[kernel-sec-discuss] r5812 - active

Ben Hutchings benh at moszumanska.debian.org
Fri Dec 22 17:57:08 UTC 2017


Author: benh
Date: 2017-12-22 17:57:08 +0000 (Fri, 22 Dec 2017)
New Revision: 5812

Modified:
   active/CVE-2017-1000407
   active/CVE-2017-1000410
   active/CVE-2017-16538
   active/CVE-2017-16644
   active/CVE-2017-16995
   active/CVE-2017-16996
   active/CVE-2017-17448
   active/CVE-2017-17449
   active/CVE-2017-17450
   active/CVE-2017-17558
   active/CVE-2017-17712
   active/CVE-2017-17741
   active/CVE-2017-17805
   active/CVE-2017-17806
   active/CVE-2017-17807
   active/CVE-2017-8824
Log:
Mark 4.14.7-1 as released

Modified: active/CVE-2017-1000407
===================================================================
--- active/CVE-2017-1000407	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-1000407	2017-12-22 17:57:08 UTC (rev 5812)
@@ -8,7 +8,7 @@
 4.9-upstream-stable: released (4.9.69) [6ead44d4b5b8b1ecfcbd2302f15028dab7774da3]
 3.16-upstream-stable: pending (3.16.52) [kvm-vmx-remove-i-o-port-0x80-bypass-on-intel-hosts.patch]
 3.2-upstream-stable: pending (3.2.97) [kvm-vmx-remove-i-o-port-0x80-bypass-on-intel-hosts.patch]
-sid: pending (4.14.7-1)
+sid: released (4.14.7-1)
 4.9-stretch-security: needed
 3.16-jessie-security: needed
 3.2-wheezy-security: released (3.2.96-1) [bugfix/x86/kvm-vmx-remove-i-o-port-0x80-bypass-on-intel-hosts.patch]

Modified: active/CVE-2017-1000410
===================================================================
--- active/CVE-2017-1000410	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-1000410	2017-12-22 17:57:08 UTC (rev 5812)
@@ -9,7 +9,7 @@
 4.9-upstream-stable: needed
 3.16-upstream-stable: needed
 3.2-upstream-stable: N/A "Vulnerable code not present"
-sid: pending (4.14.7-1) [bugfix/all/bluetooth-prevent-stack-info-leak-from-the-efs-element.patch]
+sid: released (4.14.7-1) [bugfix/all/bluetooth-prevent-stack-info-leak-from-the-efs-element.patch]
 4.9-stretch-security: needed
 3.16-jessie-security: needed
 3.2-wheezy-security: N/A "Vulnerable code not present"

Modified: active/CVE-2017-16538
===================================================================
--- active/CVE-2017-16538	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-16538	2017-12-22 17:57:08 UTC (rev 5812)
@@ -10,7 +10,7 @@
 4.9-upstream-stable: needed
 3.16-upstream-stable: needed
 3.2-upstream-stable: N/A "Vulnerable code not present"
-sid: pending (4.14.7-1) [bugfix/all/media-dvb-usb-v2-lmedm04-Improve-logic-checking-of-w.patch, bugfix/all/media-dvb-usb-v2-lmedm04-move-ts2020-attach-to-dm04_.patch]
+sid: released (4.14.7-1) [bugfix/all/media-dvb-usb-v2-lmedm04-Improve-logic-checking-of-w.patch, bugfix/all/media-dvb-usb-v2-lmedm04-move-ts2020-attach-to-dm04_.patch]
 4.9-stretch-security: needed
 3.16-jessie-security: needed
 3.2-wheezy-security: N/A "Vulnerable code not present"

Modified: active/CVE-2017-16644
===================================================================
--- active/CVE-2017-16644	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-16644	2017-12-22 17:57:08 UTC (rev 5812)
@@ -13,7 +13,7 @@
 4.9-upstream-stable: needed
 3.16-upstream-stable: N/A "Vulnerable code not present"
 3.2-upstream-stable: N/A "Vulnerable code not present"
-sid: pending (4.14.7-1) [bugfix/all/media-hdpvr-fix-an-error-handling-path-in-hdpvr_prob.patch]
+sid: released (4.14.7-1) [bugfix/all/media-hdpvr-fix-an-error-handling-path-in-hdpvr_prob.patch]
 4.9-stretch-security: needed
 3.16-jessie-security: N/A "Vulnerable code not present"
 3.2-wheezy-security: N/A "Vulnerable code not present"

Modified: active/CVE-2017-16995
===================================================================
--- active/CVE-2017-16995	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-16995	2017-12-22 17:57:08 UTC (rev 5812)
@@ -10,7 +10,7 @@
 4.9-upstream-stable: needed
 3.16-upstream-stable: N/A "Vulnerable code introduced in 4.9-rc1"
 3.2-upstream-stable: N/A "Vulnerable code introduced in 4.9-rc1"
-sid: pending (4.14.7-1) [bugfix/all/bpf-fix-incorrect-sign-extension-in-check_alu_op.patch]
+sid: released (4.14.7-1) [bugfix/all/bpf-fix-incorrect-sign-extension-in-check_alu_op.patch]
 4.9-stretch-security: needed
 3.16-jessie-security: N/A "Vulnerable code introduced later"
 3.2-wheezy-security: N/A "Vulnerable code introduced later"

Modified: active/CVE-2017-16996
===================================================================
--- active/CVE-2017-16996	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-16996	2017-12-22 17:57:08 UTC (rev 5812)
@@ -9,7 +9,7 @@
 4.9-upstream-stable: N/A "Vulnerable code introduced in 4.14-rc1"
 3.16-upstream-stable: N/A "Vulnerable code introduced in 4.14-rc1"
 3.2-upstream-stable: N/A "Vulnerable code introduced in 4.14-rc1"
-sid: pending (4.14.7-1) [bugfix/all/bpf-fix-incorrect-tracking-of-register-size-truncati.patch]
+sid: released (4.14.7-1) [bugfix/all/bpf-fix-incorrect-tracking-of-register-size-truncati.patch]
 4.9-stretch-security: N/A "Vulnerable code introduced later"
 3.16-jessie-security: N/A "Vulnerable code introduced later"
 3.2-wheezy-security: N/A "Vulnerable code introduced later"

Modified: active/CVE-2017-17448
===================================================================
--- active/CVE-2017-17448	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-17448	2017-12-22 17:57:08 UTC (rev 5812)
@@ -9,7 +9,7 @@
 4.9-upstream-stable: needed
 3.16-upstream-stable: pending (3.16.52) [netfilter-nfnetlink_cthelper-add-missing-permission-checks.patch]
 3.2-upstream-stable: N/A "User namespaces not supported"
-sid: pending (4.14.7-1) [bugfix/all/netfilter-nfnetlink_cthelper-add-missing-permission-.patch]
+sid: released (4.14.7-1) [bugfix/all/netfilter-nfnetlink_cthelper-add-missing-permission-.patch]
 4.9-stretch-security: needed
 3.16-jessie-security: needed
 3.2-wheezy-security: N/A "User namespaces not supported"

Modified: active/CVE-2017-17449
===================================================================
--- active/CVE-2017-17449	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-17449	2017-12-22 17:57:08 UTC (rev 5812)
@@ -12,7 +12,7 @@
 4.9-upstream-stable: needed
 3.16-upstream-stable: pending (3.16.52) [netlink-add-netns-check-on-taps.patch]
 3.2-upstream-stable: N/A "Vulnerable code not present"
-sid: pending (4.14.7-1) [bugfix/all/netlink-add-netns-check-on-taps.patch]
+sid: released (4.14.7-1) [bugfix/all/netlink-add-netns-check-on-taps.patch]
 4.9-stretch-security: needed
 3.16-jessie-security: needed
 3.2-wheezy-security: N/A "Vulnerable code not present"

Modified: active/CVE-2017-17450
===================================================================
--- active/CVE-2017-17450	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-17450	2017-12-22 17:57:08 UTC (rev 5812)
@@ -7,7 +7,7 @@
 4.9-upstream-stable: needed
 3.16-upstream-stable: pending (3.16.52) [netfilter-xt_osf-add-missing-permission-checks.patch]
 3.2-upstream-stable: N/A "User namespaces not supported"
-sid: pending (4.14.7-1) [bugfix/all/netfilter-xt_osf-add-missing-permission-checks.patch]
+sid: released (4.14.7-1) [bugfix/all/netfilter-xt_osf-add-missing-permission-checks.patch]
 4.9-stretch-security: needed
 3.16-jessie-security: needed
 3.2-wheezy-security: N/A "User namespaces not supported"

Modified: active/CVE-2017-17558
===================================================================
--- active/CVE-2017-17558	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-17558	2017-12-22 17:57:08 UTC (rev 5812)
@@ -9,7 +9,7 @@
 4.9-upstream-stable: released (4.9.71) [99542e468b76ae180675566692e0528c4c712661]
 3.16-upstream-stable: pending (3.16.52) [usb-core-prevent-malicious-bnuminterfaces-overflow.patch]
 3.2-upstream-stable: pending (3.2.97) [usb-core-prevent-malicious-bnuminterfaces-overflow.patch]
-sid: pending (4.14.7-1) [bugfix/all/usb-core-prevent-malicious-bnuminterfaces-overflow.patch]
+sid: released (4.14.7-1) [bugfix/all/usb-core-prevent-malicious-bnuminterfaces-overflow.patch]
 4.9-stretch-security: needed
 3.16-jessie-security: needed
 3.2-wheezy-security: needed

Modified: active/CVE-2017-17712
===================================================================
--- active/CVE-2017-17712	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-17712	2017-12-22 17:57:08 UTC (rev 5812)
@@ -6,7 +6,7 @@
 4.9-upstream-stable: needed
 3.16-upstream-stable: N/A "Vulnerable code introduced in 3.19-rc1 with c008ba5bdc9fa830e1a349b20b0be5a137bdef7a"
 3.2-upstream-stable: N/A "Vulnerable code introduced in 3.19-rc1 with c008ba5bdc9fa830e1a349b20b0be5a137bdef7a"
-sid: pending (4.14.7-1) [bugfix/all/net-ipv4-fix-for-a-race-condition-in-raw_sendmsg.patch]
+sid: released (4.14.7-1) [bugfix/all/net-ipv4-fix-for-a-race-condition-in-raw_sendmsg.patch]
 4.9-stretch-security: needed
 3.16-jessie-security: N/A "Vulnerable code not present"
 3.2-wheezy-security: N/A "Vulnerable code not present"

Modified: active/CVE-2017-17741
===================================================================
--- active/CVE-2017-17741	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-17741	2017-12-22 17:57:08 UTC (rev 5812)
@@ -11,7 +11,7 @@
 4.9-upstream-stable: needed
 3.16-upstream-stable: needed
 3.2-upstream-stable: needed
-sid: pending (4.14.7-1) [bugfix/all/kvm-fix-stack-out-of-bounds-read-in-write_mmio.patch]
+sid: released (4.14.7-1) [bugfix/all/kvm-fix-stack-out-of-bounds-read-in-write_mmio.patch]
 4.9-stretch-security: needed
 3.16-jessie-security: needed
 3.2-wheezy-security: needed

Modified: active/CVE-2017-17805
===================================================================
--- active/CVE-2017-17805	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-17805	2017-12-22 17:57:08 UTC (rev 5812)
@@ -8,7 +8,7 @@
 4.9-upstream-stable: released (4.9.71) [c32e053a11f231376f0899ef906fd43f8fc8dbd0]
 3.16-upstream-stable: needed
 3.2-upstream-stable: needed
-sid: pending (4.14.7-1) [bugfix/all/crypto-salsa20-fix-blkcipher_walk-API-usage.patch]
+sid: released (4.14.7-1) [bugfix/all/crypto-salsa20-fix-blkcipher_walk-API-usage.patch]
 4.9-stretch-security: needed
 3.16-jessie-security: needed
 3.2-wheezy-security: needed

Modified: active/CVE-2017-17806
===================================================================
--- active/CVE-2017-17806	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-17806	2017-12-22 17:57:08 UTC (rev 5812)
@@ -7,7 +7,7 @@
 4.9-upstream-stable: released (4.9.71) [43259d07fceb8cc1f5ba7e8003ae19023e0620f5]
 3.16-upstream-stable:
 3.2-upstream-stable:
-sid: pending (4.14.7-1) [bugfix/all/crypto-hmac-require-that-the-underlying-hash-algorit.patch]
+sid: released (4.14.7-1) [bugfix/all/crypto-hmac-require-that-the-underlying-hash-algorit.patch]
 4.9-stretch-security:
 3.16-jessie-security:
 3.2-wheezy-security:

Modified: active/CVE-2017-17807
===================================================================
--- active/CVE-2017-17807	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-17807	2017-12-22 17:57:08 UTC (rev 5812)
@@ -7,7 +7,7 @@
 4.9-upstream-stable: released (4.9.69) [982707eb4ff84d4ae21618c02dd8926801b10a07]
 3.16-upstream-stable: needed
 3.2-upstream-stable: needed
-sid: pending (4.14.7-1)
+sid: released (4.14.7-1)
 4.9-stretch-security: needed
 3.16-jessie-security: needed
 3.2-wheezy-security: needed

Modified: active/CVE-2017-8824
===================================================================
--- active/CVE-2017-8824	2017-12-22 15:54:39 UTC (rev 5811)
+++ active/CVE-2017-8824	2017-12-22 17:57:08 UTC (rev 5812)
@@ -8,7 +8,7 @@
 4.9-upstream-stable: needed
 3.16-upstream-stable: pending (3.16.52) [dccp-cve-2017-8824-use-after-free-in-dccp-code.patch]
 3.2-upstream-stable: pending (3.2.97) [dccp-cve-2017-8824-use-after-free-in-dccp-code.patch]
-sid: pending (4.14.7-1) [bugfix/all/dccp-cve-2017-8824-use-after-free-in-dccp-code.patch]
+sid: released (4.14.7-1) [bugfix/all/dccp-cve-2017-8824-use-after-free-in-dccp-code.patch]
 4.9-stretch-security: needed
 3.16-jessie-security: needed
 3.2-wheezy-security: released (3.2.96-1) [bugfix/all/dccp-cve-2017-8824-use-after-free-in-dccp-code.patch]




More information about the kernel-sec-discuss mailing list