linux 4.6.2-2 source package in Debian

Changelog

linux (4.6.2-2) unstable; urgency=medium

  * [mips*] Fix ABI changes in 4.6.2
  * [rt] Update to 4.6.2-rt5:
    - mm/memcontrol: mem_cgroup_migrate() - replace another local_irq_disable()
      w. local_lock_irq()
  * KEYS: potential uninitialized variable (CVE-2016-4470)
  * percpu: fix synchronization between chunk->map_extend_work and chunk
    destruction (CVE-2016-4794)
  * percpu: fix synchronization between synchronous map extension and
    chunk destruction (CVE-2016-4794)
  * netfilter: x_tables: Fix parsing of IPT_SO_SET_REPLACE blobs
    (CVE-2016-4997, CVE-2016-4998)
    - don't move to non-existent next rule
    - validate targets of jumps
    - add and use xt_check_entry_offsets
    - kill check_entry helper
    - assert minimum target size
    - add compat version of xt_check_entry_offsets
    - check standard target size too
    - check for bogus target offset
    - validate all offsets and sizes in a rule
    - don't reject valid target size on some
    - arp_tables: simplify translate_compat_table args
    - ip_tables: simplify translate_compat_table args
    - ip6_tables: simplify translate_compat_table args
    - xt_compat_match_from_user doesn't need a retval
    - do compat validation via translate_table
    - introduce and use xt_copy_counters_from_user
  * Ignore ABI change in x_tables
  * nfsd: check permissions when setting ACLs (CVE-2016-1237)

 -- Ben Hutchings <email address hidden>  Sat, 25 Jun 2016 11:22:27 +0200

Upload details

Uploaded by:
Debian kernel team
Uploaded to:
Sid
Original maintainer:
Debian kernel team
Architectures:
linux-any all tilegx
Section:
kernel
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
linux_4.6.2-2.dsc 134.3 KiB 8d7a6cab05a932e93f90c69acab78c404e1390317c559248ac2580690a26092d
linux_4.6.2.orig.tar.xz 86.5 MiB f7c6b5111d53da599f0a5550868c50a31d19a884909b68809f300cdffb817637
linux_4.6.2-2.debian.tar.xz 3.1 MiB a6584e58ddf0a978f6945c0f49630a229acc7f823b4edcfa47468939a9daab4b

No changes file available.

Binary packages built by this source