summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-06-30 16:35:26 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-06-30 16:35:26 +0200
commite441a34279a1b8938d092a60c5ec1320d45b40f9 (patch)
treea44c2bf3d829afcc6a384d19d2e63cb8eedfc740
parent7036335a4ac4376664e52aa7b3e405e3c90d690d (diff)
Add reference for CVE-2022-1729
-rw-r--r--active/CVE-2022-17291
1 files changed, 1 insertions, 0 deletions
diff --git a/active/CVE-2022-1729 b/active/CVE-2022-1729
index d8b63e29..ca2fd2d8 100644
--- a/active/CVE-2022-1729
+++ b/active/CVE-2022-1729
@@ -2,6 +2,7 @@ Description: perf: Fix sys_perf_event_open() race against self
References:
https://lore.kernel.org/all/20220520183806.GV2578@worktop.programming.kicks-ass.net/T/#u
https://www.openwall.com/lists/oss-security/2022/05/20/2
+ https://www.openwall.com/lists/oss-security/2022/06/30/2
Notes:
carnil> Issue rendered harmless for exploition due to
carnil> kernel.perf_event_paranoid >= 3 setting.

© 2014-2024 Faster IT GmbH | imprint | privacy policy