linux (3.19.0-84.92) vivid; urgency=low

  * CVE-2017-7184
    - xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window
    - xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder

linux (3.19.0-83.91) vivid; urgency=low

  * CVE-2017-2636
    - TTY: n_hdlc, fix lockdep false positive
    - tty: n_hdlc: get rid of racy n_hdlc.tbuf

Date: 2017-03-24 15:36:14.217025+00:00
Changed-By: Thadeu Lima de Souza Cascardo <thadeu.casca...@canonical.com>
Signed-By: Adam Conrad <adcon...@0c3.net>
https://launchpad.net/ubuntu/+source/linux/3.19.0-84.92
Sorry, changesfile not available.
-- 
Vivid-changes mailing list
Vivid-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/vivid-changes

Reply via email to