summaryrefslogtreecommitdiffstats
path: root/recipes-kernel/linux
Commit message (Collapse)AuthorAgeFilesLines
* target: CVE-2014-4027Sona Sarmadi2016-02-092-0/+47
| | | | | | | | | | | Explicitly clear ramdisk_mcp backend pages References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4027 https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/ commit/?id=186f32e2096c7d9cd9106b8dedd79c596f4c8398 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* futex: CVE-2014-3153Sona Sarmadi2016-02-092-0/+90
| | | | | | | | | | | Prevent requeue pi on same futex References http://www.openwall.com/lists/oss-security/2014/06/05/22 https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/ commit/?id=b9103e5f3a197aec4ec3d78fd5ff2bb74a496b42 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* ALSA: CVE-2014-4656Sona Sarmadi2016-02-093-0/+91
| | | | | | | | | | | Handle numid overflow Make sure that id->index does not overflow References: http://www.openwall.com/lists/oss-security/2014/06/26/6 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4656 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com>
* initial commit for Enea Linux 5.0-ppcAdrian Dudau2016-01-1529-0/+2934
Signed-off-by: Adrian Dudau <adrian.dudau@enea.com>