Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
5f11686d by Salvatore Bonaccorso at 2018-03-20T10:50:18+01:00
Record fixes for linux/4.15.11-1

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1602,7 +1602,7 @@ CVE-2018-8089
 CVE-2018-8088
        RESERVED
 CVE-2018-8087 (Memory leak in the hwsim_new_radio_nl function in ...)
-       - linux <unfixed>
+       - linux 4.15.11-1
        [jessie] - linux <not-affected> (Vulnerable code not present)
        [wheezy] - linux <not-affected> (Vulnerable code not present)
        NOTE: Fixed by: 
https://git.kernel.org/linus/0ddcff49b672239dda94d70d0fcf50317a9f4b51
@@ -2052,7 +2052,7 @@ CVE-2018-7892
 CVE-2018-7891
        RESERVED
 CVE-2018-7995 (** DISPUTED ** Race condition in the store_int_with_restart() 
function ...)
-       - linux <unfixed>
+       - linux 4.15.11-1
        NOTE: https://lkml.org/lkml/2018/3/2/970
 CVE-2018-7890 (A remote code execution issue was discovered in Zoho 
ManageEngine ...)
        NOT-FOR-US: Zoho ManageEngine Applications Manager
@@ -3030,7 +3030,7 @@ CVE-2018-7567 (** DISPUTED ** In the Admin Package 
Manager in Open Ticket Reques
        NOTE: respective admin to check packages before installation.
 CVE-2018-7566 [ALSA: seq: Fix racy pool initializations]
        RESERVED
-       - linux <unfixed>
+       - linux 4.15.11-1
        NOTE: Fixed by: 
https://git.kernel.org/linus/d15d662e89fc667b90cd294b0eb45694e33144da
 CVE-2018-7565 (CSRF exists on Polycom QDX 6000 devices. ...)
        NOT-FOR-US: Polycom QDX 6000 devices
@@ -8233,7 +8233,7 @@ CVE-2018-5804
        RESERVED
 CVE-2018-5803 [Missing length check of payload in 
net/sctp/sm_make_chunk.c:_sctp_make_chunk() function allows denial of service]
        RESERVED
-       - linux <unfixed>
+       - linux 4.15.11-1
        NOTE: Fixed by: 
https://git.kernel.org/linus/07f2c7ab6f8d0a7e7c5764c4e6cc9c52951b9d9c
 CVE-2018-5802 [Out-of-bounds read in kodak_radc_load_raw function 
internal/dcraw_common.cpp]
        RESERVED
@@ -8611,7 +8611,7 @@ CVE-2018-5704 (Open On-Chip Debugger (OpenOCD) 0.10.0 
does not block attempts to
        NOTE: http://openocd.zylin.com/4331
        NOTE: http://openocd.zylin.com/4335
 CVE-2018-5703 (The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the 
Linux ...)
-       - linux <unfixed>
+       - linux 4.15.11-1
        [stretch] - linux <not-affected> (Vulnerable code not present)
        [jessie] - linux <not-affected> (Vulnerable code not present)
        [wheezy] - linux <not-affected> (Vulnerable code not present)
@@ -20776,7 +20776,7 @@ CVE-2018-1070
 CVE-2018-1069 (Red Hat OpenShift Enterprise version 3.7 is vulnerable to 
access ...)
        NOT-FOR-US: OpenShift
 CVE-2018-1068 (A flaw was found in the Linux 4.x kernel's implementation of 
32-bit ...)
-       - linux <unfixed>
+       - linux 4.15.11-1
        NOTE: 
https://git.kernel.org/linus/b71812168571fa55e44cdd0254471331b9c4c4c6
        NOTE: Unprivileged user namespaces are disabled in Debian, this only 
affects
        NOTE: non-standard setups
@@ -20787,7 +20787,7 @@ CVE-2018-1066 (The Linux kernel before version 4.11 is 
vulnerable to a NULL poin
        [wheezy] - linux <not-affected> (Vulnerable code not present)
        NOTE: Fixed by: 
https://git.kernel.org/linus/cabfb3680f78981d26c078a26e5c748531257ebb
 CVE-2018-1065 (The netfilter subsystem in the Linux kernel through 4.15.7 
mishandles ...)
-       - linux <unfixed>
+       - linux 4.15.11-1
        [jessie] - linux <not-affected> (Vulnerable code introduced later)
        [wheezy] - linux <not-affected> (Vulnerable code introduced later)
        NOTE: Fixed by: 
https://git.kernel.org/linus/57ebd808a97d7c5b1e1afb937c2db22beba3c1f8
@@ -58481,7 +58481,7 @@ CVE-2017-5754 (Systems with microprocessors utilizing 
speculative execution and 
        NOTE: https://01.org/security/advisories/intel-oss-10003
        - linux-grsec <unfixed>
 CVE-2017-5753 (Systems with microprocessors utilizing speculative execution 
and ...)
-       - linux <unfixed>
+       - linux 4.15.11-1
        - nvidia-graphics-drivers 384.111-1 (bug #886852)
        [stretch] - nvidia-graphics-drivers <no-dsa> (Non-free not supported)
        [jessie] - nvidia-graphics-drivers <no-dsa> (Non-free not supported)
@@ -58572,7 +58572,7 @@ CVE-2017-5717 (Type Confusion in Content Protection 
HECI Service in Intel Graphi
 CVE-2017-5716
        REJECTED
 CVE-2017-5715 (Systems with microprocessors utilizing speculative execution 
and ...)
-       - linux <unfixed>
+       - linux 4.15.11-1
        NOTE: https://spectreattack.com/
        NOTE: https://xenbits.xen.org/xsa/advisory-254.html
        NOTE: 
https://googleprojectzero.blogspot.co.uk/2018/01/reading-privileged-memory-with-side.html



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/5f11686d8fd68b8c0de0821da5564d6802a7bede

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/5f11686d8fd68b8c0de0821da5564d6802a7bede
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to