[SRU][Zesty][PATCH 0/2] Fix for CVE-2017-12190

Kleber Sacilotto de Souza kleber.souza at canonical.com
Fri Dec 8 13:38:46 UTC 2017


Clean cherry-picks for Zesty, compile tested.

https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-12190.html

Al Viro (1):
  more bio_map_user_iov() leak fixes

Vitaly Mayatskikh (1):
  fix unbalanced page refcounting in bio_map_user_iov

 block/bio.c | 22 +++++++++++++++++-----
 1 file changed, 17 insertions(+), 5 deletions(-)

-- 
2.14.1





More information about the kernel-team mailing list