summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-08-15 16:40:03 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-08-15 16:40:03 +0200
commitb169022bb4b16e5274b14950e7f984b602f383d5 (patch)
treee23ae4e544ff4297b4c14610de84383ce80b5d53
parent86d24efcfef750dcb9666c833f28e59887d777eb (diff)
Add another reference for CVE-2022-2590
-rw-r--r--active/CVE-2022-25901
1 files changed, 1 insertions, 0 deletions
diff --git a/active/CVE-2022-2590 b/active/CVE-2022-2590
index 6ba1e54a..e6218de2 100644
--- a/active/CVE-2022-2590
+++ b/active/CVE-2022-2590
@@ -3,6 +3,7 @@ References:
https://lore.kernel.org/linux-mm/20220808073232.8808-1-david@redhat.com/
https://www.openwall.com/lists/oss-security/2022/08/08/1
https://lore.kernel.org/all/20220809205640.70916-1-david@redhat.com/
+ https://www.openwall.com/lists/oss-security/2022/08/15/1
Notes:
carnil> Commit fixes 9ae0f87d009c ("mm/shmem: unconditionally set pte
carnil> dirty in mfill_atomic_install_pte") in 5.16-rc1.

© 2014-2024 Faster IT GmbH | imprint | privacy policy