[SRU][Trusty][Zesty][PATCH 0/1] Fix for CVE-2017-15274

Kleber Sacilotto de Souza kleber.souza at canonical.com
Thu Dec 7 17:59:55 UTC 2017


Simple backports for ajusting for context for Trusty and Zesty.

https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-15274.html

Eric Biggers (1):
  KEYS: fix dereferencing NULL payload with nonzero length

 security/keys/keyctl.c | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

-- 
2.14.1





More information about the kernel-team mailing list