summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2024-0582
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2024-01-17 21:17:59 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2024-01-17 21:17:59 +0100
commit7661511d0dde1672e2c554637e6a313c936e0688 (patch)
treef5ede289db158ef55f79a75edca0501f0a4a250a /retired/CVE-2024-0582
parent015c4f0c73c95cefdacc5029fc70c178628ea9c1 (diff)
Retire some CVEs
Diffstat (limited to 'retired/CVE-2024-0582')
-rw-r--r--retired/CVE-2024-058216
1 files changed, 16 insertions, 0 deletions
diff --git a/retired/CVE-2024-0582 b/retired/CVE-2024-0582
new file mode 100644
index 00000000..d1be9f88
--- /dev/null
+++ b/retired/CVE-2024-0582
@@ -0,0 +1,16 @@
+Description: io_uring/kbuf: defer release of mapped buffer rings
+References:
+ https://bugs.chromium.org/p/project-zero/issues/detail?id=2504
+ https://bugzilla.redhat.com/show_bug.cgi?id=2254050
+Notes:
+ carnil> Issue introduced with c56e022c0a27 ("io_uring: add support for
+ carnil> user mapped provided buffer ring") in 6.4-rc1.
+Bugs:
+upstream: released (6.7-rc4) [c392cbecd8eca4c53f2bf508731257d9d0a21c2d]
+6.1-upstream-stable: N/A "Vulnerable code not present"
+5.10-upstream-stable: N/A "Vulnerable code not present"
+4.19-upstream-stable: N/A "Vulnerable code not present"
+sid: released (6.6.8-1)
+6.1-bookworm-security: N/A "Vulnerable code not present"
+5.10-bullseye-security: N/A "Vulnerable code not present"
+4.19-buster-security: N/A "Vulnerable code not present"

© 2014-2024 Faster IT GmbH | imprint | privacy policy