linux-raspi2 (4.8.0-1032.35) yakkety; urgency=low

  [ Ubuntu: 4.8.0-45.48 ]

  * CVE-2017-7184
    - xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window
    - xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder

Date: 2017-03-24 11:59:16.529829+00:00
Changed-By: Stefan Bader <stefan.ba...@canonical.com>
Signed-By: Adam Conrad <adcon...@0c3.net>
https://launchpad.net/ubuntu/+source/linux-raspi2/4.8.0-1032.35
Sorry, changesfile not available.
-- 
Yakkety-changes mailing list
Yakkety-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/yakkety-changes

Reply via email to