summaryrefslogtreecommitdiffstats
path: root/active/CVE-2022-1184
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-08-17 22:42:11 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-08-18 16:07:39 +0200
commitf316827bfd1a2e4655a90e9994aee78eaec8e5cf (patch)
tree6e4bb36948503354e281d43a3a822c29ddaa9abb /active/CVE-2022-1184
parentd9329c782de5337417c6a7972f32ce090f68818b (diff)
Record fixes for some CVEs in 5.19.2 and 5.18.18
Diffstat (limited to 'active/CVE-2022-1184')
-rw-r--r--active/CVE-2022-11841
1 files changed, 1 insertions, 0 deletions
diff --git a/active/CVE-2022-1184 b/active/CVE-2022-1184
index 5ba44cb3b..f08184ffb 100644
--- a/active/CVE-2022-1184
+++ b/active/CVE-2022-1184
@@ -16,6 +16,7 @@ Notes:
carnil> i_size") to fix the CVE and additional as defensive measure
carnil> b8a04fe77ef1 ("ext4: make sure ext4_append() always allocates
carnil> new block").
+ carnil> Fixed as well in 5.18.18 for 5.18.y and in 5.19.2 for 5.19.y.
Bugs:
upstream: released (6.0-rc1) [65f8ea4cd57dbd46ea13b41dc8bac03176b04233]
5.10-upstream-stable: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy