summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2015-1420
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2015-08-07 13:49:19 +0000
committerMoritz Muehlenhoff <jmm@debian.org>2015-08-07 13:49:19 +0000
commit2b4481b2639cfca2534884b700f6e002bb9be327 (patch)
treee7c6a947ca8724a7dd63eb2d3886c825bccb8a4d /retired/CVE-2015-1420
parent04df30710280538977de2f541ee3e91c3c9e2957 (diff)
retire
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@3888 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2015-1420')
-rw-r--r--retired/CVE-2015-142014
1 files changed, 14 insertions, 0 deletions
diff --git a/retired/CVE-2015-1420 b/retired/CVE-2015-1420
new file mode 100644
index 00000000..2fa92992
--- /dev/null
+++ b/retired/CVE-2015-1420
@@ -0,0 +1,14 @@
+Description: race condition in fs/fhandle.c
+References:
+ http://marc.info/?l=linux-kernel&m=142247707318982&w=2
+Notes:
+ jmm> Pinged Sasha, this fell through the cracks, he'll re-poke
+Bugs:
+upstream: released (4.1-rc7) [161f873b8913]
+2.6.32-upstream-stable: N/A "Introduced in 2.6.39 with becfd1f37544798cbdfd788f32c827160fab98c1"
+sid: released (3.16.7-ckt7-1) [bugfix/all/vfs-read-file_handle-only-once-in-handle_to_path.patch]
+3.16-jessie-security: N/A "Fixed before initial release"
+3.2-wheezy-security: released (3.2.65-1+deb7u2) [bugfix/all/vfs-read-file_handle-only-once-in-handle_to_path.patch]
+2.6.32-squeeze-security: N/A "Introduced in 2.6.39 with becfd1f37544798cbdfd788f32c827160fab98c1"
+3.16-upstream-stable: released (3.16.7-ckt13)
+3.2-upstream-stable: released (3.2.70) [vfs-read-file_handle-only-once-in-handle_to_path.patch]

© 2014-2024 Faster IT GmbH | imprint | privacy policy