summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-03-28 21:12:50 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-03-28 21:12:50 +0100
commit7b8acbb49fe61691ed37f70de7ba1f1d3f7f7957 (patch)
tree261b10a8d965b412bdff0c0c564101b1600c4533
parentc4b6437838213888126c83b3f6dc628cdd6cab19 (diff)
Add information on CVE-2020-8835
-rw-r--r--active/CVE-2020-883517
1 files changed, 17 insertions, 0 deletions
diff --git a/active/CVE-2020-8835 b/active/CVE-2020-8835
new file mode 100644
index 00000000..2af81f62
--- /dev/null
+++ b/active/CVE-2020-8835
@@ -0,0 +1,17 @@
+Description:
+References:
+Notes:
+ carnil> CRD: Monday, March 30th, 16:00 UTC.
+ carnil> Introduced by commit 581738a681b6 ("bpf: Provide better
+ carnil> register bounds after jmp32 instructions") in 5.5-rc1 and was
+ carnil> backported to 5.4.7.
+ carnil> CVE as well known as ZDI-CAN-10780.
+Bugs:
+upstream: needed
+4.19-upstream-stable: N/A "Vulnerable code introduced later"
+4.9-upstream-stable: N/A "Vulnerable code introduced later"
+3.16-upstream-stable: N/A "Vulnerable code introduced later"
+sid: needed
+4.19-buster-security: N/A "Vulnerable code introduced later"
+4.9-stretch-security: N/A "Vulnerable code introduced later"
+3.16-jessie-security: N/A "Vulnerable code introduced later"

© 2014-2024 Faster IT GmbH | imprint | privacy policy