[linux] annotated tag debian/3.2.73-1 created (now f167af2)

debian-kernel at lists.debian.org debian-kernel at lists.debian.org
Wed Nov 18 00:34:49 UTC 2015


This is an automated email from the git hooks/post-receive script.

benh pushed a change to annotated tag debian/3.2.73-1
in repository linux.

        at  f167af2   (tag)
   tagging  e8485f47b0cbdff19a693ce8275ac1b4bc704a5d (commit)
  replaces  debian/3.2.71-2
 tagged by  Ben Hutchings
        on  Wed Nov 18 00:33:53 2015 +0000

- Log -----------------------------------------------------------------
Release linux (3.2.73-1).
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+Wvh
-----END PGP SIGNATURE-----

Ben Hutchings (21):
      USB: whiteheat: fix potential null-deref at probe (CVE-2015-5257)
      Fix ipc init vs lookup races including CVE-2015-7613
      Fix mangled patch to ipc/sem.c
      vfs: Fix possible escape from mount namespace or chroot (CVE-2015-2925)
      Prepare to release linux (3.2.68-1+deb7u5).
      Update to 3.2.72
      Merge tag 'debian/3.2.68-1+deb7u5' into wheezy
      usbvision: fix overflow of interfaces array (CVE-2015-7833)
      RDS: fix race condition when sending a message on unbound socket (CVE-2015-7990)
      Add names to the changelog for 3.2.68-1+deb7u6
      [x86] KVM: Intercept #AC to avoid guest->host denial-of-service (CVE-2015-5307)
      Prepare to release linux (3.2.68-1+deb7u6).
      Merge tag 'debian/3.2.68-1+deb7u6' into wheezy
      [rt] Update to 3.2.71-rt104 (no functional change)
      [rt] Update to 3.2.72-rt105 (no functional change)
      Add regression fixes pending for 3.2.73
      Ignore ABI change to skb_copy_and_csum_datagram_iovec, apparently not used from OOT
      Update to 3.2.73
      ppp, slip: Validate VJ compression slot parameters completely (CVE-2015-7799)
      [x86] KVM: svm: unconditionally intercept #DB (CVE-2015-8104)
      Prepare to release linux (3.2.73-1).

Salvatore Bonaccorso (3):
      KEYS: Fix race between key destruction and finding a keyring by name
      KEYS: Fix crash when attempt to garbage collect an uninstantiated keyring (CVE-2015-7872)
      KEYS: Don't permit request_key() to construct a new keyring

-----------------------------------------------------------------------

This annotated tag includes the following new commits:

       new  e8485f4   Prepare to release linux (3.2.73-1).

The 1 revisions listed above as "new" are entirely new to this
repository and will be described in separate emails.  The revisions
listed as "adds" were already present in the repository and have only
been added to this reference.


-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/kernel/linux.git



More information about the Kernel-svn-changes mailing list