[kernel-sec-discuss] r1589 - active

Moritz Muehlenhoff jmm at alioth.debian.org
Thu Nov 12 22:15:33 UTC 2009


Author: jmm
Date: 2009-11-12 22:15:33 +0000 (Thu, 12 Nov 2009)
New Revision: 1589

Modified:
   active/CVE-2009-1883
   active/CVE-2009-2846
   active/CVE-2009-2847
   active/CVE-2009-2848
   active/CVE-2009-2849
   active/CVE-2009-2903
   active/CVE-2009-2908
   active/CVE-2009-2909
   active/CVE-2009-2910
   active/CVE-2009-3001
   active/CVE-2009-3002
   active/CVE-2009-3228
   active/CVE-2009-3238
   active/CVE-2009-3286
   active/CVE-2009-3547
   active/CVE-2009-3612
   active/CVE-2009-3613
   active/CVE-2009-3620
   active/CVE-2009-3621
   active/CVE-2009-3638
Log:
record latest security uploads


Modified: active/CVE-2009-1883
===================================================================
--- active/CVE-2009-1883	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-1883	2009-11-12 22:15:33 UTC (rev 1589)
@@ -8,10 +8,6 @@
 Bugs:
 upstream: N/A "vulnerable code not present"
 linux-2.6: N/A "vulnerable code not present"
-2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch1) [bugfix/s390/z90crypt-missing-cap-check.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch1) [bugfix/s390/z90crypt-missing-cap-check.patch]
 2.6.24-etch-security: N/A "vulnerable code not present"
 2.6.26-lenny-security: N/A "vulnerable code not present"
-2.6.15-dapper-security:
-2.6.22-gutsy-security:
-2.6.24-hardy-security:
-2.6.27-intrepid-security:

Modified: active/CVE-2009-2846
===================================================================
--- active/CVE-2009-2846	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-2846	2009-11-12 22:15:33 UTC (rev 1589)
@@ -14,9 +14,5 @@
 upstream: released (2.6.31-rc6) [6b4dbcd8]
 linux-2.6: released (2.6.30-6) [bugfix/parisc/isa-eeprom-fix-loff_t-usage.patch]
 2.6.18-etch-security: released (2.6.18.dfsg.1-24etch4) [bugfix/hppa/isa-eeprom-fix-loff_t-usage.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/hppa/isa-eeprom-fix-loff_t-usage.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/hppa/isa-eeprom-fix-loff_t-usage.patch]
 2.6.26-lenny-security: released (2.6.26-19) [bugfix/parisc/isa-eeprom-fix-loff_t-usage.patch]
-2.6.15-dapper-security:
-2.6.22-gutsy-security:
-2.6.24-hardy-security:
-2.6.27-intrepid-security:

Modified: active/CVE-2009-2847
===================================================================
--- active/CVE-2009-2847	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-2847	2009-11-12 22:15:33 UTC (rev 1589)
@@ -21,9 +21,5 @@
 upstream: released (2.6.31-rc6) [0083fc2]
 linux-2.6: released (2.6.30-6) [bugfix/all/do_sigaltstack-avoid-copying-stack_t-as-a-structure-to-userspace.patch]
 2.6.18-etch-security: released (2.6.18.dfsg.1-24etch4) [bugfix/all/do_sigaltstack-avoid-copying-stack_t-as-a-structure-to-userspace.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/all/do_sigaltstack-avoid-copying-stack_t-as-a-structure-to-userspace.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/do_sigaltstack-avoid-copying-stack_t-as-a-structure-to-userspace.patch]
 2.6.26-lenny-security: released (2.6.26-19) [bugfix/all/do_sigaltstack-avoid-copying-stack_t-as-a-structure-to-userspace.patch]
-2.6.15-dapper-security:
-2.6.22-gutsy-security:
-2.6.24-hardy-security:
-2.6.27-intrepid-security:

Modified: active/CVE-2009-2848
===================================================================
--- active/CVE-2009-2848	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-2848	2009-11-12 22:15:33 UTC (rev 1589)
@@ -10,9 +10,5 @@
 upstream: released (2.6.31) [9c8a8228d0827e0d91d28527209988f672f97d28]
 linux-2.6: released (2.6.31-1)
 2.6.18-etch-security: released (2.6.18.dfsg.1-24etch4) [bugfix/all/execve-must-clear-current-clear_child_tid.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/all/execve-must-clear-current-clear_child_tid.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/execve-must-clear-current-clear_child_tid.patch]
 2.6.26-lenny-security: released (2.6.26-19) [bugfix/all/execve-must-clear-current-clear_child_tid.patch]
-2.6.15-dapper-security:
-2.6.22-gutsy-security:
-2.6.24-hardy-security:
-2.6.27-intrepid-security:

Modified: active/CVE-2009-2849
===================================================================
--- active/CVE-2009-2849	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-2849	2009-11-12 22:15:33 UTC (rev 1589)
@@ -11,9 +11,5 @@
 upstream: released (2.6.30.2, 2.6.31-rc) [b8d966e]
 linux-2.6: released (2.6.30-4) [bugfix/all/stable/2.6.30.2.patch]
 2.6.18-etch-security: released (2.6.18.dfsg.1-24etch4) [bugfix/all/md-avoid-NULL-deref-with-suspend-sysfs-attribs.patch]
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/all/md-avoid-NULL-deref-with-suspend-sysfs-attribs.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/md-avoid-NULL-deref-with-suspend-sysfs-attribs.patch]
 2.6.26-lenny-security: released (2.6.26-19) [bugfix/all/md-avoid-NULL-deref-with-suspend-sysfs-attribs.patch]
-2.6.15-dapper-security:
-2.6.22-gutsy-security:
-2.6.24-hardy-security:
-2.6.27-intrepid-security:

Modified: active/CVE-2009-2903
===================================================================
--- active/CVE-2009-2903	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-2903	2009-11-12 22:15:33 UTC (rev 1589)
@@ -20,10 +20,6 @@
 Bugs:
 upstream: released (2.6.32-rc1) [ffcfb8db540ff879c2a85bf7e404954281443414], released (2.6.31.4) [fb0e8709eef2d06ec5d5b1f30e043432a477c1fe]
 linux-2.6: released (2.6.31-1)
-2.6.18-etch-security:
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/all/appletalk-use-correct-returns-for-atalk_rcv.patch, bugfix/all/appletalk-fix-skb-leak-when-ipddp-interface-is-not-loaded.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch1)
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/appletalk-use-correct-returns-for-atalk_rcv.patch, bugfix/all/appletalk-fix-skb-leak-when-ipddp-interface-is-not-loaded.patch]
 2.6.26-lenny-security: released (2.6.26-19lenny1) [bugfix/all/appletalk-use-correct-returns-for-atalk_rcv.patch, bugfix/all/appletalk-fix-skb-leak-when-ipddp-interface-is-not-loaded.patch]
-2.6.15-dapper-security:
-2.6.22-gutsy-security:
-2.6.24-hardy-security:
-2.6.27-intrepid-security:

Modified: active/CVE-2009-2908
===================================================================
--- active/CVE-2009-2908	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-2908	2009-11-12 22:15:33 UTC (rev 1589)
@@ -15,5 +15,5 @@
 upstream: released (2.6.31.2) [afc2b6932f48f200736d3e36ad66fee0ec733136], released (2.6.32-rc3) [9c2d2056647790c5034d722bd24e9d913ebca73c]
 linux-2.6: released (2.6.31-1)
 2.6.18-etch-security: N/A
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/all/ecryptfs-prevent-lower-dentry-from-going-negative-during-unlink.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/ecryptfs-prevent-lower-dentry-from-going-negative-during-unlink.patch]
 2.6.26-lenny-security: released (2.6.26-19lenny1) [bugfix/all/ecryptfs-prevent-lower-dentry-from-going-negative-during-unlink.patch]

Modified: active/CVE-2009-2909
===================================================================
--- active/CVE-2009-2909	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-2909	2009-11-12 22:15:33 UTC (rev 1589)
@@ -10,5 +10,5 @@
 upstream: released (2.6.30.9) [80a761c59bfe01de1deeb5fc66f5b7fbb3e1bfcf], pending (2.6.32-rc3) [b7058842c940ad2c08dd829b21e5c92ebe3b8758], released (2.6.31.2) [5c7fba322917ef91842676de55fba470bc2af5f3]
 linux-2.6: released (2.6.30-9) [bugfix/all/stable/2.6.30.9.patch], released (2.6.31-1)
 2.6.18-etch-security:
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/all/net-ax25-fix-signed-comparison-in-the-sockopt-handler.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/net-ax25-fix-signed-comparison-in-the-sockopt-handler.patch]
 2.6.26-lenny-security: released (2.6.26-19lenny1) [bugfix/all/net-ax25-fix-signed-comparison-in-the-sockopt-handler.patch]

Modified: active/CVE-2009-2910
===================================================================
--- active/CVE-2009-2910	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-2910	2009-11-12 22:15:33 UTC (rev 1589)
@@ -12,5 +12,5 @@
 upstream: released (2.6.31.4) [ee39c2f3e1e667314c018c9fd1e205c97e746bd2], released (2.6.32-rc4) [24e35800cdc4350fc34e2bed37b608a9e13ab3b6]
 linux-2.6: released (2.6.31-1~experimental.2) [bugfix/all/stable/2.6.31.4.patch]
 2.6.18-etch-security:
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/x86-64-slightly-stream-line-32-bit-syscall-entry-code.patch, bugfix/don-t-leak-64-bit-kernel-register-values-to-32-bit-processes.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/x86-64-slightly-stream-line-32-bit-syscall-entry-code.patch, bugfix/don-t-leak-64-bit-kernel-register-values-to-32-bit-processes.patch]
 2.6.26-lenny-security: released (2.6.26-19lenny1) [bugfix/x86/x86-64-slightly-stream-line-32-bit-syscall-entry-code.patch, bugfix/x86/don-t-leak-64-bit-kernel-register-values-to-32-bit-processes.patch]

Modified: active/CVE-2009-3001
===================================================================
--- active/CVE-2009-3001	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-3001	2009-11-12 22:15:33 UTC (rev 1589)
@@ -14,10 +14,6 @@
 Bugs:
 upstream: released (2.6.31-rc8) [28e9fc592cb8c7a43e4d3147b38be6032a0e81bc]
 linux-2.6: released (2.6.31-1~experimental.1)
-2.6.18-etch-security: needed
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch1)
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/net-llc-zero-sockaddr_llc-struct.patch]
 2.6.26-lenny-security: released (2.6.26-19lenny1) [bugfix/all/net-llc-zero-sockaddr_llc-struct.patch]
-2.6.15-dapper-security:
-2.6.22-gutsy-security:
-2.6.24-hardy-security:
-2.6.27-intrepid-security:

Modified: active/CVE-2009-3002
===================================================================
--- active/CVE-2009-3002	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-3002	2009-11-12 22:15:33 UTC (rev 1589)
@@ -20,10 +20,6 @@
 Bugs:
 upstream: released (2.6.31-rc7) [09384dfc76e526c3993c09c42e016372dc9dd22c,17ac2e9c58b69a1e25460a568eae1b0dc0188c25,80922bbb12a105f858a8f0abb879cb4302d0ecaa,e84b90ae5eb3c112d1f208964df1d8156a538289,f6b97b29513950bfbf621a83d85b6f86b39ec8db]
 linux-2.6: released (2.6.30-7) [bugfix/all/stable/2.6.30.6.patch]
-2.6.18-etch-security:
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/all/irda-fix-irda_getname-leak.patch, bugfix/all/rose-fix-rose_getname-leak.patch, bugfix/all/econet-fix-econet_getname-leak.patch, bugfix/all/netrom-fix-nr_getname-leak.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch1)
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/irda-fix-irda_getname-leak.patch, bugfix/all/rose-fix-rose_getname-leak.patch, bugfix/all/econet-fix-econet_getname-leak.patch, bugfix/all/netrom-fix-nr_getname-leak.patch]
 2.6.26-lenny-security: released (2.6.26-19lenny1) [bugfix/all/irda-fix-irda_getname-leak.patch, bugfix/all/rose-fix-rose_getname-leak.patch, bugfix/all/econet-fix-econet_getname-leak.patch, bugfix/all/can-fix-raw_getname-leak.patch, bugfix/all/netrom-fix-nr_getname-leak.patch]
-2.6.15-dapper-security:
-2.6.22-gutsy-security:
-2.6.24-hardy-security:
-2.6.27-intrepid-security:

Modified: active/CVE-2009-3228
===================================================================
--- active/CVE-2009-3228	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-3228	2009-11-12 22:15:33 UTC (rev 1589)
@@ -22,6 +22,6 @@
 Bugs:
 upstream: released (2.6.31)
 linux-2.6: released (2.6.31-1)
-2.6.18-etch-security:
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/all/tc-fix-pad-leak.patch]
-2.6.26-lenny-security: pending (2.6.26-19lenny2) [bugfix/all/tc-fix-pad-leak.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch1)
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/tc-fix-pad-leak.patch]
+2.6.26-lenny-security: released (2.6.26-19lenny2) [bugfix/all/tc-fix-pad-leak.patch]

Modified: active/CVE-2009-3238
===================================================================
--- active/CVE-2009-3238	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-3238	2009-11-12 22:15:33 UTC (rev 1589)
@@ -15,6 +15,6 @@
 Bugs:
 upstream: released (2.6.30) [8a0a9bd4db63bc45e3017bedeafbd88d0eb84d02]
 linux-2.6: released (2.6.30-1)
-2.6.18-etch-security: needed
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/all/random-make-get_random_int-more-random.patch]
-2.6.26-lenny-security: pending (2.6.26-19lenny2) [bugfix/all/random-make-get_random_int-more-random.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch1)
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/random-make-get_random_int-more-random.patch]
+2.6.26-lenny-security: released (2.6.26-19lenny2) [bugfix/all/random-make-get_random_int-more-random.patch]

Modified: active/CVE-2009-3286
===================================================================
--- active/CVE-2009-3286	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-3286	2009-11-12 22:15:33 UTC (rev 1589)
@@ -14,10 +14,6 @@
 Bugs:
 upstream: released (2.6.30-rc1) [79fb54ab]
 linux-2.6: released (2.6.30-1)
-2.6.18-etch-security: needed "also needs some 2.6.19 backports"
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch1)
 2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/all/nfsd4-de-union-iattr-and-verf.patch]
 2.6.26-lenny-security: released (2.6.26-19lenny1) [bugfix/all/nfsd4-de-union-iattr-and-verf.patch]
-2.6.15-dapper-security:
-2.6.22-gutsy-security:
-2.6.24-hardy-security:
-2.6.27-intrepid-security:

Modified: active/CVE-2009-3547
===================================================================
--- active/CVE-2009-3547	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-3547	2009-11-12 22:15:33 UTC (rev 1589)
@@ -13,9 +13,10 @@
  his previous work has been effective, it is probably true.  Hence, this 
  should be treated with high urgency.
  - May be not be exploitable on debian due to mmap_min_addr protections?
+jmm> ad3960243e55320d74195fb85c975e0a8cc4466c
 Bugs:
-upstream: pending [ad3960243e55320d74195fb85c975e0a8cc4466c]
+pstream: released (2.6.31.6)
 linux-2.6: needed
-2.6.18-etch-security: needed
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/all/fs-pipe-null-pointer-dereference.patch]
-2.6.26-lenny-security: pending (2.6.26-19lenny2) [bugfix/all/fs-pipe-null-pointer-dereference.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch1)
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/fs-pipe-null-pointer-dereference.patch]
+2.6.26-lenny-security: released (2.6.26-19lenny2) [bugfix/all/fs-pipe-null-pointer-dereference.patch]

Modified: active/CVE-2009-3612
===================================================================
--- active/CVE-2009-3612	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-3612	2009-11-12 22:15:33 UTC (rev 1589)
@@ -12,6 +12,6 @@
 Bugs:
 upstream: released (2.6.32-rc5) [ad61df918c44316940404891d5082c63e79c256a]
 linux-2.6: needed
-2.6.18-etch-security: needed
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/all/netlink-fix-typo-in-initialization.patch]
-2.6.26-lenny-security: pending (2.6.26-19lenny2) [bugfix/all/netlink-fix-typo-in-initialization.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch1)
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/netlink-fix-typo-in-initialization.patch]
+2.6.26-lenny-security: released (2.6.26-19lenny2) [bugfix/all/netlink-fix-typo-in-initialization.patch]

Modified: active/CVE-2009-3613
===================================================================
--- active/CVE-2009-3613	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-3613	2009-11-12 22:15:33 UTC (rev 1589)
@@ -10,5 +10,5 @@
 upstream: released (2.6.29) [a866bbf, 97d477a]
 linux-2.6: released (2.6.29-1)
 2.6.18-etch-security:
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/all/r8169-balance-pci_map-pci_unmap-pair.patch, bugfix/all/r8169-use-hardware-auto-padding.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/r8169-balance-pci_map-pci_unmap-pair.patch, bugfix/all/r8169-use-hardware-auto-padding.patch]
 2.6.26-lenny-security: released (2.6.26-19lenny1) [bugfix/all/r8169-use-hardware-auto-padding.patch]

Modified: active/CVE-2009-3620
===================================================================
--- active/CVE-2009-3620	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-3620	2009-11-12 22:15:33 UTC (rev 1589)
@@ -10,5 +10,5 @@
 upstream: released (2.6.32-rc1) [7dc482dfeeeefcfd000d4271c4626937406756d7]
 linux-2.6: needed
 2.6.18-etch-security:
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/all/drm+r128-Add-test-for-init-to-all-reqd-ioctls.patch]
-2.6.26-lenny-security: pending (2.6.26-19lenny2) [bugfix/all/drm+r128-Add-test-for-init-to-all-reqd-ioctls.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/drm+r128-Add-test-for-init-to-all-reqd-ioctls.patch]
+2.6.26-lenny-security: released (2.6.26-19lenny2) [bugfix/all/drm+r128-Add-test-for-init-to-all-reqd-ioctls.patch]

Modified: active/CVE-2009-3621
===================================================================
--- active/CVE-2009-3621	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-3621	2009-11-12 22:15:33 UTC (rev 1589)
@@ -8,6 +8,6 @@
 Bugs:
 upstream: released (2.6.32-rc6) [77238f2b942b38ab4e7f3aced44084493e4a8675]
 linux-2.6: needed
-2.6.18-etch-security:
-2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch1) [bugfix/all/af_unix-fix-deadlock-on-connecting-to-shutdown-socket.patch]
-2.6.26-lenny-security: pending (2.6.26-19lenny2) [bugfix/all/af_unix-fix-deadlock-on-connecting-to-shutdown-socket.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch1)
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/af_unix-fix-deadlock-on-connecting-to-shutdown-socket.patch]
+2.6.26-lenny-security: released (2.6.26-19lenny2) [bugfix/all/af_unix-fix-deadlock-on-connecting-to-shutdown-socket.patch]

Modified: active/CVE-2009-3638
===================================================================
--- active/CVE-2009-3638	2009-11-12 22:15:03 UTC (rev 1588)
+++ active/CVE-2009-3638	2009-11-12 22:15:33 UTC (rev 1589)
@@ -12,4 +12,4 @@
 linux-2.6: released (2.6.31-1)
 2.6.18-etch-security: N/A "introduced in 2.6.25"
 2.6.24-etch-security: N/A "introduced in 2.6.25"
-2.6.26-lenny-security: pending (2.6.26-19lenny2) [bugfix/x86/kvm-prevent-overflow-in-KVM_GET_SUPPORTED_CPUID.patch]
+2.6.26-lenny-security: released (2.6.26-19lenny2) [bugfix/x86/kvm-prevent-overflow-in-KVM_GET_SUPPORTED_CPUID.patch]




More information about the kernel-sec-discuss mailing list