linux-raspi2 (4.4.0-1051.58) xenial; urgency=low

  [ Ubuntu: 4.4.0-71.92 ]

  * CVE-2017-7184
    - xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window
    - xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder

Date: 2017-03-24 13:33:13.845491+00:00
Changed-By: Thadeu Lima de Souza Cascardo <thadeu.casca...@canonical.com>
Signed-By: Adam Conrad <adcon...@0c3.net>
https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1051.58
Sorry, changesfile not available.
-- 
Xenial-changes mailing list
Xenial-changes@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/xenial-changes

Reply via email to