summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2017-2671
blob: 5965d09de4a8a6c741d19eda76feaa45927e8a0a (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Description: Linux kernel ping socket / AF_LLC connect() sin_family race
References:
 http://www.openwall.com/lists/oss-security/2017/03/24/6
 https://github.com/danieljiang0415/android_kernel_crash_poc
 https://twitter.com/danieljiang0415/status/845116665184497664
Notes:
Bugs:
upstream: released (4.11-rc6) [43a6684519ab0a6c52024b5e25322476cabad893]
4.9-upstream-stable: released (4.9.26) [e88a8e0a23c23e09858a4f5caeb106da972e7934]
3.16-upstream-stable: released (3.16.44) [c3f18d2a809b563ef078130ab3758899625e4cfb]
3.2-upstream-stable: released (3.2.89) [352651a0a07649e4ee03e294da069b5c3e42aae4]
sid: released (4.9.25-1) [bugfix/all/ping-implement-proper-locking.patch]
3.16-jessie-security: released (3.16.43-1) [bugfix/all/ping-implement-proper-locking.patch]
3.2-wheezy-security: released (3.2.88-1) [bugfix/all/ping-implement-proper-locking.patch]

© 2014-2024 Faster IT GmbH | imprint | privacy policy