[kernel-sec-discuss] r1368 - active

Moritz Muehlenhoff jmm at alioth.debian.org
Mon May 18 11:10:02 UTC 2009


Author: jmm
Date: 2009-05-18 11:10:01 +0000 (Mon, 18 May 2009)
New Revision: 1368

Modified:
   active/CVE-2009-0028
   active/CVE-2009-0834
   active/CVE-2009-0835
   active/CVE-2009-0859
   active/CVE-2009-1046
   active/CVE-2009-1072
   active/CVE-2009-1184
   active/CVE-2009-1192
   active/CVE-2009-1242
   active/CVE-2009-1265
   active/CVE-2009-1337
   active/CVE-2009-1338
   active/CVE-2009-1439
Log:
2.6.26 DSA was released


Modified: active/CVE-2009-0028
===================================================================
--- active/CVE-2009-0028	2009-05-18 07:23:58 UTC (rev 1367)
+++ active/CVE-2009-0028	2009-05-18 11:10:01 UTC (rev 1368)
@@ -17,7 +17,7 @@
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/copy_process-fix-CLONE_PARENT-and-parent_exec_id-interaction.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/copy_process-fix-CLONE_PARENT-and-parent_exec_id-interaction.patch]
-2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/copy_process-fix-CLONE_PARENT-and-parent_exec_id-interaction.patch]
+2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/copy_process-fix-CLONE_PARENT-and-parent_exec_id-interaction.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:
 2.6.24-hardy-security:

Modified: active/CVE-2009-0834
===================================================================
--- active/CVE-2009-0834	2009-05-18 07:23:58 UTC (rev 1367)
+++ active/CVE-2009-0834	2009-05-18 11:10:01 UTC (rev 1368)
@@ -19,7 +19,7 @@
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/syscall-audit-fix-32+64-syscall-hole.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/syscall-audit-fix-32+64-syscall-hole.patch]
-2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/x86/syscall-audit-fix-32+64-syscall-hole.patch]
+2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/x86/syscall-audit-fix-32+64-syscall-hole.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:
 2.6.24-hardy-security:

Modified: active/CVE-2009-0835
===================================================================
--- active/CVE-2009-0835	2009-05-18 07:23:58 UTC (rev 1367)
+++ active/CVE-2009-0835	2009-05-18 11:10:01 UTC (rev 1368)
@@ -27,7 +27,7 @@
 linux-2.6: needed
 2.6.18-etch-security: N/A
 2.6.24-etch-security: N/A
-2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/seccomp-fix-32+64-syscall-hole.patch]
+2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/seccomp-fix-32+64-syscall-hole.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:
 2.6.24-hardy-security:

Modified: active/CVE-2009-0859
===================================================================
--- active/CVE-2009-0859	2009-05-18 07:23:58 UTC (rev 1367)
+++ active/CVE-2009-0859	2009-05-18 11:10:01 UTC (rev 1368)
@@ -24,7 +24,7 @@
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/shm-fix-shmctl-SHM_INFO-lockup-without-CONFIG_SHMEM.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/shm-fix-shmctl-SHM_INFO-lockup-without-CONFIG_SHMEM.patch]
-2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/shm-fix-shmctl-SHM_INFO-lockup-without-CONFIG_SHMEM.patch]
+2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/shm-fix-shmctl-SHM_INFO-lockup-without-CONFIG_SHMEM.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:
 2.6.24-hardy-security:

Modified: active/CVE-2009-1046
===================================================================
--- active/CVE-2009-1046	2009-05-18 07:23:58 UTC (rev 1367)
+++ active/CVE-2009-1046	2009-05-18 11:10:01 UTC (rev 1368)
@@ -21,7 +21,7 @@
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: N/A "Appears to have been introduced by 759448f in 2.6.23-rc1"
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/fix-off-by-2-error-in-console-selection.patch]
-2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/fix-off-by-2-error-in-console-selection.patch]
+2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/fix-off-by-2-error-in-console-selection.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:
 2.6.24-hardy-security:

Modified: active/CVE-2009-1072
===================================================================
--- active/CVE-2009-1072	2009-05-18 07:23:58 UTC (rev 1367)
+++ active/CVE-2009-1072	2009-05-18 11:10:01 UTC (rev 1368)
@@ -16,7 +16,7 @@
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: 
 2.6.24-etch-security: "http://www.openwall.com/lists/oss-security/2009/03/25/2 suggests this doesn't effect 2.6.24 or earlier - but it looks like the code may have just moved from fs/nfsd/auth.c?"
-2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/nfsd-drop-CAP_MKNOD-for-non-root.patch]
+2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/nfsd-drop-CAP_MKNOD-for-non-root.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:
 2.6.24-hardy-security:

Modified: active/CVE-2009-1184
===================================================================
--- active/CVE-2009-1184	2009-05-18 07:23:58 UTC (rev 1367)
+++ active/CVE-2009-1184	2009-05-18 11:10:01 UTC (rev 1368)
@@ -11,7 +11,7 @@
 linux-2.6: released (2.6.29-5)
 2.6.18-etch-security: N/A "Code not present
 2.6.24-etch-security: N/A
-2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/unreached-code-in-selinux_ip_postroute_iptables_compat.patch]
+2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/unreached-code-in-selinux_ip_postroute_iptables_compat.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:
 2.6.24-hardy-security:

Modified: active/CVE-2009-1192
===================================================================
--- active/CVE-2009-1192	2009-05-18 07:23:58 UTC (rev 1367)
+++ active/CVE-2009-1192	2009-05-18 11:10:01 UTC (rev 1368)
@@ -13,7 +13,7 @@
 linux-2.6: pending (2.6.29-4) [bugfix/all/stable/2.6.29.2.patch]
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/agp-zero-pages-before-sending-to-userspace.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/agp-zero-pages-before-sending-to-userspace.patch]
-2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/agp-zero-pages-before-sending-to-userspace.patch]
+2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/agp-zero-pages-before-sending-to-userspace.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:
 2.6.24-hardy-security:

Modified: active/CVE-2009-1242
===================================================================
--- active/CVE-2009-1242	2009-05-18 07:23:58 UTC (rev 1367)
+++ active/CVE-2009-1242	2009-05-18 11:10:01 UTC (rev 1368)
@@ -21,7 +21,7 @@
 linux-2.6: released (2.6.29-2)
 2.6.18-etch-security: N/A "no KVM"
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/kvm-vmx-inhibit-EFER-access.patch]
-2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/x86/kvm-vmx-inhibit-EFER-access.patch]
+2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/x86/kvm-vmx-inhibit-EFER-access.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:
 2.6.24-hardy-security:

Modified: active/CVE-2009-1265
===================================================================
--- active/CVE-2009-1265	2009-05-18 07:23:58 UTC (rev 1367)
+++ active/CVE-2009-1265	2009-05-18 11:10:01 UTC (rev 1368)
@@ -9,7 +9,7 @@
 linux-2.6: released (2.6.30-rc1) [83e0bbcbe2145f160fbaa109b0439dae7f4a38a9]
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/af_rose+x25-sanity-check-the-max-user-frame-size.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/af_rose+x25-sanity-check-the-max-user-frame-size.patch]
-2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/af_rose+x25-sanity-check-the-max-user-frame-size.patch]
+2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/af_rose+x25-sanity-check-the-max-user-frame-size.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:
 2.6.24-hardy-security:

Modified: active/CVE-2009-1337
===================================================================
--- active/CVE-2009-1337	2009-05-18 07:23:58 UTC (rev 1367)
+++ active/CVE-2009-1337	2009-05-18 11:10:01 UTC (rev 1368)
@@ -10,7 +10,7 @@
 linux-2.6: released (2.6.29-5)
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/exit_notify-kill-wrong-CAP_KILL-check.patch]
 2.6.24-etch-security: released (2.6.26-6~etchnhalf.8etch1) [bugfix/all/exit_notify-kill-wrong-CAP_KILL-check.patch]
-2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/exit_notify-kill-wrong-CAP_KILL-check.patch]
+2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/exit_notify-kill-wrong-CAP_KILL-check.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:
 2.6.24-hardy-security:

Modified: active/CVE-2009-1338
===================================================================
--- active/CVE-2009-1338	2009-05-18 07:23:58 UTC (rev 1367)
+++ active/CVE-2009-1338	2009-05-18 11:10:01 UTC (rev 1368)
@@ -11,7 +11,7 @@
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security: N/A
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/limit_kill_sig_-1_to_callers_namespace.patch, bugfix/all/pid-extend+fix-pid_vnr.patch]
-2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/limit_kill_sig_-1_to_callers_namespace.patch]
+2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/limit_kill_sig_-1_to_callers_namespace.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:
 2.6.24-hardy-security:

Modified: active/CVE-2009-1439
===================================================================
--- active/CVE-2009-1439	2009-05-18 07:23:58 UTC (rev 1367)
+++ active/CVE-2009-1439	2009-05-18 11:10:01 UTC (rev 1368)
@@ -11,7 +11,7 @@
 linux-2.6:
 2.6.18-etch-security: pending (2.6.18.dfsg.1-24etch1) [bugfix/all/cifs-fix-memory-overwrite-when-saving-nativeFileSystem-field-during-mount.patch, bugfix/all/cifs-fix-buffer-size-for-tcon-nativeFileSystem-field.patch, bugfix/all/cifs-remove-unneeded-bcc_ptr-update-in-CIFSTCon.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/cifs-fix-memory-overwrite-when-saving-nativeFileSystem-field-during-mount.patch, bugfix/all/cifs-fix-buffer-size-for-tcon-nativeFileSystem-field.patch, bugfix/all/cifs-remove-unneeded-bcc_ptr-update-in-CIFSTCon.patch]
-2.6.26-lenny-security: pending (2.6.26-15lenny1) [bugfix/all/cifs-fix-memory-overwrite-when-saving-nativeFileSystem-field-during-mount.patch, bugfix/all/cifs-fix-buffer-size-for-tcon-nativeFileSystem-field.patch, bugfix/all/cifs-remove-unneeded-bcc_ptr-update-in-CIFSTCon.patch]
+2.6.26-lenny-security: released (2.6.26-15lenny1) [bugfix/all/cifs-fix-memory-overwrite-when-saving-nativeFileSystem-field-during-mount.patch, bugfix/all/cifs-fix-buffer-size-for-tcon-nativeFileSystem-field.patch, bugfix/all/cifs-remove-unneeded-bcc_ptr-update-in-CIFSTCon.patch]
 2.6.15-dapper-security:
 2.6.22-gutsy-security:
 2.6.24-hardy-security:




More information about the kernel-sec-discuss mailing list