summaryrefslogtreecommitdiffstats
path: root/patches/cve/4.14.x.scc
Commit message (Collapse)AuthorAgeFilesLines
* f2fs: CVE-2018-14614Andreas Wellving2019-02-041-0/+1
| | | | | | | | | | | f2fs: fix to do sanity check with cp_pack_start_sum References: https://nvd.nist.gov/vuln/detail/CVE-2018-14614 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e494c2f995d6181d6e29c4927d68e0f295ecf75b Change-Id: Ia3a0030915377b9a286b0b875e6a0a85bd03db2c Signed-off-by: Andreas Wellving <andreas.wellving@enea.com>
* btrfs: CVE-2018-14611Andreas Wellving2019-02-041-0/+1
| | | | | | | | | | | btrfs: validate type when reading a chunk References: https://nvd.nist.gov/vuln/detail/CVE-2018-14611 https://patchwork.kernel.org/patch/10503099/ Change-Id: I892a65be63996fa779c948eff3d6583ceb02013d Signed-off-by: Andreas Wellving <andreas.wellving@enea.com>
* btrfs: CVE-2018-14610Andreas Wellving2019-02-041-0/+1
| | | | | | | | | | | btrfs: Check that each block group has corresponding chunk at mount time References: https://nvd.nist.gov/vuln/detail/CVE-2018-14610 https://patchwork.kernel.org/patch/10503415/ Change-Id: Iba74233aaa43870b1621ef2ab6a59f70e8a6667e Signed-off-by: Andreas Wellving <andreas.wellving@enea.com>
* f2fs: CVE-2018-13097Andreas Wellving2019-02-011-0/+2
| | | | | | | | | | | f2fs: fix to do sanity check with user_block_count References: https://nvd.nist.gov/vuln/detail/CVE-2018-13097 https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=f2fs-dev& Change-Id: I0021299f122ef0aeaec2acd79c5b2c41710b8a41 Signed-off-by: Andreas Wellving <andreas.wellving@enea.com>
* proc: CVE-2018-17972Andreas Wellving2019-02-011-0/+2
| | | | | | | | | | | proc: restrict kernel stack dumps to root References: https://nvd.nist.gov/vuln/detail/CVE-2018-17972 https://marc.info/?l=linux-fsdevel&m=153806242024956&w=2 Change-Id: I20b7879d32e4485e92e4952be90cbb71bd7acfdb Signed-off-by: Andreas Wellving <andreas.wellving@enea.com>
* scsi: CVE-2018-14633Andreas Wellving2019-02-011-0/+2
| | | | | | | | | | | scsi: target: iscsi: Use hex2bin instead of a re-implementation References: https://nvd.nist.gov/vuln/detail/CVE-2018-14633 https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=4.19/scsi-fixes&id=1816494330a83f2a064499d8ed2797045641f92c Change-Id: I16bfd3eec69e4aef5a238a4d65e2790ba2c88b67 Signed-off-by: Andreas Wellving <andreas.wellving@enea.com>
* f2fs: CVE-2018-13099Andreas Wellving2019-02-011-0/+2
f2fs: fix to do sanity check with reserved blkaddr of inline inode References: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-4.14.y&id=7fb2b50ee59689578d5a712633d1e6755fc98933 Change-Id: I98429a8a2f47bed9486b5ab8e8419bfc0cbb5a5a Signed-off-by: Andreas Wellving <andreas.wellving@enea.com>