ACK: [SRU][Trusty][Zesty][PATCH v2 0/2] Fix for CVE-2017-7542

Colin Ian King colin.king at canonical.com
Tue Dec 12 09:55:42 UTC 2017


On 30/11/17 16:48, Kleber Sacilotto de Souza wrote:
> Clean cherry-picks for Trusty and Zesty, the other supported series are
> either not affected or have already been fixed.
> 
> v2:
>   - Added the follow-up fix 3de33e1ba0506723ab25734e098cf280ecc34756 ("ipv6:
>     accept 64k - 1 packet length in ip6_find_1stfragopt()") as pointed out by
>     Thadeu.
> 
> Sabrina Dubroca (1):
>   ipv6: avoid overflow of offset in ip6_find_1stfragopt
> 
> Stefano Brivio (1):
>   ipv6: accept 64k - 1 packet length in ip6_find_1stfragopt()
> 
>  net/ipv6/output_core.c | 4 +++-
>  1 file changed, 3 insertions(+), 1 deletion(-)
> 
Both patches look OK to me.

Acked-by: Colin Ian King <colin.king at canonical.com>




More information about the kernel-team mailing list