summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2017-02-22 12:18:58 +0000
committerSalvatore Bonaccorso <carnil@debian.org>2017-02-22 12:18:58 +0000
commit9e203b28684545851b042a5dcc1e6dcf091a8f3d (patch)
treeb77e51ad8cdb9f7e3575d9681af7ff893c87aee3
parent18f5a858e2d64083d8511a1a1d94c9a4762d21e6 (diff)
Fix typo in description for CVE-2017-6001
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@4991 e094ebfe-e918-0410-adfb-c712417f3574
-rw-r--r--dsa-texts/3.16.39-1+deb8u12
1 files changed, 1 insertions, 1 deletions
diff --git a/dsa-texts/3.16.39-1+deb8u1 b/dsa-texts/3.16.39-1+deb8u1
index 1a0af9fa..0426cd29 100644
--- a/dsa-texts/3.16.39-1+deb8u1
+++ b/dsa-texts/3.16.39-1+deb8u1
@@ -61,7 +61,7 @@ CVE-2017-5970
CVE-2017-6001
- Di Shen discovered a race codition between concurrent
+ Di Shen discovered a race condition between concurrent
sys_perf_event_open() calls in the performance subsystem, allowing a
local attacker to escalate privileges. This flaw exists because of
an incomplete fix of CVE-2016-6786.

© 2014-2024 Faster IT GmbH | imprint | privacy policy