[kernel-sec-discuss] r1740 - active

Dann Frazier dannf at alioth.debian.org
Tue Feb 16 04:49:41 UTC 2010


Author: dannf
Date: 2010-02-16 04:49:40 +0000 (Tue, 16 Feb 2010)
New Revision: 1740

Modified:
   active/CVE-2009-4021
   active/CVE-2009-4536
   active/CVE-2009-4538
   active/CVE-2010-0003
   active/CVE-2010-0007
   active/CVE-2010-0410
   active/CVE-2010-0415
   active/CVE-2010-0622
Log:
debian updates

Modified: active/CVE-2009-4021
===================================================================
--- active/CVE-2009-4021	2010-02-16 01:57:37 UTC (rev 1739)
+++ active/CVE-2009-4021	2010-02-16 04:49:40 UTC (rev 1740)
@@ -8,7 +8,7 @@
 Bugs:
 upstream: released (2.6.32-rc7) [f60311d5]
 linux-2.6: released (2.6.32-1)
-2.6.18-etch-security: needed
+2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/fuse-prevent-fuse_put_request-on-invalid-pointer.patch]
 2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/fuse-prevent-fuse_put_request-on-invalid-pointer.patch]
 2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/fuse-prevent-fuse_put_request-on-invalid-pointer.patch]
 2.6.32-squeeze-security: released (2.6.32-1)

Modified: active/CVE-2009-4536
===================================================================
--- active/CVE-2009-4536	2010-02-16 01:57:37 UTC (rev 1739)
+++ active/CVE-2009-4536	2010-02-16 04:49:40 UTC (rev 1740)
@@ -10,7 +10,7 @@
 upstream: released (2.6.33-rc6) [40a14dea]
 2.6.32-upstream-stable:
 linux-2.6: released (2.6.32-6) [bugfix/all/e1000-enhance-frame-fragment-detection.patch]
-2.6.18-etch-security:
+2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/e1000-enhance-frame-fragment-detection.patch]
 2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/e1000-enhance-frame-fragment-detection.patch]
 2.6.26-lenny-security: released (2.6.26-21lenny1) [bugfix/all/e1000-enhance-frame-fragment-detection.patch]
 2.6.32-squeeze-security: released (2.6.32-6) [bugfix/all/e1000-enhance-frame-fragment-detection.patch]

Modified: active/CVE-2009-4538
===================================================================
--- active/CVE-2009-4538	2010-02-16 01:57:37 UTC (rev 1739)
+++ active/CVE-2009-4538	2010-02-16 04:49:40 UTC (rev 1740)
@@ -10,7 +10,7 @@
 upstream: released (2.6.33-rc6) [b94b5028]
 2.6.32-upstream-stable:
 linux-2.6: released (2.6.32-6) [bugfix/all/e1000e-enhance-fragment-detection.patch]
-2.6.18-etch-security:
+2.6.18-etch-security: N/A "no e1000e"
 2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/e1000e-enhance-frame-fragment-detection.patch]
 2.6.26-lenny-security: released (2.6.26-21lenny1) [bugfix/all/e1000e-enhance-frame-fragment-detection.patch]
 2.6.32-squeeze-security: released (2.6.32-6) [bugfix/all/e1000e-enhance-fragment-detection.patch]

Modified: active/CVE-2010-0003
===================================================================
--- active/CVE-2010-0003	2010-02-16 01:57:37 UTC (rev 1739)
+++ active/CVE-2010-0003	2010-02-16 04:49:40 UTC (rev 1740)
@@ -8,7 +8,7 @@
 upstream: released (2.6.33-rc4) [b45c6e76bc]
 2.6.32-upstream-stable: released (2.6.32.4)
 linux-2.6: released (2.6.32-6) [bugfix/all/stable/2.6.32.4.patch]
-2.6.18-etch-security:
+2.6.18-etch-security: N/A "print-fatal-signals didn't exist yet"
 2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/signal-fix-information-leak-with-print-fatal-signals.patch]
 2.6.26-lenny-security: released (2.6.26-21lenny1) [bugfix/all/signal-fix-information-leak-with-print-fatal-signals.patch]
 2.6.32-squeeze-security: released (2.6.32-6) [bugfix/all/stable/2.6.32.4.patch]

Modified: active/CVE-2010-0007
===================================================================
--- active/CVE-2010-0007	2010-02-16 01:57:37 UTC (rev 1739)
+++ active/CVE-2010-0007	2010-02-16 04:49:40 UTC (rev 1740)
@@ -7,7 +7,7 @@
 upstream: released (2.6.33-rc4) [dce766a]
 2.6.32-upstream-stable: released (2.6.32.4)
 linux-2.6: released (2.6.32-6) [bugfix/all/stable/2.6.32.4.patch]
-2.6.18-etch-security:
+2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/netfilter-ebtables-enforce-CAP_NET_ADMIN.patch]
 2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/netfilter-ebtables-enforce-CAP_NET_ADMIN.patch]
 2.6.26-lenny-security: released (2.6.26-21lenny1) [bugfix/all/netfilter-ebtables-enforce-CAP_NET_ADMIN.patch]
 2.6.32-squeeze-security: released (2.6.32-6) [bugfix/all/stable/2.6.32.4.patch]

Modified: active/CVE-2010-0410
===================================================================
--- active/CVE-2010-0410	2010-02-16 01:57:37 UTC (rev 1739)
+++ active/CVE-2010-0410	2010-02-16 04:49:40 UTC (rev 1740)
@@ -8,7 +8,7 @@
 upstream: released (2.6.33-rc7) [f98bfbd78c37c5946cc53089da32a5f741efdeb7]
 2.6.32-upstream-stable: pending (2.6.32.8)
 linux-2.6: released (2.6.32-8) [bugfix/all/connector-delete-buggy-notification-code.patch]
-2.6.18-etch-security:
+2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/connector-delete-buggy-notification-code.patch]
 2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/connector-delete-buggy-notification-code.patch]
 2.6.26-lenny-security: released (2.6.26-21lenny3) [bugfix/all/connector-delete-buggy-notification-code.patch]
 2.6.32-squeeze-security: released (2.6.32-8) [bugfix/all/connector-delete-buggy-notification-code.patch]

Modified: active/CVE-2010-0415
===================================================================
--- active/CVE-2010-0415	2010-02-16 01:57:37 UTC (rev 1739)
+++ active/CVE-2010-0415	2010-02-16 04:49:40 UTC (rev 1740)
@@ -7,7 +7,7 @@
 upstream: released (2.6.33-rc7) [6f5a55f]
 2.6.32-upstream-stable:
 linux-2.6: released (2.6.32-8) [bugfix/all/fix-potential-crash-with-sys_move_pages.patch]
-2.6.18-etch-security:
+2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/fix-potential-crash-with-sys_move_pages.patch]
 2.6.24-etch-security: pending (2.6.24-6~etchnhalf.9etch2) [bugfix/all/fix-potential-crash-with-sys_move_pages.patch]
 2.6.26-lenny-security: released (2.6.26-21lenny3) [bugfix/all/fix-potential-crash-with-sys_move_pages.patch]
 2.6.32-squeeze-security: released (2.6.32-8) [bugfix/all/fix-potential-crash-with-sys_move_pages.patch]

Modified: active/CVE-2010-0622
===================================================================
--- active/CVE-2010-0622	2010-02-16 01:57:37 UTC (rev 1739)
+++ active/CVE-2010-0622	2010-02-16 04:49:40 UTC (rev 1740)
@@ -8,7 +8,7 @@
 upstream: released (2.6.33-rc7) [51246bfd1]
 2.6.32-upstream-stable:
 linux-2.6:
-2.6.18-etch-security:
+2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/futex-handle-user-space-corruption-gracefully.patch]
 2.6.24-etch-security: pending (2.6.24~6etchnhalf.9etch2) [bugfix/all/futex-handle-user-space-corruption-gracefully.patch]
 2.6.26-lenny-security: pending (2.6.26-21lenny4) [bugfix/all/futex-handle-user-space-corruption-gracefully.patch]
 2.6.32-squeeze-security:




More information about the kernel-sec-discuss mailing list