summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-08-09 19:28:01 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-08-09 19:28:01 +0200
commit3d79ae206e0b78b8dd32e40472a7e1e2f07787c4 (patch)
tree188de84e74cbb8d0ec60b871dd0e0bd646bff64b
parent3a32e6a63a165e917f77b5766bda732cc730e682 (diff)
Add CVE-2022-2588
-rw-r--r--active/CVE-2022-258812
1 files changed, 12 insertions, 0 deletions
diff --git a/active/CVE-2022-2588 b/active/CVE-2022-2588
new file mode 100644
index 00000000..b7ff57ad
--- /dev/null
+++ b/active/CVE-2022-2588
@@ -0,0 +1,12 @@
+Description: Linux kernel cls_route UAF
+References:
+ https://www.openwall.com/lists/oss-security/2022/08/09/6
+ https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u
+Notes:
+Bugs:
+upstream: needed
+5.10-upstream-stable: needed
+4.19-upstream-stable: needed
+sid: pending (5.18.16-1) [bugfix/all/net_sched-cls_route-remove-from-list-when-handle-is-.patch]
+5.10-bullseye-security: needed
+4.19-buster-security: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy