summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2022-1729
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2022-07-04 10:36:50 +0200
committerMoritz Muehlenhoff <jmm@debian.org>2022-07-04 10:36:50 +0200
commitbbbebfb9d7af4f12b4db87cc928e0b38a8e803cd (patch)
treec86e1e8c69b42b5a32e86d13ab8f38fac6319f9d /retired/CVE-2022-1729
parent4b45d2997b2bb2116c15c422ada362526c26c264 (diff)
retire multiple issues
Diffstat (limited to 'retired/CVE-2022-1729')
-rw-r--r--retired/CVE-2022-172918
1 files changed, 18 insertions, 0 deletions
diff --git a/retired/CVE-2022-1729 b/retired/CVE-2022-1729
new file mode 100644
index 00000000..b659f306
--- /dev/null
+++ b/retired/CVE-2022-1729
@@ -0,0 +1,18 @@
+Description: perf: Fix sys_perf_event_open() race against self
+References:
+ https://lore.kernel.org/all/20220520183806.GV2578@worktop.programming.kicks-ass.net/T/#u
+ https://www.openwall.com/lists/oss-security/2022/05/20/2
+ https://www.openwall.com/lists/oss-security/2022/06/30/2
+Notes:
+ carnil> Issue rendered harmless for exploition due to
+ carnil> kernel.perf_event_paranoid >= 3 setting.
+ carnil> For 5.17.y fixed as well in 5.17.10.
+Bugs:
+upstream: released (5.18) [3ac6487e584a1eb54071dbe1212e05b884136704]
+5.10-upstream-stable: released (5.10.118) [3ee8e109c3c316073a3e0f83ec0769c7ee8a7375]
+4.19-upstream-stable: released (4.19.245) [6cdd53a49aa7413e53c14ece27d826f0b628b18a]
+4.9-upstream-stable: released (4.9.316) [a1466528d8ae5d9a3bb29781f0098fa3476e9e1c]
+sid: released (5.17.11-1)
+5.10-bullseye-security: released (5.10.120-1)
+4.19-buster-security: released (4.19.249-1)
+4.9-stretch-security: released (4.9.320-2)

© 2014-2024 Faster IT GmbH | imprint | privacy policy