[kernel-sec-discuss] r1358 - active

Dann Frazier dannf at alioth.debian.org
Tue May 5 06:44:06 UTC 2009


Author: dannf
Date: 2009-05-05 06:44:06 +0000 (Tue, 05 May 2009)
New Revision: 1358

Modified:
   active/CVE-2008-4307
   active/CVE-2008-5079
   active/CVE-2008-5395
   active/CVE-2008-5700
   active/CVE-2008-5701
   active/CVE-2008-5702
   active/CVE-2009-0028
   active/CVE-2009-0029
   active/CVE-2009-0031
   active/CVE-2009-0065
   active/CVE-2009-0269
   active/CVE-2009-0322
   active/CVE-2009-0675
   active/CVE-2009-0676
   active/CVE-2009-0745
   active/CVE-2009-0834
   active/CVE-2009-0859
   active/CVE-2009-1046
   active/CVE-2009-1192
   active/CVE-2009-1242
   active/CVE-2009-1265
   active/CVE-2009-1337
   active/CVE-2009-1338
   active/CVE-2009-1439
Log:
released 2.6.24-6~etchnhalf.8etch1

Modified: active/CVE-2008-4307
===================================================================
--- active/CVE-2008-4307	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2008-4307	2009-05-05 06:44:06 UTC (rev 1358)
@@ -9,7 +9,7 @@
 upstream: released (2.6.26-rc1)
 linux-2.6: released (2.6.26-1)
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/nfs-remove-buggy-lock-if-signalled-case.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/nfs-remove-buggy-lock-if-signalled-case.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/nfs-remove-buggy-lock-if-signalled-case.patch]
 2.6.26-lenny-security: released (2.6.26-1)
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2008-5079
===================================================================
--- active/CVE-2008-5079	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2008-5079	2009-05-05 06:44:06 UTC (rev 1358)
@@ -10,7 +10,7 @@
 upstream: released (2.6.28)
 linux-2.6: released (2.6.26-12) [bugfix/all/atm-duplicate-listen-on-socket-corrupts-the-vcc-table.patch]
 2.6.18-etch-security: released (2.6.18.dfsg.1-23etch1) [bugfix/atm-duplicate-listen-on-socket-corrupts-the-vcc-table.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8) [bugfix/all/atm-duplicate-listen-on-socket-corrupts-the-vcc-table.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8) [bugfix/all/atm-duplicate-listen-on-socket-corrupts-the-vcc-table.patch]
 2.6.26-lenny-security: released (2.6.26-12) [bugfix/all/atm-duplicate-listen-on-socket-corrupts-the-vcc-table.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2008-5395
===================================================================
--- active/CVE-2008-5395	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2008-5395	2009-05-05 06:44:06 UTC (rev 1358)
@@ -11,7 +11,7 @@
 upstream:
 linux-2.6: released (2.6.26-13) [bugfix/parisc/userspace-unwind-crash.patch]
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/hppa/userspace-unwind-crash.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/hppa/userspace-unwind-crash.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/hppa/userspace-unwind-crash.patch]
 2.6.26-lenny-security: released (2.6.26-13) [bugfix/parisc/userspace-unwind-crash.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2008-5700
===================================================================
--- active/CVE-2008-5700	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2008-5700	2009-05-05 06:44:06 UTC (rev 1358)
@@ -13,7 +13,7 @@
 upstream: released (2.6.27.9)
 linux-2.6: released (2.6.26-13) [bugfix/enforce-minimum-SG_IO-timeout.patch]
 2.6.18-etch-security: N/A "code not present"
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/enforce-minimum-SG_IO-timeout.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/enforce-minimum-SG_IO-timeout.patch]
 2.6.26-lenny-security: released (2.6.26-13) [bugfix/enforce-minimum-SG_IO-timeout.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2008-5701
===================================================================
--- active/CVE-2008-5701	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2008-5701	2009-05-05 06:44:06 UTC (rev 1358)
@@ -14,7 +14,7 @@
 upstream: released (2.6.28)
 linux-2.6: released (2.6.26-13) [bugfix/mips/fix-potential-dos.patch]
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/mips/fix-potential-dos.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/mips/fix-potential-dos.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/mips/fix-potential-dos.patch]
 2.6.26-lenny-security: released (2.6.26-13) [bugfix/mips/fix-potential-dos.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2008-5702
===================================================================
--- active/CVE-2008-5702	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2008-5702	2009-05-05 06:44:06 UTC (rev 1358)
@@ -19,7 +19,7 @@
 upstream: released (2.6.27.9, 2.6.28-rc1) [7c2500f17d65092d93345f3996cf82ebca17e9ff]
 linux-2.6: released (2.6.26-13) [bugfix/all/watchdog-ib700wdt-buffer_underflow.patch]
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/watchdog-ib700wdt-buffer_underflow.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/watchdog-ib700wdt-buffer_underflow.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/watchdog-ib700wdt-buffer_underflow.patch]
 2.6.26-lenny-security: released (2.6.26-13) [bugfix/all/watchdog-ib700wdt-buffer_underflow.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-0028
===================================================================
--- active/CVE-2009-0028	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-0028	2009-05-05 06:44:06 UTC (rev 1358)
@@ -16,7 +16,7 @@
 upstream: released (2.6.29-rc8)
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/copy_process-fix-CLONE_PARENT-and-parent_exec_id-interaction.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/copy_process-fix-CLONE_PARENT-and-parent_exec_id-interaction.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/copy_process-fix-CLONE_PARENT-and-parent_exec_id-interaction.patch]
 2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/copy_process-fix-CLONE_PARENT-and-parent_exec_id-interaction.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-0029
===================================================================
--- active/CVE-2009-0029	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-0029	2009-05-05 06:44:06 UTC (rev 1358)
@@ -7,7 +7,7 @@
 upstream: released (2.6.29) "needs regression fix d6c178e9694e7e0c7ffe0289cf4389a498cac735, which came after 2.6.29"
 linux-2.6: released (2.6.29-1) "d6c178e9694e7e0c7ffe0289cf4389a498cac735 is queued for 2.6.29-2"
 2.6.18-etch-security: needed
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/CVE-2009-0029/0001-Move-compat-system-call-declarations.patch, bugfix/all/CVE-2009-0029/0002-Convert-all-system-calls-to-return-a.patch, bugfix/all/CVE-2009-0029/0003-Rename-old_readdir-to-sys_old_readdi.patch, bugfix/all/CVE-2009-0029/0004pre1-ia64-kill-sys32_pipe.patch, bugfix/all/CVE-2009-0029/0004pre2-unify-sys_pipe.patch, bugfix/all/CVE-2009-0029/0004-Remove-__attribute__-weak-from-sy.patch, bugfix/all/CVE-2009-0029/0005-Make-sys_pselect7-static.patch, bugfix/all/CVE-2009-0029/0006-Make-sys_syslog-a-conditional-system.patch, bugfix/all/CVE-2009-0029/0007pre1-create-arch-kconfig.patch, bugfix/all/CVE-2009-0029/0007-System-call-wrapper-infrastructure.patch, bugfix/all/CVE-2009-0029/0008-powerpc-Enable-syscall-wrappers-for.patch, bugfix/all/CVE-2009-0029/0009-s390-enable-system-call-wrappers.patch, bugfix/all/CVE-2009-0029/0010-System-call-wrapper-special-cases.patch, bugfix/all/CVE-2009-0029/0011-System-call-wrappers-part-01.patch, bugfix/all/CVE-2009-0029/0012-System-call-wrappers-part-02.patch, bugfix/all/CVE-2009-0029/0013-System-call-wrappers-part-03.patch, bugfix/all/CVE-2009-0029/0014-System-call-wrappers-part-04.patch, bugfix/all/CVE-2009-0029/0015-System-call-wrappers-part-05.patch, bugfix/all/CVE-2009-0029/0016-System-call-wrappers-part-06.patch, bugfix/all/CVE-2009-0029/0017-System-call-wrappers-part-07.patch, bugfix/all/CVE-2009-0029/0018-System-call-wrappers-part-08.patch, bugfix/all/CVE-2009-0029/0019pre1-missing-include.patch, bugfix/all/CVE-2009-0029/0019-System-call-wrappers-part-09.patch, bugfix/all/CVE-2009-0029/0020-System-call-wrappers-part-10.patch, bugfix/all/CVE-2009-0029/0021-System-call-wrappers-part-11.patch, bugfix/all/CVE-2009-0029/0022-System-call-wrappers-part-12.patch, bugfix/all/CVE-2009-0029/0023-System-call-wrappers-part-13.patch, bugfix/all/CVE-2009-0029/0024-System-call-wrappers-part-14.patch, bugfix/all/CVE-2009-0029/0025-System-call-wrappers-part-15.patch, bugfix/all/CVE-2009-0029/0026-System-call-wrappers-part-16.patch, bugfix/all/CVE-2009-0029/0027-System-call-wrappers-part-17.patch, bugfix/all/CVE-2009-0029/0028-System-call-wrappers-part-18.patch, bugfix/all/CVE-2009-0029/0029-System-call-wrappers-part-19.patch, bugfix/all/CVE-2009-0029/0030-System-call-wrappers-part-20.patch, bugfix/all/CVE-2009-0029/0031-System-call-wrappers-part-21.patch, bugfix/all/CVE-2009-0029/0032-System-call-wrappers-part-22.patch, bugfix/all/CVE-2009-0029/0033-System-call-wrappers-part-23.patch, bugfix/all/CVE-2009-0029/0034-System-call-wrappers-part-24.patch, bugfix/all/CVE-2009-0029/0035-System-call-wrappers-part-25.patch, bugfix/all/CVE-2009-0029/0036-System-call-wrappers-part-26.patch, bugfix/all/CVE-2009-0029/0037pre1-missing-include.patch, bugfix/all/CVE-2009-0029/0037-System-call-wrappers-part-27.patch, bugfix/all/CVE-2009-0029/0038pre1-missing-include.patch, bugfix/all/CVE-2009-0029/0038-System-call-wrappers-part-28.patch, bugfix/all/CVE-2009-0029/0039-System-call-wrappers-part-29.patch, bugfix/all/CVE-2009-0029/0040-System-call-wrappers-part-30.patch, bugfix/all/CVE-2009-0029/0041pre1-missing-include.patch, bugfix/all/CVE-2009-0029/0041-System-call-wrappers-part-31.patch, bugfix/all/CVE-2009-0029/0042pre1-missing-include.patch, bugfix/all/CVE-2009-0029/0042-System-call-wrappers-part-32.patch, bugfix/all/CVE-2009-0029/0043pre1-missing-include.patch, bugfix/all/CVE-2009-0029/0043-System-call-wrappers-part-33.patch, bugfix/all/CVE-2009-0029/0044-s390-specific-system-call-wrappers.patch, bugfix/all/CVE-2009-0029/mips-rename-sys_pipe.patch, bugfix/all/CVE-2009-0029/alpha-use-syscall-wrappers.patch, bugfix/all/CVE-2009-0029/sparc64-use-syscall-wrappers.patch, bugfix/all/CVE-2009-0029/mips-enable-syscall-wrappers.patch, bugfix/all/CVE-2009-0029/mips-enable-syscall-wrappers-no-abi-change.patch, bugfix/all/CVE-2009-0029/sparc64-wrap-arch-specific-syscalls.patch, bugfix/all/CVE-2009-0029/fix-uml-compile.patch, bugfix/all/CVE-2009-0029/compat-zero-upper-32bits-of-offset_high-and-offset_low.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/CVE-2009-0029/0001-Move-compat-system-call-declarations.patch, bugfix/all/CVE-2009-0029/0002-Convert-all-system-calls-to-return-a.patch, bugfix/all/CVE-2009-0029/0003-Rename-old_readdir-to-sys_old_readdi.patch, bugfix/all/CVE-2009-0029/0004pre1-ia64-kill-sys32_pipe.patch, bugfix/all/CVE-2009-0029/0004pre2-unify-sys_pipe.patch, bugfix/all/CVE-2009-0029/0004-Remove-__attribute__-weak-from-sy.patch, bugfix/all/CVE-2009-0029/0005-Make-sys_pselect7-static.patch, bugfix/all/CVE-2009-0029/0006-Make-sys_syslog-a-conditional-system.patch, bugfix/all/CVE-2009-0029/0007pre1-create-arch-kconfig.patch, bugfix/all/CVE-2009-0029/0007-System-call-wrapper-infrastructure.patch, bugfix/all/CVE-2009-0029/0008-powerpc-Enable-syscall-wrappers-for.patch, bugfix/all/CVE-2009-0029/0009-s390-enable-system-call-wrappers.patch, bugfix/all/CVE-2009-0029/0010-System-call-wrapper-special-cases.patch, bugfix/all/CVE-2009-0029/0011-System-call-wrappers-part-01.patch, bugfix/all/CVE-2009-0029/0012-System-call-wrappers-part-02.patch, bugfix/all/CVE-2009-0029/0013-System-call-wrappers-part-03.patch, bugfix/all/CVE-2009-0029/0014-System-call-wrappers-part-04.patch, bugfix/all/CVE-2009-0029/0015-System-call-wrappers-part-05.patch, bugfix/all/CVE-2009-0029/0016-System-call-wrappers-part-06.patch, bugfix/all/CVE-2009-0029/0017-System-call-wrappers-part-07.patch, bugfix/all/CVE-2009-0029/0018-System-call-wrappers-part-08.patch, bugfix/all/CVE-2009-0029/0019pre1-missing-include.patch, bugfix/all/CVE-2009-0029/0019-System-call-wrappers-part-09.patch, bugfix/all/CVE-2009-0029/0020-System-call-wrappers-part-10.patch, bugfix/all/CVE-2009-0029/0021-System-call-wrappers-part-11.patch, bugfix/all/CVE-2009-0029/0022-System-call-wrappers-part-12.patch, bugfix/all/CVE-2009-0029/0023-System-call-wrappers-part-13.patch, bugfix/all/CVE-2009-0029/0024-System-call-wrappers-part-14.patch, bugfix/all/CVE-2009-0029/0025-System-call-wrappers-part-15.patch, bugfix/all/CVE-2009-0029/0026-System-call-wrappers-part-16.patch, bugfix/all/CVE-2009-0029/0027-System-call-wrappers-part-17.patch, bugfix/all/CVE-2009-0029/0028-System-call-wrappers-part-18.patch, bugfix/all/CVE-2009-0029/0029-System-call-wrappers-part-19.patch, bugfix/all/CVE-2009-0029/0030-System-call-wrappers-part-20.patch, bugfix/all/CVE-2009-0029/0031-System-call-wrappers-part-21.patch, bugfix/all/CVE-2009-0029/0032-System-call-wrappers-part-22.patch, bugfix/all/CVE-2009-0029/0033-System-call-wrappers-part-23.patch, bugfix/all/CVE-2009-0029/0034-System-call-wrappers-part-24.patch, bugfix/all/CVE-2009-0029/0035-System-call-wrappers-part-25.patch, bugfix/all/CVE-2009-0029/0036-System-call-wrappers-part-26.patch, bugfix/all/CVE-2009-0029/0037pre1-missing-include.patch, bugfix/all/CVE-2009-0029/0037-System-call-wrappers-part-27.patch, bugfix/all/CVE-2009-0029/0038pre1-missing-include.patch, bugfix/all/CVE-2009-0029/0038-System-call-wrappers-part-28.patch, bugfix/all/CVE-2009-0029/0039-System-call-wrappers-part-29.patch, bugfix/all/CVE-2009-0029/0040-System-call-wrappers-part-30.patch, bugfix/all/CVE-2009-0029/0041pre1-missing-include.patch, bugfix/all/CVE-2009-0029/0041-System-call-wrappers-part-31.patch, bugfix/all/CVE-2009-0029/0042pre1-missing-include.patch, bugfix/all/CVE-2009-0029/0042-System-call-wrappers-part-32.patch, bugfix/all/CVE-2009-0029/0043pre1-missing-include.patch, bugfix/all/CVE-2009-0029/0043-System-call-wrappers-part-33.patch, bugfix/all/CVE-2009-0029/0044-s390-specific-system-call-wrappers.patch, bugfix/all/CVE-2009-0029/mips-rename-sys_pipe.patch, bugfix/all/CVE-2009-0029/alpha-use-syscall-wrappers.patch, bugfix/all/CVE-2009-0029/sparc64-use-syscall-wrappers.patch, bugfix/all/CVE-2009-0029/mips-enable-syscall-wrappers.patch, bugfix/all/CVE-2009-0029/mips-enable-syscall-wrappers-no-abi-change.patch, bugfix/all/CVE-2009-0029/sparc64-wrap-arch-specific-syscalls.patch, bugfix/all/CVE-2009-0029/fix-uml-compile.patch, bugfix/all/CVE-2009-0029/compat-zero-upper-32bits-of-offset_high-and-offset_low.patch]
 2.6.26-lenny-security: released (2.6.26-13lenny2) [bugfix/all/CVE-2009-0029/0001-Move-compat-system-call-declarations.patch, bugfix/all/CVE-2009-0029/0002-Convert-all-system-calls-to-return-a.patch, bugfix/all/CVE-2009-0029/0003-Rename-old_readdir-to-sys_old_readdi.patch, bugfix/all/CVE-2009-0029/0004pre1-ia64-kill-sys32_pipe.patch, bugfix/all/CVE-2009-0029/0004-Remove-__attribute__-weak-from-sy.patch, bugfix/all/CVE-2009-0029/0005-Make-sys_pselect7-static.patch, bugfix/all/CVE-2009-0029/0006-Make-sys_syslog-a-conditional-system.patch, bugfix/all/CVE-2009-0029/0007-System-call-wrapper-infrastructure.patch, bugfix/all/CVE-2009-0029/0008-powerpc-Enable-syscall-wrappers-for.patch, bugfix/all/CVE-2009-0029/0009-s390-enable-system-call-wrappers.patch, bugfix/all/CVE-2009-0029/0010-System-call-wrapper-special-cases.patch, bugfix/all/CVE-2009-0029/0011-System-call-wrappers-part-01.patch, bugfix/all/CVE-2009-0029/0012-System-call-wrappers-part-02.patch, bugfix/all/CVE-2009-0029/0013-System-call-wrappers-part-03.patch, bugfix/all/CVE-2009-0029/0014-System-call-wrappers-part-04.patch, bugfix/all/CVE-2009-0029/0015-System-call-wrappers-part-05.patch, bugfix/all/CVE-2009-0029/0016-System-call-wrappers-part-06.patch, bugfix/all/CVE-2009-0029/0017-System-call-wrappers-part-07.patch, bugfix/all/CVE-2009-0029/0018-System-call-wrappers-part-08.patch, bugfix/all/CVE-2009-0029/0019-System-call-wrappers-part-09.patch, bugfix/all/CVE-2009-0029/0020-System-call-wrappers-part-10.patch, bugfix/all/CVE-2009-0029/0021-System-call-wrappers-part-11.patch, bugfix/all/CVE-2009-0029/0022-System-call-wrappers-part-12.patch, bugfix/all/CVE-2009-0029/0023-System-call-wrappers-part-13.patch, bugfix/all/CVE-2009-0029/0024-System-call-wrappers-part-14.patch, bugfix/all/CVE-2009-0029/0025-System-call-wrappers-part-15.patch, bugfix/all/CVE-2009-0029/0026-System-call-wrappers-part-16.patch, bugfix/all/CVE-2009-0029/0027-System-call-wrappers-part-17.patch, bugfix/all/CVE-2009-0029/0028-System-call-wrappers-part-18.patch, bugfix/all/CVE-2009-0029/0029-System-call-wrappers-part-19.patch, bugfix/all/CVE-2009-0029/0030-System-call-wrappers-part-20.patch, bugfix/all/CVE-2009-0029/0031-System-call-wrappers-part-21.patch, bugfix/all/CVE-2009-0029/0032-System-call-wrappers-part-22.patch, bugfix/all/CVE-2009-0029/0033-System-call-wrappers-part-23.patch, bugfix/all/CVE-2009-0029/0034-System-call-wrappers-part-24.patch, bugfix/all/CVE-2009-0029/0035-System-call-wrappers-part-25.patch, bugfix/all/CVE-2009-0029/0036-System-call-wrappers-part-26.patch, bugfix/all/CVE-2009-0029/0037-System-call-wrappers-part-27.patch, bugfix/all/CVE-2009-0029/0038pre1-missing-include.patch, bugfix/all/CVE-2009-0029/0038-System-call-wrappers-part-28.patch, bugfix/all/CVE-2009-0029/0039-System-call-wrappers-part-29.patch, bugfix/all/CVE-2009-0029/0040-System-call-wrappers-part-30.patch, bugfix/all/CVE-2009-0029/0041-System-call-wrappers-part-31.patch, bugfix/all/CVE-2009-0029/0042-System-call-wrappers-part-32.patch, bugfix/all/CVE-2009-0029/0043-System-call-wrappers-part-33.patch, bugfix/all/CVE-2009-0029/0044-s390-specific-system-call-wrappers.patch, bugfix/all/CVE-2009-0029/mips-rename-sys_pipe.patch, bugfix/all/CVE-2009-0029/mips-enable-syscall-wrappers.patch, bugfix/all/CVE-2009-0029/sparc64-use-syscall-wrappers.patch, bugfix/all/CVE-2009-0029/sparc64-wrap-arch-specific-syscalls.patch, bugfix/all/CVE-2009-0029/alpha-use-syscall-wrappers.patch, bugfix/all/CVE-2009-0029/mips-enable-syscall-wrappers-no-abi-change.patch, bugfix/all/CVE-2009-0029/fix-uml-compile.patch bugfix/mips/fix-llseek-sign-extend-issue.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-0031
===================================================================
--- active/CVE-2009-0031	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-0031	2009-05-05 06:44:06 UTC (rev 1358)
@@ -8,7 +8,7 @@
 upstream: released (2.6.29-rc3)
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/security-keyctl-missing-kfree.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/security-keyctl-missing-kfree.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/security-keyctl-missing-kfree.patch]
 2.6.26-lenny-security: released (2.6.26-13lenny1) [bugfix/all/security-keyctl-missing-kfree.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-0065
===================================================================
--- active/CVE-2009-0065	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-0065	2009-05-05 06:44:06 UTC (rev 1358)
@@ -10,7 +10,7 @@
 upstream: released (2.6.29-rc1)
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/sctp-avoid-memory-overflow.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/sctp-avoid-memory-overflow.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/sctp-avoid-memory-overflow.patch]
 2.6.26-lenny-security: released (2.6.26-13lenny1) [bugfix/all/sctp-avoid-memory-overflow.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-0269
===================================================================
--- active/CVE-2009-0269	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-0269	2009-05-05 06:44:06 UTC (rev 1358)
@@ -9,7 +9,7 @@
 upstream: released (2.6.29-rc1)
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: N/A
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/ecryptfs-check-readlink-result-before-use.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/ecryptfs-check-readlink-result-before-use.patch]
 2.6.26-lenny-security: released (2.6.26-13lenny1) [bugfix/all/ecryptfs-check-readlink-result-before-use.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-0322
===================================================================
--- active/CVE-2009-0322	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-0322	2009-05-05 06:44:06 UTC (rev 1358)
@@ -8,7 +8,7 @@
 upstream: released (2.6.27.13, 2.6.28.2, 2.6.29-rc3)
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/dell_rbu-use-scnprintf-instead-of-sprintf.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/dell_rbu-use-scnprintf-instead-of-sprintf.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/dell_rbu-use-scnprintf-instead-of-sprintf.patch]
 2.6.26-lenny-security: released (2.6.26-13lenny1) [bugfix/x86/dell_rbu-use-scnprintf-instead-of-sprintf.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-0675
===================================================================
--- active/CVE-2009-0675	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-0675	2009-05-05 06:44:06 UTC (rev 1358)
@@ -21,7 +21,7 @@
 upstream: released (2.6.28.6, 2.6.29-rc4)
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/skfp-fix-inverted-cap-logic.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/skfp-fix-inverted-cap-logic.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/skfp-fix-inverted-cap-logic.patch]
 2.6.26-lenny-security: released (2.6.26-13lenny2) [bugfix/all/skfp-fix-inverted-cap-logic.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-0676
===================================================================
--- active/CVE-2009-0676	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-0676	2009-05-05 06:44:06 UTC (rev 1358)
@@ -19,7 +19,7 @@
 upstream: released (2.6.28.6, 2.6.29-rc5)
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/net-SO_BSDCOMPAT-leak.patch, bugfix/all/net-SO_BSDCOMPAT-leak-2.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/net-SO_BSDCOMPAT-leak.patch, bugfix/all/net-SO_BSDCOMPAT-leak-2.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/net-SO_BSDCOMPAT-leak.patch, bugfix/all/net-SO_BSDCOMPAT-leak-2.patch]
 2.6.26-lenny-security: released (2.6.26-13lenny1) [bugfix/all/net-SO_BSDCOMPAT-leak.patch, bugfix/all/net-SO_BSDCOMPAT-leak-2.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-0745
===================================================================
--- active/CVE-2009-0745	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-0745	2009-05-05 06:44:06 UTC (rev 1358)
@@ -23,7 +23,7 @@
 upstream: released (2.6.28.7, 2.6.29-rc4)
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: N/A "code not present"
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/ext4-initialize-the-new-group-descriptor-when-resizing-the-filesystem.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/ext4-initialize-the-new-group-descriptor-when-resizing-the-filesystem.patch]
 2.6.26-lenny-security: released (2.6.26-13lenny2) [bugfix/all/ext4-initialize-the-new-group-descriptor-when-resizing-the-filesystem.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-0834
===================================================================
--- active/CVE-2009-0834	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-0834	2009-05-05 06:44:06 UTC (rev 1358)
@@ -18,7 +18,7 @@
 upstream: released (2.6.27.20, 2.6.28.8, 2.6.29-rc7)
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/syscall-audit-fix-32+64-syscall-hole.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/syscall-audit-fix-32+64-syscall-hole.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/syscall-audit-fix-32+64-syscall-hole.patch]
 2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/x86/syscall-audit-fix-32+64-syscall-hole.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-0859
===================================================================
--- active/CVE-2009-0859	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-0859	2009-05-05 06:44:06 UTC (rev 1358)
@@ -23,7 +23,7 @@
 upstream: released (2.6.29-rc4)
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/shm-fix-shmctl-SHM_INFO-lockup-without-CONFIG_SHMEM.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/shm-fix-shmctl-SHM_INFO-lockup-without-CONFIG_SHMEM.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/shm-fix-shmctl-SHM_INFO-lockup-without-CONFIG_SHMEM.patch]
 2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/shm-fix-shmctl-SHM_INFO-lockup-without-CONFIG_SHMEM.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-1046
===================================================================
--- active/CVE-2009-1046	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-1046	2009-05-05 06:44:06 UTC (rev 1358)
@@ -20,7 +20,7 @@
 upstream: released (2.6.28.4, 2.5.29-rc4)
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: N/A "Appears to have been introduced by 759448f in 2.6.23-rc1"
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/fix-off-by-2-error-in-console-selection.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/fix-off-by-2-error-in-console-selection.patch]
 2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/fix-off-by-2-error-in-console-selection.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-1192
===================================================================
--- active/CVE-2009-1192	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-1192	2009-05-05 06:44:06 UTC (rev 1358)
@@ -12,7 +12,7 @@
 upstream:
 linux-2.6: pending (2.6.29-4) [bugfix/all/stable/2.6.29.2.patch]
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/agp-zero-pages-before-sending-to-userspace.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/agp-zero-pages-before-sending-to-userspace.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/agp-zero-pages-before-sending-to-userspace.patch]
 2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/agp-zero-pages-before-sending-to-userspace.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-1242
===================================================================
--- active/CVE-2009-1242	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-1242	2009-05-05 06:44:06 UTC (rev 1358)
@@ -20,7 +20,7 @@
 upstream: released (2.6.29.1)
 linux-2.6: released (2.6.29-2)
 2.6.18-etch-security: N/A "no KVM"
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/kvm-vmx-inhibit-EFER-access.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/kvm-vmx-inhibit-EFER-access.patch]
 2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/x86/kvm-vmx-inhibit-EFER-access.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-1265
===================================================================
--- active/CVE-2009-1265	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-1265	2009-05-05 06:44:06 UTC (rev 1358)
@@ -8,7 +8,7 @@
 upstream: 
 linux-2.6: released (2.6.30-rc1) [83e0bbcbe2145f160fbaa109b0439dae7f4a38a9]
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/af_rose+x25-sanity-check-the-max-user-frame-size.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/af_rose+x25-sanity-check-the-max-user-frame-size.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/af_rose+x25-sanity-check-the-max-user-frame-size.patch]
 2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/af_rose+x25-sanity-check-the-max-user-frame-size.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-1337
===================================================================
--- active/CVE-2009-1337	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-1337	2009-05-05 06:44:06 UTC (rev 1358)
@@ -9,7 +9,7 @@
 upstream: released (2.6.30-rc1)
 linux-2.6: needed
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/exit_notify-kill-wrong-CAP_KILL-check.patch]
-2.6.24-etch-security: pending (2.6.26-6~etchnhalf.8etch1) [bugfix/all/exit_notify-kill-wrong-CAP_KILL-check.patch]
+2.6.24-etch-security: released (2.6.26-6~etchnhalf.8etch1) [bugfix/all/exit_notify-kill-wrong-CAP_KILL-check.patch]
 2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/exit_notify-kill-wrong-CAP_KILL-check.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-1338
===================================================================
--- active/CVE-2009-1338	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-1338	2009-05-05 06:44:06 UTC (rev 1358)
@@ -10,7 +10,7 @@
 upstream: released (2.6.28-rc3)
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: N/A
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/limit_kill_sig_-1_to_callers_namespace.patch, bugfix/all/pid-extend+fix-pid_vnr.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/limit_kill_sig_-1_to_callers_namespace.patch, bugfix/all/pid-extend+fix-pid_vnr.patch]
 2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/limit_kill_sig_-1_to_callers_namespace.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:

Modified: active/CVE-2009-1439
===================================================================
--- active/CVE-2009-1439	2009-05-05 06:43:35 UTC (rev 1357)
+++ active/CVE-2009-1439	2009-05-05 06:44:06 UTC (rev 1358)
@@ -10,7 +10,7 @@
 upstream:
 linux-2.6:
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/cifs-fix-memory-overwrite-when-saving-nativeFileSystem-field-during-mount.patch, bugfix/all/cifs-fix-buffer-size-for-tcon-nativeFileSystem-field.patch, bugfix/all/cifs-remove-unneeded-bcc_ptr-update-in-CIFSTCon.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.8etch1) [bugfix/all/cifs-fix-memory-overwrite-when-saving-nativeFileSystem-field-during-mount.patch, bugfix/all/cifs-fix-buffer-size-for-tcon-nativeFileSystem-field.patch, bugfix/all/cifs-remove-unneeded-bcc_ptr-update-in-CIFSTCon.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/cifs-fix-memory-overwrite-when-saving-nativeFileSystem-field-during-mount.patch, bugfix/all/cifs-fix-buffer-size-for-tcon-nativeFileSystem-field.patch, bugfix/all/cifs-remove-unneeded-bcc_ptr-update-in-CIFSTCon.patch]
 2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/cifs-fix-memory-overwrite-when-saving-nativeFileSystem-field-during-mount.patch, bugfix/all/cifs-fix-buffer-size-for-tcon-nativeFileSystem-field.patch, bugfix/all/cifs-remove-unneeded-bcc_ptr-update-in-CIFSTCon.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:




More information about the kernel-sec-discuss mailing list