Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-23 Thread Luis Henriques
On Thu, Jun 12, 2014 at 09:21:41PM +0100, Ben Hutchings wrote: > On Thu, 2014-06-12 at 20:36 +0100, Ben Hutchings wrote: > > Control: tag -1 security upstream patch moreinfo > > Control: severity -1 grave > > Control: found -1 3.14.5-1 > > Aurelien Jarno pointed out this appears to be fixed upstre

Bug#751417: (Linux kernel) Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-17 Thread cve-assign
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 > According to the manual page, after calling it with 1 as a second > argument, any consecutive system calls other than read(), write(), > _exit() and sigreturn() should result in the delivery of SIGKILL. > However, under MIPS any consecutive system ca

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-16 Thread Yves-Alexis Perez
On dim., 2014-06-15 at 19:31 +0100, Ben Hutchings wrote: > Please can you assign a CVE ID to this bug? Hi Ben, we usually don't assign CVE from our pool for public issues, and I'm especially reluctant here as I don't know if someone else aware of this issue could have assign one. So I'm asking o

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-15 Thread Ben Hutchings
On Thu, 2014-06-12 at 14:59 -0700, Greg KH wrote: > On Thu, Jun 12, 2014 at 10:10:59PM +0100, Ben Hutchings wrote: > > On Thu, 2014-06-12 at 14:05 -0700, Greg KH wrote: > > > On Thu, Jun 12, 2014 at 02:03:23PM -0700, Greg KH wrote: > > > > On Thu, Jun 12, 2014 at 09:21:41PM +0100, Ben Hutchings wro

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-15 Thread Ben Hutchings
Control: tag -1 - moreinfo On Thu, 2014-06-12 at 20:36 +0100, Ben Hutchings wrote: [...] > Could you test whether the attached patches fix this? (Instructions for > rebuilding the Debian kernel package with patches can be found at >

Processed: Re: Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-15 Thread Debian Bug Tracking System
Processing control commands: > tag -1 - moreinfo Bug #751417 [src:linux] linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS Removed tag(s) moreinfo. -- 751417: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751417 Debian Bug Tracking System Contact ow...@bug

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-15 Thread Ben Hutchings
Please can you assign a CVE ID to this bug? Ben. -- Ben Hutchings Tomorrow will be cancelled due to lack of interest. signature.asc Description: This is a digitally signed message part

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-12 Thread Greg KH
On Thu, Jun 12, 2014 at 10:10:59PM +0100, Ben Hutchings wrote: > On Thu, 2014-06-12 at 14:05 -0700, Greg KH wrote: > > On Thu, Jun 12, 2014 at 02:03:23PM -0700, Greg KH wrote: > > > On Thu, Jun 12, 2014 at 09:21:41PM +0100, Ben Hutchings wrote: > > > > On Thu, 2014-06-12 at 20:36 +0100, Ben Hutchin

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-12 Thread Ben Hutchings
On Thu, 2014-06-12 at 14:05 -0700, Greg KH wrote: > On Thu, Jun 12, 2014 at 02:03:23PM -0700, Greg KH wrote: > > On Thu, Jun 12, 2014 at 09:21:41PM +0100, Ben Hutchings wrote: > > > On Thu, 2014-06-12 at 20:36 +0100, Ben Hutchings wrote: > > > > Control: tag -1 security upstream patch moreinfo > >

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-12 Thread Greg KH
On Thu, Jun 12, 2014 at 09:21:41PM +0100, Ben Hutchings wrote: > On Thu, 2014-06-12 at 20:36 +0100, Ben Hutchings wrote: > > Control: tag -1 security upstream patch moreinfo > > Control: severity -1 grave > > Control: found -1 3.14.5-1 > > Aurelien Jarno pointed out this appears to be fixed upstre

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-12 Thread Greg KH
On Thu, Jun 12, 2014 at 02:03:23PM -0700, Greg KH wrote: > On Thu, Jun 12, 2014 at 09:21:41PM +0100, Ben Hutchings wrote: > > On Thu, 2014-06-12 at 20:36 +0100, Ben Hutchings wrote: > > > Control: tag -1 security upstream patch moreinfo > > > Control: severity -1 grave > > > Control: found -1 3.14.

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-12 Thread Ben Hutchings
On Thu, 2014-06-12 at 20:36 +0100, Ben Hutchings wrote: > Control: tag -1 security upstream patch moreinfo > Control: severity -1 grave > Control: found -1 3.14.5-1 Aurelien Jarno pointed out this appears to be fixed upstream in 3.15: commit 137f7df8cead00688524c82360930845396b8a21 Author: Markos

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-12 Thread Ben Hutchings
Control: tag -1 security upstream patch moreinfo Control: severity -1 grave Control: found -1 3.14.5-1 On Thu, 2014-06-12 at 16:19 +, Plamen Alexandrov wrote: > Package: src:linux > Version: 3.2.51-1 > Severity: normal > > Under MIPS the system call prctl(PR_SET_SECCOMP, 1, ...) does not beha

Processed: Re: Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-12 Thread Debian Bug Tracking System
Processing control commands: > tag -1 security upstream patch moreinfo Bug #751417 [src:linux] linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS Added tag(s) upstream, security, moreinfo, and patch. > severity -1 grave Bug #751417 [src:linux] linux-image-3.2.0-

Bug#751417: linux-image-3.2.0-4-5kc-malta: no SIGKILL after prctl(PR_SET_SECCOMP, 1, ...) on MIPS

2014-06-12 Thread Plamen Alexandrov
Package: src:linux Version: 3.2.51-1 Severity: normal Under MIPS the system call prctl(PR_SET_SECCOMP, 1, ...) does not behave as expected. According to the manual page, after calling it with 1 as a second argument, any consecutive system calls other than read(), write(), _exit() and sigreturn()