[Secure-testing-commits] r36825 - data/CVE

Ben Hutchings benh at moszumanska.debian.org
Fri Sep 25 00:57:49 UTC 2015


Author: benh
Date: 2015-09-25 00:57:49 +0000 (Fri, 25 Sep 2015)
New Revision: 36825

Modified:
   data/CVE/list
Log:
Triage linux/linux-2.6 issues

Various issues are in code we don't ship, or were fixed without a DSA.

Several unimportant, unfixed issues in linux-2.6 still apply to linux.


Modified: data/CVE/list
===================================================================
--- data/CVE/list	2015-09-25 00:06:59 UTC (rev 36824)
+++ data/CVE/list	2015-09-25 00:57:49 UTC (rev 36825)
@@ -2490,6 +2490,7 @@
 	{DSA-3364-1}
 	- linux <unfixed>
 	- linux-2.6 <removed>
+	[squeeze] - linux-2.6 <not-affected> (Vulnerable code not present)
 	NOTE: https://lkml.org/lkml/2015/8/10/375
 	NOTE: Fixed by: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7932c0bd7740f4cd2aa168d3ce0199e7af7d72d5 (v4.2-rc5)
 CVE-2015-6239
@@ -33581,6 +33582,7 @@
 	- linux 3.14.9-1 (unimportant)
 	[wheezy] - linux 3.2.63-1
 	- linux-2.6 <removed> (unimportant)
+	[squeeze] - linux-2.6 2.6.32-48squeeze9
 	NOTE: http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=206a81c18401c0cde6e579164f752c4b147324ce
 	NOTE: Not exploitable with the block sizes used in kernel images
 CVE-2014-4607
@@ -45346,6 +45348,7 @@
 	RESERVED
 CVE-2013-7027 (The ieee80211_radiotap_iterator_init function in ...)
 	- linux 3.11.7-1 (unimportant)
+	[wheezy] - linux 3.2.53-1
 	- linux-2.6 <removed> (unimportant)
 	NOTE: Non-issue: https://bugzilla.redhat.com/show_bug.cgi?id=1040010#c1
 CVE-2013-7026 (Multiple race conditions in ipc/shm.c in the Linux kernel before ...)
@@ -82594,12 +82597,14 @@
 	NOT-FOR-US: Elxis CMS, Aphrodite
 CVE-2011-4917
 	RESERVED
+	- linux <unfixed> (unimportant)
 	- linux-2.6 <unfixed> (unimportant)
 	NOTE: Minor info leak, unlikely to be fixed upstream
 CVE-2011-4916
 	RESERVED
 CVE-2011-4915
 	RESERVED
+	- linux <unfixed> (unimportant)
 	- linux-2.6 <unfixed> (unimportant)
 	NOTE: Minor info leak, unlikely to be fixed upstream
 CVE-2011-4914 (The ROSE protocol implementation in the Linux kernel before 2.6.39 ...)
@@ -97942,6 +97947,7 @@
 CVE-2010-4564
 	RESERVED
 CVE-2010-4563 (The Linux kernel, when using IPv6, allows remote attackers to ...)
+	- linux <unfixed> (unimportant)
 	- linux-2.6 <unfixed> (unimportant)
 	NOTE: http://seclists.org/fulldisclosure/2011/Apr/254
 CVE-2010-4562 (Microsoft Windows 2008, 7, Vista, 2003, 2000, and XP, when using IPv6, ...)
@@ -113127,9 +113133,8 @@
 	[lenny] - linux-2.6 2.6.26-21
 	- linux-2.6.24 <removed> (low)
 CVE-2009-3888 (The do_mmap_pgoff function in mm/nommu.c in the Linux kernel before ...)
-	- linux-2.6 <unfixed> (unimportant)
-	- linux-2.6.24 <unfixed> (unimportant)
-	NOTE: All Debian kernels have MMU support enabled
+	- linux-2.6 <not-affected> (Vulnerable code not built)
+	- linux-2.6.24 <not-affected> (Vulnerable code not built)
 CVE-2009-3887 [ytnef path traversal]
 	RESERVED
 	- ytnef <removed> (bug #567631)
@@ -129784,6 +129789,7 @@
 	NOTE: just a crasher, no security implications known so far
 	NOTE: http://sam.zoy.org/blog/2007-01-16-exposing-file-parsing-vulnerabilities
 CVE-2008-4609 (The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, ...)
+	- linux <unfixed> (unimportant)
 	- linux-2.6 <unfixed> (unimportant)
 	- linux-2.6.24 <removed> (unimportant)
 	NOTE: this is a design flaw in TCP itself; maximum impact is a denial-of-service
@@ -149096,6 +149102,7 @@
 CVE-2007-3720 (The process scheduler in the Linux kernel 2.4 performs scheduling ...)
 	- linux-2.6 <not-affected> (There's a separate ID for 2.6, see CVE-2007-3719)
 CVE-2007-3719 (The process scheduler in the Linux kernel 2.6.16 gives preference to ...)
+	- linux <unfixed> (unimportant)
 	- linux-2.6 <unfixed> (unimportant)
 	NOTE: This is the existing default behaviour of the scheduler, can be tuned
 	NOTE: to suit individual needs
@@ -160472,8 +160479,10 @@
 CVE-2006-6129 (Integer overflow in the fatfile_getarch2 in Apple Mac OS X allows ...)
 	NOT-FOR-US: Apple Mac OS X
 CVE-2006-6128 (The ReiserFS functionality in Linux kernel 2.6.18, and possibly other ...)
-	- linux-2.6 <unfixed> (unimportant)
-	NOTE: Mounting filesystem partitions should be limited to root
+	- linux <not-affected> (Kernel rejects the malformed filesystem)
+	- linux-2.6 <removed>
+	[squeeze] - linux-2.6 <not-affected> (Kernel rejects the malformed filesystem)
+	NOTE: It's not obvious when or how this was fixed
 CVE-2006-6127 (Apple Mac OS X kernel allows local users to cause a denial of service ...)
 	NOT-FOR-US: Apple Mac OS X
 CVE-2006-6126 (Apple Mac OS X allows local users to cause a denial of service (memory ...)
@@ -161420,7 +161429,7 @@
 CVE-2006-5702 (Tikiwiki 1.9.5 allows remote attackers to obtain sensitive information ...)
 	- tikiwiki 1.9.6+dfsg-1 (medium)
 CVE-2006-5701 (Double free vulnerability in squashfs module in the Linux kernel ...)
-	- linux-2.6 <unfixed> (unimportant)
+	- linux-2.6 <not-affected> (Vulnerable code not present)
 	- squashfs 1:3.1r2-6.1
 	NOTE: Mounting filesystem partitions should be limited to root
 CVE-2006-5700
@@ -177331,6 +177340,7 @@
 CVE-2005-3661 (Dell TrueMobile 2300 Wireless Broadband Router running firmware ...)
 	NOT-FOR-US: Dell hardware issue
 CVE-2005-3660 (Linux kernel 2.4 and 2.6 allows attackers to cause a denial of service ...)
+	- linux <unfixed> (unimportant)
 	- linux-2.6 <unfixed> (unimportant)
 	NOTE: Design limitation, for rare corner cases, where this poses a problem advanced
 	NOTE: resource management systems can be deployed
@@ -193506,6 +193516,7 @@
 	{DSA-497}
 	- mc 1:4.6.0-4.6.1-pre1-2
 CVE-2004-0230 (TCP, when using a large Window Size, makes it easier for remote ...)
+	- linux <unfixed> (unimportant)
 	- linux-2.6 <unfixed> (unimportant)
 	- linux-2.6.24 <removed> (unimportant)
 	NOTE: the attack works with a certain non-negligible probability, but even




More information about the Secure-testing-commits mailing list