[kernel-sec-discuss] r4327 - active

Ben Hutchings benh at moszumanska.debian.org
Wed Apr 20 21:41:28 UTC 2016


Author: benh
Date: 2016-04-20 21:41:28 +0000 (Wed, 20 Apr 2016)
New Revision: 4327

Modified:
   active/CVE-2015-7515
   active/CVE-2015-8839
   active/CVE-2016-0821
   active/CVE-2016-2143
   active/CVE-2016-2184
   active/CVE-2016-2186
   active/CVE-2016-3138
   active/CVE-2016-3156
   active/CVE-2016-3157
   active/CVE-2016-3689
   active/CVE-2016-3951
   active/CVE-2016-3955
   active/CVE-2016-partial-SMAP-bypass
Log:
Drop the 'v' from upstream versions for consistency

Modified: active/CVE-2015-7515
===================================================================
--- active/CVE-2015-7515	2016-04-20 21:40:09 UTC (rev 4326)
+++ active/CVE-2015-7515	2016-04-20 21:41:28 UTC (rev 4327)
@@ -5,7 +5,7 @@
  - https://os-s.net/advisories/OSS-2016-05_aiptek.pdf
 Notes:
 Bugs:
-upstream: released (v4.4-rc6) [8e20cf2bce122ce9262d6034ee5d5b76fbb92f96]
+upstream: released (4.4-rc6) [8e20cf2bce122ce9262d6034ee5d5b76fbb92f96]
 3.16-upstream-stable: released (3.16.7-ckt26) [24b12688c53a46545a723cf084e25afde2ba39f3]
 3.2-upstream-stable: released (3.2.79) [input-aiptek-fix-crash-on-detecting-device-without-endpoints.patch]
 sid: released (4.4.2-1)

Modified: active/CVE-2015-8839
===================================================================
--- active/CVE-2015-8839	2016-04-20 21:40:09 UTC (rev 4326)
+++ active/CVE-2015-8839	2016-04-20 21:41:28 UTC (rev 4327)
@@ -2,7 +2,7 @@
 References:
 Notes:
 Bugs:
-upstream: released (v4.5-rc1) [ea3d7209ca01da209cda6f0dea8be9cc4b7a933b, 17048e8a083fec7ad841d88ef0812707fbc7e39f, 32ebffd3bbb4162da5ff88f9a35dd32d0a28ea70, 011278485ecc3cd2a3954b5d4c73101d919bf1fa]
+upstream: released (4.5-rc1) [ea3d7209ca01da209cda6f0dea8be9cc4b7a933b, 17048e8a083fec7ad841d88ef0812707fbc7e39f, 32ebffd3bbb4162da5ff88f9a35dd32d0a28ea70, 011278485ecc3cd2a3954b5d4c73101d919bf1fa]
 3.16-upstream-stable: needed
 3.2-upstream-stable: needed
 sid: released (4.5.1-1)

Modified: active/CVE-2016-0821
===================================================================
--- active/CVE-2016-0821	2016-04-20 21:40:09 UTC (rev 4326)
+++ active/CVE-2016-0821	2016-04-20 21:41:28 UTC (rev 4327)
@@ -2,7 +2,7 @@
 References:
 Notes:
 Bugs:
-upstream: released (v4.3-rc1) [8a5e5e02fc83aaf67053ab53b359af08c6c49aaf]
+upstream: released (4.3-rc1) [8a5e5e02fc83aaf67053ab53b359af08c6c49aaf]
 3.16-upstream-stable: released (3.16.7-ckt27)
 3.2-upstream-stable: released (3.2.79) [include-linux-poison.h-fix-list_poison-1-2-offset.patch]
 sid: released (4.3.1-1)

Modified: active/CVE-2016-2143
===================================================================
--- active/CVE-2016-2143	2016-04-20 21:40:09 UTC (rev 4326)
+++ active/CVE-2016-2143	2016-04-20 21:41:28 UTC (rev 4327)
@@ -3,7 +3,7 @@
 Notes:
  Introduced since 6252d702c5311ce916caf75ed82e5c8245171c92 (v2.6.25-rc1)
 Bugs:
-upstream: released (v4.5) [3446c13b268af86391d06611327006b059b8bab1]
+upstream: released (4.5) [3446c13b268af86391d06611327006b059b8bab1]
 3.16-upstream-stable: needed
 3.2-upstream-stable: released (3.2.79) [s390-mm-four-page-table-levels-vs.-fork.patch]
 sid: released (4.4.6-1)

Modified: active/CVE-2016-2184
===================================================================
--- active/CVE-2016-2184	2016-04-20 21:40:09 UTC (rev 4326)
+++ active/CVE-2016-2184	2016-04-20 21:41:28 UTC (rev 4327)
@@ -5,7 +5,7 @@
  https://bugzilla.redhat.com/show_bug.cgi?id=1283358
 Notes:
 Bugs:
-upstream: released (v4.6-rc1) [0f886ca12765d20124bd06291c82951fd49a33be, 447d6275f0c21f6cc97a88b3a0c601436a4cdf2a]
+upstream: released (4.6-rc1) [0f886ca12765d20124bd06291c82951fd49a33be, 447d6275f0c21f6cc97a88b3a0c601436a4cdf2a]
 3.16-upstream-stable: released (3.16.7-ckt27)
 3.2-upstream-stable: needed
 sid: released (4.5.1-1)

Modified: active/CVE-2016-2186
===================================================================
--- active/CVE-2016-2186	2016-04-20 21:40:09 UTC (rev 4326)
+++ active/CVE-2016-2186	2016-04-20 21:41:28 UTC (rev 4327)
@@ -5,7 +5,7 @@
  http://marc.info/?l=linux-usb&m=145796479528669&w=2
 Notes:
 Bugs:
-upstream: released (v4.6-rc1) [9c6ba456711687b794dcf285856fc14e2c76074f]
+upstream: released (4.6-rc1) [9c6ba456711687b794dcf285856fc14e2c76074f]
 3.16-upstream-stable: released (3.16.7-ckt27)
 3.2-upstream-stable: needed
 sid: released (4.5.1-1)

Modified: active/CVE-2016-3138
===================================================================
--- active/CVE-2016-3138	2016-04-20 21:40:09 UTC (rev 4326)
+++ active/CVE-2016-3138	2016-04-20 21:41:28 UTC (rev 4327)
@@ -4,7 +4,7 @@
  https://bugzilla.redhat.com/show_bug.cgi?id=1283366
 Notes:
 Bugs:
-upstream: released (v4.6-rc1) [8835ba4a39cf53f705417b3b3a94eb067673f2c9]
+upstream: released (4.6-rc1) [8835ba4a39cf53f705417b3b3a94eb067673f2c9]
 3.16-upstream-stable: released (3.16.7-ckt27)
 3.2-upstream-stable: needed
 sid: released (4.5.1-1)

Modified: active/CVE-2016-3156
===================================================================
--- active/CVE-2016-3156	2016-04-20 21:40:09 UTC (rev 4326)
+++ active/CVE-2016-3156	2016-04-20 21:41:28 UTC (rev 4327)
@@ -2,7 +2,7 @@
 References:
 Notes:
 Bugs:
-upstream: released (v4.6-rc1) [fbd40ea0180a2d328c5adc61414dc8bab9335ce2]
+upstream: released (4.6-rc1) [fbd40ea0180a2d328c5adc61414dc8bab9335ce2]
 3.16-upstream-stable: released (3.16.7-ckt27)
 3.2-upstream-stable: needed
 sid: released (4.5.1-1) [bugfix/all/ipv4-don-t-do-expensive-useless-work-during-inetdev-.patch]

Modified: active/CVE-2016-3157
===================================================================
--- active/CVE-2016-3157	2016-04-20 21:40:09 UTC (rev 4326)
+++ active/CVE-2016-3157	2016-04-20 21:41:28 UTC (rev 4327)
@@ -3,7 +3,7 @@
  http://xenbits.xen.org/xsa/advisory-171.html
 Notes:
 Bugs:
-upstream: released (v4.6-rc1) [b7a584598aea7ca73140cb87b40319944dd3393f]
+upstream: released (4.6-rc1) [b7a584598aea7ca73140cb87b40319944dd3393f]
 3.16-upstream-stable: needed
 3.2-upstream-stable: needed
 sid: released (4.5.1-1)

Modified: active/CVE-2016-3689
===================================================================
--- active/CVE-2016-3689	2016-04-20 21:40:09 UTC (rev 4326)
+++ active/CVE-2016-3689	2016-04-20 21:41:28 UTC (rev 4327)
@@ -2,7 +2,7 @@
 References:
 Notes:
 Bugs:
-upstream: released (v4.6-rc1) [a0ad220c96692eda76b2e3fd7279f3dcd1d8a8ff]
+upstream: released (4.6-rc1) [a0ad220c96692eda76b2e3fd7279f3dcd1d8a8ff]
 3.16-upstream-stable: needed
 3.2-upstream-stable: N/A "vulnerable code not present"
 sid: released (4.5.1-1)

Modified: active/CVE-2016-3951
===================================================================
--- active/CVE-2016-3951	2016-04-20 21:40:09 UTC (rev 4326)
+++ active/CVE-2016-3951	2016-04-20 21:41:28 UTC (rev 4327)
@@ -2,7 +2,7 @@
 References:
 Notes:
 Bugs:
-upstream: released (v4.5) [4d06dd537f95683aba3651098ae288b7cbff8274, 1666984c8625b3db19a9abc298931d35ab7bc64b]
+upstream: released (4.5) [4d06dd537f95683aba3651098ae288b7cbff8274, 1666984c8625b3db19a9abc298931d35ab7bc64b]
 3.16-upstream-stable: needed
 3.2-upstream-stable: needed
 sid: released (4.5.1-1)

Modified: active/CVE-2016-3955
===================================================================
--- active/CVE-2016-3955	2016-04-20 21:40:09 UTC (rev 4326)
+++ active/CVE-2016-3955	2016-04-20 21:41:28 UTC (rev 4327)
@@ -2,7 +2,7 @@
 References:
 Notes:
 Bugs:
-upstream: released (v4.6-rc3) [b348d7dddb6c4fbfc810b7a0626e8ec9e29f7cbb]
+upstream: released (4.6-rc3) [b348d7dddb6c4fbfc810b7a0626e8ec9e29f7cbb]
 3.16-upstream-stable:
 3.2-upstream-stable:
 sid: pending (4.5.1-2) [bugfix/all/USB-usbip-fix-potential-out-of-bounds-write.patch]

Modified: active/CVE-2016-partial-SMAP-bypass
===================================================================
--- active/CVE-2016-partial-SMAP-bypass	2016-04-20 21:40:09 UTC (rev 4326)
+++ active/CVE-2016-partial-SMAP-bypass	2016-04-20 21:41:28 UTC (rev 4327)
@@ -3,7 +3,7 @@
  http://www.openwall.com/lists/oss-security/2016/02/26/6
 Notes:
 Bugs:
-upstream: released (v4.5-rc6) [3d44d51bd339766f0178f0cf2e8d048b4a4872aa]
+upstream: released (4.5-rc6) [3d44d51bd339766f0178f0cf2e8d048b4a4872aa]
 3.16-upstream-stable: released (3.16.7-ckt26) [a39881d103f27702f8057051f59196375b905f6a]
 3.2-upstream-stable: N/A "Vulnerable code not present, introduced in 63bcff2a307b9bcc712a8251eb27df8b2e117967 (v3.10-rc1)" 
 sid: released (4.4.4-1)




More information about the kernel-sec-discuss mailing list