[kernel-sec-discuss] r2184 - active

Moritz Muehlenhoff jmm at alioth.debian.org
Wed Feb 16 15:12:14 UTC 2011


Author: jmm
Date: 2011-02-16 15:12:07 +0000 (Wed, 16 Feb 2011)
New Revision: 2184

Modified:
   active/CVE-2010-4655
Log:
update status


Modified: active/CVE-2010-4655
===================================================================
--- active/CVE-2010-4655	2011-02-16 14:35:50 UTC (rev 2183)
+++ active/CVE-2010-4655	2011-02-16 15:12:07 UTC (rev 2184)
@@ -1,13 +1,13 @@
 Candidate: CVE-2010-4655
-Description:
+Description: heap contents leak for CAP_NET_ADMIN via ethtool ioctl
 References:
  http://www.openwall.com/lists/oss-security/2011/01/25/4
  http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=b00916b189d13a615ff05c9242201135992fcda3
  http://marc.info/?l=linux-kernel&m=129593098003553&w=2
 Notes:
 Bugs:
-upstream:
-2.6.32-upstream-stable:
-linux-2.6:
-2.6.26-lenny-security:
-2.6.32-squeeze-security:
+upstream: released (2.6.37) [b00916b189d13a615ff05c9242201135992fcda3]
+2.6.32-upstream-stable: needed
+linux-2.6: released (2.6.37-1)
+2.6.26-lenny-security: needed
+2.6.32-squeeze-security: needed




More information about the kernel-sec-discuss mailing list