summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2023-1872
blob: e639fbbfe43f4a6c0c06f59c7073cdc0a02d148b (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Description:
References:
 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=08681391b84da27133deefaaddefd0acfa90c2be
 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=da24142b1ef9fd5d36b76e36bab328a5b27523e8
Notes:
 carnil> No single upstream patch exists for this issue, it was fixed as
 carnil> part of the file assignment changes that went into the 5.18
 carnil> cycle. Take 5106dd6e74ab ("io_uring: propagate issue_flags
 carnil> state down to file assignment") as the relevant commit for
 carnil> tracking in higher versions (in 5.18-rc2, 5.17.3).
Bugs:
upstream: released (5.18-rc2) [5106dd6e74ab6c94daac1c357094f11e6934b36f]
6.1-upstream-stable: N/A "Fixed before branching point"
5.10-upstream-stable: released (5.10.171) [08681391b84da27133deefaaddefd0acfa90c2be], released (5.10.172) [da24142b1ef9fd5d36b76e36bab328a5b27523e8]
4.19-upstream-stable: N/A "Vulnerable code introduced later"
sid: released (5.17.3-1)
5.10-bullseye-security: released (5.10.178-1)
4.19-buster-security: N/A "Vulnerable code introduced later"

© 2014-2024 Faster IT GmbH | imprint | privacy policy