[kernel-sec-discuss] r1706 - active

Dann Frazier dannf at alioth.debian.org
Mon Feb 1 07:02:24 UTC 2010


Author: dannf
Date: 2010-02-01 07:02:13 +0000 (Mon, 01 Feb 2010)
New Revision: 1706

Modified:
   active/CVE-2009-2691
   active/CVE-2009-2695
   active/CVE-2009-3080
   active/CVE-2009-3726
   active/CVE-2009-3889
   active/CVE-2009-4005
   active/CVE-2009-4020
   active/CVE-2009-4021
   active/CVE-2009-4138
   active/CVE-2009-4308
   active/CVE-2009-4536
   active/CVE-2009-4538
   active/CVE-2010-0003
   active/CVE-2010-0007
Log:
debian updates

Modified: active/CVE-2009-2691
===================================================================
--- active/CVE-2009-2691	2010-02-01 02:45:57 UTC (rev 1705)
+++ active/CVE-2009-2691	2010-02-01 07:02:13 UTC (rev 1706)
@@ -10,5 +10,5 @@
 upstream: released (2.6.31-rc6) [13f0fea, 00f89d2, 704b836], released (2.6.30.5) [95d7e670e3158b6a52a8279290a0d6f7047250b4, 17dc3e97d6d51df33cb6e35fabb62b91ef14cf2c, c6d59cb0341e2c3aed3eb65cbf166a686c3443aa]
 linux-2.6: released (2.6.30-7)
 2.6.18-etch-security: ignored (2.6.18.dfsg.1-24etch4) "needs port"
-2.6.24-etch-security:
+2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/maps-visible-during-initial-setuid-ELF-loading.patch]
 2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/maps-visible-during-initial-setuid-ELF-loading.patch]

Modified: active/CVE-2009-2695
===================================================================
--- active/CVE-2009-2695	2010-02-01 02:45:57 UTC (rev 1705)
+++ active/CVE-2009-2695	2010-02-01 07:02:13 UTC (rev 1706)
@@ -17,5 +17,5 @@
 upstream: released (2.6.31-rc7)
 linux-2.6: released (2.6.31-1)
 2.6.18-etch-security: N/A "no mmap_min_addr"
-2.6.24-etch-security:
+2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/security-use-mmap_min_addr-independently-of-security-models.patch, bugfix/all/selinux-call-cap_file_mmap-in-selinux_file_mmap.patch, bugfix/all/capabilities-move-cap_file_mmap-to-commoncap.c.patch, bugfix/all/security-seperate-lsm-specific-mmap_min_addr.patch, bugfix/all/security-define-round_hint_to_min-when-CONFIG_SECURITY-is-off.patch]
 2.6.26-lenny-security: released (2.6.26-19lenny1) [bugfix/all/security-use-mmap_min_addr-independently-of-security-models.patch, bugfix/all/selinux-call-cap_file_mmap-in-selinux_file_mmap.patch, bugfix/all/capabilities-move-cap_file_mmap-to-commoncap.c.patch, bugfix/all/security-seperate-lsm-specific-mmap_min_addr.patch, bugfix/all/security-define-round_hint_to_min-when-CONFIG_SECURITY-is-off.patch]

Modified: active/CVE-2009-3080
===================================================================
--- active/CVE-2009-3080	2010-02-01 02:45:57 UTC (rev 1705)
+++ active/CVE-2009-3080	2010-02-01 07:02:13 UTC (rev 1706)
@@ -9,5 +9,5 @@
 2.6.31-upstream-stable: released (2.6.31.7) [17438898]
 linux-2.6: released (2.6.32-1)
 2.6.18-etch-security: needed
-2.6.24-etch-security: needed
+2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/gdth-prevent-negative-offsets-in-ioctl.patch]
 2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/gdth-prevent-negative-offsets-in-ioctl.patch]

Modified: active/CVE-2009-3726
===================================================================
--- active/CVE-2009-3726	2010-02-01 02:45:57 UTC (rev 1705)
+++ active/CVE-2009-3726	2010-02-01 07:02:13 UTC (rev 1706)
@@ -9,5 +9,5 @@
 upstream: released (2.6.31) [d953126a28f97ec965d23c69fd5795854c048f30]
 linux-2.6: released (2.6.31-1)
 2.6.18-etch-security:
-2.6.24-etch-security:
+2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/nfsv4-buggy-server-oops.patch]
 2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/nfsv4-buggy-server-oops.patch]

Modified: active/CVE-2009-3889
===================================================================
--- active/CVE-2009-3889	2010-02-01 02:45:57 UTC (rev 1705)
+++ active/CVE-2009-3889	2010-02-01 07:02:13 UTC (rev 1706)
@@ -12,5 +12,5 @@
 upstream: released (2.6.27) [66dca9b8]
 linux-2.6: released (2.6.27-1)
 2.6.18-etch-security: N/A (Vulnerable code not present)
-2.6.24-etch-security:
+2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/megaraid_sas-fix-sysfs-dbg_lvl-permissions.patch]
 2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/megaraid_sas-fix-sysfs-dbg_lvl-permissions.patch]

Modified: active/CVE-2009-4005
===================================================================
--- active/CVE-2009-4005	2010-02-01 02:45:57 UTC (rev 1705)
+++ active/CVE-2009-4005	2010-02-01 07:02:13 UTC (rev 1706)
@@ -9,6 +9,6 @@
 2.6.31-upstream-stable: N/A
 linux-2.6: released (2.6.32-1)
 2.6.18-etch-security: needed
-2.6.24-etch-security: needed
+2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/isdn-hfc_usb-fix-read-buffer-overflow.patch]
 2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/isdn-hfc_usb-fix-read-buffer-overflow.patch]
 2.6.32-squeeze-security: released (2.6.32-1) 

Modified: active/CVE-2009-4020
===================================================================
--- active/CVE-2009-4020	2010-02-01 02:45:57 UTC (rev 1705)
+++ active/CVE-2009-4020	2010-02-01 07:02:13 UTC (rev 1706)
@@ -9,6 +9,6 @@
 2.6.32-upstream-stable: released (2.6.32.2) [037b7867]
 linux-2.6: released (2.6.32-3)
 2.6.18-etch-security: needed
-2.6.24-etch-security: needed
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch2) [bugfix/all/hfs-fix-a-potential-buffer-overflow.patch]
 2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/hfs-fix-a-potential-buffer-overflow.patch]
 2.6.32-squeeze-security: released (2.6.32-3)

Modified: active/CVE-2009-4021
===================================================================
--- active/CVE-2009-4021	2010-02-01 02:45:57 UTC (rev 1705)
+++ active/CVE-2009-4021	2010-02-01 07:02:13 UTC (rev 1706)
@@ -9,6 +9,6 @@
 upstream: released (2.6.32-rc7) [f60311d5]
 linux-2.6: released (2.6.32-1)
 2.6.18-etch-security: needed
-2.6.24-etch-security: needed
+2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/fuse-prevent-fuse_put_request-on-invalid-pointer.patch]
 2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/fuse-prevent-fuse_put_request-on-invalid-pointer.patch]
 2.6.32-squeeze-security: released (2.6.32-1)

Modified: active/CVE-2009-4138
===================================================================
--- active/CVE-2009-4138	2010-02-01 02:45:57 UTC (rev 1705)
+++ active/CVE-2009-4138	2010-02-01 07:02:13 UTC (rev 1706)
@@ -9,6 +9,6 @@
 2.6.32-upstream-stable: released (2.6.32.2) [e39b7b49]
 linux-2.6: released (2.6.32-3)
 2.6.18-etch-security: N/A "ohci introduced in 2.6.22"
-2.6.24-etch-security: needed
+2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/firewire-ohci-handle-receive-packets-with-a-data-length-of-zero.patch]
 2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/firewire-ohci-handle-receive-packets-with-a-data-length-of-zero.patch]
 2.6.32-squeeze-security: released (2.6.32-3)

Modified: active/CVE-2009-4308
===================================================================
--- active/CVE-2009-4308	2010-02-01 02:45:57 UTC (rev 1705)
+++ active/CVE-2009-4308	2010-02-01 07:02:13 UTC (rev 1706)
@@ -8,6 +8,6 @@
 2.6.31-upstream-stable: released (2.6.31.8) [4ef61f0a]
 linux-2.6: released (2.6.32-1)
 2.6.18-etch-security: N/A "ext4 introduced in 2.6.19"
-2.6.24-etch-security: needed
+2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/ext4-avoid-null-pointer-deref-when-decoding-EROFS-wo-a-journal.patch]
 2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/ext4-avoid-null-pointer-deref-when-decoding-EROFS-wo-a-journal.patch]
 2.6.32-squeeze-security: released (2.6.32-1)

Modified: active/CVE-2009-4536
===================================================================
--- active/CVE-2009-4536	2010-02-01 02:45:57 UTC (rev 1705)
+++ active/CVE-2009-4536	2010-02-01 07:02:13 UTC (rev 1706)
@@ -11,6 +11,6 @@
 2.6.32-upstream-stable:
 linux-2.6:
 2.6.18-etch-security:
-2.6.24-etch-security:
+2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/e1000-enhance-frame-fragment-detection.patch]
 2.6.26-lenny-security: pending (2.6.26-21lenny1) [bugfix/all/e1000-enhance-frame-fragment-detection.patch]
 2.6.32-squeeze-security:

Modified: active/CVE-2009-4538
===================================================================
--- active/CVE-2009-4538	2010-02-01 02:45:57 UTC (rev 1705)
+++ active/CVE-2009-4538	2010-02-01 07:02:13 UTC (rev 1706)
@@ -11,6 +11,6 @@
 2.6.32-upstream-stable:
 linux-2.6:
 2.6.18-etch-security:
-2.6.24-etch-security:
+2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/e1000e-enhance-frame-fragment-detection.patch]
 2.6.26-lenny-security: pending (2.6.26-21lenny1) [bugfix/all/e1000e-enhance-frame-fragment-detection.patch]
 2.6.32-squeeze-security:

Modified: active/CVE-2010-0003
===================================================================
--- active/CVE-2010-0003	2010-02-01 02:45:57 UTC (rev 1705)
+++ active/CVE-2010-0003	2010-02-01 07:02:13 UTC (rev 1706)
@@ -9,6 +9,6 @@
 2.6.32-upstream-stable: released (2.6.32.4)
 linux-2.6: pending (2.6.32-6)
 2.6.18-etch-security:
-2.6.24-etch-security:
+2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/signal-fix-information-leak-with-print-fatal-signals.patch]
 2.6.26-lenny-security: pending (2.6.26-21lenny1) [bugfix/all/signal-fix-information-leak-with-print-fatal-signals.patch]
 2.6.32-squeeze-security: pending (2.6.32-6)

Modified: active/CVE-2010-0007
===================================================================
--- active/CVE-2010-0007	2010-02-01 02:45:57 UTC (rev 1705)
+++ active/CVE-2010-0007	2010-02-01 07:02:13 UTC (rev 1706)
@@ -8,6 +8,6 @@
 2.6.32-upstream-stable: released (2.6.32.4)
 linux-2.6: pending (2.6.32-6)
 2.6.18-etch-security:
-2.6.24-etch-security:
+2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/netfilter-ebtables-enforce-CAP_NET_ADMIN.patch]
 2.6.26-lenny-security: pending (2.6.26-21lenny1) [bugfix/all/netfilter-ebtables-enforce-CAP_NET_ADMIN.patch]
 2.6.32-squeeze-security: pending (2.6.32-6)




More information about the kernel-sec-discuss mailing list