[kernel-sec-discuss] r4940 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Fri Feb 17 15:13:14 UTC 2017


Author: jmm
Date: 2017-02-17 15:13:14 +0000 (Fri, 17 Feb 2017)
New Revision: 4940

Modified:
   active/CVE-2013-7445
   active/CVE-2014-9892
   active/CVE-2014-9900
   active/CVE-2015-2877
   active/CVE-2015-8553
   active/CVE-2015-8709
   active/CVE-2016-10088
   active/CVE-2016-10208
   active/CVE-2016-2188
   active/CVE-2016-3044
   active/CVE-2016-8405
   active/CVE-2016-8636
   active/CVE-2016-8660
   active/CVE-2016-9191
   active/CVE-2016-9588
   active/CVE-2017-2583
   active/CVE-2017-2584
   active/CVE-2017-2596
   active/CVE-2017-2618
   active/CVE-2017-5549
   active/CVE-2017-5551
   active/CVE-2017-5897
   active/CVE-2017-5967
   active/CVE-2017-5970
   active/CVE-2017-5972
   active/CVE-2017-5986
   active/CVE-2017-6001
Log:
add status for 4.9.x LTS


Modified: active/CVE-2013-7445
===================================================================
--- active/CVE-2013-7445	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2013-7445	2017-02-17 15:13:14 UTC (rev 4940)
@@ -9,3 +9,4 @@
 sid: needed
 3.16-jessie-security: needed
 3.2-wheezy-security: needed
+4.9-upstream-stable: needed

Modified: active/CVE-2014-9892
===================================================================
--- active/CVE-2014-9892	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2014-9892	2017-02-17 15:13:14 UTC (rev 4940)
@@ -11,3 +11,4 @@
 sid:
 3.16-jessie-security:
 3.2-wheezy-security:
+4.9-upstream-stable:

Modified: active/CVE-2014-9900
===================================================================
--- active/CVE-2014-9900	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2014-9900	2017-02-17 15:13:14 UTC (rev 4940)
@@ -12,3 +12,4 @@
 sid: needed
 3.16-jessie-security: needed
 3.2-wheezy-security: needed
+4.9-upstream-stable: needed

Modified: active/CVE-2015-2877
===================================================================
--- active/CVE-2015-2877	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2015-2877	2017-02-17 15:13:14 UTC (rev 4940)
@@ -10,3 +10,4 @@
 sid: needed
 3.16-jessie-security: needed
 3.2-wheezy-security: needed
+4.9-upstream-stable: needed

Modified: active/CVE-2015-8553
===================================================================
--- active/CVE-2015-8553	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2015-8553	2017-02-17 15:13:14 UTC (rev 4940)
@@ -18,3 +18,4 @@
 sid: needed
 3.16-jessie-security: ignored "breaks qemu as used in jessie"
 3.2-wheezy-security: ignored "breaks qemu as used in jessie"
+4.9-upstream-stable: needed

Modified: active/CVE-2015-8709
===================================================================
--- active/CVE-2015-8709	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2015-8709	2017-02-17 15:13:14 UTC (rev 4940)
@@ -13,3 +13,4 @@
 sid: released (4.3.3-3) [bugfix/all/ptrace-being-capable-wrt-a-process-requires-mapped-uids-gids.patch]
 3.16-jessie-security: released (3.16.7-ckt20-1+deb8u2) [bugfix/all/ptrace-being-capable-wrt-a-process-requires-mapped-uids-gids.patch]
 3.2-wheezy-security: N/A "Vulnerable code not present"
+4.9-upstream-stable: released (4.9.1)

Modified: active/CVE-2016-10088
===================================================================
--- active/CVE-2016-10088	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2016-10088	2017-02-17 15:13:14 UTC (rev 4940)
@@ -12,3 +12,4 @@
 sid: released (4.8.15-2) [bugfix/all/sg_write-bsg_write-is-not-fit-to-be-called-under-KER.patch]
 3.16-jessie-security: released (3.16.39-1) [bugfix/all/sg_write-bsg_write-is-not-fit-to-be-called-under-ker.patch]
 3.2-wheezy-security: released (3.2.84-1) [bugfix/all/sg_write-bsg_write-is-not-fit-to-be-called-under-ker.patch]
+4.9-upstream-stable: released (4.9.2)

Modified: active/CVE-2016-10208
===================================================================
--- active/CVE-2016-10208	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2016-10208	2017-02-17 15:13:14 UTC (rev 4940)
@@ -11,3 +11,4 @@
 sid: pending (4.9.9-1)
 3.16-jessie-security: needed
 3.2-wheezy-security: N/A "Introduced in 3.6-rc1 with 952fc18ef9ec707ebdc16c0786ec360295e5ff15"
+4.9-upstream-stable: released (4.9.9)

Modified: active/CVE-2016-2188
===================================================================
--- active/CVE-2016-2188	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2016-2188	2017-02-17 15:13:14 UTC (rev 4940)
@@ -17,3 +17,4 @@
 sid: needed
 3.16-jessie-security: needed
 3.2-wheezy-security: needed
+4.9-upstream-stable: needed

Modified: active/CVE-2016-3044
===================================================================
--- active/CVE-2016-3044	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2016-3044	2017-02-17 15:13:14 UTC (rev 4940)
@@ -23,3 +23,4 @@
 sid:
 3.16-jessie-security:
 3.2-wheezy-security:
+4.9-upstream-stable:

Modified: active/CVE-2016-8405
===================================================================
--- active/CVE-2016-8405	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2016-8405	2017-02-17 15:13:14 UTC (rev 4940)
@@ -8,3 +8,4 @@
 sid: released (4.9.6-1) [bugfix/all/fbdev-color-map-coying-bounds-checking.patch]
 3.16-jessie-security: needed
 3.2-wheezy-security: needed
+4.9-upstream-stable: released (4.9.7)

Modified: active/CVE-2016-8636
===================================================================
--- active/CVE-2016-8636	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2016-8636	2017-02-17 15:13:14 UTC (rev 4940)
@@ -9,3 +9,4 @@
 sid: pending (4.9.10-1)
 3.16-jessie-security: N/A "Vulnerable code not present, introduced in 4.8"
 3.2-wheezy-security: N/A "Vulnerable code not present, introduced in 4.8"
+4.9-upstream-stable: released (4.9.10)

Modified: active/CVE-2016-8660
===================================================================
--- active/CVE-2016-8660	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2016-8660	2017-02-17 15:13:14 UTC (rev 4940)
@@ -11,3 +11,4 @@
 sid: needed
 3.16-jessie-security: N/A "Vulnerable code not present"
 3.2-wheezy-security: N/A "Vulnerable code not present"
+4.9-upstream-stable: needed

Modified: active/CVE-2016-9191
===================================================================
--- active/CVE-2016-9191	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2016-9191	2017-02-17 15:13:14 UTC (rev 4940)
@@ -10,3 +10,4 @@
 sid: released (4.9.6-1)
 3.16-jessie-security: needed
 3.2-wheezy-security: N/A "Vulnerable code not present"
+4.9-upstream-stable: released (4.9.5)

Modified: active/CVE-2016-9588
===================================================================
--- active/CVE-2016-9588	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2016-9588	2017-02-17 15:13:14 UTC (rev 4940)
@@ -9,3 +9,4 @@
 sid: released (4.8.15-2) [bugfix/all/kvm-nVMX-Allow-L1-to-intercept-software-exceptions-B.patch]
 3.16-jessie-security: needed
 3.2-wheezy-security: needed
+4.9-upstream-stable: released (4.9.2)

Modified: active/CVE-2017-2583
===================================================================
--- active/CVE-2017-2583	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2017-2583	2017-02-17 15:13:14 UTC (rev 4940)
@@ -9,3 +9,4 @@
 sid: released (4.9.6-1)
 3.16-jessie-security: needed
 3.2-wheezy-security: N/A "Vulnerable code not present"
+4.9-upstream-stable: released (4.9.5)

Modified: active/CVE-2017-2584
===================================================================
--- active/CVE-2017-2584	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2017-2584	2017-02-17 15:13:14 UTC (rev 4940)
@@ -13,3 +13,4 @@
 sid: released (4.9.6-1)
 3.16-jessie-security: needed
 3.2-wheezy-security: N/A "Vulnerable code not present"
+4.9-upstream-stable: released (4.9.5)

Modified: active/CVE-2017-2596
===================================================================
--- active/CVE-2017-2596	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2017-2596	2017-02-17 15:13:14 UTC (rev 4940)
@@ -10,3 +10,4 @@
 sid:
 3.16-jessie-security:
 3.2-wheezy-security:
+4.9-upstream-stable:

Modified: active/CVE-2017-2618
===================================================================
--- active/CVE-2017-2618	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2017-2618	2017-02-17 15:13:14 UTC (rev 4940)
@@ -9,3 +9,4 @@
 sid: pending (4.9.10-1)
 3.16-jessie-security:
 3.2-wheezy-security:
+4.9-upstream-stable: released (4.9.10)

Modified: active/CVE-2017-5549
===================================================================
--- active/CVE-2017-5549	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2017-5549	2017-02-17 15:13:14 UTC (rev 4940)
@@ -8,3 +8,4 @@
 sid: released (4.9.6-1)
 3.16-jessie-security:
 3.2-wheezy-security:
+4.9-upstream-stable: released (4.9.5)

Modified: active/CVE-2017-5551
===================================================================
--- active/CVE-2017-5551	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2017-5551	2017-02-17 15:13:14 UTC (rev 4940)
@@ -8,3 +8,4 @@
 sid: released (4.9.6-1)
 3.16-jessie-security:
 3.2-wheezy-security:
+4.9-upstream-stable: released (4.9.6)

Modified: active/CVE-2017-5897
===================================================================
--- active/CVE-2017-5897	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2017-5897	2017-02-17 15:13:14 UTC (rev 4940)
@@ -8,3 +8,4 @@
 sid:
 3.16-jessie-security:
 3.2-wheezy-security: N/A "Vulnerable code not present"
+4.9-upstream-stable: needed

Modified: active/CVE-2017-5967
===================================================================
--- active/CVE-2017-5967	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2017-5967	2017-02-17 15:13:14 UTC (rev 4940)
@@ -10,3 +10,4 @@
 sid:
 3.16-jessie-security:
 3.2-wheezy-security:
+4.9-upstream-stable:

Modified: active/CVE-2017-5970
===================================================================
--- active/CVE-2017-5970	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2017-5970	2017-02-17 15:13:14 UTC (rev 4940)
@@ -10,3 +10,4 @@
 sid: pending (4.9.10-1) [bugfix/all/ipv4-keep-skb-dst-around-in-presence-of-IP-options.patch]
 3.16-jessie-security:
 3.2-wheezy-security: N/A "Vulnerable code not present"
+4.9-upstream-stable: needed

Modified: active/CVE-2017-5972
===================================================================
--- active/CVE-2017-5972	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2017-5972	2017-02-17 15:13:14 UTC (rev 4940)
@@ -11,3 +11,4 @@
 sid:
 3.16-jessie-security:
 3.2-wheezy-security:
+4.9-upstream-stable:

Modified: active/CVE-2017-5986
===================================================================
--- active/CVE-2017-5986	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2017-5986	2017-02-17 15:13:14 UTC (rev 4940)
@@ -8,3 +8,4 @@
 sid: pending (4.9.10-1) [bugfix/all/sctp-avoid-BUG_ON-on-sctp_wait_for_sndbuf.patch]
 3.16-jessie-security:
 3.2-wheezy-security:
+4.9-upstream-stable: needed

Modified: active/CVE-2017-6001
===================================================================
--- active/CVE-2017-6001	2017-02-17 14:58:42 UTC (rev 4939)
+++ active/CVE-2017-6001	2017-02-17 15:13:14 UTC (rev 4940)
@@ -9,3 +9,4 @@
 sid: pending (4.9.9-1)
 3.16-jessie-security: needed
 3.2-wheezy-security: needed
+4.9-upstream-stable: needed




More information about the kernel-sec-discuss mailing list