[kernel-sec-discuss] r3627 - active retired

Moritz Muehlenhoff jmm at moszumanska.debian.org
Mon Dec 22 07:28:31 UTC 2014


Author: jmm
Date: 2014-12-22 07:28:31 +0000 (Mon, 22 Dec 2014)
New Revision: 3627

Added:
   retired/CVE-2014-9090
   retired/CVE-2014-9322
Removed:
   active/CVE-2014-9090
   active/CVE-2014-9322
Log:
retire


Deleted: active/CVE-2014-9090
===================================================================
--- active/CVE-2014-9090	2014-12-22 07:25:21 UTC (rev 3626)
+++ active/CVE-2014-9090	2014-12-22 07:28:31 UTC (rev 3627)
@@ -1,13 +0,0 @@
-Description: espfix64 is designed to double-fault and recover on failures. This worked great for #GP and #NP, but it didn't work for #SS.
-References:
- http://seclists.org/oss-sec/2014/q4/777
-Notes:
- willy has made backports for 2.6.32, pending upstream review
-Bugs:
-upstream: released (3.18-rc6) [6f442be2fb22be02cafa606f1769fa1e6f894441]
-2.6.32-upstream-stable: released (2.6.32.65)
-sid: released (3.16.7-ckt2-1) [bugfix/x86/x86_64-traps-Stop-using-IST-for-SS.patch]
-3.2-wheezy-security: released (3.2.63-2+deb7u2) [bugfix/x86/x86_64-traps-Stop-using-IST-for-SS.patch]
-2.6.32-squeeze-security: released (2.6.32-48squeeze9)
-3.16-upstream-stable: released (3.16.7-ckt3)
-3.2-upstream-stable: released (3.2.65)

Deleted: active/CVE-2014-9322
===================================================================
--- active/CVE-2014-9322	2014-12-22 07:25:21 UTC (rev 3626)
+++ active/CVE-2014-9322	2014-12-22 07:28:31 UTC (rev 3627)
@@ -1,12 +0,0 @@
-Description: x86: local privesc due to bad_iret and paranoid entry incompatibility
-References:
- http://www.openwall.com/lists/oss-security/2014/12/15/6
-Notes:
-Bugs:
-upstream: released (3.18-rc6) [6f442be2fb22be02cafa606f1769fa1e6f894441]
-2.6.32-upstream-stable: released (2.6.32.65)
-sid: released (3.16.7-ckt2-1)
-3.2-wheezy-security: released (3.2.63-2+deb7u2)
-2.6.32-squeeze-security: released (2.6.32-48squeeze9)
-3.16-upstream-stable: released (3.16.7-ckt3)
-3.2-upstream-stable: released (3.2.65)

Copied: retired/CVE-2014-9090 (from rev 3626, active/CVE-2014-9090)
===================================================================
--- retired/CVE-2014-9090	                        (rev 0)
+++ retired/CVE-2014-9090	2014-12-22 07:28:31 UTC (rev 3627)
@@ -0,0 +1,13 @@
+Description: espfix64 is designed to double-fault and recover on failures. This worked great for #GP and #NP, but it didn't work for #SS.
+References:
+ http://seclists.org/oss-sec/2014/q4/777
+Notes:
+ willy has made backports for 2.6.32, pending upstream review
+Bugs:
+upstream: released (3.18-rc6) [6f442be2fb22be02cafa606f1769fa1e6f894441]
+2.6.32-upstream-stable: released (2.6.32.65)
+sid: released (3.16.7-ckt2-1) [bugfix/x86/x86_64-traps-Stop-using-IST-for-SS.patch]
+3.2-wheezy-security: released (3.2.63-2+deb7u2) [bugfix/x86/x86_64-traps-Stop-using-IST-for-SS.patch]
+2.6.32-squeeze-security: released (2.6.32-48squeeze9)
+3.16-upstream-stable: released (3.16.7-ckt3)
+3.2-upstream-stable: released (3.2.65)


Property changes on: retired/CVE-2014-9090
___________________________________________________________________
Added: svn:mergeinfo
   + 

Copied: retired/CVE-2014-9322 (from rev 3626, active/CVE-2014-9322)
===================================================================
--- retired/CVE-2014-9322	                        (rev 0)
+++ retired/CVE-2014-9322	2014-12-22 07:28:31 UTC (rev 3627)
@@ -0,0 +1,12 @@
+Description: x86: local privesc due to bad_iret and paranoid entry incompatibility
+References:
+ http://www.openwall.com/lists/oss-security/2014/12/15/6
+Notes:
+Bugs:
+upstream: released (3.18-rc6) [6f442be2fb22be02cafa606f1769fa1e6f894441]
+2.6.32-upstream-stable: released (2.6.32.65)
+sid: released (3.16.7-ckt2-1)
+3.2-wheezy-security: released (3.2.63-2+deb7u2)
+2.6.32-squeeze-security: released (2.6.32-48squeeze9)
+3.16-upstream-stable: released (3.16.7-ckt3)
+3.2-upstream-stable: released (3.2.65)


Property changes on: retired/CVE-2014-9322
___________________________________________________________________
Added: svn:mergeinfo
   + 




More information about the kernel-sec-discuss mailing list