summaryrefslogtreecommitdiffstats
path: root/retired
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2013-10-21 05:15:55 +0000
committerMoritz Muehlenhoff <jmm@debian.org>2013-10-21 05:15:55 +0000
commitaa3dbdf4f63bd6b9a1d2439b8effddb53a1beec2 (patch)
tree3375d22426dbdeae8bf0db0c0236d6a0e9b6579c /retired
parentc8c0f8b4788d6c46d4664c9081eab209d9ae7fc1 (diff)
retire
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@3120 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired')
-rw-r--r--retired/CVE-2013-18582
-rw-r--r--retired/CVE-2013-289412
-rw-r--r--retired/CVE-2013-434311
3 files changed, 24 insertions, 1 deletions
diff --git a/retired/CVE-2013-1858 b/retired/CVE-2013-1858
index 27b6250ac..f01bc2d56 100644
--- a/retired/CVE-2013-1858
+++ b/retired/CVE-2013-1858
@@ -5,7 +5,7 @@ Notes:
Prior to 3.8, CLONE_NEWUSER required CAP_SYS_ADMIN && CAP_SETUID &&
CAP_SETGID, so no privilege escalation is possible.
Bugs:
-upstream: pending [e66eded8309ebf679d3d3c1f5820d1f2ca332c71]
+upstream: released (3.9) [e66eded8309ebf679d3d3c1f5820d1f2ca332c71]
2.6.32-upstream-stable: N/A
sid: N/A
2.6.32-squeeze-security: N/A
diff --git a/retired/CVE-2013-2894 b/retired/CVE-2013-2894
new file mode 100644
index 000000000..1cb964787
--- /dev/null
+++ b/retired/CVE-2013-2894
@@ -0,0 +1,12 @@
+Description: lenovo-tpkbd local DoS through zeroing out too much
+References:
+ http://marc.info/?l=linux-input&m=137772187514628&w=1
+Notes:
+ also needs http://marc.info/?l=linux-input&m=137772181214612&w=1
+Bugs:
+upstream: released (3.12-rc2) [0a9cd0a80ac559357c6a90d26c55270ed752aa26, 331415ff16a12147d57d5c953f3a961b7ede348b]
+2.6.32-upstream-stable: N/A "Introduced in 3.6 with commit c1dcad2d32d0252e8a3023d20311b52a187ecda3"
+sid: released (3.11.5-1)
+3.2-wheezy-security: N/A "Introduced in 3.6 with commit c1dcad2d32d0252e8a3023d20311b52a187ecda3"
+2.6.32-squeeze-security: N/A "Introduced in 3.6 with commit c1dcad2d32d0252e8a3023d20311b52a187ecda3"
+3.2-upstream-stable: N/A "Introduced in 3.6 with commit c1dcad2d32d0252e8a3023d20311b52a187ecda3"
diff --git a/retired/CVE-2013-4343 b/retired/CVE-2013-4343
new file mode 100644
index 000000000..bef90b1ed
--- /dev/null
+++ b/retired/CVE-2013-4343
@@ -0,0 +1,11 @@
+Description: Use-after-free in TUNSETIFF
+References:
+ http://www.spinics.net/lists/netdev/msg250066.html
+Notes:
+Bugs:
+upstream: released (3.12-rc2) [662ca437e714caaab855b12415d6ffd815985bc0]
+2.6.32-upstream-stable: N/A "Introduced in 3.8 with c8d68e6be1c3b242f1c598595830890b65cea64a"
+sid: released (3.11.5-1)
+3.2-wheezy-security: N/A "Introduced in 3.8 with c8d68e6be1c3b242f1c598595830890b65cea64a"
+2.6.32-squeeze-security: N/A "Introduced in 3.8 with c8d68e6be1c3b242f1c598595830890b65cea64a"
+3.2-upstream-stable: N/A "Introduced in 3.8 with c8d68e6be1c3b242f1c598595830890b65cea64a"

© 2014-2024 Faster IT GmbH | imprint | privacy policy