014-9419 | The __switch_to function in arch/x86/kernel/process_64.c in the Linux ... |
CVE-2014-9322 | arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not ... |
CVE-2014-9090 | The do_double_fault function in arch/x86/kernel/traps.c in the Linux k ... |
CVE-2014-8989 | The Linux kernel through 3.17.4 does not properly restrict dropping of ... |
CVE-2014-8884 | Stack-based buffer overflow in the ttusbdecfe_dvbs_diseqc_send_master_ ... |
CVE-2014-8709 | The ieee80211_fragment function in net/mac80211/tx.c in the Linux kern ... |
CVE-2014-8559 | The d_walk function in fs/dcache.c in the Linux kernel through 3.17.2 ... |
CVE-2014-8481 | The instruction decoder in arch/x86/kvm/emulate.c in the KVM subsystem ... |
CVE-2014-8480 | The instruction decoder in arch/x86/kvm/emulate.c in the KVM subsystem ... |
CVE-2014-8369 | The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kern ... |
CVE-2014-8181 | The kernel in Red Hat Enterprise Linux 7 and MRG-2 does not clear garb ... |
CVE-2014-8173 | The pmd_none_or_trans_huge_or_clear_bad function in include/asm-generi ... |
CVE-2014-8172 | The filesystem implementation in the Linux kernel before 3.13 performs ... |
CVE-2014-8171 | The memory resource controller (aka memcg) in the Linux kernel allows ... |
CVE-2014-8160 | net/netfilter/nf_conntrack_proto_generic.c in the Linux kernel before ... |
CVE-2014-8159 | The InfiniBand (IB) implementation in the Linux kernel package before ... |
CVE-2014-8134 | The paravirt_ops_setup function in arch/x86/kernel/kvm.c in the Linux ... |
CVE-2014-8133 | arch/x86/kernel/tls.c in the Thread Local Storage (TLS) implementation ... |
CVE-2014-8086 | Race condition in the ext4_file_write_iter function in fs/ext4/file.c ... |
CVE-2014-7975 | The do_umount function in fs/namespace.c in the Linux kernel through 3 ... |
CVE-2014-7970 | The pivot_root implementation in fs/namespace.c in the Linux kernel th ... |
CVE-2014-7843 | The __clear_user function in arch/arm64/lib/clear_user.S in the Linux ... |
CVE-2014-7842 | Race condition in arch/x86/kvm/x86.c in the Linux kernel before 3.17.4 ... |
CVE-2014-7841 | The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCT ... |
CVE-2014-7826 | kernel/trace/trace_syscalls.c in the Linux kernel through 3.17.2 does ... |
CVE-2014-7825 | kernel/trace/trace_syscalls.c in the Linux kernel through 3.17.2 does ... |
CVE-2014-7822 | The implementation of certain splice_write file operations in the Linu ... |
CVE-2014-7284 | The net_get_random_once implementation in net/core/utils.c in the Linu ... |
CVE-2014-7283 | The xfs_da3_fixhashpath function in fs/xfs/xfs_da_btree.c in the xfs i ... |
CVE-2014-7207 | A certain Debian patch to the IPv6 implementation in the Linux kernel ... |
CVE-2014-7145 | The SMB2_tcon function in fs/cifs/smb2pdu.c in the Linux kernel before ... |
CVE-2014-6418 | net/ceph/auth_x.c in Ceph, as used in the Linux kernel before 3.16.3, ... |
CVE-2014-6417 | net/ceph/auth_x.c in Ceph, as used in the Linux kernel before 3.16.3, ... |
CVE-2014-6416 | Buffer overflow in net/ceph/auth_x.c in Ceph, as used in the Linux ker ... |
CVE-2014-6410 | The __udf_read_inode function in fs/udf/inode.c in the Linux kernel th ... |
CVE-2014-5472 | The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the ... |
CVE-2014-5471 | Stack consumption vulnerability in the parse_rock_ridge_inode_internal ... |
CVE-2014-5332 | Race condition in NVMap in NVIDIA Tegra Linux Kernel 3.10 allows local ... |
CVE-2014-5207 | fs/namespace.c in the Linux kernel through 3.16.1 does not properly re ... |
CVE-2014-5206 | The do_remount function in fs/namespace.c in the Linux kernel through ... |
CVE-2014-5077 | The sctp_assoc_update function in net/sctp/associola.c in the Linux ke ... |
CVE-2014-5045 | The mountpoint_last function in fs/namei.c in the Linux kernel before ... |
CVE-2014-4943 | The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux kernel throug ... |
CVE-2014-4699 | The Linux kernel before 3.15.4 on Intel processors does not properly r ... |
CVE-2014-4667 | The sctp_association_free function in net/sctp/associola.c in the Linu ... |
CVE-2014-4656 | Multiple integer overflows in sound/core/control.c in the ALSA control ... |
CVE-2014-4655 | The snd_ctl_elem_add function in sound/core/control.c in the ALSA cont ... |
CVE-2014-4654 | The snd_ctl_elem_add function in sound/core/control.c in the ALSA cont ... |
CVE-2014-4653 | sound/core/control.c in the ALSA control implementation in the Linux k ... |
CVE-2014-4652 | Race condition in the tlv handler functionality in the snd_ctl_elem_us ... |
CVE-2014-4611 | Integer overflow in the LZ4 algorithm implementation, as used in Yann ... |
CVE-2014-4608 | Multiple integer overflows in the lzo1x_decompress_safe function in li ... |
CVE-2014-4508 | arch/x86/kernel/entry_32.S in the Linux kernel through 3.15.1 on 32-bi ... |
CVE-2014-4323 | The mdp_lut_hw_update function in drivers/video/msm/mdp.c in the MDP d ... |
CVE-2014-4322 | drivers/misc/qseecom.c in the QSEECOM driver for the Linux kernel 3.x, ... |
CVE-2014-4171 | mm/shmem.c in the Linux kernel through 3.15.1 does not properly implem ... |
CVE-2014-4157 | arch/mips/include/asm/thread_info.h in the Linux kernel before 3.14.8 ... |
CVE-2014-4027 | The rd_build_device_space function in drivers/target/target_core_rd.c ... |
CVE-2014-4014 | The capabilities implementation in the Linux kernel before 3.14.8 does ... |
CVE-2014-3940 | The Linux kernel through 3.14.5 does not properly consider the presenc ... |
CVE-2014-3917 | kernel/auditsc.c in the Linux kernel through 3.14.5, when CONFIG_AUDIT ... |
CVE-2014-3690 | arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel before 3.1 ... |
CVE-2014-3688 | The SCTP implementation in the Linux kernel before 3.17.4 allows remot ... |
CVE-2014-3687 | The sctp_assoc_lookup_asconf_ack function in net/sctp/associola.c in t ... |
CVE-2014-3673 | The SCTP implementation in the Linux kernel through 3.17.2 allows remo ... |
CVE-2014-3647 | arch/x86/kvm/emulate.c in the KVM subsystem in the Linux kernel throug ... |
CVE-2014-3646 | arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel through 3. ... |
CVE-2014-3645 | arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel before 3.1 ... |
CVE-2014-3631 | The assoc_array_gc function in the associative-array implementation in ... |
CVE-2014-3611 | Race condition in the __kvm_migrate_pit_timer function in arch/x86/kvm ... |
CVE-2014-3610 | The WRMSR processing functionality in the KVM subsystem in the Linux k ... |
CVE-2014-3601 | The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kern ... |
CVE-2014-3535 | include/linux/netdevice.h in the Linux kernel before 2.6.36 incorrectl ... |
CVE-2014-3534 | arch/s390/kernel/ptrace.c in the Linux kernel before 3.15.8 on the s39 ... |
CVE-2014-3519 | The open_by_handle_at function in vzkernel before 042stab090.5 in the ... |
CVE-2014-3186 | Buffer overflow in the picolcd_raw_event function in devices/hid/hid-p ... |
CVE-2014-3185 | Multiple buffer overflows in the command_port_read_callback function i ... |
CVE-2014-3184 | The report_fixup functions in the HID subsystem in the Linux kernel be ... |
CVE-2014-3183 | Heap-based buffer overflow in the logi_dj_ll_raw_request function in d ... |
CVE-2014-3182 | Array index error in the logi_dj_raw_event function in drivers/hid/hid ... |
CVE-2014-3181 | Multiple stack-based buffer overflows in the magicmouse_raw_event func ... |
CVE-2014-3153 | The futex_requeue function in kernel/futex.c in the Linux kernel throu ... |
CVE-2014-3145 | The BPF_S_ANC_NLATTR_NEST extension implementation in the sk_run_filte ... |
CVE-2014-3144 | The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST extension imple ... |
CVE-2014-3122 | The try_to_unmap_cluster function in mm/rmap.c in the Linux kernel bef ... |
CVE-2014-2889 | Off-by-one error in the bpf_jit_compile function in arch/x86/net/bpf_j ... |
CVE-2014-2851 | Integer overflow in the ping_init_sock function in net/ipv4/ping.c in ... |
CVE-2014-2739 | The cma_req_handler function in drivers/infiniband/core/cma.c in the L ... |
CVE-2014-2706 | Race condition in the mac80211 subsystem in the Linux kernel before 3. ... |
CVE-2014-2678 | The rds_iw_laddr_check function in net/rds/iw.c in the Linux kernel th ... |
CVE-2014-2673 | The arch_dup_task_struct function in the Transactional Memory (TM) imp ... |
CVE-2014-2672 | Race condition in the ath_tx_aggr_sleep function in drivers/net/wirele ... |
CVE-2014-2580 | The netback driver in Xen, when using certain Linux versions that do n ... |
CVE-2014-2568 | Use-after-free vulnerability in the nfqnl_zcopy function in net/netfil ... |
CVE-2014-2523 | net/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through 3. ... |
CVE-2014-2309 | The ip6_route_add function in net/ipv6/route.c in the Linux kernel thr ... |
CVE-2014-2039 | arch/s390/kernel/head64.S in the Linux kernel before 3.13.5 on the s39 ... |
CVE-2014-2038 | The nfs_can_extend_write function in fs/nfs/write.c in the Linux kerne ... |
CVE-2014-1874 | The security_context_to_sid_core function in security/selinux/ss/servi ... |
CVE-2014-1739 | The media_device_enum_entities function in drivers/media/media-device. ... |
CVE-2014-1738 | The raw_cmd_copyout function in drivers/block/floppy.c in the Linux ke ... |
CVE-2014-1737 | The raw_cmd_copyin function in drivers/block/floppy.c in the Linux ker ... |
CVE-2014-1690 | The help function in net/netfilter/nf_nat_irc.c in the Linux kernel be ... |
CVE-2014-1446 | The yam_ioctl function in drivers/net/hamradio/yam.c in the Linux kern ... |
CVE-2014-1445 | The wanxl_ioctl function in drivers/net/wan/wanxl.c in the Linux kerne ... |
CVE-2014-1444 | The fst_get_iface function in drivers/net/wan/farsync.c in the Linux k ... |
CVE-2014-1438 | The restore_fpu_checking function in arch/x86/include/asm/fpu-internal ... |
CVE-2014-0972 | The kgsl graphics driver for the Linux kernel 3.x, as used in Qualcomm ... |
CVE-2014-0206 | Array index error in the aio_read_events_ring function in fs/aio.c in ... |
CVE-2014-0205 | The futex_wait function in kernel/futex.c in the Linux kernel before 2 ... |
CVE-2014-0203 | The __do_follow_link function in fs/namei.c in the Linux kernel before ... |
CVE-2014-0196 | The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel th ... |
CVE-2014-0181 | The Netlink implementation in the Linux kernel through 3.14.1 does not ... |
CVE-2014-0155 | The ioapic_deliver function in virt/kvm/ioapic.c in the Linux kernel t ... |
CVE-2014-0131 | Use-after-free vulnerability in the skb_segment function in net/core/s ... |
CVE-2014-0102 | The keyring_detect_cycle_iterator function in security/keys/keyring.c ... |
CVE-2014-0101 | The sctp_sf_do_5_1D_ce function in net/sctp/sm_statefuns.c in the Linu ... |
CVE-2014-0100 | Race condition in the inet_frag_intern function in net/ipv4/inet_fragm ... |
CVE-2014-0077 | drivers/vhost/net.c in the Linux kernel before 3.13.10, when mergeable ... |
CVE-2014-0069 | The cifs_iovec_write function in fs/cifs/file.c in the Linux kernel th ... |
CVE-2014-0055 | The get_rx_bufs function in drivers/vhost/net.c in the vhost-net subsy ... |
CVE-2014-0049 | Buffer overflow in the complete_emulated_mmio function in arch/x86/kvm ... |
CVE-2014-0038 | The compat_sys_recvmmsg function in net/compat.c in the Linux kernel b ... |
CVE-2013-7470 | cipso_v4_validate in include/net/cipso_ipv4.h in the Linux kernel befo ... |
CVE-2013-7446 | Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel ... |
CVE-2013-7421 | The Crypto API in the Linux kernel before 3.18.5 allows local users to ... |
CVE-2013-7348 | Double free vulnerability in the ioctx_alloc function in fs/aio.c in t ... |
CVE-2013-7339 | The rds_ib_laddr_check function in net/rds/ib.c in the Linux kernel be ... |
CVE-2013-7281 | The dgram_recvmsg function in net/ieee802154/dgram.c in the Linux kern ... |
CVE-2013-7271 | The x25_recvmsg function in net/x25/af_x25.c in the Linux kernel befor ... |
CVE-2013-7270 | The packet_recvmsg function in net/packet/af_packet.c in the Linux ker ... |
CVE-2013-7269 | The nr_recvmsg function in net/netrom/af_netrom.c in the Linux kernel ... |
CVE-2013-7268 | The ipx_recvmsg function in net/ipx/af_ipx.c in the Linux kernel befor ... |
CVE-2013-7267 | The atalk_recvmsg function in net/appletalk/ddp.c in the Linux kernel ... |
CVE-2013-7266 | The mISDN_sock_recvmsg function in drivers/isdn/mISDN/socket.c in the ... |
CVE-2013-7265 | The pn_recvmsg function in net/phonet/datagram.c in the Linux kernel b ... |
CVE-2013-7264 | The l2tp_ip_recvmsg function in net/l2tp/l2tp_ip.c in the Linux kernel ... |
CVE-2013-7263 | The Linux kernel before 3.12.4 updates certain length values before en ... |
CVE-2013-7027 | The ieee80211_radiotap_iterator_init function in net/wireless/radiotap ... |
CVE-2013-7026 | Multiple race conditions in ipc/shm.c in the Linux kernel before 3.12. ... |
CVE-2013-6885 | The microcode on AMD 16h 00h through 0Fh processors does not properly ... |
CVE-2013-6432 | The ping_recvmsg function in net/ipv4/ping.c in the Linux kernel befor ... |
CVE-2013-6431 | The fib6_add function in net/ipv6/ip6_fib.c in the Linux kernel before ... |
CVE-2013-6392 | The genlock_dev_ioctl function in genlock.c in the Genlock driver for ... |
CVE-2013-6383 | The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the L ... |
CVE-2013-6382 | Multiple buffer underflows in the XFS implementation in the Linux kern ... |
CVE-2013-6381 | Buffer overflow in the qeth_snmp_command function in drivers/s390/net/ ... |
CVE-2013-6380 | The aac_send_raw_srb function in drivers/scsi/aacraid/commctrl.c in th ... |
CVE-2013-6378 | The lbs_debugfs_write function in drivers/net/wireless/libertas/debugf ... |
CVE-2013-6376 | The recalculate_apic_map function in arch/x86/kvm/lapic.c in the KVM s ... |
CVE-2013-6368 | The KVM subsystem in the Linux kernel through 3.12.5 allows local user ... |
CVE-2013-6367 | The apic_get_tmcct function in arch/x86/kvm/lapic.c in the KVM subsyst ... |
CVE-2013-6282 | The (1) get_user and (2) put_user API functions in the Linux kernel be ... |
CVE-2013-5634 | arch/arm/kvm/arm.c in the Linux kernel before 3.10 on the ARM platform ... |
CVE-2013-4739 | The MSM camera driver for the Linux kernel 3.x, as used in Qualcomm In ... |
CVE-2013-4738 | Multiple stack-based buffer overflows in the MSM camera driver for the ... |
CVE-2013-4737 | The CONFIG_STRICT_MEMORY_RWX implementation for the Linux kernel 3.x, ... |
CVE-2013-4592 | Memory leak in the __kvm_set_memory_region function in virt/kvm/kvm_ma ... |
CVE-2013-4591 | Buffer overflow in the __nfs4_get_acl_uncached function in fs/nfs/nfs4 ... |
CVE-2013-4588 | Multiple stack-based buffer overflows in net/netfilter/ipvs/ip_vs_ctl. ... |
CVE-2013-4587 | Array index error in the kvm_vm_ioctl_create_vcpu function in virt/kvm ... |
CVE-2013-4579 | The ath9k_htc_set_bssid_mask function in drivers/net/wireless/ath/ath9 ... |
CVE-2013-4563 | The udp6_ufo_fragment function in net/ipv6/udp_offload.c in the Linux ... |
CVE-2013-4516 | The mp_get_count function in drivers/staging/sb105x/sb_pci_mp.c in the ... |
CVE-2013-4515 | The bcm_char_ioctl function in drivers/staging/bcm/Bcmchar.c in the Li ... |
CVE-2013-4514 | Multiple buffer overflows in drivers/staging/wlags49_h2/wl_priv.c in t ... |
CVE-2013-4513 | Buffer overflow in the oz_cdev_write function in drivers/staging/ozwpa ... |
CVE-2013-4512 | Buffer overflow in the exitcode_proc_write function in arch/um/kernel/ ... |
CVE-2013-4511 | Multiple integer overflows in Alchemy LCD frame-buffer drivers in the ... |
CVE-2013-4483 | The ipc_rcu_putref function in ipc/util.c in the Linux kernel before 3 ... |
CVE-2013-4470 | The Linux kernel before 3.12, when UDP Fragmentation Offload (UFO) is ... |
CVE-2013-4387 | net/ipv6/ip6_output.c in the Linux kernel through 3.11.4 does not prop ... |
CVE-2013-4350 | The IPv6 SCTP implementation in net/sctp/ipv6.c in the Linux kernel th ... |
CVE-2013-4348 | The skb_flow_dissect function in net/core/flow_dissector.c in the Linu ... |
CVE-2013-4345 | Off-by-one error in the get_prng_bytes function in crypto/ansi_cprng.c ... |
CVE-2013-4343 | Use-after-free vulnerability in drivers/net/tun.c in the Linux kernel ... |
CVE-2013-4312 | The Linux kernel before 4.4.1 allows local users to bypass file-descri ... |
CVE-2013-4300 | The scm_check_creds function in net/core/scm.c in the Linux kernel bef ... |
CVE-2013-4299 | Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linu ... |
CVE-2013-4270 | The net_ctl_permissions function in net/sysctl_net.c in the Linux kern ... |
CVE-2013-4254 | The validate_event function in arch/arm/kernel/perf_event.c in the Lin ... |
CVE-2013-4247 | Off-by-one error in the build_unc_path_to_root function in fs/cifs/con ... |
CVE-2013-4220 | The bad_mode function in arch/arm64/kernel/traps.c in the Linux kernel ... |
CVE-2013-4205 | Memory leak in the unshare_userns function in kernel/user_namespace.c ... |
CVE-2013-4163 | The ip6_append_data_mtu function in net/ipv6/ip6_output.c in the IPv6 ... |
CVE-2013-4162 | The udp_v6_push_pending_frames function in net/ipv6/udp.c in the IPv6 ... |
CVE-2013-4129 | The bridge multicast implementation in the Linux kernel through 3.10.3 ... |
CVE-2013-4127 | Use-after-free vulnerability in the vhost_net_set_backend function in ... |
CVE-2013-4125 | The fib6_add_rt2node function in net/ipv6/ip6_fib.c in the IPv6 stack ... |
CVE-2013-3302 | Race condition in the smb_send_rqst function in fs/cifs/transport.c in ... |
CVE-2013-3301 | The ftrace implementation in the Linux kernel before 3.8.8 allows loca ... |
CVE-2013-3237 | The vsock_stream_sendmsg function in net/vmw_vsock/af_vsock.c in the L ... |
CVE-2013-3236 | The vmci_transport_dgram_dequeue function in net/vmw_vsock/vmci_transp ... |
CVE-2013-3235 | net/tipc/socket.c in the Linux kernel before 3.9-rc7 does not initiali ... |
CVE-2013-3234 | The rose_recvmsg function in net/rose/af_rose.c in the Linux kernel be ... |
CVE-2013-3233 | The llcp_sock_recvmsg function in net/nfc/llcp/sock.c in the Linux ker ... |
CVE-2013-3232 | The nr_recvmsg function in net/netrom/af_netrom.c in the Linux kernel ... |
CVE-2013-3231 | The llc_ui_recvmsg function in net/llc/af_llc.c in the Linux kernel be ... |
CVE-2013-3230 | The l2tp_ip6_recvmsg function in net/l2tp/l2tp_ip6.c in the Linux kern ... |
CVE-2013-3229 | The iucv_sock_recvmsg function in net/iucv/af_iucv.c in the Linux kern ... |
CVE-2013-3228 | The irda_recvmsg_dgram function in net/irda/af_irda.c in the Linux ker ... |
CVE-2013-3227 | The caif_seqpkt_recvmsg function in net/caif/caif_socket.c in the Linu ... |
CVE-2013-3226 | The sco_sock_recvmsg function in net/bluetooth/sco.c in the Linux kern ... |
CVE-2013-3225 | The rfcomm_sock_recvmsg function in net/bluetooth/rfcomm/sock.c in the ... |
CVE-2013-3224 | The bt_sock_recvmsg function in net/bluetooth/af_bluetooth.c in the Li ... |
CVE-2013-3223 | The ax25_recvmsg function in net/ax25/af_ax25.c in the Linux kernel be ... |
CVE-2013-3222 | The vcc_recvmsg function in net/atm/common.c in the Linux kernel befor ... |
CVE-2013-3076 | The crypto API in the Linux kernel through 3.9-rc8 does not initialize ... |
CVE-2013-2930 | The perf_trace_event_perm function in kernel/trace/trace_event_perf.c ... |
CVE-2013-2929 | The Linux kernel before 3.12.2 does not properly use the get_dumpable ... |
CVE-2013-2899 | drivers/hid/hid-picolcd_core.c in the Human Interface Device (HID) sub ... |
CVE-2013-2898 | drivers/hid/hid-sensor-hub.c in the Human Interface Device (HID) subsy ... |
CVE-2013-2897 | Multiple array index errors in drivers/hid/hid-multitouch.c in the Hum ... |
CVE-2013-2896 | drivers/hid/hid-ntrig.c in the Human Interface Device (HID) subsystem ... |
CVE-2013-2895 | drivers/hid/hid-logitech-dj.c in the Human Interface Device (HID) subs ... |
CVE-2013-2894 | drivers/hid/hid-lenovo-tpkbd.c in the Human Interface Device (HID) sub ... |
CVE-2013-2893 | The Human Interface Device (HID) subsystem in the Linux kernel through ... |
CVE-2013-2892 | drivers/hid/hid-pl.c in the Human Interface Device (HID) subsystem in ... |
CVE-2013-2891 | drivers/hid/hid-steelseries.c in the Human Interface Device (HID) subs ... |
CVE-2013-2890 | drivers/hid/hid-sony.c in the Human Interface Device (HID) subsystem i ... |
CVE-2013-2889 | drivers/hid/hid-zpff.c in the Human Interface Device (HID) subsystem i ... |
CVE-2013-2888 | Multiple array index errors in drivers/hid/hid-core.c in the Human Int ... |
CVE-2013-2852 | Format string vulnerability in the b43_request_firmware function in dr ... |
CVE-2013-2851 | Format string vulnerability in the register_disk function in block/gen ... |
CVE-2013-2850 | Heap-based buffer overflow in the iscsi_add_notunderstood_response fun ... |
CVE-2013-2636 | net/bridge/br_mdb.c in the Linux kernel before 3.8.4 does not initiali ... |
CVE-2013-2635 | The rtnl_fill_ifinfo function in net/core/rtnetlink.c in the Linux ker ... |
CVE-2013-2634 | net/dcb/dcbnl.c in the Linux kernel before 3.8.4 does not initialize c ... |
CVE-2013-2596 | Integer overflow in the fb_mmap function in drivers/video/fbmem.c in t ... |
CVE-2013-2548 | The crypto_report_one function in crypto/crypto_user.c in the report A ... |
CVE-2013-2547 | The crypto_report_one function in crypto/crypto_user.c in the report A ... |
CVE-2013-2546 | The report API in the crypto user configuration API in the Linux kerne ... |
CVE-2013-2239 | vzkernel before 042stab080.2 in the OpenVZ modification for the Linux ... |
CVE-2013-2237 | The key_notify_policy_flush function in net/key/af_key.c in the Linux ... |
CVE-2013-2234 | The (1) key_notify_sa_flush and (2) key_notify_policy_flush functions ... |
CVE-2013-2232 | The ip6_sk_dst_check function in net/ipv6/ip6_output.c in the Linux ke ... |
CVE-2013-2224 | A certain Red Hat patch for the Linux kernel 2.6.32 on Red Hat Enterpr ... |
CVE-2013-2206 | The sctp_sf_do_5_2_4_dupcook function in net/sctp/sm_statefuns.c in th ... |
CVE-2013-2188 | A certain Red Hat patch to the do_filp_open function in fs/namei.c in ... |
CVE-2013-2164 | The mmc_ioctl_cdrom_read_data function in drivers/cdrom/cdrom.c in the ... |
CVE-2013-2148 | The fill_event_metadata function in fs/notify/fanotify/fanotify_user.c ... |
CVE-2013-2147 | The HP Smart Array controller disk-array driver and Compaq SMART2 cont ... |
CVE-2013-2146 | arch/x86/kernel/cpu/perf_event_intel.c in the Linux kernel before 3.8. ... |
CVE-2013-2141 | The do_tkill function in kernel/signal.c in the Linux kernel before 3. ... |
CVE-2013-2140 | The dispatch_discard_io function in drivers/block/xen-blkback/blkback. ... |
CVE-2013-2128 | The tcp_read_sock function in net/ipv4/tcp.c in the Linux kernel befor ... |
CVE-2013-2094 | The perf_swevent_init function in kernel/events/core.c in the Linux ke ... |
CVE-2013-2058 | The host_start function in drivers/usb/chipidea/host.c in the Linux ke ... |
CVE-2013-2017 | The veth (aka virtual Ethernet) driver in the Linux kernel before 2.6. ... |
CVE-2013-2015 | The ext4_orphan_del function in fs/ext4/namei.c in the Linux kernel be ... |
CVE-2013-1979 | The scm_set_cred function in include/net/scm.h in the Linux kernel bef ... |
CVE-2013-1959 | kernel/user_namespace.c in the Linux kernel before 3.8.9 does not have ... |
CVE-2013-1958 | The scm_check_creds function in net/core/scm.c in the Linux kernel bef ... |
CVE-2013-1957 | The clone_mnt function in fs/namespace.c in the Linux kernel before 3. ... |
CVE-2013-1956 | The create_user_ns function in kernel/user_namespace.c in the Linux ke ... |
CVE-2013-1943 | The KVM subsystem in the Linux kernel before 3.0 does not check whethe ... |
CVE-2013-1935 | A certain Red Hat patch to the KVM subsystem in the kernel package bef ... |
CVE-2013-1929 | Heap-based buffer overflow in the tg3_read_vpd function in drivers/net ... |
CVE-2013-1928 | The do_video_set_spu_palette function in fs/compat_ioctl.c in the Linu ... |
CVE-2013-1860 | Heap-based buffer overflow in the wdm_in_callback function in drivers/ ... |
CVE-2013-1858 | The clone system-call implementation in the Linux kernel before 3.8.3 ... |
CVE-2013-1848 | fs/ext3/super.c in the Linux kernel before 3.8.4 uses incorrect argume ... |
CVE-2013-1828 | The sctp_getsockopt_assoc_stats function in net/sctp/socket.c in the L ... |
CVE-2013-1827 | net/dccp/ccid.h in the Linux kernel before 3.5.4 allows local users to ... |
CVE-2013-1826 | The xfrm_state_netlink function in net/xfrm/xfrm_user.c in the Linux k ... |
CVE-2013-1819 | The _xfs_buf_find function in fs/xfs/xfs_buf.c in the Linux kernel bef ... |
CVE-2013-1798 | The ioapic_read_indirect function in virt/kvm/ioapic.c in the Linux ke ... |
CVE-2013-1797 | Use-after-free vulnerability in arch/x86/kvm/x86.c in the Linux kernel ... |
CVE-2013-1796 | The kvm_set_msr_common function in arch/x86/kvm/x86.c in the Linux ker ... |
CVE-2013-1792 | Race condition in the install_user_keyrings function in security/keys/ ... |
CVE-2013-1774 | The chase_port function in drivers/usb/serial/io_ti.c in the Linux ker ... |
CVE-2013-1773 | Buffer overflow in the VFAT filesystem implementation in the Linux ker ... |
CVE-2013-1772 | The log_prefix function in kernel/printk.c in the Linux kernel 3.x bef ... |
CVE-2013-1767 | Use-after-free vulnerability in the shmem_remount_fs function in mm/sh ... |
CVE-2013-1763 | Array index error in the __sock_diag_rcv_msg function in net/core/sock ... |
CVE-2013-1059 | net/ceph/auth_none.c in the Linux kernel through 3.10 allows remote at ... |
CVE-2013-0914 | The flush_signal_handlers function in kernel/signal.c in the Linux ker ... |
CVE-2013-0913 | Integer overflow in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the ... |
CVE-2013-0871 | Race condition in the ptrace functionality in the Linux kernel before ... |
CVE-2013-0349 | The hidp_setup_hid function in net/bluetooth/hidp/core.c in the Linux ... |
CVE-2013-0343 | The ipv6_create_tempaddr function in net/ipv6/addrconf.c in the Linux ... |
CVE-2013-0313 | The evm_update_evmxattr function in security/integrity/evm/evm_crypto. ... |
CVE-2013-0311 | The translate_desc function in drivers/vhost/vhost.c in the Linux kern ... |
CVE-2013-0310 | The cipso_v4_validate function in net/ipv4/cipso_ipv4.c in the Linux k ... |
CVE-2013-0309 | arch/x86/include/asm/pgtable.h in the Linux kernel before 3.6.2, when ... |
CVE-2013-0290 | The __skb_recv_datagram function in net/core/datagram.c in the Linux k ... |
CVE-2013-0268 | The msr_open function in arch/x86/kernel/msr.c in the Linux kernel bef ... |
CVE-2013-0231 | The pciback_enable_msi function in the PCI backend driver (drivers/xen ... |
CVE-2013-0228 | The xen_iret function in arch/x86/xen/xen-asm_32.S in the Linux kernel ... |
CVE-2013-0217 | Memory leak in drivers/net/xen-netback/netback.c in the Xen netback fu ... |
CVE-2013-0216 | The Xen netback functionality in the Linux kernel before 3.7.8 allows ... |
CVE-2013-0190 | The xen_failsafe_callback function in Xen for the Linux kernel 2.6.23 ... |
CVE-2013-0160 | The Linux kernel through 3.7.9 allows local users to obtain sensitive ... |
CVE-2012-6712 | In the Linux kernel before 3.4, a buffer overflow occurs in drivers/ne ... |
CVE-2012-6704 | The sock_setsockopt function in net/core/sock.c in the Linux kernel be ... |
CVE-2012-6703 | Integer overflow in the snd_compr_allocate_buffer function in sound/co ... |
CVE-2012-6701 | Integer overflow in fs/aio.c in the Linux kernel before 3.4.1 allows l ... |
CVE-2012-6689 | The netlink_sendmsg function in net/netlink/af_netlink.c in the Linux ... |
CVE-2012-6657 | The sock_setsockopt function in net/core/sock.c in the Linux kernel be ... |
CVE-2012-6647 | The futex_wait_requeue_pi function in kernel/futex.c in the Linux kern ... |
CVE-2012-6638 | The tcp_rcv_state_process function in net/ipv4/tcp_input.c in the Linu ... |
CVE-2012-6549 | The isofs_export_encode_fh function in fs/isofs/export.c in the Linux ... |
CVE-2012-6548 | The udf_encode_fh function in fs/udf/namei.c in the Linux kernel befor ... |
CVE-2012-6547 | The __tun_chr_ioctl function in drivers/net/tun.c in the Linux kernel ... |
CVE-2012-6546 | The ATM implementation in the Linux kernel before 3.6 does not initial ... |
CVE-2012-6545 | The Bluetooth RFCOMM implementation in the Linux kernel before 3.6 doe ... |
CVE-2012-6544 | The Bluetooth protocol stack in the Linux kernel before 3.6 does not p ... |
CVE-2012-6543 | The l2tp_ip6_getname function in net/l2tp/l2tp_ip6.c in the Linux kern ... |
CVE-2012-6542 | The llc_ui_getname function in net/llc/af_llc.c in the Linux kernel be ... |
CVE-2012-6541 | The ccid3_hc_tx_getsockopt function in net/dccp/ccids/ccid3.c in the L ... |
CVE-2012-6540 | The do_ip_vs_get_ctl function in net/netfilter/ipvs/ip_vs_ctl.c in the ... |
CVE-2012-6539 | The dev_ifconf function in net/socket.c in the Linux kernel before 3.6 ... |
CVE-2012-6538 | The copy_to_user_auth function in net/xfrm/xfrm_user.c in the Linux ke ... |
CVE-2012-6537 | net/xfrm/xfrm_user.c in the Linux kernel before 3.6 does not initializ ... |
CVE-2012-6536 | net/xfrm/xfrm_user.c in the Linux kernel before 3.6 does not verify th ... |
CVE-2012-5517 | The online_pages function in mm/memory_hotplug.c in the Linux kernel b ... |
CVE-2012-5375 | The CRC32C feature in the Btrfs implementation in the Linux kernel bef ... |
CVE-2012-5374 | The CRC32C feature in the Btrfs implementation in the Linux kernel bef ... |
CVE-2012-4565 | The tcp_illinois_info function in net/ipv4/tcp_illinois.c in the Linux ... |
CVE-2012-4530 | The load_script function in fs/binfmt_script.c in the Linux kernel bef ... |
CVE-2012-4508 | Race condition in fs/ext4/extents.c in the Linux kernel before 3.4.16 ... |
CVE-2012-4467 | The (1) do_siocgstamp and (2) do_siocgstampns functions in net/socket. ... |
CVE-2012-4461 | The KVM subsystem in the Linux kernel before 3.6.9, when running on ho ... |
CVE-2012-4444 | The ip6_frag_queue function in net/ipv6/reassembly.c in the Linux kern ... |
CVE-2012-4398 | The __request_module function in kernel/kmod.c in the Linux kernel bef ... |
CVE-2012-4222 | drivers/gpu/msm/kgsl.c in the Qualcomm Innovation Center (QuIC) Graphi ... |
CVE-2012-4221 | Integer overflow in diagchar_core.c in the Qualcomm Innovation Center ... |
CVE-2012-4220 | diagchar_core.c in the Qualcomm Innovation Center (QuIC) Diagnostics ( ... |
CVE-2012-3552 | Race condition in the IP implementation in the Linux kernel before 3.0 ... |
CVE-2012-3520 | The Netlink implementation in the Linux kernel before 3.2.30 does not ... |
CVE-2012-3511 | Multiple race conditions in the madvise_remove function in mm/madvise. ... |
CVE-2012-3510 | Use-after-free vulnerability in the xacct_add_tsk function in kernel/t ... |
CVE-2012-3430 | The rds_recvmsg function in net/rds/recv.c in the Linux kernel before ... |
CVE-2012-3412 | The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before ... |
CVE-2012-3400 | Heap-based buffer overflow in the udf_load_logicalvol function in fs/u ... |
CVE-2012-3375 | The epoll_ctl system call in fs/eventpoll.c in the Linux kernel before ... |
CVE-2012-3364 | Multiple stack-based buffer overflows in the Near Field Communication ... |
CVE-2012-2745 | The copy_creds function in kernel/cred.c in the Linux kernel before 3. ... |
CVE-2012-2744 | net/ipv6/netfilter/nf_conntrack_reasm.c in the Linux kernel before 2.6 ... |
CVE-2012-2669 | The main function in tools/hv/hv_kvp_daemon.c in hypervkvpd, as distri ... |
CVE-2012-2390 | Memory leak in mm/hugetlb.c in the Linux kernel before 3.4.2 allows lo ... |
CVE-2012-2375 | The __nfs4_get_acl_uncached function in fs/nfs/nfs4proc.c in the NFSv4 ... |
CVE-2012-2372 | The rds_ib_xmit function in net/rds/ib_send.c in the Reliable Datagram ... |
CVE-2012-2319 | Multiple buffer overflows in the hfsplus filesystem implementation in ... |
CVE-2012-2313 | The rio_ioctl function in drivers/net/ethernet/dlink/dl2k.c in the Lin ... |
CVE-2012-2137 | Buffer overflow in virt/kvm/irq_comm.c in the KVM subsystem in the Lin ... |
CVE-2012-2136 | The sock_alloc_send_pskb function in net/core/sock.c in the Linux kern ... |
CVE-2012-2119 | Buffer overflow in the macvtap device driver in the Linux kernel befor ... |
CVE-2012-0957 | The override_release function in kernel/sys.c in the Linux kernel befo ... |
CVE-2011-5327 | In the Linux kernel before 3.1, an off by one in the drivers/target/lo ... |
CVE-2011-5321 | The tty_open function in drivers/tty/tty_io.c in the Linux kernel befo ... |
CVE-2011-4131 | The NFSv4 implementation in the Linux kernel before 3.2.2 does not pro ... |
CVE-2011-4098 | The fallocate implementation in the GFS2 filesystem in the Linux kerne ... |
CVE-2010-5332 | In the Linux kernel before 2.6.37, an out of bounds array access happe ... |
CVE-2010-5331 | In the Linux kernel before 2.6.34, a range check issue in drivers/gpu/ ... |
CVE-2010-5329 | The video_usercopy function in drivers/media/video/v4l2-ioctl.c in the ... |
CVE-2010-5328 | include/linux/init_task.h in the Linux kernel before 2.6.35 does not p ... |
CVE-2010-5313 | Race condition in arch/x86/kvm/x86.c in the Linux kernel before 2.6.38 ... |
CVE-2008-7316 | mm/filemap.c in the Linux kernel before 2.6.25 allows local users to c ... |
CVE-2007-6762 | In the Linux kernel before 2.6.20, there is an off-by-one bug in net/n ... |
CVE-2007-6761 | drivers/media/video/videobuf-vmalloc.c in the Linux kernel before 2.6. ... |
CVE-2007-4774 | The Linux kernel before 2.4.36-rc1 has a race condition. It was possib ... |
CVE-2006-6128 | The ReiserFS functionality in Linux kernel 2.6.18, and possibly other ... |
CVE-2006-5331 | The altivec_unavailable_exception function in arch/powerpc/kernel/trap ... |
CVE-2006-3635 | The ia64 subsystem in the Linux kernel before 2.6.26 allows local user ... |
CVE-2003-1604 | The redirect_target function in net/ipv4/netfilter/ipt_REDIRECT.c in t ... |