summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* kernel-mnt: CVE-2015-4177dizzy-eneaSona Sarmadi2016-02-092-0/+57
| | | | | | | | | | | | | | Fixes race conditions in collect_mounts References: http://seclists.org/oss-sec/2015/q2/640 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-4177 Upstream patch: https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/ patch/?id=6ab282fe6d43027b3b1ef820b3798aae8fdb432b Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* kernel/fs-userns: CVE-2014-4014Sona Sarmadi2016-02-092-0/+212
| | | | | | | | | | | | | | | | | Change inode_capable to capable_wrt_inode_uidgid Fixes privileges escalation in Linux kernel built with the user namespaces(CONFIG_USER_NS). References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4014 http://www.openwall.com/lists/oss-security/2014/06/10/4 Upstream patch: https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/ patch/?id= 2246a472bce19c0d373fb5488a0e612e3328ce0a Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* drivers-media: CVE-2014-1739Sona Sarmadi2016-02-092-0/+36
| | | | | | | | | | | | | | | Fixes an information leakage in Linux kernel built with the Multimedia support(CONFIG_MEDIA_SUPPORT). References: http://www.openwall.com/lists/oss-security/2014/06/15/1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1739 Upstream patch: https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/ patch/?id=2f1831612c94ee7b1819c4a6d21b9d5efac5297c Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* net: CVE-2015-2041Sona Sarmadi2016-02-092-0/+63
| | | | | | | | | | | | | | | Fixes information leak in llc2_timeout_table. References: http://www.openwall.com/lists/oss-security/2015/02/20/19 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2041 Upstream fix: https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/patch /?id=553dd569ff29bc38cebbf9f9dd7c791863ee9113 Signed-off-by: Zhenhua Luo <zhenhua.luo@nxp.com> Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* kernel-udp: CVE-2015-5364, CVE-2015-5366Sona Sarmadi2016-02-092-0/+73
| | | | | | | | | | | | | | | This fixes incorrect processing of checksums in UDP implementation References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5364 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5366 http://www.openwall.com/lists/oss-security/2015/07/10/3 Upstream fix: https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/ commit/?id=a97b54dd69cb05df4c57f5d5b40c761f7835ce4e Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* fs-isofs: CVE-2014-9420Sona Sarmadi2016-02-092-0/+59
| | | | | | | | | | | Fixes infinite loop in CE record entries References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9420 https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/ commit/?id=1fe5620fcd6c2f0a4a927ee10c8e53196da392f3 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* target: CVE-2014-4027Sona Sarmadi2016-02-092-0/+47
| | | | | | | | | | | Explicitly clear ramdisk_mcp backend pages References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4027 https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/ commit/?id=186f32e2096c7d9cd9106b8dedd79c596f4c8398 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* futex: CVE-2014-3153Sona Sarmadi2016-02-092-0/+90
| | | | | | | | | | | Prevent requeue pi on same futex References http://www.openwall.com/lists/oss-security/2014/06/05/22 https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/ commit/?id=b9103e5f3a197aec4ec3d78fd5ff2bb74a496b42 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* ALSA: CVE-2014-4656Sona Sarmadi2016-02-093-0/+91
| | | | | | | | | | | Handle numid overflow Make sure that id->index does not overflow References: http://www.openwall.com/lists/oss-security/2014/06/26/6 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4656 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* initial commit for Enea Linux 5.0-ppcAdrian Dudau2016-01-15258-0/+25415
Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>