From 7b8acbb49fe61691ed37f70de7ba1f1d3f7f7957 Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Sat, 28 Mar 2020 21:12:50 +0100 Subject: Add information on CVE-2020-8835 --- active/CVE-2020-8835 | 17 +++++++++++++++++ 1 file changed, 17 insertions(+) create mode 100644 active/CVE-2020-8835 diff --git a/active/CVE-2020-8835 b/active/CVE-2020-8835 new file mode 100644 index 00000000..2af81f62 --- /dev/null +++ b/active/CVE-2020-8835 @@ -0,0 +1,17 @@ +Description: +References: +Notes: + carnil> CRD: Monday, March 30th, 16:00 UTC. + carnil> Introduced by commit 581738a681b6 ("bpf: Provide better + carnil> register bounds after jmp32 instructions") in 5.5-rc1 and was + carnil> backported to 5.4.7. + carnil> CVE as well known as ZDI-CAN-10780. +Bugs: +upstream: needed +4.19-upstream-stable: N/A "Vulnerable code introduced later" +4.9-upstream-stable: N/A "Vulnerable code introduced later" +3.16-upstream-stable: N/A "Vulnerable code introduced later" +sid: needed +4.19-buster-security: N/A "Vulnerable code introduced later" +4.9-stretch-security: N/A "Vulnerable code introduced later" +3.16-jessie-security: N/A "Vulnerable code introduced later" -- cgit v1.2.3