[SRU][Trusty][Zesty][PATCH 0/1] Fix for CVE-2017-7542

Kleber Sacilotto de Souza kleber.souza at canonical.com
Thu Nov 30 13:13:48 UTC 2017


Clean cherry-pick for Trusty and Zesty, the other supported series are
either not affected or have already been fixed.

Sabrina Dubroca (1):
  ipv6: avoid overflow of offset in ip6_find_1stfragopt

 net/ipv6/output_core.c | 8 ++++++--
 1 file changed, 6 insertions(+), 2 deletions(-)

-- 
2.14.1





More information about the kernel-team mailing list