summaryrefslogtreecommitdiffstats
path: root/cfg
diff options
context:
space:
mode:
authorAndreas Wellving <andreas.wellving@enea.com>2019-02-04 13:40:19 +0100
committerAndreas Wellving <andreas.wellving@enea.com>2019-02-04 13:40:19 +0100
commitb6643e162871f2c81cc342f510ac9bd35e7744bd (patch)
tree92b443e03b847a708ea46c0d2db7aacfb71e2025 /cfg
parent838e3893300a078ef12aa1d8d8c2336df259d2e0 (diff)
downloadenea-kernel-cache-b6643e162871f2c81cc342f510ac9bd35e7744bd.tar.gz
userfaultfd: CVE-2018-18397
userfaultfd: use ENOENT instead of EFAULT if the atomic copy user fails References: https://nvd.nist.gov/vuln/detail/CVE-2018-18397 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-4.14.y&id=82c5a8c0debac552750a00b4fc7551c89c7b34b8 Change-Id: I8b35a87096278dee376107808022c95c2350c80e Signed-off-by: Andreas Wellving <andreas.wellving@enea.com>
Diffstat (limited to 'cfg')
0 files changed, 0 insertions, 0 deletions