[kernel-sec-discuss] r1470 - active

Dann Frazier dannf at alioth.debian.org
Wed Aug 19 03:07:33 UTC 2009


Author: dannf
Date: 2009-08-19 03:07:32 +0000 (Wed, 19 Aug 2009)
New Revision: 1470

Modified:
   active/CVE-2008-3526
   active/CVE-2008-4307
   active/CVE-2008-5395
   active/CVE-2008-5701
   active/CVE-2008-5702
   active/CVE-2008-5713
   active/CVE-2009-0028
   active/CVE-2009-0031
   active/CVE-2009-0065
   active/CVE-2009-0322
   active/CVE-2009-0675
   active/CVE-2009-0676
   active/CVE-2009-0834
   active/CVE-2009-0859
   active/CVE-2009-1072
   active/CVE-2009-1192
   active/CVE-2009-1265
   active/CVE-2009-1336
   active/CVE-2009-1337
   active/CVE-2009-1385
   active/CVE-2009-1389
   active/CVE-2009-1439
   active/CVE-2009-1630
   active/CVE-2009-1633
   active/CVE-2009-2691
   active/CVE-2009-2692
   active/CVE-2009-2846
Log:
state updates

Modified: active/CVE-2008-3526
===================================================================
--- active/CVE-2008-3526	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2008-3526	2009-08-19 03:07:32 UTC (rev 1470)
@@ -5,7 +5,7 @@
 Ubuntu-Description: 
 Notes: 
 Bugs: 
-upstream: pending
+upstream: released (2.6.27-rc5) [30c2235]
 linux-2.6: released (2.6.26-4) [bugfix/sctp-auth-key-length-check.patch]
 2.6.18-etch-security: N/A "code not present"
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.5) [bugfix/sctp-auth-key-length-check.patch]

Modified: active/CVE-2008-4307
===================================================================
--- active/CVE-2008-4307	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2008-4307	2009-08-19 03:07:32 UTC (rev 1470)
@@ -8,7 +8,7 @@
 Bugs:
 upstream: released (2.6.26-rc1)
 linux-2.6: released (2.6.26-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/nfs-remove-buggy-lock-if-signalled-case.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/nfs-remove-buggy-lock-if-signalled-case.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/nfs-remove-buggy-lock-if-signalled-case.patch]
 2.6.26-lenny-security: released (2.6.26-1)
 2.6.15-dapper-security:

Modified: active/CVE-2008-5395
===================================================================
--- active/CVE-2008-5395	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2008-5395	2009-08-19 03:07:32 UTC (rev 1470)
@@ -10,7 +10,7 @@
 Bugs:
 upstream:
 linux-2.6: released (2.6.26-13) [bugfix/parisc/userspace-unwind-crash.patch]
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/hppa/userspace-unwind-crash.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/hppa/userspace-unwind-crash.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/hppa/userspace-unwind-crash.patch]
 2.6.26-lenny-security: released (2.6.26-13) [bugfix/parisc/userspace-unwind-crash.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2008-5701
===================================================================
--- active/CVE-2008-5701	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2008-5701	2009-08-19 03:07:32 UTC (rev 1470)
@@ -13,7 +13,7 @@
 Bugs:
 upstream: released (2.6.28)
 linux-2.6: released (2.6.26-13) [bugfix/mips/fix-potential-dos.patch]
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/mips/fix-potential-dos.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/mips/fix-potential-dos.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/mips/fix-potential-dos.patch]
 2.6.26-lenny-security: released (2.6.26-13) [bugfix/mips/fix-potential-dos.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2008-5702
===================================================================
--- active/CVE-2008-5702	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2008-5702	2009-08-19 03:07:32 UTC (rev 1470)
@@ -18,7 +18,7 @@
 Bugs:
 upstream: released (2.6.27.9, 2.6.28-rc1) [7c2500f17d65092d93345f3996cf82ebca17e9ff]
 linux-2.6: released (2.6.26-13) [bugfix/all/watchdog-ib700wdt-buffer_underflow.patch]
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/watchdog-ib700wdt-buffer_underflow.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/watchdog-ib700wdt-buffer_underflow.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/watchdog-ib700wdt-buffer_underflow.patch]
 2.6.26-lenny-security: released (2.6.26-13) [bugfix/all/watchdog-ib700wdt-buffer_underflow.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2008-5713
===================================================================
--- active/CVE-2008-5713	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2008-5713	2009-08-19 03:07:32 UTC (rev 1470)
@@ -16,7 +16,7 @@
 Bugs:
 upstream: released (2.6.24.5, 2.6.25-rc9) [2ba2506ca7ca62c56edaa334b0fe61eb5eab6ab0]
 linux-2.6: released (2.6.25-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/net-add-preempt-point-in-qdisc_run.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/net-add-preempt-point-in-qdisc_run.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.1) [bugfix/all/stable/2.6.24.5.patch]
 2.6.26-lenny-security: N/A
 2.6.15-dapper-security:

Modified: active/CVE-2009-0028
===================================================================
--- active/CVE-2009-0028	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-0028	2009-08-19 03:07:32 UTC (rev 1470)
@@ -15,7 +15,7 @@
 Bugs:
 upstream: released (2.6.29-rc8)
 linux-2.6: released (2.6.29-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/copy_process-fix-CLONE_PARENT-and-parent_exec_id-interaction.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/copy_process-fix-CLONE_PARENT-and-parent_exec_id-interaction.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/copy_process-fix-CLONE_PARENT-and-parent_exec_id-interaction.patch]
 2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/copy_process-fix-CLONE_PARENT-and-parent_exec_id-interaction.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-0031
===================================================================
--- active/CVE-2009-0031	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-0031	2009-08-19 03:07:32 UTC (rev 1470)
@@ -7,7 +7,7 @@
 Bugs:
 upstream: released (2.6.29-rc3)
 linux-2.6: released (2.6.29-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/security-keyctl-missing-kfree.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/security-keyctl-missing-kfree.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/security-keyctl-missing-kfree.patch]
 2.6.26-lenny-security: released (2.6.26-13lenny1) [bugfix/all/security-keyctl-missing-kfree.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-0065
===================================================================
--- active/CVE-2009-0065	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-0065	2009-08-19 03:07:32 UTC (rev 1470)
@@ -9,7 +9,7 @@
 Bugs:
 upstream: released (2.6.29-rc1)
 linux-2.6: released (2.6.29-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/sctp-avoid-memory-overflow.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/sctp-avoid-memory-overflow.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/sctp-avoid-memory-overflow.patch]
 2.6.26-lenny-security: released (2.6.26-13lenny1) [bugfix/all/sctp-avoid-memory-overflow.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-0322
===================================================================
--- active/CVE-2009-0322	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-0322	2009-08-19 03:07:32 UTC (rev 1470)
@@ -7,7 +7,7 @@
 Bugs:
 upstream: released (2.6.27.13, 2.6.28.2, 2.6.29-rc3)
 linux-2.6: released (2.6.29-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/dell_rbu-use-scnprintf-instead-of-sprintf.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/dell_rbu-use-scnprintf-instead-of-sprintf.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/dell_rbu-use-scnprintf-instead-of-sprintf.patch]
 2.6.26-lenny-security: released (2.6.26-13lenny1) [bugfix/x86/dell_rbu-use-scnprintf-instead-of-sprintf.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-0675
===================================================================
--- active/CVE-2009-0675	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-0675	2009-08-19 03:07:32 UTC (rev 1470)
@@ -20,7 +20,7 @@
 Bugs:
 upstream: released (2.6.28.6, 2.6.29-rc4)
 linux-2.6: released (2.6.29-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/skfp-fix-inverted-cap-logic.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/skfp-fix-inverted-cap-logic.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/skfp-fix-inverted-cap-logic.patch]
 2.6.26-lenny-security: released (2.6.26-13lenny2) [bugfix/all/skfp-fix-inverted-cap-logic.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-0676
===================================================================
--- active/CVE-2009-0676	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-0676	2009-08-19 03:07:32 UTC (rev 1470)
@@ -18,7 +18,7 @@
 Bugs:
 upstream: released (2.6.28.6, 2.6.29-rc5)
 linux-2.6: released (2.6.29-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/net-SO_BSDCOMPAT-leak.patch, bugfix/all/net-SO_BSDCOMPAT-leak-2.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/net-SO_BSDCOMPAT-leak.patch, bugfix/all/net-SO_BSDCOMPAT-leak-2.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/net-SO_BSDCOMPAT-leak.patch, bugfix/all/net-SO_BSDCOMPAT-leak-2.patch]
 2.6.26-lenny-security: released (2.6.26-13lenny1) [bugfix/all/net-SO_BSDCOMPAT-leak.patch, bugfix/all/net-SO_BSDCOMPAT-leak-2.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-0834
===================================================================
--- active/CVE-2009-0834	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-0834	2009-08-19 03:07:32 UTC (rev 1470)
@@ -17,7 +17,7 @@
 Bugs:
 upstream: released (2.6.27.20, 2.6.28.8, 2.6.29-rc7)
 linux-2.6: released (2.6.29-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/syscall-audit-fix-32+64-syscall-hole.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/syscall-audit-fix-32+64-syscall-hole.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/syscall-audit-fix-32+64-syscall-hole.patch]
 2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/x86/syscall-audit-fix-32+64-syscall-hole.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-0859
===================================================================
--- active/CVE-2009-0859	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-0859	2009-08-19 03:07:32 UTC (rev 1470)
@@ -22,7 +22,7 @@
 Bugs:
 upstream: released (2.6.29-rc4)
 linux-2.6: released (2.6.29-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/shm-fix-shmctl-SHM_INFO-lockup-without-CONFIG_SHMEM.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/shm-fix-shmctl-SHM_INFO-lockup-without-CONFIG_SHMEM.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/shm-fix-shmctl-SHM_INFO-lockup-without-CONFIG_SHMEM.patch]
 2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/shm-fix-shmctl-SHM_INFO-lockup-without-CONFIG_SHMEM.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-1072
===================================================================
--- active/CVE-2009-1072	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-1072	2009-08-19 03:07:32 UTC (rev 1470)
@@ -14,7 +14,7 @@
 Bugs:
 upstream: released (2.6.28.9, 2.6.29)
 linux-2.6: released (2.6.29-1)
-2.6.18-etch-security: 
+2.6.18-etch-security: "http://www.openwall.com/lists/oss-security/2009/03/25/2 suggests this doesn't effect 2.6.24 or earlier - but it looks like the code may have just moved from fs/nfsd/auth.c?" 
 2.6.24-etch-security: "http://www.openwall.com/lists/oss-security/2009/03/25/2 suggests this doesn't effect 2.6.24 or earlier - but it looks like the code may have just moved from fs/nfsd/auth.c?"
 2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/nfsd-drop-CAP_MKNOD-for-non-root.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-1192
===================================================================
--- active/CVE-2009-1192	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-1192	2009-08-19 03:07:32 UTC (rev 1470)
@@ -11,7 +11,7 @@
 Bugs:
 upstream: released (2.6.30)
 linux-2.6: released (2.6.29-4) [bugfix/all/stable/2.6.29.2.patch]
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/agp-zero-pages-before-sending-to-userspace.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/agp-zero-pages-before-sending-to-userspace.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/agp-zero-pages-before-sending-to-userspace.patch]
 2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/agp-zero-pages-before-sending-to-userspace.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-1265
===================================================================
--- active/CVE-2009-1265	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-1265	2009-08-19 03:07:32 UTC (rev 1470)
@@ -7,7 +7,7 @@
 Bugs:
 upstream: 
 linux-2.6: released (2.6.30-rc1) [83e0bbcbe2145f160fbaa109b0439dae7f4a38a9]
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/af_rose+x25-sanity-check-the-max-user-frame-size.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/af_rose+x25-sanity-check-the-max-user-frame-size.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/af_rose+x25-sanity-check-the-max-user-frame-size.patch]
 2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/af_rose+x25-sanity-check-the-max-user-frame-size.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-1336
===================================================================
--- active/CVE-2009-1336	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-1336	2009-08-19 03:07:32 UTC (rev 1470)
@@ -8,7 +8,7 @@
 Bugs:
 upstream:
 linux-2.6: released (2.6.23-rc9)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/nfs-fix-oops-in-encode_lookup.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/nfs-fix-oops-in-encode_lookup.patch]
 2.6.24-etch-security: N/A
 2.6.26-lenny-security: N/A
 2.6.15-dapper-security:

Modified: active/CVE-2009-1337
===================================================================
--- active/CVE-2009-1337	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-1337	2009-08-19 03:07:32 UTC (rev 1470)
@@ -8,7 +8,7 @@
 Bugs:
 upstream: released (2.6.30-rc1)
 linux-2.6: released (2.6.29-5)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/exit_notify-kill-wrong-CAP_KILL-check.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/exit_notify-kill-wrong-CAP_KILL-check.patch]
 2.6.24-etch-security: released (2.6.26-6~etchnhalf.8etch1) [bugfix/all/exit_notify-kill-wrong-CAP_KILL-check.patch]
 2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/exit_notify-kill-wrong-CAP_KILL-check.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-1385
===================================================================
--- active/CVE-2009-1385	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-1385	2009-08-19 03:07:32 UTC (rev 1470)
@@ -6,7 +6,7 @@
 Bugs: 532721
 upstream: released (2.6.30-rc8) [ea30e11970a96cfe5e32c03a29332554573b4a10]
 linux-2.6: released (2.6.30-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch3) [bugfix/all/e1000-add-missing-length-check-to-e1000-receive-routine.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch3) [bugfix/all/e1000-add-missing-length-check-to-e1000-receive-routine.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch2) [bugfix/all/e1000-add-missing-length-check-to-e1000-receive-routine.patch]
 2.6.26-lenny-security: released (2.6.26-16) [bugfix/all/e1000-add-missing-length-check-to-e1000-receive-routine.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-1389
===================================================================
--- active/CVE-2009-1389	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-1389	2009-08-19 03:07:32 UTC (rev 1470)
@@ -6,7 +6,7 @@
 Bugs: 532376
 upstream:
 linux-2.6:
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch3) [bugfix/all/r8169-fix-crash-when-large-packets-are-received.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch3) [bugfix/all/r8169-fix-crash-when-large-packets-are-received.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch2) [bugfix/all/r8169-fix-crash-when-large-packets-are-received.patch]
 2.6.26-lenny-security: released (2.6.26-16) [bugfix/all/r8169-fix-crash-when-large-packets-are-received.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-1439
===================================================================
--- active/CVE-2009-1439	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-1439	2009-08-19 03:07:32 UTC (rev 1470)
@@ -9,7 +9,7 @@
 Bugs:
 upstream:
 linux-2.6:
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/cifs-fix-memory-overwrite-when-saving-nativeFileSystem-field-during-mount.patch, bugfix/all/cifs-fix-buffer-size-for-tcon-nativeFileSystem-field.patch, bugfix/all/cifs-remove-unneeded-bcc_ptr-update-in-CIFSTCon.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/cifs-fix-memory-overwrite-when-saving-nativeFileSystem-field-during-mount.patch, bugfix/all/cifs-fix-buffer-size-for-tcon-nativeFileSystem-field.patch, bugfix/all/cifs-remove-unneeded-bcc_ptr-update-in-CIFSTCon.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/cifs-fix-memory-overwrite-when-saving-nativeFileSystem-field-during-mount.patch, bugfix/all/cifs-fix-buffer-size-for-tcon-nativeFileSystem-field.patch, bugfix/all/cifs-remove-unneeded-bcc_ptr-update-in-CIFSTCon.patch]
 2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/cifs-fix-memory-overwrite-when-saving-nativeFileSystem-field-during-mount.patch, bugfix/all/cifs-fix-buffer-size-for-tcon-nativeFileSystem-field.patch, bugfix/all/cifs-remove-unneeded-bcc_ptr-update-in-CIFSTCon.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-1630
===================================================================
--- active/CVE-2009-1630	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-1630	2009-08-19 03:07:32 UTC (rev 1470)
@@ -13,7 +13,7 @@
 Bugs:
 upstream: released (2.6.30-rc7) [7ee2cb7f32b299c2b06a31fde155457203e4b7dd]
 linux-2.6: released (2.6.30-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch3) [bugfix/all/nfs-v4-client-fix-MAY_EXEC-handling.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch3) [bugfix/all/nfs-v4-client-fix-MAY_EXEC-handling.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch2) [bugfix/all/nfs-v4-client-fix-MAY_EXEC-handling.patch]
 2.6.26-lenny-security: released (2.6.26-15lenny3) [bugfix/all/nfs-v4-client-fix-MAY_EXEC-handling.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-1633
===================================================================
--- active/CVE-2009-1633	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-1633	2009-08-19 03:07:32 UTC (rev 1470)
@@ -9,7 +9,7 @@
 Bugs:
 upstream: released (2.6.30-rc5) [27b87fe52baba0a55e9723030e76fce94fabcea4, 7b0c8fcff47a885743125dd843db64af41af5a61, 968460ebd8006d55661dec0fb86712b40d71c413]
 linux-2.6:
-2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch3) [bugfix/all/cifs-fix-oops-when-windows-server-sent-bad-domain-name-null-terminator.patch, bugfix/all/cifs-fix-unicode-string-area-word-alignment-in-session-setup.patch, bugfix/all/cifs-increase-size-of-tmp_buf-in-cifs_readdir-to-avoid-potential-overflows.patch] "bugfix/all/cifs-rename-cifs_strncpy_to_host-and-fix-buffer-size.patch not applied - affected code not present"
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch3) [bugfix/all/cifs-fix-oops-when-windows-server-sent-bad-domain-name-null-terminator.patch, bugfix/all/cifs-fix-unicode-string-area-word-alignment-in-session-setup.patch, bugfix/all/cifs-increase-size-of-tmp_buf-in-cifs_readdir-to-avoid-potential-overflows.patch] "bugfix/all/cifs-rename-cifs_strncpy_to_host-and-fix-buffer-size.patch not applied - affected code not present"
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch2) [bugfix/all/cifs-fix-unicode-string-area-word-alignment-in-session-setup.patch, bugfix/all/cifs-increase-size-of-tmp_buf-in-cifs_readdir-to-avoid-potential-overflows.patch] "bugfix/all/cifs-rename-cifs_strncpy_to_host-and-fix-buffer-size.patch not applied - affected code not present"
 2.6.26-lenny-security: released (2.6.26-15lenny3) [bugfix/all/cifs-fix-unicode-string-area-word-alignment-in-session-setup.patch, bugfix/all/cifs-increase-size-of-tmp_buf-in-cifs_readdir-to-avoid-potential-overflows.patch, bugfix/all/cifs-rename-cifs_strncpy_to_host-and-fix-buffer-size.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-2691
===================================================================
--- active/CVE-2009-2691	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-2691	2009-08-19 03:07:32 UTC (rev 1470)
@@ -7,7 +7,7 @@
 Ubuntu-Description:
 Notes:
 Bugs:
-upstream: pending (2.6.31-rc6) [13f0fea, 00f89d2, 704b836]
+upstream: released (2.6.31-rc6) [13f0fea, 00f89d2, 704b836]
 linux-2.6:
 2.6.18-etch-security:
 2.6.24-etch-security:

Modified: active/CVE-2009-2692
===================================================================
--- active/CVE-2009-2692	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-2692	2009-08-19 03:07:32 UTC (rev 1470)
@@ -6,7 +6,7 @@
 Bugs:
 upstream: released (2.6.30.5, 2.6.31-rc6) [e694958]
 linux-2.6: released (2.6.30-6) [bugfix/all/make-sock_sendpage-use-kernel_sendpage.patch]
-2.6.18-etch-security: needed
+2.6.18-etch-security: released (2.6.18.dfsg.1-24etch3) [bugfix/all/net-fix-possible-NULL-dereference-in-sock_sendpage.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch3) [bugfix/all/make-sock_sendpage-use-kernel_sendpage.patch]
 2.6.26-lenny-security: released (2.6.26-17lenny2) [bugfix/all/make-sock_sendpage-use-kernel_sendpage.patch]
 2.6.15-dapper-security:

Modified: active/CVE-2009-2846
===================================================================
--- active/CVE-2009-2846	2009-08-18 22:37:24 UTC (rev 1469)
+++ active/CVE-2009-2846	2009-08-19 03:07:32 UTC (rev 1470)
@@ -11,8 +11,8 @@
 Ubuntu-Description:
 Notes:
 Bugs:
-upstream: pending (2.6.31) [6b4dbcd8]
-linux-2.6: pending (2.6.30-6) [bugfix/parisc/isa-eeprom-fix-loff_t-usage.patch]
+upstream: released (2.6.31-rc6) [6b4dbcd8]
+linux-2.6: released (2.6.30-6) [bugfix/parisc/isa-eeprom-fix-loff_t-usage.patch]
 2.6.18-etch-security:
 2.6.24-etch-security:
 2.6.26-lenny-security:




More information about the kernel-sec-discuss mailing list