freebsd-dev/sys/compat
Mark Johnston 1b1428dcc8 Fix a TOCTOU vulnerability in freebsd32_copyin_control().
PR:		248257
Reported by:	m00nbsd working with Trend Micro Zero Day Initiative
Reviewed by:	kib
Security:	SA-20:23.sendmsg
Security:	CVE-2020-7460
Security:	ZDI-CAN-11543
2020-08-05 17:06:14 +00:00
..
cloudabi vfs: track sequential reads and writes separately 2020-06-21 08:51:24 +00:00
cloudabi32 sysent targets: further cleanup and deduplication 2020-01-18 20:37:45 +00:00
cloudabi64 sysent targets: further cleanup and deduplication 2020-01-18 20:37:45 +00:00
freebsd32 Fix a TOCTOU vulnerability in freebsd32_copyin_control(). 2020-08-05 17:06:14 +00:00
ia32 Retire procfs-based process debugging. 2020-04-01 19:22:09 +00:00
lindebugfs LinuxKPI: Finalize move of lindebugfs from ports to base. 2019-05-19 15:44:21 +00:00
linprocfs Add missing SysV IPC stats to linprocfs(4). Fixes 'ipcs -l', 2020-07-18 10:56:04 +00:00
linsysfs Make linprocfs(5) create /proc/bus/pci/devices/, and linsysfs(5) 2020-07-04 11:22:35 +00:00
linux Make linux(4) support the BLKPBSZGET ioctl. Oracle uses it. 2020-07-19 12:25:03 +00:00
linuxkpi/common linuxkpi: Add time_after32 and time_before32 2020-08-04 15:27:32 +00:00
ndis Mark more nodes as CTLFLAG_MPSAFE or CTLFLAG_NEEDGIANT (17 of many) 2020-02-26 14:26:36 +00:00
netbsd sys/compat: further adoption of SPDX licensing ID tags. 2017-11-27 15:13:23 +00:00
x86bios Mark more nodes as CTLFLAG_MPSAFE or CTLFLAG_NEEDGIANT (17 of many) 2020-02-26 14:26:36 +00:00