[kernel-sec-discuss] r4498 - active

Salvatore Bonaccorso carnil at moszumanska.debian.org
Tue Jun 28 07:32:19 UTC 2016


Author: carnil
Date: 2016-06-28 07:32:18 +0000 (Tue, 28 Jun 2016)
New Revision: 4498

Modified:
   active/CVE-2015-7515
   active/CVE-2016-0821
   active/CVE-2016-1237
   active/CVE-2016-1583
   active/CVE-2016-2117
   active/CVE-2016-2143
   active/CVE-2016-2184
   active/CVE-2016-2185
   active/CVE-2016-2186
   active/CVE-2016-2187
   active/CVE-2016-3070
   active/CVE-2016-3134
   active/CVE-2016-3136
   active/CVE-2016-3137
   active/CVE-2016-3138
   active/CVE-2016-3140
   active/CVE-2016-3156
   active/CVE-2016-3157
   active/CVE-2016-3672
   active/CVE-2016-3951
   active/CVE-2016-3955
   active/CVE-2016-3961
   active/CVE-2016-4470
   active/CVE-2016-4482
   active/CVE-2016-4485
   active/CVE-2016-4486
   active/CVE-2016-4565
   active/CVE-2016-4569
   active/CVE-2016-4578
   active/CVE-2016-4580
   active/CVE-2016-4581
   active/CVE-2016-4805
   active/CVE-2016-4913
   active/CVE-2016-4997
   active/CVE-2016-4998
   active/CVE-2016-5243
   active/CVE-2016-5244
   active/CVE-2016-partial-SMAP-bypass
Log:
Mark 3.16.7-ckt25-2+deb8u1 as released (included in DSA-3607-1)

Modified: active/CVE-2015-7515
===================================================================
--- active/CVE-2015-7515	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2015-7515	2016-06-28 07:32:18 UTC (rev 4498)
@@ -9,5 +9,5 @@
 3.16-upstream-stable: released (3.16.7-ckt26) [24b12688c53a46545a723cf084e25afde2ba39f3]
 3.2-upstream-stable: released (3.2.79) [input-aiptek-fix-crash-on-detecting-device-without-endpoints.patch]
 sid: released (4.4.2-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/input-aiptek-fix-crash-on-detecting-device-without-e.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/input-aiptek-fix-crash-on-detecting-device-without-e.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-0821
===================================================================
--- active/CVE-2016-0821	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-0821	2016-06-28 07:32:18 UTC (rev 4498)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.7-ckt27)
 3.2-upstream-stable: released (3.2.79) [include-linux-poison.h-fix-list_poison-1-2-offset.patch]
 sid: released (4.3.1-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/include-linux-poison.h-fix-list_poison-1-2-offset.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/include-linux-poison.h-fix-list_poison-1-2-offset.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-1237
===================================================================
--- active/CVE-2016-1237	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-1237	2016-06-28 07:32:18 UTC (rev 4498)
@@ -7,5 +7,5 @@
 3.16-upstream-stable: needed
 3.2-upstream-stable: N/A "Introduced in v3.14-rc1 with 4ac7249ea5a0ceef9f8269f63f33cc873c3fac61"
 sid: released (4.6.2-2) [bugfix/all/nfsd-check-permissions-when-setting-acls.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/nfsd-check-permissions-when-setting-ACLs.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/nfsd-check-permissions-when-setting-ACLs.patch]
 3.2-wheezy-security: N/A "Vulnerable code not present"

Modified: active/CVE-2016-1583
===================================================================
--- active/CVE-2016-1583	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-1583	2016-06-28 07:32:18 UTC (rev 4498)
@@ -23,5 +23,5 @@
 3.16-upstream-stable: needed
 3.2-upstream-stable: needed
 sid: released (4.6.2-1) [bugfix/all/proc-prevent-stacking-filesystems-on-top.patch, bugfix/all/ecryptfs-forbid-opening-files-without-mmap-handler.patch, bugfix/all/sched-panic-on-corrupted-stack-end.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/ecryptfs-fix-handling-of-directory-opening.patch, bugfix/all/ecryptfs-forbid-opening-files-without-mmap-handler.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/ecryptfs-fix-handling-of-directory-opening.patch, bugfix/all/ecryptfs-forbid-opening-files-without-mmap-handler.patch]
 3.2-wheezy-security: released (3.2.81-1) [bugfix/all/ecryptfs-fix-handling-of-directory-opening.patch, bugfix/all/ecryptfs-forbid-opening-files-without-mmap-handler.patch]

Modified: active/CVE-2016-2117
===================================================================
--- active/CVE-2016-2117	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-2117	2016-06-28 07:32:18 UTC (rev 4498)
@@ -9,5 +9,5 @@
 3.16-upstream-stable: released (3.16.36) [atl2-disable-unimplemented-scatter-gather-feature.patch]
 3.2-upstream-stable: N/A ("scatter/gather cannot be enabled")
 sid: released (4.5.2-1) [bugfix/all/atl2-disable-unimplemented-scatter-gather-feature.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/atl2-disable-unimplemented-scatter-gather-feature.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/atl2-disable-unimplemented-scatter-gather-feature.patch]
 3.2-wheezy-security: N/A ("scatter/gather cannot be enabled")

Modified: active/CVE-2016-2143
===================================================================
--- active/CVE-2016-2143	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-2143	2016-06-28 07:32:18 UTC (rev 4498)
@@ -7,5 +7,5 @@
 3.16-upstream-stable: released (3.16.35) [s390-mm-four-page-table-levels-vs.-fork.patch]
 3.2-upstream-stable: released (3.2.79) [s390-mm-four-page-table-levels-vs.-fork.patch]
 sid: released (4.4.6-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/s390/s390-mm-four-page-table-levels-vs.-fork.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/s390/s390-mm-four-page-table-levels-vs.-fork.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-2184
===================================================================
--- active/CVE-2016-2184	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-2184	2016-06-28 07:32:18 UTC (rev 4498)
@@ -9,5 +9,5 @@
 3.16-upstream-stable: released (3.16.7-ckt27)
 3.2-upstream-stable: released (3.2.80) [alsa-usb-audio-fix-null-dereference-in-create_fixed_stream_quirk.patch, alsa-usb-audio-add-sanity-checks-for-endpoint-accesses.patch]
 sid: released (4.5.1-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/alsa-usb-audio-fix-null-dereference-in-create_fixed_.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/alsa-usb-audio-fix-null-dereference-in-create_fixed_.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-2185
===================================================================
--- active/CVE-2016-2185	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-2185	2016-06-28 07:32:18 UTC (rev 4498)
@@ -9,5 +9,5 @@
 3.16-upstream-stable: released (3.16.7-ckt27)
 3.2-upstream-stable: released (3.2.80) [input-ati_remote2-fix-crashes-on-detecting-device-with-invalid.patch]
 sid: released (4.5.1-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/input-ati_remote2-fix-crashes-on-detecting-device-wi.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/input-ati_remote2-fix-crashes-on-detecting-device-wi.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-2186
===================================================================
--- active/CVE-2016-2186	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-2186	2016-06-28 07:32:18 UTC (rev 4498)
@@ -9,5 +9,5 @@
 3.16-upstream-stable: released (3.16.7-ckt27)
 3.2-upstream-stable: released (3.2.80) [input-powermate-fix-oops-with-malicious-usb-descriptors.patch]
 sid: released (4.5.1-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/input-powermate-fix-oops-with-malicious-usb-descript.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/input-powermate-fix-oops-with-malicious-usb-descript.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-2187
===================================================================
--- active/CVE-2016-2187	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-2187	2016-06-28 07:32:18 UTC (rev 4498)
@@ -7,5 +7,5 @@
 3.16-upstream-stable: released (3.16.36) [input-gtco-fix-crash-on-detecting-device-without-endpoints.patch]
 3.2-upstream-stable: released (3.2.81) [input-gtco-fix-crash-on-detecting-device-without-endpoints.patch]
 sid: released (4.5.2-1) [bugfix/all/input-gtco-fix-crash-on-detecting-device-without-end.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/input-gtco-fix-crash-on-detecting-device-without-end.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/input-gtco-fix-crash-on-detecting-device-without-end.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-3070
===================================================================
--- active/CVE-2016-3070	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-3070	2016-06-28 07:32:18 UTC (rev 4498)
@@ -10,5 +10,5 @@
 3.16-upstream-stable: released (3.16.36) [mm-migrate-dirty-page-without-clear_page_dirty_for_io-etc.patch]
 3.2-upstream-stable: N/A ("Vulnerable code not present")
 sid: released (4.4.2-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/mm-migrate-dirty-page-without-clear_page_dirty_for_io-etc.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/mm-migrate-dirty-page-without-clear_page_dirty_for_io-etc.patch]
 3.2-wheezy-security: N/A ("Vulnerable code not present")

Modified: active/CVE-2016-3134
===================================================================
--- active/CVE-2016-3134	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-3134	2016-06-28 07:32:18 UTC (rev 4498)
@@ -15,5 +15,5 @@
 3.16-upstream-stable: released (3.16.35) [netfilter-x_tables-validate-e-target_offset-early.patch, netfilter-x_tables-make-sure-e-next_offset-covers-remaining-blob.patch]
 3.2-upstream-stable: released (3.2.80) [netfilter-x_tables-validate-e-target_offset-early.patch, netfilter-x_tables-make-sure-e-next_offset-covers-remaining-blob.patch]
 sid: released (4.5.1-1) [bugfix/all/netfilter-x_tables-validate-e-target_offset-early.patch, bugfix/all/netfilter-x_tables-make-sure-e-next_offset-covers-re.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/netfilter-x_tables-validate-e-target_offset-early.patch, bugfix/all/netfilter-x_tables-make-sure-e-next_offset-covers-remaining-blob.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/netfilter-x_tables-validate-e-target_offset-early.patch, bugfix/all/netfilter-x_tables-make-sure-e-next_offset-covers-remaining-blob.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-3136
===================================================================
--- active/CVE-2016-3136	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-3136	2016-06-28 07:32:18 UTC (rev 4498)
@@ -8,5 +8,5 @@
 3.16-upstream-stable: released (3.16.35) [usb-mct_u232-add-sanity-checking-in-probe.patch]
 3.2-upstream-stable: released (3.2.80) [usb-mct_u232-add-sanity-checking-in-probe.patch]
 sid: released (4.5.1-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/usb-mct_u232-add-sanity-checking-in-probe.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/usb-mct_u232-add-sanity-checking-in-probe.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-3137
===================================================================
--- active/CVE-2016-3137	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-3137	2016-06-28 07:32:18 UTC (rev 4498)
@@ -8,5 +8,5 @@
 3.16-upstream-stable: released (3.16.35) [usb-cypress_m8-add-endpoint-sanity-check.patch]
 3.2-upstream-stable: released (3.2.80) [usb-cypress_m8-add-endpoint-sanity-check.patch]
 sid: released (4.5.1-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/usb-cypress_m8-add-endpoint-sanity-check.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/usb-cypress_m8-add-endpoint-sanity-check.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-3138
===================================================================
--- active/CVE-2016-3138	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-3138	2016-06-28 07:32:18 UTC (rev 4498)
@@ -8,5 +8,5 @@
 3.16-upstream-stable: released (3.16.7-ckt27)
 3.2-upstream-stable: released (3.2.80) [usb-cdc-acm-more-sanity-checking.patch]
 sid: released (4.5.1-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/usb-cdc-acm-more-sanity-checking.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/usb-cdc-acm-more-sanity-checking.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-3140
===================================================================
--- active/CVE-2016-3140	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-3140	2016-06-28 07:32:18 UTC (rev 4498)
@@ -9,5 +9,5 @@
 3.16-upstream-stable: released (3.16.35) [usb-digi_acceleport-do-sanity-checking-for-the-number-of-ports.patch]
 3.2-upstream-stable: released (3.2.80) [usb-digi_acceleport-do-sanity-checking-for-the-number-of-ports.patch]
 sid: released (4.5.1-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/usb-digi_acceleport-do-sanity-checking-for-the-numbe.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/usb-digi_acceleport-do-sanity-checking-for-the-numbe.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-3156
===================================================================
--- active/CVE-2016-3156	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-3156	2016-06-28 07:32:18 UTC (rev 4498)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.7-ckt27)
 3.2-upstream-stable: N/A "Not a security issue since containers are not supported"
 sid: released (4.5.1-1) [bugfix/all/ipv4-don-t-do-expensive-useless-work-during-inetdev-.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/ipv4-don-t-do-expensive-useless-work-during-inetdev-.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/ipv4-don-t-do-expensive-useless-work-during-inetdev-.patch]
 3.2-wheezy-security: N/A "Not a security issue since containers are not supported"

Modified: active/CVE-2016-3157
===================================================================
--- active/CVE-2016-3157	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-3157	2016-06-28 07:32:18 UTC (rev 4498)
@@ -7,5 +7,5 @@
 3.16-upstream-stable: released (3.16.7-ckt27)
 3.2-upstream-stable: released (3.2.80) [x86-iopl-64-properly-context-switch-iopl-on-xen-pv.patch]
 sid: released (4.5.1-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/x86/x86-iopl-64-properly-context-switch-iopl-on-xen-pv.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/x86/x86-iopl-64-properly-context-switch-iopl-on-xen-pv.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-3672
===================================================================
--- active/CVE-2016-3672	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-3672	2016-06-28 07:32:18 UTC (rev 4498)
@@ -10,5 +10,5 @@
 3.16-upstream-stable: released (3.16.35) [x86-standardize-mmap_rnd-usage.patch, x86-mm-32-enable-full-randomization-on-i386-and-x86_32.patch]
 3.2-upstream-stable: released (3.2.80) [x86-standardize-mmap_rnd-usage.patch, x86-mm-32-enable-full-randomization-on-i386-and-x86_32.patch]
 sid: released (4.5.1-1) [bugfix/all/x86-mm-32-enable-full-randomization-on-i386-and-x86_.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/x86/x86-standardize-mmap_rnd-usage.patch, bugfix/x86/x86-mm-32-enable-full-randomization-on-i386-and-x86_32.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/x86/x86-standardize-mmap_rnd-usage.patch, bugfix/x86/x86-mm-32-enable-full-randomization-on-i386-and-x86_32.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-3951
===================================================================
--- active/CVE-2016-3951	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-3951	2016-06-28 07:32:18 UTC (rev 4498)
@@ -7,5 +7,5 @@
 3.16-upstream-stable: released (3.16.35) [usbnet-cleanup-after-bind-in-probe.patch]
 3.2-upstream-stable: released (3.2.80) [usbnet-cleanup-after-bind-in-probe.patch]
 sid: released (4.5.1-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/cdc_ncm-do-not-call-usbnet_link_change-from-cdc_ncm_.patch, bugfix/all/usbnet-cleanup-after-bind-in-probe.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/cdc_ncm-do-not-call-usbnet_link_change-from-cdc_ncm_.patch, bugfix/all/usbnet-cleanup-after-bind-in-probe.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-3955
===================================================================
--- active/CVE-2016-3955	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-3955	2016-06-28 07:32:18 UTC (rev 4498)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.35) [usb-usbip-fix-potential-out-of-bounds-write.patch]
 3.2-upstream-stable: released (3.2.80) [usb-usbip-fix-potential-out-of-bounds-write.patch]
 sid: released (4.5.2-1) [bugfix/all/USB-usbip-fix-potential-out-of-bounds-write.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/USB-usbip-fix-potential-out-of-bounds-write.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/USB-usbip-fix-potential-out-of-bounds-write.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-3961
===================================================================
--- active/CVE-2016-3961	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-3961	2016-06-28 07:32:18 UTC (rev 4498)
@@ -7,5 +7,5 @@
 3.16-upstream-stable: released (3.16.36) [mm-hugetlb-allow-hugepages_supported-to-be-architecture-specific.patch, x86-mm-xen-suppress-hugetlbfs-in-pv-guests.patch]
 3.2-upstream-stable: released (3.2.81) [hugetlb-ensure-hugepage-access-is-denied-if-hugepages-are-not.patch, mm-hugetlb-allow-hugepages_supported-to-be-architecture-specific.patch, x86-mm-xen-suppress-hugetlbfs-in-pv-guests.patch]
 sid: released (4.5.2-1) [bugfix/x86/x86-xen-suppress-hugetlbfs-in-PV-guests.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/mm-hugetlb-allow-hugepages_supported-to-be-architect.patch, bugfix/x86/x86-mm-xen-Suppress-hugetlbfs-in-PV-guests.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/mm-hugetlb-allow-hugepages_supported-to-be-architect.patch, bugfix/x86/x86-mm-xen-Suppress-hugetlbfs-in-PV-guests.patch]
 3.2-wheezy-security: released (3.2.81-1) [bugfix/all/hugetlb-ensure-hugepage-access-is-denied-if-hugepages-are-not.patch, bugfix/all/mm-hugetlb-allow-hugepages_supported-to-be-architect.patch, bugfix/x86/x86-mm-xen-Suppress-hugetlbfs-in-PV-guests.patch]

Modified: active/CVE-2016-4470
===================================================================
--- active/CVE-2016-4470	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-4470	2016-06-28 07:32:18 UTC (rev 4498)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: needed
 3.2-upstream-stable: needed
 sid: released (4.6.2-2) [bugfix/all/keys-potential-uninitialized-variable.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/keys-potential-uninitialized-variable.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/keys-potential-uninitialized-variable.patch]
 3.2-wheezy-security: needed

Modified: active/CVE-2016-4482
===================================================================
--- active/CVE-2016-4482	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-4482	2016-06-28 07:32:18 UTC (rev 4498)
@@ -10,5 +10,5 @@
 3.16-upstream-stable: needed
 3.2-upstream-stable: needed
 sid: released (4.5.5-1) [bugfix/all/usb-usbfs-fix-potential-infoleak-in-devio.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/usb-usbfs-fix-potential-infoleak-in-devio.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/usb-usbfs-fix-potential-infoleak-in-devio.patch]
 3.2-wheezy-security: released (3.2.81-1) [bugfix/all/usb-usbfs-fix-potential-infoleak-in-devio.patch]

Modified: active/CVE-2016-4485
===================================================================
--- active/CVE-2016-4485	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-4485	2016-06-28 07:32:18 UTC (rev 4498)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.36) [net-fix-infoleak-in-llc.patch]
 3.2-upstream-stable: released (3.2.81) [net-fix-infoleak-in-llc.patch]
 sid: released (4.5.4-1) [bugfix/all/net-fix-infoleak-in-llc.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/net-fix-infoleak-in-llc.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/net-fix-infoleak-in-llc.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-4486
===================================================================
--- active/CVE-2016-4486	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-4486	2016-06-28 07:32:18 UTC (rev 4498)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.36) [net-fix-infoleak-in-rtnetlink.patch]
 3.2-upstream-stable: released (3.2.81) [net-fix-infoleak-in-rtnetlink.patch]
 sid: released (4.5.4-1) [bugfix/all/net-fix-infoleak-in-rtnetlink.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/net-fix-infoleak-in-rtnetlink.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/net-fix-infoleak-in-rtnetlink.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-4565
===================================================================
--- active/CVE-2016-4565	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-4565	2016-06-28 07:32:18 UTC (rev 4498)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.36) [ib-security-restrict-use-of-the-write-interface.patch]
 3.2-upstream-stable: released (3.2.81) [ib-security-restrict-use-of-the-write-interface.patch]
 sid: released (4.5.3-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/ib-security-restrict-use-of-the-write-interface.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/ib-security-restrict-use-of-the-write-interface.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-4569
===================================================================
--- active/CVE-2016-4569	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-4569	2016-06-28 07:32:18 UTC (rev 4498)
@@ -9,5 +9,5 @@
 3.16-upstream-stable: needed
 3.2-upstream-stable: needed
 sid: released (4.4.5-1) [bugfix/all/alsa-timer-fix-leak-in-sndrv_timer_ioctl_params.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/alsa-timer-fix-leak-in-sndrv_timer_ioctl_params.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/alsa-timer-fix-leak-in-sndrv_timer_ioctl_params.patch]
 3.2-wheezy-security: released (3.2.81-1) [bugfix/all/alsa-timer-fix-leak-in-sndrv_timer_ioctl_params.patch]

Modified: active/CVE-2016-4578
===================================================================
--- active/CVE-2016-4578	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-4578	2016-06-28 07:32:18 UTC (rev 4498)
@@ -8,5 +8,5 @@
 3.16-upstream-stable: needed
 3.2-upstream-stable: needed
 sid: released (4.5.5-1) [bugfix/all/alsa-timer-fix-leak-in-events-via-snd_timer_user_cca.patch, bugfix/all/alsa-timer-fix-leak-in-events-via-snd_timer_user_tin.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/alsa-timer-fix-leak-in-events-via-snd_timer_user_cca.patch, bugfix/all/alsa-timer-fix-leak-in-events-via-snd_timer_user_tin.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/alsa-timer-fix-leak-in-events-via-snd_timer_user_cca.patch, bugfix/all/alsa-timer-fix-leak-in-events-via-snd_timer_user_tin.patch]
 3.2-wheezy-security: released (3.2.81-1) [bugfix/all/alsa-timer-fix-leak-in-events-via-snd_timer_user_cca.patch, bugfix/all/alsa-timer-fix-leak-in-events-via-snd_timer_user_tin.patch]

Modified: active/CVE-2016-4580
===================================================================
--- active/CVE-2016-4580	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-4580	2016-06-28 07:32:18 UTC (rev 4498)
@@ -7,5 +7,5 @@
 3.16-upstream-stable: released (3.16.36) [net-fix-a-kernel-infoleak-in-x25-module.patch]
 3.2-upstream-stable: released (3.2.81) [net-fix-a-kernel-infoleak-in-x25-module.patch]
 sid: released (4.5.5-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/net-fix-a-kernel-infoleak-in-x25-module.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/net-fix-a-kernel-infoleak-in-x25-module.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-4581
===================================================================
--- active/CVE-2016-4581	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-4581	2016-06-28 07:32:18 UTC (rev 4498)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.36) [fs-pnode.c-treat-zero-mnt_group_id-s-as-unequal.patch, propogate_mnt-handle-the-first-propogated-copy-being-a-slave.patch]
 3.2-upstream-stable: N/A "Vulnerable code introduced with f2ebb3a921c1ca1e2ddd9242e95a1989a50c4c68 (3.15-rc1)"
 sid: released (4.5.4-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/fs-pnode.c-treat-zero-mnt_group_id-s-as-unequal.patch, bugfix/all/propogate_mnt-Handle-the-first-propogated-copy-being.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/fs-pnode.c-treat-zero-mnt_group_id-s-as-unequal.patch, bugfix/all/propogate_mnt-Handle-the-first-propogated-copy-being.patch]
 3.2-wheezy-security: N/A "Vulnerable code not present"

Modified: active/CVE-2016-4805
===================================================================
--- active/CVE-2016-4805	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-4805	2016-06-28 07:32:18 UTC (rev 4498)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.35) [6ab3a4331a1de5a20c3dc97f5211d00f1b35ce50]
 3.2-upstream-stable: released (3.2.80) [7fda126c5155acc3e61596ce4c5dcf3859e22444]
 sid: released (4.5.2-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/ppp-take-reference-on-channels-netns.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/ppp-take-reference-on-channels-netns.patch]
 3.2-wheezy-security: released (3.2.81-1)

Modified: active/CVE-2016-4913
===================================================================
--- active/CVE-2016-4913	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-4913	2016-06-28 07:32:18 UTC (rev 4498)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: released (3.16.36) [get_rock_ridge_filename-handle-malformed-nm-entries.patch]
 3.2-upstream-stable: released (3.2.81) [get_rock_ridge_filename-handle-malformed-nm-entries.patch]
 sid: released (4.5.4-1) [bugfix/all/get_rock_ridge_filename-handle-malformed-nm-entries.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/get_rock_ridge_filename-handle-malformed-NM-entries.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/get_rock_ridge_filename-handle-malformed-NM-entries.patch]
 3.2-wheezy-security: released (3.2.81-1) [bugfix/all/get_rock_ridge_filename-handle-malformed-NM-entries.patch]

Modified: active/CVE-2016-4997
===================================================================
--- active/CVE-2016-4997	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-4997	2016-06-28 07:32:18 UTC (rev 4498)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: needed
 3.2-upstream-stable: needed
 sid: released (4.6.2-2) [bugfix/all/netfilter-x_tables-add-compat-version-of-xt_check_en.patch, bugfix/all/netfilter-x_tables-check-for-bogus-target-offset.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/netfilter-x_tables-add-compat-version-of-xt_check_en.patch, bugfix/all/netfilter-x_tables-check-for-bogus-target-offset.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/netfilter-x_tables-add-compat-version-of-xt_check_en.patch, bugfix/all/netfilter-x_tables-check-for-bogus-target-offset.patch]
 3.2-wheezy-security: needed

Modified: active/CVE-2016-4998
===================================================================
--- active/CVE-2016-4998	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-4998	2016-06-28 07:32:18 UTC (rev 4498)
@@ -6,5 +6,5 @@
 3.16-upstream-stable: needed
 3.2-upstream-stable: needed
 sid: released (4.6.2-2) [bugfix/all/netfilter-x_tables-add-and-use-xt_check_entry_offset.patch, bugfix/all/netfilter-x_tables-assert-minimum-target-size.patch, bugfix/all/netfilter-x_tables-check-standard-target-size-too.patch, bugfix/all/netfilter-x_tables-validate-all-offsets-and-sizes-in.patch, bugfix/all/netfilter-x_tables-don-t-reject-valid-target-size-on.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/netfilter-x_tables-add-and-use-xt_check_entry_offset.patch, bugfix/all/netfilter-x_tables-assert-minimum-target-size.patch, bugfix/all/netfilter-x_tables-check-standard-target-size-too.patch, bugfix/all/netfilter-x_tables-validate-all-offsets-and-sizes-in.patch, bugfix/all/netfilter-x_tables-don-t-reject-valid-target-size-on.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/netfilter-x_tables-add-and-use-xt_check_entry_offset.patch, bugfix/all/netfilter-x_tables-assert-minimum-target-size.patch, bugfix/all/netfilter-x_tables-check-standard-target-size-too.patch, bugfix/all/netfilter-x_tables-validate-all-offsets-and-sizes-in.patch, bugfix/all/netfilter-x_tables-don-t-reject-valid-target-size-on.patch]
 3.2-wheezy-security: needed

Modified: active/CVE-2016-5243
===================================================================
--- active/CVE-2016-5243	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-5243	2016-06-28 07:32:18 UTC (rev 4498)
@@ -8,5 +8,5 @@
 3.16-upstream-stable: needed
 3.2-upstream-stable: needed
 sid: released (4.6.2-1) [bugfix/all/tipc-fix-an-infoleak-in-tipc_nl_compat_link_dump.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/tipc-fix-an-infoleak-in-tipc_nl_compat_link_dump.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/tipc-fix-an-infoleak-in-tipc_nl_compat_link_dump.patch]
 3.2-wheezy-security: released (3.2.81-1) [bugfix/all/tipc-fix-an-infoleak-in-tipc_nl_compat_link_dump.patch]

Modified: active/CVE-2016-5244
===================================================================
--- active/CVE-2016-5244	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-5244	2016-06-28 07:32:18 UTC (rev 4498)
@@ -7,5 +7,5 @@
 3.16-upstream-stable: needed
 3.2-upstream-stable: needed
 sid: released (4.6.2-1) [bugfix/all/rds-fix-an-infoleak-in-rds_inc_info_copy.patch]
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/all/rds-fix-an-infoleak-in-rds_inc_info_copy.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/all/rds-fix-an-infoleak-in-rds_inc_info_copy.patch]
 3.2-wheezy-security: released (3.2.81-1) [bugfix/all/rds-fix-an-infoleak-in-rds_inc_info_copy.patch]

Modified: active/CVE-2016-partial-SMAP-bypass
===================================================================
--- active/CVE-2016-partial-SMAP-bypass	2016-06-28 07:12:18 UTC (rev 4497)
+++ active/CVE-2016-partial-SMAP-bypass	2016-06-28 07:32:18 UTC (rev 4498)
@@ -7,5 +7,5 @@
 3.16-upstream-stable: released (3.16.7-ckt26) [a39881d103f27702f8057051f59196375b905f6a]
 3.2-upstream-stable: N/A "Vulnerable code not present, introduced in 63bcff2a307b9bcc712a8251eb27df8b2e117967 (v3.10-rc1)" 
 sid: released (4.4.4-1)
-3.16-jessie-security: pending (3.16.7-ckt25-2+deb8u1) [bugfix/x86/x86-entry-compat-add-missing-clac-to-entry_int80_32.patch]
+3.16-jessie-security: released (3.16.7-ckt25-2+deb8u1) [bugfix/x86/x86-entry-compat-add-missing-clac-to-entry_int80_32.patch]
 3.2-wheezy-security: N/A "Vulnerable code not present" 




More information about the kernel-sec-discuss mailing list