summaryrefslogtreecommitdiffstats
path: root/retired
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2015-05-25 20:36:31 +0000
committerMoritz Muehlenhoff <jmm@debian.org>2015-05-25 20:36:31 +0000
commitc22eecf3b2e822f75407c0fc181a4d9db5d58ca1 (patch)
treeaa0fd909497e28cc784081d20b7b22398dc70919 /retired
parent751929f29a9e2a801acf71aceddcffa3c238038d (diff)
fixes from 2.6.32.66
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@3798 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired')
-rw-r--r--retired/CVE-2013-68852
-rw-r--r--retired/CVE-2014-78222
-rw-r--r--retired/CVE-2014-81332
-rw-r--r--retired/CVE-2014-81342
-rw-r--r--retired/CVE-2014-81602
-rw-r--r--retired/CVE-2014-94202
-rw-r--r--retired/CVE-2014-95842
-rw-r--r--retired/CVE-2014-95852
-rw-r--r--retired/CVE-2015-14212
-rw-r--r--retired/CVE-2015-15932
10 files changed, 10 insertions, 10 deletions
diff --git a/retired/CVE-2013-6885 b/retired/CVE-2013-6885
index 77611c0a..bcd5d4ee 100644
--- a/retired/CVE-2013-6885
+++ b/retired/CVE-2013-6885
@@ -3,7 +3,7 @@ References:
Notes:
Bugs:
upstream: released (3.14-rc2) [3b56496865f9f7d9bcb2f93b44c63f274f08e3b6]
-2.6.32-upstream-stable: pending (2.6.32.66)
+2.6.32-upstream-stable: released (2.6.32.66)
sid: released (3.14.2-1)
3.2-wheezy-security: released (3.2.65-1+deb7u1) [bugfix/x86/x86-cpu-amd-add-workaround-for-family-16h-erratum-79.patch]
2.6.32-squeeze-security: released (2.6.32-48squeeze11) [bugfix/x86/x86-cpu-amd-add-workaround-for-family-16h-erratum-79.patch]
diff --git a/retired/CVE-2014-7822 b/retired/CVE-2014-7822
index ee60adab..03b6e988 100644
--- a/retired/CVE-2014-7822
+++ b/retired/CVE-2014-7822
@@ -7,7 +7,7 @@ Notes:
Bugs:
- https://bugzilla.redhat.com/show_bug.cgi?id=1163792
upstream: released (v3.16-rc1) [8d0207652cbe27d1f962050737848e5ad4671958]
-2.6.32-upstream-stable: pending (2.6.32.66)
+2.6.32-upstream-stable: released (2.6.32.66)
sid: released (3.16.2-1)
3.2-wheezy-security: released (3.2.65-1+deb7u2) [bugfix/all/splice-apply-generic-position-and-size-checks-to-eac.patch]
2.6.32-squeeze-security: released (2.6.32-48squeeze11) [bugfix/all/splice-apply-generic-position-and-size-checks-to-eac.patch]
diff --git a/retired/CVE-2014-8133 b/retired/CVE-2014-8133
index 8e5f0a38..276a4ba1 100644
--- a/retired/CVE-2014-8133
+++ b/retired/CVE-2014-8133
@@ -3,7 +3,7 @@ References:
Notes:
Bugs:
upstream: released (3.19-rc1) [41bdc78544b8a93a9c6814b8bbbfef966272abbe]
-2.6.32-upstream-stable: pending (2.6.32.66)
+2.6.32-upstream-stable: released (2.6.32.66)
sid: released (3.16.7-ckt4-1)
3.2-wheezy-security: released (3.2.65-1+deb7u1) [bugfix/x86/x86-tls-validate-tls-entries-to-protect-espfix.patch]
2.6.32-squeeze-security: released (2.6.32-48squeeze11) [bugfix/x86/x86-tls-validate-tls-entries-to-protect-espfix.patch]
diff --git a/retired/CVE-2014-8134 b/retired/CVE-2014-8134
index d37bcf1f..deb73f9c 100644
--- a/retired/CVE-2014-8134
+++ b/retired/CVE-2014-8134
@@ -6,7 +6,7 @@ Notes:
This is for KVM guests, not KVM itself, so it does apply to squeeze-lts.
Bugs:
upstream: released (3.19-rc1) [29fa6825463c97e5157284db80107d1bfac5d77b]
-2.6.32-upstream-stable: pending (2.6.32.66)
+2.6.32-upstream-stable: released (2.6.32.66)
sid: released (3.16.7-ckt4-1)
3.2-wheezy-security: released (3.2.65-1) [bugfix/x86/x86-kvm-clear-paravirt_enabled-on-kvm-guests-for-espfix32-s-benefit.patch]
2.6.32-squeeze-security: released (2.6.32-48squeeze11) [bugfix/x86/x86-kvm-clear-paravirt_enabled-on-kvm-guests-for-espfix32-s-benefit.patch]
diff --git a/retired/CVE-2014-8160 b/retired/CVE-2014-8160
index 29df24d4..55bdbc64 100644
--- a/retired/CVE-2014-8160
+++ b/retired/CVE-2014-8160
@@ -4,7 +4,7 @@ References:
Notes:
Bugs:
upstream: released (3.18) [db29a9508a9246e77087c5531e45b2c88ec6988b]
-2.6.32-upstream-stable: pending (2.6.32.66)
+2.6.32-upstream-stable: released (2.6.32.66)
sid: released (3.16.7-ckt4-1) [bugfix/all/netfilter-conntrack-disable-generic-tracking-for-kno.patch]
3.2-wheezy-security: released (3.2.65-1+deb7u2) [bugfix/all/netfilter-conntrack-disable-generic-tracking-for-kno.patch]
2.6.32-squeeze-security: released (2.6.32-48squeeze11) [bugfix/all/netfilter-conntrack-disable-generic-tracking-for-kno.patch]
diff --git a/retired/CVE-2014-9420 b/retired/CVE-2014-9420
index 26e47513..010bede4 100644
--- a/retired/CVE-2014-9420
+++ b/retired/CVE-2014-9420
@@ -3,7 +3,7 @@ References:
Notes:
Bugs:
upstream: released (v3.19-rc1) [f54e18f1b831c92f6512d2eedb224cd63d607d3d]
-2.6.32-upstream-stable: pending (2.6.32.66)
+2.6.32-upstream-stable: released (2.6.32.66)
sid: released (3.16.7-ckt4-1)
3.2-wheezy-security: released (3.2.65-1) [bugfix/all/isofs-fix-infinite-looping-over-ce-entries.patch]
2.6.32-squeeze-security: released (2.6.32-48squeeze11) [bugfix/all/isofs-fix-infinite-looping-over-ce-entries.patch]
diff --git a/retired/CVE-2014-9584 b/retired/CVE-2014-9584
index 6b011872..08da4f0b 100644
--- a/retired/CVE-2014-9584
+++ b/retired/CVE-2014-9584
@@ -3,7 +3,7 @@ References:
Notes:
Bugs:
upstream: released (3.19-rc3) [4e2024624e678f0ebb916e6192bd23c1f9fdf696]
-2.6.32-upstream-stable: pending (2.6.32.66)
+2.6.32-upstream-stable: released (2.6.32.66)
sid: released (3.16.7-ckt4-1)
3.2-wheezy-security: released (3.2.65-1+deb7u1) [bugfix/all/isofs-fix-unchecked-printing-of-er-records.patch]
2.6.32-squeeze-security: released (2.6.32-48squeeze11) [bugfix/all/isofs-fix-unchecked-printing-of-er-records.patch]
diff --git a/retired/CVE-2014-9585 b/retired/CVE-2014-9585
index 4e0575b5..0ffa3ec9 100644
--- a/retired/CVE-2014-9585
+++ b/retired/CVE-2014-9585
@@ -4,7 +4,7 @@ References:
Notes:
Bugs:
upstream: released (3.19-rc4) [394f56fe480140877304d342dec46d50dc823d46]
-2.6.32-upstream-stable: pending (2.6.32.66)
+2.6.32-upstream-stable: released (2.6.32.66)
sid: released (3.16.7-ckt4-1) [bugfix/x86/x86_64-vdso-fix-the-vdso-address-randomization-algor.patch]
3.2-wheezy-security: released (3.2.65-1+deb7u2) [bugfix/x86/x86_64-vdso-fix-the-vdso-address-randomization-algor.patch]
2.6.32-squeeze-security: released (2.6.32-48squeeze11) [bugfix/x86/x86_64-vdso-fix-the-vdso-address-randomization-algor.patch]
diff --git a/retired/CVE-2015-1421 b/retired/CVE-2015-1421
index 292aef1b..f055c519 100644
--- a/retired/CVE-2015-1421
+++ b/retired/CVE-2015-1421
@@ -5,7 +5,7 @@ References:
Notes:
Bugs:
upstream: released (3.19-rc7) [600ddd6825543962fb807884169e57b580dba208]
-2.6.32-upstream-stable: pending (2.6.32.66)
+2.6.32-upstream-stable: released (2.6.32.66)
sid: released (3.16.7-ckt4-3) [bugfix/all/net-sctp-fix-slab-corruption-from-use-after-free-on-.patch]
3.2-wheezy-security: released (3.2.65-1+deb7u2) [bugfix/all/net-sctp-fix-slab-corruption-from-use-after-free-on-init-collisions.patch]
2.6.32-squeeze-security: released (2.6.32-48squeeze11) [bugfix/all/net-sctp-fix-slab-corruption-from-use-after-free-on-.patch]
diff --git a/retired/CVE-2015-1593 b/retired/CVE-2015-1593
index 0b16fc32..85df633d 100644
--- a/retired/CVE-2015-1593
+++ b/retired/CVE-2015-1593
@@ -6,7 +6,7 @@ References:
Notes:
Bugs:
upstream: released (4.0-rc1) [4e7c22d447bb6d7e37bfe39ff658486ae78e8d77]
-2.6.32-upstream-stable: pending (2.6.32.66)
+2.6.32-upstream-stable: released (2.6.32.66)
sid: released (3.16.7-ckt7-1) [bugfix/all/aslr-fix-stack-randomization-on-64-bit-systems.patch]
3.16-jessie-security: N/A "Fixed before initial release"
3.2-wheezy-security: released (3.2.65-1+deb7u2) [bugfix/all/aslr-fix-stack-randomization-on-64-bit-systems.patch]

© 2014-2024 Faster IT GmbH | imprint | privacy policy