TASK COMMIT
bugzilla: #I95ASP:CVE-2023-52530 5903e5379ccd wifi: mac80211: fix potential key use-after-free
bugzilla: #I987V5:Backport 5.10.198 LTS patches from upstream 199b74d72b42 RDMA/siw: Fix connection failure handling
bugzilla: #I956G4:CVE-2021-47070 f02db92c72a6 uio_hv_generic: Fix another memory leak in error handling paths
bugzilla: #I95ATF:CVE-2023-52561 543f68ab2821 arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved
bugzilla: #I95AT0:CVE-2023-52504 d02f1abb5408 x86/alternatives: Disable KASAN in apply_alternatives()
bugzilla: #I9AWJ5:Backport 5.10.199 LTS patches from upstream f683c44f5687 tee: amdtee: fix use-after-free vulnerability in amdtee_close_session
bugzilla: #I96G7W:CVE-2023-52594 27cd066550ee wifi: ath9k: Fix potential array-index-out-of-bounds read in ath9k_htc_txstatus()
bugzilla: #I95AUA:CVE-2023-52572 84076bc5f00e cifs: Fix UAF in cifs_demultiplex_thread()
bugzilla: #I9E6TS:CVE-2024-26810 3686813bd0f5 vfio/pci: Lock external INTx masking ops
bugzilla: #I95RDW:CVE-2021-47101 a9ddbb7664e0 asix: fix wrong return value in asix_check_host_enable()
bc9016e51580 asix: fix uninit-value in asix_mdio_read()
eb6d95bb507e net: asix: fix uninit value bugs
bugzilla: #I96G8W:CVE-2023-52587 3b20f85746cc IB/ipoib: Fix mcast list locking
c72a5488c8d0 RDMA/IPoIB: Fix error code return in ipoib_mcast_join
bugzilla: #I9E6TU:CVE-2024-27437 34d0caa786ca vfio/pci: Disable auto-enable of exclusive INTx IRQ
bugzilla: #I9E2GU:CVE-2024-26698 8151c9956612 hv_netvsc: Fix race condition between netvsc_probe and netvsc_remove
bugzilla: #I95ATG:CVE-2023-52560 d503085d42c7 mm/damon/vaddr-test: fix memory leak in damon_do_test_apply_three_regions()
bugzilla: #I96GPO:CVE-2023-52597 1039c8086d3a KVM: s390: fix setting of fpc register
bugzilla: #I95ATV:CVE-2023-52578 4ea577c14395 net: fix kabi check warning
50f5bfd061a0 net: Fix unwanted sign extension in netdev_stats_to_stats64()
8f1f1d6935ce net: bridge: use DEV_STATS_INC()
ec6f29705fd0 net: add atomic_long_t to net_device_stats fields
bugzilla: #I95ATZ:CVE-2023-52574 833ec7332e40 team: fix null-ptr-deref when team device type is changed
bugzilla: #I96GO9:CVE-2023-52595 41de39b4c343 wifi: rt2x00: restart beacon queue when hardware reset
bugzilla: #I9DO1Z:CVE-2024-26656 4d6a22c10535 drm/amdgpu: fix use-after-free bug
bugzilla: #I95AXL:CVE-2023-52516 ddb965a2bb16 dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock
bugzilla: #I93EBW:CVE-2023-52464 28cde8f7014f EDAC/thunderx: Fix possible out-of-bounds string access
bugzilla: #I9E2M2:CVE-2024-26759 23250af18c4e mm/swap: fix race when skipping swapcache
bugzilla: #I9E2O0:CVE-2024-26751 e52c6ff58725 ARM: ep93xx: Add terminator to gpiod_lookup_table
bugzilla: #I9E2Y8:CVE-2024-26778 cfd9fe2dc04a fbdev: savage: Error out if pixclock equals zero
bugzilla: #I9E2MF:CVE-2024-26772 542761157866 ext4: avoid allocating blocks from corrupted group in ext4_mb_find_by_goal()
bugzilla: #I9E2O5:CVE-2023-52640 f9f597b8cd50 fs/ntfs3: Fix oob in ntfs_listxattr
18176189c3da fs/ntfs3: fix panic about slab-out-of-bounds caused by ntfs_list_ea()
523e35d87d42 ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr()
bugzilla: #I9E2FM:CVE-2024-26695 32a58c96e5fd crypto: ccp - Fix null pointer dereference in __sev_platform_shutdown_locked
bugzilla: #I9E3E9:CVE-2024-26736 7242c86de68e afs: Increase buffer size in afs_update_volume_status()
bugzilla: #I9E2MG:CVE-2024-26777 976408f43937 fbdev: sis: Error out if pixclock equals zero
bugzilla: #I9F351:修复CVE-2024-26598修复补丁修改错误 daab84209430 KVM: arm64: vgic-its: Fix CVE-2024-26598 fix patch issue
bugzilla: #I96G7Q:CVE-2023-52598 a60ec97d0e17 s390/ptrace: handle setting of fpc register correctly
bugzilla: #I9E2MP:CVE-2024-26771 94eae4d03d4a dmaengine: ti: edma: Add some null pointer checks to the edma_probe
bugzilla: #I95B3Q:CVE-2023-52503 2854b039fbf47c437056bd981db6903d70eef4c9 tee: amdtee: fix use-after-free vulnerability in amdtee_close_session