[kernel-sec-discuss] r4195 - active

Ben Hutchings benh at moszumanska.debian.org
Sat Feb 27 10:03:10 UTC 2016


Author: benh
Date: 2016-02-27 10:03:10 +0000 (Sat, 27 Feb 2016)
New Revision: 4195

Modified:
   active/CVE-2015-8816
   active/CVE-2016-2543
   active/CVE-2016-2544
   active/CVE-2016-2545
   active/CVE-2016-2546
   active/CVE-2016-2547
   active/CVE-2016-2548
   active/CVE-2016-2549
   active/CVE-2016-2550
Log:
Mark various new issues as needed/pending

Modified: active/CVE-2015-8816
===================================================================
--- active/CVE-2015-8816	2016-02-27 10:02:34 UTC (rev 4194)
+++ active/CVE-2015-8816	2016-02-27 10:03:10 UTC (rev 4195)
@@ -6,5 +6,7 @@
 3.16-upstream-stable: released (3.16.7-ckt23)
 3.2-upstream-stable: released (3.2.76)
 sid: released (4.4.2-1)
-3.16-jessie-security:
-3.2-wheezy-security:
+3.16-jessie-security: needed
+3.2-wheezy-security: needed
+2.6.32-upstream-stable: needed
+2.6.32-squeeze-security: needed

Modified: active/CVE-2016-2543
===================================================================
--- active/CVE-2016-2543	2016-02-27 10:02:34 UTC (rev 4194)
+++ active/CVE-2016-2543	2016-02-27 10:03:10 UTC (rev 4195)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.7-ckt24)
 3.2-upstream-stable: released (3.2.77)
 sid: released (4.4.2-1)
-3.16-jessie-security:
-3.2-wheezy-security:
+3.16-jessie-security: needed
+3.2-wheezy-security: needed

Modified: active/CVE-2016-2544
===================================================================
--- active/CVE-2016-2544	2016-02-27 10:02:34 UTC (rev 4194)
+++ active/CVE-2016-2544	2016-02-27 10:03:10 UTC (rev 4195)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.7-ckt24)
 3.2-upstream-stable: released (3.2.77)
 sid: released (4.4.2-1)
-3.16-jessie-security:
-3.2-wheezy-security:
+3.16-jessie-security: needed
+3.2-wheezy-security: needed

Modified: active/CVE-2016-2545
===================================================================
--- active/CVE-2016-2545	2016-02-27 10:02:34 UTC (rev 4194)
+++ active/CVE-2016-2545	2016-02-27 10:03:10 UTC (rev 4195)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.7-ckt24)
 3.2-upstream-stable: released (3.2.77)
 sid: released (4.4.2-1)
-3.16-jessie-security:
-3.2-wheezy-security:
+3.16-jessie-security: needed
+3.2-wheezy-security: needed

Modified: active/CVE-2016-2546
===================================================================
--- active/CVE-2016-2546	2016-02-27 10:02:34 UTC (rev 4194)
+++ active/CVE-2016-2546	2016-02-27 10:03:10 UTC (rev 4195)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.7-ckt24)
 3.2-upstream-stable: released (3.2.77)
 sid: released (4.4.2-1)
-3.16-jessie-security:
-3.2-wheezy-security:
+3.16-jessie-security: needed
+3.2-wheezy-security: needed

Modified: active/CVE-2016-2547
===================================================================
--- active/CVE-2016-2547	2016-02-27 10:02:34 UTC (rev 4194)
+++ active/CVE-2016-2547	2016-02-27 10:03:10 UTC (rev 4195)
@@ -1,4 +1,4 @@
-Description:
+Description: Use-after-free in ALSA timer subsystem
 References:
 Notes:
 Bugs:
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.7-ckt24)
 3.2-upstream-stable: released (3.2.77)
 sid: released (4.4.2-1)
-3.16-jessie-security:
-3.2-wheezy-security:
+3.16-jessie-security: needed
+3.2-wheezy-security: needed

Modified: active/CVE-2016-2548
===================================================================
--- active/CVE-2016-2548	2016-02-27 10:02:34 UTC (rev 4194)
+++ active/CVE-2016-2548	2016-02-27 10:03:10 UTC (rev 4195)
@@ -1,4 +1,4 @@
-Description:
+Description: Use-after-free in ALSA timer subsystem
 References:
 Notes:
 Bugs:
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.7-ckt24)
 3.2-upstream-stable: released (3.2.77)
 sid: released (4.4.2-1)
-3.16-jessie-security:
-3.2-wheezy-security:
+3.16-jessie-security: needed
+3.2-wheezy-security: needed

Modified: active/CVE-2016-2549
===================================================================
--- active/CVE-2016-2549	2016-02-27 10:02:34 UTC (rev 4194)
+++ active/CVE-2016-2549	2016-02-27 10:03:10 UTC (rev 4195)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.7-ckt24)
 3.2-upstream-stable: released (3.2.77)
 sid: released (4.4.2-1)
-3.16-jessie-security:
-3.2-wheezy-security:
+3.16-jessie-security: needed
+3.2-wheezy-security: needed

Modified: active/CVE-2016-2550
===================================================================
--- active/CVE-2016-2550	2016-02-27 10:02:34 UTC (rev 4194)
+++ active/CVE-2016-2550	2016-02-27 10:03:10 UTC (rev 4195)
@@ -5,8 +5,8 @@
  CVE-2013-4312.
 Bugs:
 upstream: released (v4.5-rc4) [415e3d3e90ce9e18727e8843ae343eda5a58fad6]
-3.16-upstream-stable:
-3.2-upstream-stable:
+3.16-upstream-stable: needed
+3.2-upstream-stable: needed
 sid: pending (4.4.2-4) [bugfix/all/unix-correctly-track-in-flight-fds-in-sending-process-user_struct.patch]
-3.16-jessie-security:
-3.2-wheezy-security:
+3.16-jessie-security: pending (3.16.7-ckt20-1+deb8u4) [bugfix/all/unix-correctly-track-in-flight-fds-in-sending-process-user_struct.patch]
+3.2-wheezy-security: pending (3.2.73-2+deb7u3) [bugfix/all/unix-correctly-track-in-flight-fds-in-sending-process-user_struct.patch]




More information about the kernel-sec-discuss mailing list