summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2021-47123
blob: d1c163e468ecc3414f9377ba1a5eb5a678c0b29d (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Description: io_uring: fix ltout double free on completion race
References:
Notes:
 carnil> Introduced in 90cd7e424969d ("io_uring: track link timeout's master
 carnil> explicitly"). Vulnerable versions: 5.11-rc1.
Bugs:
upstream: released (5.13-rc2) [447c19f3b5074409c794b350b10306e1da1ef4ba]
6.7-upstream-stable: N/A "Fixed before branching point"
6.6-upstream-stable: N/A "Fixed before branching point"
6.1-upstream-stable: N/A "Fixed before branching point"
5.10-upstream-stable: N/A "Vulnerable code not present"
4.19-upstream-stable: N/A "Vulnerable code not present"
sid: N/A "Vulnerable code not present"
6.1-bookworm-security: N/A "Fixed before branching point"
5.10-bullseye-security: N/A "Vulnerable code not present"
4.19-buster-security: N/A "Vulnerable code not present"

© 2014-2024 Faster IT GmbH | imprint | privacy policy