[kernel-sec-discuss] r4236 - retired

Moritz Muehlenhoff jmm at moszumanska.debian.org
Sun Mar 13 18:48:49 UTC 2016


Author: jmm
Date: 2016-03-13 18:48:49 +0000 (Sun, 13 Mar 2016)
New Revision: 4236

Modified:
   retired/CVE-2015-7566
   retired/CVE-2015-7833
   retired/CVE-2015-8767
   retired/CVE-2015-8812
   retired/CVE-2016-0723
   retired/CVE-2016-0774
   retired/CVE-2016-2069
   retired/CVE-2016-2384
Log:
2.6.32.71 released


Modified: retired/CVE-2015-7566
===================================================================
--- retired/CVE-2015-7566	2016-03-11 21:22:50 UTC (rev 4235)
+++ retired/CVE-2015-7566	2016-03-13 18:48:49 UTC (rev 4236)
@@ -8,7 +8,7 @@
 upstream: released (4.5-rc2) [cb3232138e37129e88240a98a1d2aba2187ff57c]
 3.16-upstream-stable: released (3.16.7-ckt25)
 3.2-upstream-stable: released (3.2.78) [usb-serial-visor-fix-crash-on-detecting-device-without-write_urbs.patch]
-2.6.32-upstream-stable: pending (2.6.32.71)
+2.6.32-upstream-stable: released (2.6.32.71)
 sid: released (4.3.3-6) [bugfix/all/usb-serial-visor-fix-crash-on-detecting-device-without-write_urbs.patch]
 3.16-jessie-security: released (3.16.7-ckt20-1+deb8u3) [bugfix/all/usb-serial-visor-fix-crash-on-detecting-device-without-write_urbs.patch]
 3.2-wheezy-security: released (3.2.73-2+deb7u3) [bugfix/all/usb-serial-visor-fix-crash-on-detecting-device-without-write_urbs.patch]

Modified: retired/CVE-2015-7833
===================================================================
--- retired/CVE-2015-7833	2016-03-11 21:22:50 UTC (rev 4235)
+++ retired/CVE-2015-7833	2016-03-13 18:48:49 UTC (rev 4236)
@@ -7,7 +7,7 @@
 upstream: released (4.5-rc1) [588afcc1c0e45358159090d95bf7b246fb67565f, fa52bd506f274b7619955917abfde355e3d19ffe]
 3.16-upstream-stable: released (3.16.7-ckt25)
 3.2-upstream-stable: released (3.2.77) [usbvision-fix-overflow-of-interfaces-array.patch, usbvision-fix-crash-on-detecting-device-with-invalid.patch]
-2.6.32-upstream-stable: pending (2.6.32.71)
+2.6.32-upstream-stable: released (2.6.32.71)
 sid: released (4.2.6-2) [bugfix/all/usbvision-fix-overflow-of-interfaces-array.patch, bugfix/all/media-usbvision-fix-crash-on-detecting-device-with-i.patch]
 3.16-jessie-security: released (3.16.7-ckt20-1+deb8u1) [bugfix/all/usbvision-fix-overflow-of-interfaces-array.patch, bugfix/all/media-usbvision-fix-crash-on-detecting-device-with-i.patch]
 3.2-wheezy-security: released (3.2.73-2+deb7u1) [bugfix/all/usbvision-fix-overflow-of-interfaces-array.patch, bugfix/all/media-usbvision-fix-crash-on-detecting-device-with-i.patch]

Modified: retired/CVE-2015-8767
===================================================================
--- retired/CVE-2015-8767	2016-03-11 21:22:50 UTC (rev 4235)
+++ retired/CVE-2015-8767	2016-03-13 18:48:49 UTC (rev 4236)
@@ -9,7 +9,7 @@
 upstream: released (v4.3-rc4) [635682a14427d241bab7bbdeebb48a7d7b91638e]
 3.16-upstream-stable: released (3.16.7-ckt24)
 3.2-upstream-stable: released (3.2.77) [sctp-prevent-soft-lockup-when-sctp_accept-is-called-during-a.patch]
-2.6.32-upstream-stable: pending (2.6.32.71)
+2.6.32-upstream-stable: released (2.6.32.71)
 sid: released (4.3.1-1)
 3.16-jessie-security: released (3.16.7-ckt20-1+deb8u3) [bugfix/all/sctp-prevent-soft-lockup-when-sctp_accept-is-called-.patch]
 3.2-wheezy-security: released (3.2.73-2+deb7u3) [bugfix/all/sctp-prevent-soft-lockup-when-sctp_accept-is-called-.patch]

Modified: retired/CVE-2015-8812
===================================================================
--- retired/CVE-2015-8812	2016-03-11 21:22:50 UTC (rev 4235)
+++ retired/CVE-2015-8812	2016-03-13 18:48:49 UTC (rev 4236)
@@ -7,7 +7,7 @@
 upstream: released (v4.5-rc1) [67f1aee6f45059fd6b0f5b0ecb2c97ad0451f6b3]
 3.16-upstream-stable: released (3.16.7-ckt25)
 3.2-upstream-stable: released (3.2.78) [iw_cxgb3-fix-incorrectly-returning-error-on-success.patch]
-2.6.32-upstream-stable: pending (2.6.32.71)
+2.6.32-upstream-stable: released (2.6.32.71)
 sid: released (4.4.2-1) [bugfix/all/iw_cxgb3-Fix-incorrectly-returning-error-on-success.patch]
 3.16-jessie-security: released (3.16.7-ckt20-1+deb8u4) [bugfix/all/iw_cxgb3-Fix-incorrectly-returning-error-on-success.patch]
 3.2-wheezy-security: released (3.2.73-2+deb7u3) [bugfix/all/iw_cxgb3-Fix-incorrectly-returning-error-on-success.patch]

Modified: retired/CVE-2016-0723
===================================================================
--- retired/CVE-2016-0723	2016-03-11 21:22:50 UTC (rev 4235)
+++ retired/CVE-2016-0723	2016-03-13 18:48:49 UTC (rev 4236)
@@ -5,7 +5,7 @@
 upstream: released (4.5-rc2) [5c17c861a357e9458001f021a7afa7aab9937439]
 3.16-upstream-stable: released (3.16.7-ckt25)
 3.2-upstream-stable: released (3.2.78) [tty-fix-unsafe-ldisc-reference-via-ioctl-tiocgetd.patch]
-2.6.32-upstream-stable: pending (2.6.32.71)
+2.6.32-upstream-stable: released (2.6.32.71)
 sid: released (4.3.3-6) [bugfix/all/tty-fix-unsafe-ldisc-reference-via-ioctl-tiocgetd.patch]
 3.16-jessie-security: released (3.16.7-ckt20-1+deb8u3) [bugfix/all/tty-fix-unsafe-ldisc-reference-via-ioctl-tiocgetd.patch]
 3.2-wheezy-security: released (3.2.73-2+deb7u3) [bugfix/all/tty-fix-unsafe-ldisc-reference-via-ioctl-tiocgetd.patch]

Modified: retired/CVE-2016-0774
===================================================================
--- retired/CVE-2016-0774	2016-03-11 21:22:50 UTC (rev 4235)
+++ retired/CVE-2016-0774	2016-03-13 18:48:49 UTC (rev 4236)
@@ -5,7 +5,7 @@
 upstream: N/A "upstream fix was correct"
 3.16-upstream-stable: N/A "upstream fix was correct"
 3.2-upstream-stable: released (3.2.78) [pipe-fix-buffer-offset-after-partially-failed-read.patch]
-2.6.32-upstream-stable: pending (2.6.32.71)
+2.6.32-upstream-stable: released (2.6.32.71)
 sid: N/A "upstream fix was correct"
 3.16-jessie-security: N/A "upstream fix was correct"
 3.2-wheezy-security: released (3.2.73-2+deb7u3) [bugfix/all/pipe-fix-buffer-offset-after-partially-failed-read.patch]

Modified: retired/CVE-2016-2069
===================================================================
--- retired/CVE-2016-2069	2016-03-11 21:22:50 UTC (rev 4235)
+++ retired/CVE-2016-2069	2016-03-13 18:48:49 UTC (rev 4236)
@@ -5,7 +5,7 @@
 upstream: released (v4.5-rc1) [71b3c126e61177eb693423f2e18a1914205b165e, 4eaffdd5a5fe6ff9f95e1ab4de1ac904d5e0fa8b]
 3.16-upstream-stable: released (3.16.7-ckt24)
 3.2-upstream-stable: released (3.2.77) [x86-mm-add-barriers-and-document-switch_mm-vs-flush.patch, x86-mm-improve-switch_mm-barrier-comments.patch]
-2.6.32-upstream-stable: pending (2.6.32.71)
+2.6.32-upstream-stable: released (2.6.32.71)
 sid: released (4.3.5-1)
 3.16-jessie-security: released (3.16.7-ckt20-1+deb8u4) [bugfix/x86/x86-mm-Add-barriers-and-document-switch_mm-vs-flush-.patch, bugfix/x86/x86-mm-Improve-switch_mm-barrier-comments.patch]
 3.2-wheezy-security: released (3.2.73-2+deb7u3) [bugfix/x86/x86-mm-Add-barriers-and-document-switch_mm-vs-flush-.patch, bugfix/x86/x86-mm-Improve-switch_mm-barrier-comments.patch]

Modified: retired/CVE-2016-2384
===================================================================
--- retired/CVE-2016-2384	2016-03-11 21:22:50 UTC (rev 4235)
+++ retired/CVE-2016-2384	2016-03-13 18:48:49 UTC (rev 4236)
@@ -5,7 +5,7 @@
 upstream: released (4.5-rc4) [07d86ca93db7e5cdf4743564d98292042ec21af7]
 3.16-upstream-stable: released (3.16.7-ckt25)
 3.2-upstream-stable: released (3.2.78) [alsa-usb-audio-avoid-freeing-umidi-object-twice.patch]
-2.6.32-upstream-stable: pending (2.6.32.71)
+2.6.32-upstream-stable: released (2.6.32.71)
 sid: released (4.4.2-1) [bugfix/all/alsa-usb-audio-avoid-freeing-umidi-object-twice.patch]
 3.16-jessie-security: released (3.16.7-ckt20-1+deb8u4) [bugfix/all/alsa-usb-audio-avoid-freeing-umidi-object-twice.patch]
 3.2-wheezy-security: released (3.2.73-2+deb7u3) [bugfix/all/alsa-usb-audio-avoid-freeing-umidi-object-twice.patch]




More information about the kernel-sec-discuss mailing list