Bugs fixes in "linux-riscv"
Origin | Bug number | Title | Date fixed |
---|---|---|---|
CVE | CVE-2025-37824 | In the Linux kernel, the following vulnerability has been resolved: tipc: fix NULL pointer dereference in tipc_mon_reinit_self() syzbot reported: | 2025-06-20 |
CVE | CVE-2025-37797 | In the Linux kernel, the following vulnerability has been resolved: net_sched: hfsc: Fix a UAF vulnerability in class handling This patch fixes a U | 2025-06-20 |
CVE | CVE-2025-37823 | In the Linux kernel, the following vulnerability has been resolved: net_sched: hfsc: Fix a potential UAF in hfsc_dequeue() too Similarly to the pre | 2025-06-20 |
CVE | CVE-2025-37887 | In the Linux kernel, the following vulnerability has been resolved: pds_core: handle unsupported PDS_CORE_CMD_FW_CONTROL result If the FW doesn't s | 2025-06-20 |
CVE | CVE-2025-37886 | In the Linux kernel, the following vulnerability has been resolved: pds_core: make wait_context part of q_info Make the wait_context a full part of | 2025-06-20 |
CVE | CVE-2025-37822 | In the Linux kernel, the following vulnerability has been resolved: riscv: uprobes: Add missing fence.i after building the XOL buffer The XOL (exec | 2025-06-20 |
CVE | CVE-2025-37821 | In the Linux kernel, the following vulnerability has been resolved: sched/eevdf: Fix se->slice being set to U64_MAX and resulting crash There is a | 2025-06-20 |
CVE | CVE-2025-37820 | In the Linux kernel, the following vulnerability has been resolved: xen-netfront: handle NULL returned by xdp_convert_buff_to_frame() The function | 2025-06-20 |
CVE | CVE-2025-37819 | In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v2m: Prevent use after free of gicv2m_get_fwnode() With ACPI in pla | 2025-06-20 |
CVE | CVE-2025-37818 | In the Linux kernel, the following vulnerability has been resolved: LoongArch: Return NULL from huge_pte_offset() for invalid PMD LoongArch's huge_ | 2025-06-20 |
CVE | CVE-2025-37817 | In the Linux kernel, the following vulnerability has been resolved: mcb: fix a double free bug in chameleon_parse_gdd() In chameleon_parse_gdd(), i | 2025-06-20 |
CVE | CVE-2025-37816 | In the Linux kernel, the following vulnerability has been resolved: mei: vsc: Fix fortify-panic caused by invalid counted_by() use gcc 15 honors th | 2025-06-20 |
CVE | CVE-2025-37885 | In the Linux kernel, the following vulnerability has been resolved: KVM: x86: Reset IRTE to host control if *new* route isn't postable Restore an I | 2025-06-20 |
CVE | CVE-2025-37815 | In the Linux kernel, the following vulnerability has been resolved: misc: microchip: pci1xxxx: Fix Kernel panic during IRQ handler registration Res | 2025-06-20 |
CVE | CVE-2025-37814 | In the Linux kernel, the following vulnerability has been resolved: tty: Require CAP_SYS_ADMIN for all usages of TIOCL_SELMOUSEREPORT This requirem | 2025-06-20 |
CVE | CVE-2025-37813 | In the Linux kernel, the following vulnerability has been resolved: usb: xhci: Fix invalid pointer dereference in Etron workaround This check is pe | 2025-06-20 |
CVE | CVE-2025-37812 | In the Linux kernel, the following vulnerability has been resolved: usb: cdns3: Fix deadlock when using NCM gadget The cdns3 driver has the same NC | 2025-06-20 |
CVE | CVE-2025-37811 | In the Linux kernel, the following vulnerability has been resolved: usb: chipidea: ci_hdrc_imx: fix usbmisc handling usbmisc is an optional device | 2025-06-20 |
CVE | CVE-2025-37810 | In the Linux kernel, the following vulnerability has been resolved: usb: dwc3: gadget: check that event count does not exceed event buffer length T | 2025-06-20 |
CVE | CVE-2025-37809 | In the Linux kernel, the following vulnerability has been resolved: usb: typec: class: Fix NULL pointer access Concurrent calls to typec_partner_un | 2025-06-20 |
About
-
Send Feedback to @ubuntu_updates