[kernel-sec-discuss] r1757 - active

Moritz Muehlenhoff jmm at alioth.debian.org
Thu Mar 4 23:24:07 UTC 2010


Author: jmm
Date: 2010-03-04 23:23:58 +0000 (Thu, 04 Mar 2010)
New Revision: 1757

Modified:
   active/CVE-2009-3080
   active/CVE-2009-3726
   active/CVE-2009-4005
   active/CVE-2009-4020
   active/CVE-2009-4021
   active/CVE-2009-4536
   active/CVE-2010-0007
   active/CVE-2010-0410
   active/CVE-2010-0415
   active/CVE-2010-0622
Log:
final 2.6.18 DSA


Modified: active/CVE-2009-3080
===================================================================
--- active/CVE-2009-3080	2010-03-04 23:21:33 UTC (rev 1756)
+++ active/CVE-2009-3080	2010-03-04 23:23:58 UTC (rev 1757)
@@ -8,6 +8,6 @@
 upstream: released (2.6.32-rc8) [690e7448]
 2.6.31-upstream-stable: released (2.6.31.7) [17438898]
 linux-2.6: released (2.6.32-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/gdth-prevent-negative-offsets-in-ioctl.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch2) [bugfix/all/gdth-prevent-negative-offsets-in-ioctl.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch3) [bugfix/all/gdth-prevent-negative-offsets-in-ioctl.patch]
 2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/gdth-prevent-negative-offsets-in-ioctl.patch]

Modified: active/CVE-2009-3726
===================================================================
--- active/CVE-2009-3726	2010-03-04 23:21:33 UTC (rev 1756)
+++ active/CVE-2009-3726	2010-03-04 23:23:58 UTC (rev 1757)
@@ -8,6 +8,6 @@
 Bugs:
 upstream: released (2.6.31) [d953126a28f97ec965d23c69fd5795854c048f30]
 linux-2.6: released (2.6.31-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/nfsv4-buggy-server-oops.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch2) [bugfix/all/nfsv4-buggy-server-oops.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch3) [bugfix/all/nfsv4-buggy-server-oops.patch]
 2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/nfsv4-buggy-server-oops.patch]

Modified: active/CVE-2009-4005
===================================================================
--- active/CVE-2009-4005	2010-03-04 23:21:33 UTC (rev 1756)
+++ active/CVE-2009-4005	2010-03-04 23:23:58 UTC (rev 1757)
@@ -8,7 +8,7 @@
 upstream: released (2.6.32-rc7) [286e633e]
 2.6.31-upstream-stable: N/A
 linux-2.6: released (2.6.32-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/isdn-hfc_usb-fix-read-buffer-overflow.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch2) [bugfix/all/isdn-hfc_usb-fix-read-buffer-overflow.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch3) [bugfix/all/isdn-hfc_usb-fix-read-buffer-overflow.patch]
 2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/isdn-hfc_usb-fix-read-buffer-overflow.patch]
 2.6.32-squeeze-security: released (2.6.32-1) 

Modified: active/CVE-2009-4020
===================================================================
--- active/CVE-2009-4020	2010-03-04 23:21:33 UTC (rev 1756)
+++ active/CVE-2009-4020	2010-03-04 23:23:58 UTC (rev 1757)
@@ -8,7 +8,7 @@
 upstream: released (2.6.33-rc1) [ec81aecb]
 2.6.32-upstream-stable: released (2.6.32.2) [037b7867]
 linux-2.6: released (2.6.32-3)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/hfs-fix-a-potential-buffer-overflow.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch2) [bugfix/all/hfs-fix-a-potential-buffer-overflow.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch3) [bugfix/all/hfs-fix-a-potential-buffer-overflow.patch]
 2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/hfs-fix-a-potential-buffer-overflow.patch]
 2.6.32-squeeze-security: released (2.6.32-3)

Modified: active/CVE-2009-4021
===================================================================
--- active/CVE-2009-4021	2010-03-04 23:21:33 UTC (rev 1756)
+++ active/CVE-2009-4021	2010-03-04 23:23:58 UTC (rev 1757)
@@ -8,7 +8,7 @@
 Bugs:
 upstream: released (2.6.32-rc7) [f60311d5]
 linux-2.6: released (2.6.32-1)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/fuse-prevent-fuse_put_request-on-invalid-pointer.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch2) [bugfix/all/fuse-prevent-fuse_put_request-on-invalid-pointer.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch3) [bugfix/all/fuse-prevent-fuse_put_request-on-invalid-pointer.patch]
 2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/fuse-prevent-fuse_put_request-on-invalid-pointer.patch]
 2.6.32-squeeze-security: released (2.6.32-1)

Modified: active/CVE-2009-4536
===================================================================
--- active/CVE-2009-4536	2010-03-04 23:21:33 UTC (rev 1756)
+++ active/CVE-2009-4536	2010-03-04 23:23:58 UTC (rev 1757)
@@ -10,7 +10,7 @@
 upstream: released (2.6.33-rc6) [40a14dea]
 2.6.32-upstream-stable:
 linux-2.6: released (2.6.32-6) [bugfix/all/e1000-enhance-frame-fragment-detection.patch]
-2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/e1000-enhance-frame-fragment-detection.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch2) [bugfix/all/e1000-enhance-frame-fragment-detection.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch3) [bugfix/all/e1000-enhance-frame-fragment-detection.patch]
 2.6.26-lenny-security: released (2.6.26-21lenny1) [bugfix/all/e1000-enhance-frame-fragment-detection.patch]
 2.6.32-squeeze-security: released (2.6.32-6) [bugfix/all/e1000-enhance-frame-fragment-detection.patch]

Modified: active/CVE-2010-0007
===================================================================
--- active/CVE-2010-0007	2010-03-04 23:21:33 UTC (rev 1756)
+++ active/CVE-2010-0007	2010-03-04 23:23:58 UTC (rev 1757)
@@ -7,7 +7,7 @@
 upstream: released (2.6.33-rc4) [dce766a]
 2.6.32-upstream-stable: released (2.6.32.4)
 linux-2.6: released (2.6.32-6) [bugfix/all/stable/2.6.32.4.patch]
-2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/netfilter-ebtables-enforce-CAP_NET_ADMIN.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch2) [bugfix/all/netfilter-ebtables-enforce-CAP_NET_ADMIN.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch3) [bugfix/all/netfilter-ebtables-enforce-CAP_NET_ADMIN.patch]
 2.6.26-lenny-security: released (2.6.26-21lenny1) [bugfix/all/netfilter-ebtables-enforce-CAP_NET_ADMIN.patch]
 2.6.32-squeeze-security: released (2.6.32-6) [bugfix/all/stable/2.6.32.4.patch]

Modified: active/CVE-2010-0410
===================================================================
--- active/CVE-2010-0410	2010-03-04 23:21:33 UTC (rev 1756)
+++ active/CVE-2010-0410	2010-03-04 23:23:58 UTC (rev 1757)
@@ -8,7 +8,7 @@
 upstream: released (2.6.33-rc7) [f98bfbd78c37c5946cc53089da32a5f741efdeb7]
 2.6.32-upstream-stable: pending (2.6.32.8)
 linux-2.6: released (2.6.32-8) [bugfix/all/connector-delete-buggy-notification-code.patch]
-2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/connector-delete-buggy-notification-code.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch2) [bugfix/all/connector-delete-buggy-notification-code.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch3) [bugfix/all/connector-delete-buggy-notification-code.patch]
 2.6.26-lenny-security: released (2.6.26-21lenny3) [bugfix/all/connector-delete-buggy-notification-code.patch]
 2.6.32-squeeze-security: released (2.6.32-8) [bugfix/all/connector-delete-buggy-notification-code.patch]

Modified: active/CVE-2010-0415
===================================================================
--- active/CVE-2010-0415	2010-03-04 23:21:33 UTC (rev 1756)
+++ active/CVE-2010-0415	2010-03-04 23:23:58 UTC (rev 1757)
@@ -7,7 +7,7 @@
 upstream: released (2.6.33-rc7) [6f5a55f]
 2.6.32-upstream-stable:
 linux-2.6: released (2.6.32-8) [bugfix/all/fix-potential-crash-with-sys_move_pages.patch]
-2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/fix-potential-crash-with-sys_move_pages.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch2) [bugfix/all/fix-potential-crash-with-sys_move_pages.patch]
 2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch3) [bugfix/all/fix-potential-crash-with-sys_move_pages.patch]
 2.6.26-lenny-security: released (2.6.26-21lenny3) [bugfix/all/fix-potential-crash-with-sys_move_pages.patch]
 2.6.32-squeeze-security: released (2.6.32-8) [bugfix/all/fix-potential-crash-with-sys_move_pages.patch]

Modified: active/CVE-2010-0622
===================================================================
--- active/CVE-2010-0622	2010-03-04 23:21:33 UTC (rev 1756)
+++ active/CVE-2010-0622	2010-03-04 23:23:58 UTC (rev 1757)
@@ -8,7 +8,7 @@
 upstream: released (2.6.33-rc7) [51246bfd1]
 2.6.32-upstream-stable: released (2.6.32.9) [c03d9d422]
 linux-2.6: released (2.6.32-9)
-2.6.18-etch-security: pending (2.6.18.dfsg.1-26etch2) [bugfix/all/futex-handle-user-space-corruption-gracefully.patch]
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch2) [bugfix/all/futex-handle-user-space-corruption-gracefully.patch]
 2.6.24-etch-security: released (2.6.24~6etchnhalf.9etch3) [bugfix/all/futex-handle-user-space-corruption-gracefully.patch]
 2.6.26-lenny-security: pending (2.6.26-21lenny4) [bugfix/all/futex-handle-user-space-corruption-gracefully.patch]
 2.6.32-squeeze-security: released (2.6.32-9)




More information about the kernel-sec-discuss mailing list