[kernel-sec-discuss] r3681 - active

Ben Hutchings benh at moszumanska.debian.org
Tue Feb 17 05:26:48 UTC 2015


Author: benh
Date: 2015-02-17 05:26:48 +0000 (Tue, 17 Feb 2015)
New Revision: 3681

Modified:
   active/CVE-2015-1573
Log:
Mark CVE-2015-1573 as not affecting 3.16

Modified: active/CVE-2015-1573
===================================================================
--- active/CVE-2015-1573	2015-02-17 05:18:28 UTC (rev 3680)
+++ active/CVE-2015-1573	2015-02-17 05:26:48 UTC (rev 3681)
@@ -2,11 +2,13 @@
 References:
 Notes:
  jmm> requires CAP_NET_ADMIN
+ bwh> Seems to have been introduced in 3.18 by commit
+ bwh> b9ac12ef099707f405d7478009564302d7ed8393.
 Bugs:
 upstream: released (v3.19-rc5) [a2f18db0c68fec96631c10cad9384c196e9008ac]
 2.6.32-upstream-stable: N/A "nftables introduced in 3.13"
-sid: needed
+sid: N/A "bug introduced in 3.18"
 3.2-wheezy-security: N/A "nftables introduced in 3.13"
 2.6.32-squeeze-security: N/A "nftables introduced in 3.13"
-3.16-upstream-stable: needed
+3.16-upstream-stable: N/A "bug introduced in 3.18"
 3.2-upstream-stable: N/A "nftables introduced in 3.13"




More information about the kernel-sec-discuss mailing list