[kernel-sec-discuss] r5264 - active

Ben Hutchings benh at moszumanska.debian.org
Wed May 3 02:24:18 UTC 2017


Author: benh
Date: 2017-05-03 02:24:11 +0000 (Wed, 03 May 2017)
New Revision: 5264

Modified:
   active/CVE-2016-2188
   active/CVE-2016-9604
   active/CVE-2017-2671
   active/CVE-2017-7184
   active/CVE-2017-7261
   active/CVE-2017-7294
   active/CVE-2017-7308
   active/CVE-2017-7472
   active/CVE-2017-7616
   active/CVE-2017-7618
Log:
Mark issues pending for {3.2,3.16}-upstream-stable

Modified: active/CVE-2016-2188
===================================================================
--- active/CVE-2016-2188	2017-05-02 19:48:59 UTC (rev 5263)
+++ active/CVE-2016-2188	2017-05-03 02:24:11 UTC (rev 5264)
@@ -16,8 +16,8 @@
 Bugs:
 upstream: released (4.11-rc2) [b7321e81fc369abe353cf094d4f0dc2fe11ab95f]
 4.9-upstream-stable: released (4.9.16) [653418adaf1026a10e0c2e4e29b7319610117b33]
-3.16-upstream-stable: needed
-3.2-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.44) [usb-iowarrior-fix-null-deref-at-probe.patch]
+3.2-upstream-stable: pending (3.2.89) [usb-iowarrior-fix-null-deref-at-probe.patch]
 sid: released (4.9.16-1)
 3.16-jessie-security: pending (3.16.43-1) [bugfix/all/usb-iowarrior-fix-null-deref-at-probe.patch]
 3.2-wheezy-security: released (3.2.88-1) [bugfix/all/usb-iowarrior-fix-null-deref-at-probe.patch]

Modified: active/CVE-2016-9604
===================================================================
--- active/CVE-2016-9604	2017-05-02 19:48:59 UTC (rev 5263)
+++ active/CVE-2016-9604	2017-05-03 02:24:11 UTC (rev 5264)
@@ -8,8 +8,8 @@
 Bugs:
 upstream: released (4.11-rc8) [ee8f844e3c5a73b999edf733df1c529d6503ec2f]
 4.9-upstream-stable: released (4.9.25) [a5c6e0a76817a3751f58d761aaff7c0b0c4001ff]
-3.16-upstream-stable: needed
-3.2-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.44) [keys-disallow-keyrings-beginning-with-.-to-be-joined-as-session-keyrings.patch]
+3.2-upstream-stable: pending (3.2.89) [keys-disallow-keyrings-beginning-with-.-to-be-joined-as-session-keyrings.patch]
 sid: released (4.9.25-1)
 3.16-jessie-security: pending (3.16.43-1) [bugfix/all/keys-disallow-keyrings-beginning-with-.-to-be-joined.patch]
 3.2-wheezy-security: released (3.2.88-1) [bugfix/all/keys-disallow-keyrings-beginning-with-.-to-be-joined.patch]

Modified: active/CVE-2017-2671
===================================================================
--- active/CVE-2017-2671	2017-05-02 19:48:59 UTC (rev 5263)
+++ active/CVE-2017-2671	2017-05-03 02:24:11 UTC (rev 5264)
@@ -7,8 +7,8 @@
 Bugs:
 upstream: released (4.11-rc6) [43a6684519ab0a6c52024b5e25322476cabad893]
 4.9-upstream-stable: needed
-3.16-upstream-stable: needed
-3.2-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.44) [ping-implement-proper-locking.patch]
+3.2-upstream-stable: pending (3.2.89) [ping-implement-proper-locking.patch]
 sid: released (4.9.25-1) [bugfix/all/ping-implement-proper-locking.patch]
 3.16-jessie-security: pending (3.16.43-1) [bugfix/all/ping-implement-proper-locking.patch]
 3.2-wheezy-security: released (3.2.88-1) [bugfix/all/ping-implement-proper-locking.patch]

Modified: active/CVE-2017-7184
===================================================================
--- active/CVE-2017-7184	2017-05-02 19:48:59 UTC (rev 5263)
+++ active/CVE-2017-7184	2017-05-03 02:24:11 UTC (rev 5264)
@@ -8,8 +8,8 @@
 Bugs:
 upstream: released (4.11-rc5) [677e806da4d916052585301785d847c3b3e6186a, f843ee6dd019bcece3e74e76ad9df0155655d0df]
 4.9-upstream-stable: released (4.9.20) [64a5465799ee40e3d54d9da3037934cd4b7b502f, 79191ea36dc9be10a9c9b03d6b341ed2d2f76045]
-3.16-upstream-stable: needed
-3.2-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.44) [xfrm_user-validate-xfrm_msg_newae-xfrma_replay_esn_val-replay_window.patch, xfrm_user-validate-xfrm_msg_newae-incoming-esn-size-harder.patch]
+3.2-upstream-stable: pending (3.2.89) [xfrm_user-validate-xfrm_msg_newae-xfrma_replay_esn_val-replay_window.patch, xfrm_user-validate-xfrm_msg_newae-incoming-esn-size-harder.patch]
 sid: released (4.9.18-1) [bugfix/all/xfrm_user-validate-xfrm_msg_newae-xfrma_replay_esn_val-replay_window.patch, bugfix/all/xfrm_user-validate-xfrm_msg_newae-incoming-esn-size-harder.patch]
 3.16-jessie-security: pending (3.16.43-1) [bugfix/all/xfrm_user-validate-xfrm_msg_newae-xfrma_replay_esn_val-replay_window.patch, bugfix/all/xfrm_user-validate-xfrm_msg_newae-incoming-esn-size-harder.patch]
 3.2-wheezy-security: released (3.2.88-1) [bugfix/all/xfrm_user-validate-xfrm_msg_newae-xfrma_replay_esn_val-replay_window.patch, bugfix/all/xfrm_user-validate-xfrm_msg_newae-incoming-esn-size-harder.patch]

Modified: active/CVE-2017-7261
===================================================================
--- active/CVE-2017-7261	2017-05-02 19:48:59 UTC (rev 5263)
+++ active/CVE-2017-7261	2017-05-03 02:24:11 UTC (rev 5264)
@@ -12,8 +12,8 @@
 Bugs:
 upstream: released (4.11-rc6) [36274ab8c596f1240c606bb514da329add2a1bcd]
 4.9-upstream-stable: released (4.9.22) [73ab72517b61ce4b27ceddec47dd5d6edafb556a]
-3.16-upstream-stable: needed
-3.2-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.44) [drm-vmwgfx-null-pointer-dereference-in-vmw_surface_define_ioctl.patch]
+3.2-upstream-stable: pending (3.2.89) [drm-vmwgfx-null-pointer-dereference-in-vmw_surface_define_ioctl.patch]
 sid: released (4.9.18-1) [bugfix/x86/vmwgfx-null-pointer-dereference-in-vmw_surface_define_ioctl.patch]
 3.16-jessie-security: pending (3.16.43-1) [bugfix/x86/vmwgfx-null-pointer-dereference-in-vmw_surface_define_ioctl.patch]
 3.2-wheezy-security: released (3.2.88-1) [bugfix/x86/vmwgfx-null-pointer-dereference-in-vmw_surface_define_ioctl.patch]

Modified: active/CVE-2017-7294
===================================================================
--- active/CVE-2017-7294	2017-05-02 19:48:59 UTC (rev 5263)
+++ active/CVE-2017-7294	2017-05-03 02:24:11 UTC (rev 5264)
@@ -6,8 +6,8 @@
 Bugs:
 upstream: released (4.11-rc6) [e7e11f99564222d82f0ce84bd521e57d78a6b678]
 4.9-upstream-stable: released (4.9.22) [4ddd24d54fedff301e8f020d7b9f70116383af31]
-3.16-upstream-stable: needed
-3.2-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.44) [drm-vmwgfx-fix-integer-overflow-in-vmw_surface_define_ioctl.patch]
+3.2-upstream-stable: pending (3.2.89) [drm-vmwgfx-fix-integer-overflow-in-vmw_surface_define_ioctl.patch]
 sid: released (4.9.18-1) [bugfix/x86/drm-vmwgfx-fix-integer-overflow-in-vmw_surface_define_ioctl.patch]
 3.16-jessie-security: pending (3.16.43-1) [bugfix/x86/drm-vmwgfx-fix-integer-overflow-in-vmw_surface_define_ioctl.patch]
 3.2-wheezy-security: released (3.2.88-1) [bugfix/x86/drm-vmwgfx-fix-integer-overflow-in-vmw_surface_define_ioctl.patch]

Modified: active/CVE-2017-7308
===================================================================
--- active/CVE-2017-7308	2017-05-02 19:48:59 UTC (rev 5263)
+++ active/CVE-2017-7308	2017-05-03 02:24:11 UTC (rev 5264)
@@ -11,8 +11,8 @@
 Bugs:
 upstream: released (4.11-rc6) [2b6867c2ce76c596676bec7d2d525af525fdc6e2, 8f8d28e4d6d815a391285e121c3a53a0b6cb9e7b, bcc5364bdcfe131e6379363f089e7b4108d35b70]
 4.9-upstream-stable: needed
-3.16-upstream-stable: needed
-3.2-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.44) [net-packet-fix-overflow-in-check-for-priv-area-size.patch, net-packet-fix-overflow-in-check-for-tp_frame_nr.patch, net-packet-fix-overflow-in-check-for-tp_reserve.patch]
+3.2-upstream-stable: pending (3.2.89) [net-packet-fix-overflow-in-check-for-priv-area-size.patch, net-packet-fix-overflow-in-check-for-tp_frame_nr.patch, net-packet-fix-overflow-in-check-for-tp_reserve.patch]
 sid: released (4.9.18-1) [bugfix/all/net-packet-fix-overflow-in-check-for-priv-area-size.patch, bugfix/all/net-packet-fix-overflow-in-check-for-tp_frame_nr.patch, bugfix/all/net-packet-fix-overflow-in-check-for-tp_reserve.patch]
 3.16-jessie-security: pending (3.16.43-1) [bugfix/all/net-packet-fix-overflow-in-check-for-priv-area-size.patch, bugfix/all/net-packet-fix-overflow-in-check-for-tp_frame_nr.patch, bugfix/all/net-packet-fix-overflow-in-check-for-tp_reserve.patch]
 3.2-wheezy-security: released (3.2.88-1) [bugfix/all/net-packet-fix-overflow-in-check-for-priv-area-size.patch, bugfix/all/net-packet-fix-overflow-in-check-for-tp_frame_nr.patch, bugfix/all/net-packet-fix-overflow-in-check-for-tp_reserve.patch]

Modified: active/CVE-2017-7472
===================================================================
--- active/CVE-2017-7472	2017-05-02 19:48:59 UTC (rev 5263)
+++ active/CVE-2017-7472	2017-05-03 02:24:11 UTC (rev 5264)
@@ -9,8 +9,8 @@
  https://bugzilla.redhat.com/show_bug.cgi?id=1442086
 upstream: released (4.11-rc8) [c9f838d104fed6f2f61d68164712e3204bf5271b]
 4.9-upstream-stable: released (4.9.25) [174a74dbca2ddc7269c265598399c000e5b9b870]
-3.16-upstream-stable: needed
-3.2-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.44) [keys-fix-keyctl_set_reqkey_keyring-to-not-leak-thread-keyrings.patch]
+3.2-upstream-stable: pending (3.2.89) [keys-fix-keyctl_set_reqkey_keyring-to-not-leak-thread-keyrings.patch]
 sid: released (4.9.25-1)
 3.16-jessie-security: pending (3.16.43-1) [bugfix/all/keys-fix-keyctl_set_reqkey_keyring-to-not-leak-threa.patch]
 3.2-wheezy-security: released (3.2.88-1) [bugfix/all/keys-fix-keyctl_set_reqkey_keyring-to-not-leak-threa.patch]

Modified: active/CVE-2017-7616
===================================================================
--- active/CVE-2017-7616	2017-05-02 19:48:59 UTC (rev 5263)
+++ active/CVE-2017-7616	2017-05-03 02:24:11 UTC (rev 5264)
@@ -9,8 +9,8 @@
 Bugs:
 upstream: released (4.11-rc6) [cf01fb9985e8deb25ccf0ea54d916b8871ae0e62]
 4.9-upstream-stable: released (4.9.22) [cddab768d13469d1e254fb8c0e1629f93c8dfaca]
-3.16-upstream-stable: needed
-3.2-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.44) [mm-mempolicy.c-fix-error-handling-in-set_mempolicy-and-mbind.patch]
+3.2-upstream-stable: pending (3.2.89) [mm-mempolicy.c-fix-error-handling-in-set_mempolicy-and-mbind.patch]
 sid: released (4.9.25-1)
 3.16-jessie-security: pending (3.16.43-1) [bugfix/all/mm-mempolicy.c-fix-error-handling-in-set_mempolicy-a.patch]
 3.2-wheezy-security: released (3.2.88-1) [bugfix/all/mm-mempolicy.c-fix-error-handling-in-set_mempolicy-a.patch]

Modified: active/CVE-2017-7618
===================================================================
--- active/CVE-2017-7618	2017-05-02 19:48:59 UTC (rev 5263)
+++ active/CVE-2017-7618	2017-05-03 02:24:11 UTC (rev 5264)
@@ -10,8 +10,8 @@
 Bugs:
 upstream: released (4.11-rc8) [ef0579b64e93188710d48667cb5e014926af9f1b]
 4.9-upstream-stable: released (4.9.24) [c10479591869177ae7ac0570b54ace6fbdeb57c2]
-3.16-upstream-stable: needed
-3.2-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.44) [crypto-ahash-fix-einprogress-notification-callback.patch]
+3.2-upstream-stable: pending (3.2.89) [crypto-ahash-fix-einprogress-notification-callback.patch]
 sid: released (4.9.25-1)
 3.16-jessie-security: pending (3.16.43-1) [bugfix/all/crypto-ahash-fix-einprogress-notification-callback.patch]
 3.2-wheezy-security: released (3.2.88-1) [bugfix/all/crypto-ahash-fix-einprogress-notification-callback.patch]




More information about the kernel-sec-discuss mailing list