summaryrefslogtreecommitdiffstats
path: root/recipes-kernel/linux/linux-hierofalcon_3.19.bb
diff options
context:
space:
mode:
authorSona Sarmadi <sona.sarmadi@enea.com>2016-01-28 14:32:12 +0100
committerPaul Vaduva <Paul.Vaduva@enea.com>2016-01-28 14:36:21 +0100
commit227e772457791f69b69646556b3ffbbb94936bd0 (patch)
treed1071ed7a3979a0e5e42efe8d06ead100d09eb79 /recipes-kernel/linux/linux-hierofalcon_3.19.bb
parentfebcbabc2e4d859a3caf7808ceda68c956da652f (diff)
downloadmeta-hierofalcon-227e772457791f69b69646556b3ffbbb94936bd0.tar.gz
ipc: CVE-2015-7613
Fixes a race condition flaw in the Linux kernel's IPC subsystem. Reference to the upstream patch: https://github.com/torvalds/linux/commit/b9a532277938 http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/ commit/?id=b9a532277938798b53178d5a66af6e2915cb27cf Other external references: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7613 http://seclists.org/oss-sec/2015/q4/7 http://www.openwall.com/lists/oss-security/2015/10/01/8 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Paul Vaduva <Paul.Vaduva@enea.com>
Diffstat (limited to 'recipes-kernel/linux/linux-hierofalcon_3.19.bb')
-rw-r--r--recipes-kernel/linux/linux-hierofalcon_3.19.bb1
1 files changed, 1 insertions, 0 deletions
diff --git a/recipes-kernel/linux/linux-hierofalcon_3.19.bb b/recipes-kernel/linux/linux-hierofalcon_3.19.bb
index eceb03c..5b3bd5e 100644
--- a/recipes-kernel/linux/linux-hierofalcon_3.19.bb
+++ b/recipes-kernel/linux/linux-hierofalcon_3.19.bb
@@ -32,6 +32,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto-3.19;branch="standard/qemuarm6
32 file://vfs-CVE-2015-2925.patch \ 32 file://vfs-CVE-2015-2925.patch \
33 file://dcache-CVE-2015-2925.patch \ 33 file://dcache-CVE-2015-2925.patch \
34 file://virtio-net-CVE-2015-5156.patch \ 34 file://virtio-net-CVE-2015-5156.patch \
35 file://ipc-CVE-2015-7613.patch \
35 " 36 "
36 37
37S = "${WORKDIR}/git" 38S = "${WORKDIR}/git"