summaryrefslogtreecommitdiffstats
path: root/recipes-kernel/linux/linux-hierofalcon-4.1
Commit message (Collapse)AuthorAgeFilesLines
* Kernel/bpf: CVE-2016-2383Sona Sarmadi2016-04-071-0/+99
| | | | | | | | | | | | | | Incorrect branch fixups for eBPG allow arbitrary read Reference to CVE assignement: http://seclists.org/oss-sec/2016/q1/333 Reference to upstrem patch: https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/ patch/?id=0f912f6700a3f14481c13cbda2b9cc1b636948ac Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Tudor Florea <tudor.florea@enea.com>
* kernel/usb: CVE-2015-8816Sona Sarmadi2016-04-071-0/+88
| | | | | | | | | | | | | | | | Fixes USB hub invalid memory access in hub_activate(). References: http://www.spinics.net/lists/linux-usb/msg132311.html http://seclists.org/oss-sec/2016/q1/404 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-8816 Reference to upstream patch: https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/patch /?id=a7e83b16c8d83a75c58989e845c664ecaa6e0aa6 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Tudor Florea <tudor.florea@enea.com>
* ipc: CVE-2015-7613Sona Sarmadi2016-01-281-0/+123
| | | | | | | | | | | | | | | | | Fixes a race condition flaw in the Linux kernel's IPC subsystem. Reference to the upstream patch: https://github.com/torvalds/linux/commit/b9a532277938 http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/ commit/?id=b9a532277938798b53178d5a66af6e2915cb27cf Other external references: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7613 http://seclists.org/oss-sec/2015/q4/7 http://www.openwall.com/lists/oss-security/2015/10/01/8 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Paul Vaduva <Paul.Vaduva@enea.com>
* virtio-net: CVE-2015-5156Sona Sarmadi2016-01-281-0/+48
| | | | | | | | | | | | | | Fixes a buffer overflow flaw in the Linux kernel's virtio-net subsystem. Reference to the upstream patch: http://marc.info/?l=linux-netdev&m=143868216724068&w=2 Other external references: http://www.openwall.com/lists/oss-security/2015/08/06/1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5156 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Paul Vaduva <Paul.Vaduva@enea.com>
* kernel:vfs: CVE-2015-2925Sona Sarmadi2016-01-282-0/+196
| | | | | | | | | | | | | | | | | | | | | | | Fixes a flaw which was found in the way the Linux kernel's file system implementation handled rename operations in which the source was inside and the destination was outside of a bind mount. A privileged user inside a container could use this flaw to escape the bind mount and, potentially, escalate their privileges on the system. References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2925 http://www.openwall.com/lists/oss-security/2015/04/03/7 Reference to the upstream fixes: vfs: http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/ commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37 dcache: http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/ commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Paul Vaduva <Paul.Vaduva@enea.com>
* md driver: CVE-2015-5697Sona Sarmadi2015-12-301-0/+55
| | | | | | | | | | | | | | | | | | Fixes information leak in md driver of the Linux kernel. References: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5697 Upstream fix 4.1 kernel: https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/ patch/?id=33afeac21b9cb79ad8fc5caf239af89c79e25e1e Upstream fix for 3.19 kernel (from stable kernel.3.18): https://git.kernel.org/cgit/linux/kernel/git/stable/linux-stable.git/ patch/?id=e46e18eb387767fa26356417210ef41d0855ef1e Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Tudor Florea <tudor.florea@enea.com>
* kernel: CVE-2015-1333Sona Sarmadi2015-10-221-0/+52
Fixes denial of service due to memory leak in add_key() References: http://www.openwall.com/lists/oss-security/2015/07/27/7 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1333 Upstream fix: https://git.kernel.org/cgit/linux/kernel/git/stable/ linux-stable.git/commit/?id=4fd5dc9eece297f49f16f82422ead3a28b11ea70 Signed-off-by: Sona Sarmadi <sona.sarmadi@enea.com> Signed-off-by: Tudor Florea <tudor.florea@enea.com>