[kernel-sec-discuss] r3876 - active

Ben Hutchings benh at moszumanska.debian.org
Mon Jul 27 18:19:55 UTC 2015


Author: benh
Date: 2015-07-27 18:19:55 +0000 (Mon, 27 Jul 2015)
New Revision: 3876

Modified:
   active/CVE-2015-1333
Log:
Mark CVE-2015-1333 pending in jessie and sid

Modified: active/CVE-2015-1333
===================================================================
--- active/CVE-2015-1333	2015-07-27 18:01:59 UTC (rev 3875)
+++ active/CVE-2015-1333	2015-07-27 18:19:55 UTC (rev 3876)
@@ -9,7 +9,7 @@
 3.16-upstream-stable: needed
 3.2-upstream-stable: N/A ("Vulnerable code not present")
 2.6.32-upstream-stable: N/A ("Vulnerable code not present")
-sid: needed
-3.16-jessie-security: needed
+sid: pending (4.1.3-1) [bugfix/all/keys-ensure-we-free-the-assoc-array-edit-if-edit-is-valid.patch]
+3.16-jessie-security: pending (3.16.7-ckt11-1+deb8u3) [bugfix/all/keys-ensure-we-free-the-assoc-array-edit-if-edit-is-valid.patch]
 3.2-wheezy-security: N/A ("Vulnerable code not present")
 2.6.32-squeeze-security: N/A ("Vulnerable code not present")




More information about the kernel-sec-discuss mailing list