summaryrefslogtreecommitdiffstats
path: root/active/CVE-2022-2585
blob: 06e4315e5c3ee88078374dea4607e1bff10f06c6 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
Description: Linux kernel POSIX CPU timer UAF
References:
 https://www.openwall.com/lists/oss-security/2022/08/09/7
 https://lore.kernel.org/lkml/20220809170751.164716-1-cascardo@canonical.com/T/#u
Notes:
Bugs:
upstream: needed
5.10-upstream-stable: needed
4.19-upstream-stable: N/A "Vulnerable code introduced later"
sid: pending (5.18.16-1) [bugfix/all/posix-cpu-timers-Cleanup-CPU-timers-before-freeing-t.patch]
5.10-bullseye-security: needed
4.19-buster-security: N/A "Vulnerable code introduced later"

© 2014-2024 Faster IT GmbH | imprint | privacy policy