summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2022-3586
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-10-19 09:00:18 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-10-19 09:00:18 +0200
commitbac81294f5d363add759846f8ed5792f17df542d (patch)
tree6a0a61d22fb5e6a7a60629b2891e405b11c9b41d /retired/CVE-2022-3586
parent5227dcf3daf164f95f6df63a387ea0276531de4a (diff)
Retire CVE-2022-3586
Diffstat (limited to 'retired/CVE-2022-3586')
-rw-r--r--retired/CVE-2022-358612
1 files changed, 12 insertions, 0 deletions
diff --git a/retired/CVE-2022-3586 b/retired/CVE-2022-3586
new file mode 100644
index 00000000..59380624
--- /dev/null
+++ b/retired/CVE-2022-3586
@@ -0,0 +1,12 @@
+Description: sch_sfb: Don't assume the skb is still around after enqueueing to child
+References:
+ https://lore.kernel.org/all/87wnao2ha3.fsf@toke.dk/T/
+ https://bugzilla.redhat.com/show_bug.cgi?id=2124475
+Notes:
+Bugs:
+upstream: released (6.0-rc5) [9efd23297cca530bb35e1848665805d3fcdd7889]
+5.10-upstream-stable: released (5.10.143) [2ee85ac1b29dbd2ebd2d8e5ac1dd5793235d516b]
+4.19-upstream-stable: released (4.19.258) [9245ed20950afe225bc6d1c4b9d28d55aa152e25]
+sid: released (5.19.11-1)
+5.10-bullseye-security: released (5.10.148-1)
+4.19-buster-security: released (4.19.260-1)

© 2014-2024 Faster IT GmbH | imprint | privacy policy