summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2014-4157
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2014-07-14 10:18:20 +0000
committerMoritz Muehlenhoff <jmm@debian.org>2014-07-14 10:18:20 +0000
commit01bf07c8454a475d790dbc530e9e00a705b3eaa5 (patch)
treef696209cbdee66a8f90ce1efdf1d6cc59ecef93c /retired/CVE-2014-4157
parent09ba5778d16420d5663c385531f982952ccce0e3 (diff)
retire
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@3445 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2014-4157')
-rw-r--r--retired/CVE-2014-415711
1 files changed, 11 insertions, 0 deletions
diff --git a/retired/CVE-2014-4157 b/retired/CVE-2014-4157
new file mode 100644
index 00000000..e11a7d6f
--- /dev/null
+++ b/retired/CVE-2014-4157
@@ -0,0 +1,11 @@
+Description: seccomp was ineffective on MIPS unless audit or trace also enabled
+References:
+Notes:
+ bwh> Bug appears to have been present since introduction of seccomp (2.6.15)
+Bugs: 751417
+upstream: released (3.15-rc1) [137f7df8cead00688524c82360930845396b8a21]
+2.6.32-upstream-stable: pending (2.6.32.64)
+sid: released (3.14.7-1) [bugfix/mips/MIPS-asm-thread_info-Add-_TIF_SECCOMP-flag.patch]
+3.2-wheezy-security: released (3.2.60-1) [bugfix/mips/MIPS-Cleanup-flags-in-syscall-flags-handlers.patch, bugfix/mips/MIPS-asm-thread_info-Add-_TIF_SECCOMP-flag.patch]
+2.6.32-squeeze-security: N/A "LTS only covers x86"
+3.2-upstream-stable: released (3.2.61) [mips-cleanup-flags-in-syscall-flags-handlers.patch, mips-asm-thread_info-add-_tif_seccomp-flag.patch]

© 2014-2024 Faster IT GmbH | imprint | privacy policy