[kernel-sec-discuss] r3195 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Sun Dec 29 06:54:26 UTC 2013


Author: jmm
Date: 2013-12-29 06:53:23 +0000 (Sun, 29 Dec 2013)
New Revision: 3195

Modified:
   active/CVE-2013-2897
   active/CVE-2013-2929
   active/CVE-2013-4345
   active/CVE-2013-4348
   active/CVE-2013-4587
   active/CVE-2013-4592
   active/CVE-2013-6367
   active/CVE-2013-6378
   active/CVE-2013-6380
   active/CVE-2013-6382
Log:
pending fixes for 3.2.54


Modified: active/CVE-2013-2897
===================================================================
--- active/CVE-2013-2897	2013-12-23 06:11:53 UTC (rev 3194)
+++ active/CVE-2013-2897	2013-12-29 06:53:23 UTC (rev 3195)
@@ -9,4 +9,4 @@
 sid: released (3.11.5-1)
 3.2-wheezy-security: released (3.2.53-1) [bugfix/all/HID-multitouch-validate-indexes-details.patch]
 2.6.32-squeeze-security: N/A "Introduced in 2.6.38 with 5519cab477b61326963c8d523520db0342862b63"
-3.2-upstream-stable: needed
+3.2-upstream-stable: pending (3.2.54)

Modified: active/CVE-2013-2929
===================================================================
--- active/CVE-2013-2929	2013-12-23 06:11:53 UTC (rev 3194)
+++ active/CVE-2013-2929	2013-12-29 06:53:23 UTC (rev 3195)
@@ -7,4 +7,4 @@
 sid: released (3.11.10-1)
 3.2-wheezy-security: released (3.2.53-1) [bugfix/all/exec-ptrace-fix-get_dumpable-incorrect-tests.patch]
 2.6.32-squeeze-security: needed
-3.2-upstream-stable: needed
+3.2-upstream-stable: pending (3.2.54)

Modified: active/CVE-2013-4345
===================================================================
--- active/CVE-2013-4345	2013-12-23 06:11:53 UTC (rev 3194)
+++ active/CVE-2013-4345	2013-12-29 06:53:23 UTC (rev 3195)
@@ -8,4 +8,4 @@
 sid: released (3.11.5-1)
 3.2-wheezy-security: released (3.2.53-1) [bugfix/all/crypto-ansi_cprng-Fix-off-by-one-error-in-non-block-.patch]
 2.6.32-squeeze-security: needed
-3.2-upstream-stable: needed
+3.2-upstream-stable: pending (3.2.54)

Modified: active/CVE-2013-4348
===================================================================
--- active/CVE-2013-4348	2013-12-23 06:11:53 UTC (rev 3194)
+++ active/CVE-2013-4348	2013-12-29 06:53:23 UTC (rev 3195)
@@ -9,4 +9,4 @@
 sid: released (3.11.6-2) [bugfix/all/CVE-2013-4348.patch]
 3.2-wheezy-security: pending (3.2.53-2) [bugfix/all/CVE-2013-4348.patch]
 2.6.32-squeeze-security: N/A "relevant code added in commit ec5efe794628, Linux 3.2-rc1"
-3.2-upstream-stable: needed
+3.2-upstream-stable: pending (3.2.54)

Modified: active/CVE-2013-4587
===================================================================
--- active/CVE-2013-4587	2013-12-23 06:11:53 UTC (rev 3194)
+++ active/CVE-2013-4587	2013-12-29 06:53:23 UTC (rev 3195)
@@ -8,4 +8,4 @@
 sid: released (3.12.6-1)
 3.2-wheezy-security: needed
 2.6.32-squeeze-security: needed
-3.2-upstream-stable: needed
+3.2-upstream-stable: pending (3.2.54)

Modified: active/CVE-2013-4592
===================================================================
--- active/CVE-2013-4592	2013-12-23 06:11:53 UTC (rev 3194)
+++ active/CVE-2013-4592	2013-12-29 06:53:23 UTC (rev 3195)
@@ -7,4 +7,4 @@
 sid: released (3.8-1)
 3.2-wheezy-security: released (3.2.53-1) [bugfix/all/KVM-perform-an-invalid-memslot-step-for-gpa-base-cha.patch, bugfix/all/KVM-Fix-iommu-map-unmap-to-handle-memory-slot-moves.patch]
 2.6.32-squeeze-security:
-3.2-upstream-stable:
+3.2-upstream-stable: pending (3.2.54)

Modified: active/CVE-2013-6367
===================================================================
--- active/CVE-2013-6367	2013-12-23 06:11:53 UTC (rev 3194)
+++ active/CVE-2013-6367	2013-12-29 06:53:23 UTC (rev 3195)
@@ -8,4 +8,4 @@
 sid: released (3.12.6-1)
 3.2-wheezy-security: needed
 2.6.32-squeeze-security: needed
-3.2-upstream-stable: needed
+3.2-upstream-stable: pending (3.2.54)

Modified: active/CVE-2013-6378
===================================================================
--- active/CVE-2013-6378	2013-12-23 06:11:53 UTC (rev 3194)
+++ active/CVE-2013-6378	2013-12-29 06:53:23 UTC (rev 3195)
@@ -8,4 +8,4 @@
 sid: released (3.11.10-1)
 3.2-wheezy-security: released (3.2.53-1) [bugfix/all/libertas-potential-oops-in-debugfs.patch]
 2.6.32-squeeze-security: needed
-3.2-upstream-stable: needed
+3.2-upstream-stable: pending (3.2.54)

Modified: active/CVE-2013-6380
===================================================================
--- active/CVE-2013-6380	2013-12-23 06:11:53 UTC (rev 3194)
+++ active/CVE-2013-6380	2013-12-29 06:53:23 UTC (rev 3195)
@@ -7,4 +7,4 @@
 sid: released (3.11.10-1)
 3.2-wheezy-security: released (3.2.53-1) [bugfix/all/aacraid-prevent-invalid-pointer-dereference.patch]
 2.6.32-squeeze-security: needed
-3.2-upstream-stable: needed
+3.2-upstream-stable: pending (3.2.54)

Modified: active/CVE-2013-6382
===================================================================
--- active/CVE-2013-6382	2013-12-23 06:11:53 UTC (rev 3194)
+++ active/CVE-2013-6382	2013-12-29 06:53:23 UTC (rev 3195)
@@ -3,9 +3,9 @@
  http://patchwork.xfs.org/patch/6773/
 Notes:
 Bugs:
-upstream: needed
+upstream: released 3.13-rc3 [31978b5cc66b8ba8a7e8eef60b12395d41b7b890]
 2.6.32-upstream-stable: needed
 sid: released (3.11.10-1) [bugfix/all/xfs-underflow-bug-in-xfs_attrlist_by_handle.patch]
 3.2-wheezy-security: released (3.2.53-1) [bugfix/all/xfs-underflow-bug-in-xfs_attrlist_by_handle.patch]
 2.6.32-squeeze-security: needed
-3.2-upstream-stable: needed
+3.2-upstream-stable: pending (3.2.54)




More information about the kernel-sec-discuss mailing list