[Secure-testing-commits] r36759 - data/CVE

security tracker role sectracker at moszumanska.debian.org
Sat Sep 19 21:10:11 UTC 2015


Author: sectracker
Date: 2015-09-19 21:10:11 +0000 (Sat, 19 Sep 2015)
New Revision: 36759

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2015-09-19 21:04:09 UTC (rev 36758)
+++ data/CVE/list	2015-09-19 21:10:11 UTC (rev 36759)
@@ -817,6 +817,7 @@
 	RESERVED
 CVE-2015-6937 [NULL pointer dereference in net/rds/connection.c]
 	RESERVED
+	{DLA-310-1}
 	- linux <unfixed>
 	- linux-2.6 <removed>
 	NOTE: Fixed by: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=74e98eb085889b0d2d4908f59f6e00026063014f (v4.3-rc1)
@@ -3610,7 +3611,7 @@
 	NOTE: CVE Request: http://www.openwall.com/lists/oss-security/2015/08/01/2
 CVE-2015-5707 [Integer overflow in SCSI generic driver]
 	RESERVED
-	{DSA-3329-1}
+	{DSA-3329-1 DLA-310-1}
 	- linux 4.1.3-1
 	- linux-2.6 <removed>
 	NOTE: http://www.openwall.com/lists/oss-security/2015/08/01/6
@@ -3824,7 +3825,7 @@
 CVE-2015-5624 (Buffer overflow in the ExecCall method in c2lv6.ocx in the FreeBit ...)
 	TODO: check
 CVE-2015-5697 (The get_bitmap_file function in drivers/md/md.c in the Linux kernel ...)
-	{DSA-3329-1}
+	{DSA-3329-1 DLA-310-1}
 	- linux 4.1.3-1
 	- linux-2.6 <removed>
 	NOTE: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b6878d9e03043695dbf3fa1caa6dfc09db225b16 (v4.2-rc6)
@@ -5183,6 +5184,7 @@
 	NOTE: Same fix as for CVE-2015-3290.
 CVE-2015-5156 [virt-io max-skb-frags heap overflow]
 	RESERVED
+	{DLA-310-1}
 	- linux 4.1.5-1
 	- linux-2.6 <removed>
 	NOTE: http://marc.info/?l=linux-netdev&m=143868216724068&w=2
@@ -7641,7 +7643,7 @@
 	NOTE: Upstream fix: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0e5cc9a40ada6046e6bc3bdfcd0c0d7e4b706b14 (v3.19-rc3)
 	NOTE: http://www.openwall.com/lists/oss-security/2015/06/03/4
 CVE-2015-5366 (The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux ...)
-	{DSA-3313-1}
+	{DSA-3313-1 DLA-310-1}
 	- linux 4.0.7-1
 	[wheezy] - linux 3.2.68-1+deb7u3
 	- linux-2.6 <removed>
@@ -7649,7 +7651,7 @@
 	NOTE: https://twitter.com/grsecurity/status/605854034260426753
 	NOTE: http://www.openwall.com/lists/oss-security/2015/06/30/13
 CVE-2015-5364 (The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux ...)
-	{DSA-3313-1}
+	{DSA-3313-1 DLA-310-1}
 	- linux 4.0.7-1
 	[wheezy] - linux 3.2.68-1+deb7u3
 	- linux-2.6 <removed>
@@ -21726,6 +21728,7 @@
 	NOTE: http://git.php.net/?p=php-src.git;a=commit;h=71335e6ebabc1b12c057d8017fd811892ecdfd24
 CVE-2015-0272 [linux: remote DoS using IPv6 RA with bogus MTU]
 	RESERVED
+	{DLA-310-1}
 	- linux 4.0.2-1
 	- linux-2.6 <removed>
 	NOTE: Patch for the kernel to harden against invalid MTUs: http://article.gmane.org/gmane.linux.network/351269




More information about the Secure-testing-commits mailing list