summaryrefslogtreecommitdiffstats
path: root/dsa-texts/3.16.39-1+deb8u1
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2017-02-22 12:18:57 +0000
committerSalvatore Bonaccorso <carnil@debian.org>2017-02-22 12:18:57 +0000
commit18f5a858e2d64083d8511a1a1d94c9a4762d21e6 (patch)
treedf77a8103c2928fd6b8d45f09f2cf026d85c3d83 /dsa-texts/3.16.39-1+deb8u1
parent690085e7500ad0ea42601e8e7ffaf3d0a06d8ab5 (diff)
Add description for CVE-2017-6001
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@4990 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'dsa-texts/3.16.39-1+deb8u1')
-rw-r--r--dsa-texts/3.16.39-1+deb8u16
1 files changed, 6 insertions, 0 deletions
diff --git a/dsa-texts/3.16.39-1+deb8u1 b/dsa-texts/3.16.39-1+deb8u1
index eaecc040..1a0af9fa 100644
--- a/dsa-texts/3.16.39-1+deb8u1
+++ b/dsa-texts/3.16.39-1+deb8u1
@@ -60,6 +60,12 @@ CVE-2017-5970
networking code, triggerable by sending bad IP options on a socket.
CVE-2017-6001
+
+ Di Shen discovered a race codition between concurrent
+ sys_perf_event_open() calls in the performance subsystem, allowing a
+ local attacker to escalate privileges. This flaw exists because of
+ an incomplete fix of CVE-2016-6786.
+
CVE-2017-6074
Andrey Konovalov discovered a use-after-free vulnerability in the

© 2014-2024 Faster IT GmbH | imprint | privacy policy