1. 020a28b prima: Check ie_len against 255 in function get_container_ies_len by Naveen Rawat · 7 years ago
  2. d5d7a80 prima: Possible buff overflow in sir_convert_assoc_resp_frame2_struct by Abhinav Kumar · 6 years ago
  3. a3f54a7 af_key: unconditionally clone on broadcast by Sean Tranchetti · 6 years ago
  4. e6c5446 af_key: remove a duplicated skb_orphan() by Cong Wang · 11 years ago
  5. 056bedf jbd2: don't mark block as modified if the handle is out of credits by Theodore Ts'o · 6 years ago
  6. e7faf84 jbd2: don't BUG but return ENOSPC if a handle runs out of space by Theodore Ts'o · 11 years ago
  7. 183067c input: synaptics: allocate heap memory for temp buf by Yueyao (Nathan) Zhu · 8 years ago fp2-19.05.2-sibon-3f3d0b16 fp2-19.05.3-gms-404195ba
  8. 487a420 /proc/iomem: only expose physical resource addresses to privileged users by Linus Torvalds · 8 years ago
  9. 49e6c74 Make file credentials available to the seqfile interfaces by Linus Torvalds · 8 years ago
  10. 4436bb1 Add file_ns_capable() helper function for open-time capability checking by Linus Torvalds · 11 years ago
  11. 6504794 userns: Make seq_file's user namespace accessible by Eric W. Biederman · 12 years ago
  12. e45579e mremap: properly flush TLB before releasing the page by Linus Torvalds · 6 years ago
  13. 9239ff2 Fix up non-directory creation in SGID directories by Linus Torvalds · 6 years ago
  14. fc4485d ext4: add more inode number paranoia checks by Theodore Ts'o · 6 years ago
  15. 91061c1 ext4: verify the depth of extent tree in ext4_find_extent() by Theodore Ts'o · 6 years ago
  16. ff8c97a ext4: return ENOMEM if sb_getblk() fails by Theodore Ts'o · 11 years ago
  17. 9139fbe msm: sps: Suppress bind/unbind attributes by Siva Kumar Akkireddi · 6 years ago
  18. 438fcb8 msm: camera: Fix out-of-bounds read in string class name. by Trishansh Bhardwaj · 6 years ago
  19. 8e3ccb9 net: Set sk_prot_creator when cloning sockets to the right proto by Christoph Paasch · 7 years ago
  20. eb244d1 Fix reboot-on-shutdown issue with the new camera module by Francesco Salvatore · 5 years ago fp2-19.02.1-gms-dc48370a fp2-19.02.1-sibon-dc48370a
  21. 8615044 ANDROID: sdcardfs: Don't use OVERRIDE_CRED macro by Daniel Rosenberg · 6 years ago
  22. cc2d921 ANDROID: sdcardfs: Fix style issues in macros by Daniel Rosenberg · 7 years ago
  23. 108a1a9 ANDROID: sdcardfs: Change current->fs under lock by Daniel Rosenberg · 6 years ago
  24. 51517f9 Revert "FP2: dont hardreset PMIC" by Mitja Nikolaus · 6 years ago fp2-18.10.0-gms-280f64b0 fp2-18.10.0-sibon-280f64b0
  25. eaadfcc BACKPORT: binder: fix proc->files use-after-free by Todd Kjos · 7 years ago fp2-18.09.2-gms-4a5ca353 fp2-18.09.2-sibon-4a5ca353
  26. b64e24c Merge changes from topic 'FP2N-306' into staging/n/fp2 by Franz-Xaver Geiger · 6 years ago
  27. ee9c833 BACKPORT: futex: Remove requirement for lock_page() in get_futex_key() by Mel Gorman · 8 years ago
  28. 88f16bd UPSTREAM: kernel: make READ_ONCE() valid on const arguments by Linus Torvalds · 9 years ago
  29. e48be50 UPSTREAM: kernel: Change ASSIGN_ONCE(val, x) to WRITE_ONCE(x, val) by Christian Borntraeger · 9 years ago
  30. 900d439 UPSTREAM: kernel: Provide READ_ONCE and ASSIGN_ONCE by Christian Borntraeger · 10 years ago
  31. dbef964 Merge "futex: Prevent overflow by strengthen input validation" into staging/n/fp2 by Borjan Tchakaloff · 6 years ago
  32. 86c8a65 Drop obsoleted f2fs options by Karsten Tausche · 6 years ago
  33. a84e831 BACKPORT: msm: adsprpc: Use unsigned integer for length values by Dennis Cagle · 6 years ago
  34. 969f644 Revert f2fs and fs/crypto related commits by Karsten Tausche · 6 years ago
  35. dc472f3 sdcardfs: limit stacking depth by Andrew Chant · 7 years ago
  36. e5a980a drivers: qcom: ultrasound: Lock async driver calls by Sudheer Papothi · 8 years ago
  37. 07d4347 msm: ultrasound: Various static analysis fixes by Vidyakumar Athota · 8 years ago
  38. 999b97b futex: Prevent overflow by strengthen input validation by Li Jinyue · 6 years ago
  39. 25a3b15 wlan: Add get valid channels entry to NLA policy by SaidiReddy Yenuga · 7 years ago
  40. e5ddf02 Merge changes Ib240f6cf,I53717000 into staging/n/fp2 by Franz-Xaver Geiger · 6 years ago
  41. b50a86e crypto: hmac - require that the underlying hash algorithm is unkeyed by Eric Biggers · 7 years ago
  42. 8039013 diag: Validate copying length against source buffer length by Hardik Arya · 6 years ago
  43. af7cc7d5 Merge "KEYS: add missing permission check for request_key() destination" into staging/n/fp2 by Karsten Tausche · 6 years ago
  44. 8509e53 Merge "USB: core: prevent malicious bNumInterfaces overflow" into staging/n/fp2 by Karsten Tausche · 6 years ago
  45. 0ec381c prima: wlan: Return an error code in case of invalid seq_len while adding key by Ashish Kumar Dhanotiya · 7 years ago
  46. ef91b0b prima: wlan: Propagate key sequence counter to SME by Jingxiang Ge · 7 years ago
  47. 16643ae qcacld-3.0: Validate wpa ie length before extracting ie by Hanumanth Reddy Pothula · 6 years ago
  48. 4d723dc USB: core: prevent malicious bNumInterfaces overflow by Alan Stern · 6 years ago
  49. 8e86da9 KEYS: add missing permission check for request_key() destination by Eric Biggers · 7 years ago
  50. bab9164 Input: gtco - fix potential out-of-bound access by Dmitry Torokhov · 7 years ago
  51. 8e4b4fd Revert "Input: gtco - fix potential out-of-bound access" by Franz-Xaver Geiger · 6 years ago
  52. de4d17f ANDROID: qtaguid: Fix the UAF probelm with tag_ref_tree by Chenbo Feng · 7 years ago
  53. 5ae78f7 Revert "[PATCH] ANDROID: qtaguid: Fix the UAF probelm with tag_ref_tree" by Franz-Xaver Geiger · 6 years ago
  54. 93ab066 [PATCH] ANDROID: qtaguid: Fix the UAF probelm with tag_ref_tree by Levente Tamas · 6 years ago
  55. 937c500 Input: gtco - fix potential out-of-bound access by Dmitry Torokhov · 7 years ago
  56. a069b8b USB: serial: console: fix use-after-free after failed setup by Johan Hovold · 7 years ago
  57. cbdb3bb HID: usbhid: fix out-of-bounds bug by Jaejoong Kim · 7 years ago
  58. cdd5044 USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor() by Alan Stern · 7 years ago
  59. 206ae77 ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor by Takashi Iwai · 7 years ago
  60. a07a40e USB: fix out-of-bounds in usb_set_configuration by Greg Kroah-Hartman · 7 years ago
  61. 749e69b staging: android: ashmem: fix a race condition in ASHMEM_SET_SIZE ioctl by Viktor Slavkovic · 7 years ago
  62. 8b06bd6 crypto: algif_skcipher - Load TX SG list after waiting by Herbert Xu · 8 years ago
  63. 131ee3e Expose the DDR vendor name through a sysctl entry by Borjan Tchakaloff · 6 years ago
  64. b0632b8 Integrate calibration data for new battery pack (FP2-BAT02) by Dirk Vogt · 6 years ago
  65. 4a1a51d clocksource: arch_timer: make virtual counter access configurable by Greg Hackmann · 7 years ago
  66. eba65b0 dentry name snapshots by gregkh@linuxfoundation.org · 7 years ago
  67. e432eea Disable emergency download mode for user builds by Levente Tamas · 6 years ago
  68. ce2563b CVE-2017-10663 Make sure segno and blkoff read from raw image are valid. by Pekka Pesu · 6 years ago
  69. 1f0748f f2fs: sanity check segment count by Jin Qian · 7 years ago
  70. 195930c DEFCONFIG: enable TCP_DIAG_DESTROY for ECONNABORTED by Levente Tamas · 6 years ago
  71. a6ecb79 Increase MMAP_RND_BITS to 16 to pass AslrMallocTest by Levente Tamas · 6 years ago
  72. c7c888a Backported: proc: actually make proc_fd_permission() thread-friendly by Levente Tamas · 6 years ago
  73. 0a97e0d Backport: proc: make proc_fd_permission() thread-friendly by Levente Tamas · 6 years ago
  74. f88e2a1 __ptrace_may_access() should not deny sub-threads by Mark Grondona · 11 years ago
  75. 27db6ac Backported: signal: allow to send any siginfo to itself by Levente Tamas · 6 years ago
  76. 0d4103b New defconfigs for the release and debug builds by Levente Tamas · 6 years ago
  77. 6ca0ec4 MMAP min/max bits backport for init.cpp by Levente Tamas · 6 years ago
  78. e3e9751 Merge fp2-sibon-17.12.1 into cm-14.1 by chrmhoffmann · 6 years ago
  79. 24e6f7c ANDROID: input: keychord: fix race condition bug by Jianqiang Zhao · 7 years ago
  80. f28b65f net: usb: rmnet_usb_ctrl:Make sure list_head operate atomically by Liangliang Lu · 7 years ago
  81. f7f2e7b SoC: msm: audio-effects: return directly to avoid integer overflow by Weiyin Jiang · 7 years ago
  82. 54bf0df cfg80211: Define nla_policy for NL80211_ATTR_LOCAL_MESH_POWER_MODE by Srinivas Dasari · 7 years ago
  83. 551f0bd cfg80211: Check if PMKID attribute is of expected size by Srinivas Dasari · 7 years ago
  84. ccd46e7 diag: dci: Add protection while querying event status by Mohit Aggarwal · 7 years ago
  85. 3e488f4 diag: Synchronize command registration table access by Mohit Aggarwal · 7 years ago
  86. 2074d4e msm: sensor: Fix crash when ioctl VIDIOC_MSM_SENSOR_INIT_CFG by Haibin Liu · 7 years ago
  87. 68b4fc1 msm: mdss: hdmi: check up-bound of CEC frame size by Yuan Zhao · 7 years ago
  88. 2041a4c ALSA: seq: Fix use-after-free at creating a port by Takashi Iwai · 7 years ago
  89. 52e53f8 FP2: use fb notifiers to suspend and resume the touchpad. * Revert mux to lower voltage (again). * remove dead EARLY_SUSPEND code * fixes the i2c sequence that leads to touch reset anyway after each resume by chrmhoffmann · 7 years ago
  90. 0c695e6 FP2: do not build EHCI by chrmhoffmann · 7 years ago
  91. 4802ec5 FP2: regenerate kernel config by chrmhoffmann · 7 years ago
  92. 2a600d7 SELinux: include definition of new capabilities by Eric Paris · 12 years ago
  93. baefec7 FP2: enable SECCOMP by chrmhoffmann · 7 years ago
  94. 8f5ce34 /proc/pid/status: add "Seccomp" field by Kees Cook · 11 years ago
  95. 19346fb seccomp: Replace BUG(!spin_is_locked()) with assert_spin_lock by Guenter Roeck · 10 years ago
  96. 919c10c seccomp: Use atomic operations that are present in kernel 3.4. by Robert Sesek · 10 years ago
  97. a88bb9a seccomp: implement SECCOMP_FILTER_FLAG_TSYNC by Kees Cook · 10 years ago
  98. 5cd8263 introduce for_each_thread() to replace the buggy while_each_thread() by Oleg Nesterov · 10 years ago
  99. 41f9f5b seccomp: allow mode setting across threads by Kees Cook · 10 years ago
  100. 9f4c135 seccomp: introduce writer locking by Kees Cook · 10 years ago