| Commit message (Collapse) | Author | Age | Files | Lines |
... | |
|
|
|
|
|
| |
CVE-2015-6834, CVE-2015-6835, CVE-2015-6836, CVE-2015-6837, CVE-2015-6838
fixes #4626
|
|
|
|
|
|
|
| |
Upstream issue:
https://freeswitch.org/jira/browse/FS-8131
(cherry picked from commit 06a7fac181dc38d510797212846498ddc77b51e9)
|
|
|
|
|
|
|
| |
Upstream bug and pull request:
https://freeswitch.org/jira/browse/FS-1772
(cherry picked from commit 351ee39c1f117b96329726cf292e301a141643b6)
|
|
|
|
| |
(cherry picked from commit 85382cd3917b77f0762e3f543653dacda7ee554a)
|
|
|
|
| |
(cherry picked from commit b9d2017fe6a6b3ba54d55b1c4afc3fd870b6debc)
|
|
|
|
|
| |
1.1.3 broke ABI according
https://linuxcontainers.org/lxc/news/#lxc-113-release-announcement14th-of-august-2015
|
| |
|
| |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
fixes #4582
CVE-2015-6563:
sshd(8): Portable OpenSSH only: Fixed a privilege separation
weakness related to PAM support. Attackers who could successfully
compromise the pre-authentication process for remote code
execution and who had valid credentials on the host could
impersonate other users. Reported by Moritz Jodeit.
CVE-2015-6564:
sshd(8): Portable OpenSSH only: Fixed a use-after-free bug related to
PAM support that was reachable by attackers who could compromise the
pre-authentication process for remote code execution. Also reported by
Moritz Jodeit.
CVE-2015-6565:
sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be world-
writable. Local attackers may be able to write arbitrary messages
to logged-in users, including terminal escape sequences.
Reported by Nikolay Edigaryev.
(cherry picked from commit 26c30cf5be4151eee04678ad118d056de0601833)
|
|
|
|
| |
(cherry picked from commit 2815b6ca49e235e2231bb6e094c8fb6e68715c1b)
|
|
|
|
| |
fixes #4552
|
|
|
|
|
|
| |
fixes #4448
(cherry picked from commit 0550540e2f211c794031142c81c3e752864b8605)
|
|
|
|
| |
(cherry picked from commit dbb0a0bf0be4acdb692d73aaf2b00829bb88a20a)
|
|
|
|
|
| |
http://bugs.musicpd.org/view.php?id=4110
(cherry picked from commit ffb26010ba794a7d4a9d050cbf07c4590ce60788)
|
| |
|
|
|
|
|
|
| |
and increase timeout on stop
(cherry picked from commit 917d264454c72c77990ecb980961f47daa7f77e1)
|
|
|
|
|
|
|
| |
The previously posted patch has a bug that makes it not set the
inherited priority properly.
(cherry picked from commit c9b7f1861a3e3983a2657fce6067c916c083df73)
|
|
|
|
|
|
| |
fixes #4542
(cherry picked from commit 7b08bdce91d0f7978d7b9fd97cc427a45db125b0)
|
|
|
|
|
|
| |
fixes #4541
(cherry picked from commit 25173a6a7c1332487454074c45264d4019ec9547)
|
|
|
|
|
|
|
|
|
|
|
| |
Notes for anyone using ovs with lxc & updating from Alpine 3.1 --> 3.2
In LXC 1.1.2 the mount entries in container/config have changed a little
& need to be modified (create a new container to find the new config format).
Changing these & rebooting with the new ovs worked without issue. Not doing
this broke the networking.
(cherry picked from commit 9ba2167cf769c08eafb0fa223878809998c473a8)
|
|
|
|
| |
(cherry picked from commit 27a1bb5555f187ba803940f698d3196523f16e84)
|
|
|
|
| |
(cherry picked from commit 0a8f934cc3fed755d8d3bea6a06f8dacfaf1778b)
|
|
|
|
| |
(cherry picked from commit 33696ff4c4f593b5c06bafac16d6206c4c591eea)
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
S8043202, CVE-2015-2808: Prohibit RC4 cipher suites
S8067694, CVE-2015-2625: Improved certification checking
S8071715, CVE-2015-4760: Tune font layout engine
S8071731: Better scaling for C1
S8072490: Better font morphing redux
S8072887: Better font handling improvements
S8073334: Improved font substitutions
S8073773: Presume path preparedness
S8073894: Getting to the root of certificate chains
S8074330: Set font anchors more solidly
S8074335: Substitute for substitution formats
S8074865, CVE-2015-2601: General crypto resilience changes
S8074871: Adjust device table handling
S8075374, CVE-2015-4748: Responding to OCSP responses
S8075378, CVE-2015-4749: JNDI DnsClient Exception Handling
S8075738: Better multi-JVM sharing
S8075833, CVE-2015-2613: Straighter Elliptic Curves
S8075838: Method for typing MethodTypes
S8075853, CVE-2015-2621: Proxy for MBean proxies
S8076328, CVE-2015-4000: Enforce key exchange constraints
S8076376, CVE-2015-2628: Enhance IIOP operations
S8076397, CVE-2015-4731: Better MBean connections
S8076401, CVE-2015-2590: Serialize OIS data
S8076405, CVE-2015-4732: Improve serial serialization
S8076409, CVE-2015-4733: Reinforce RMI framework
S8077520, CVE-2015-2632: Morph tables into improved form
PR2487, CVE-2015-4000: Make jdk8 mode the default for jdk.tls.ephemeralDHKeySize
|
|
|
|
| |
(cherry picked from commit 53fde1a7f3c09c33afbacffbbfd8f301e1d246f5)
|
|
|
|
|
|
|
| |
This should fix segfault that happens when pthread_setschedparam is
called ona thread that already exited.
(cherry picked from commit c061fce149110378345eb286958a0648cacee76b)
|
|
|
|
| |
fixes #4526
|
|
|
|
| |
(cherry picked from commit b6d4e327a46927af5769818c6334fd5a35a36e42)
|
| |
|
|
|
|
| |
(cherry picked from commit 1748729d795856580793c5942d667f86efe7b5ac)
|
|
|
|
|
|
| |
fixes #4521
(cherry picked from commit 1082d473cc01f407e5e78bf7de72f8a5a5c35a30)
|
|
|
|
|
|
| |
fixes #4450
(cherry picked from commit 8414beebee8ee751a27f412d2318f0bcf66bf65b)
|
|
|
|
|
|
| |
fixes #4512
(cherry picked from commit 837f731a38d0a2c1c20c6a4f86cd5368ff02a23b)
|
|
|
|
| |
(cherry picked from commit a69802212196f0f3555205b9e03425c178950972)
|
|
|
|
| |
(cherry picked from commit 66e8e429523d4dbfc03335923d9b157f53f3f7b5)
|
|
|
|
|
|
| |
fixes #4513
(cherry picked from commit c5b5874d381e9242763731fea6174f3040f7cdf4)
|
|
|
|
| |
(cherry picked from commit 74474fbac793a1387e938c8a77d95548d9e402d7)
|
|
|
|
| |
(cherry picked from commit bd9fb2ddc393cdb3d2cffb3b47774f2ce5893b33)
|
| |
|
| |
|
| |
|
| |
|
| |
|
| |
|
| |
|
| |
|
| |
|
| |
|
| |
|
| |
|