summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-04-13 08:27:03 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-04-13 08:27:03 +0200
commit03cf0d339ba8352f60886c1b19ce25393928f0c8 (patch)
tree09e4668e561220f40107bfc0f5d501a5da45fa41
parente4a945de5a76bbd6b025d32c0479aa451b21acf3 (diff)
Track issues released in upstream in 5.7-rc1
-rw-r--r--active/CVE-2019-193772
-rw-r--r--active/CVE-2020-115652
-rw-r--r--active/CVE-2020-116082
-rw-r--r--active/CVE-2020-116092
-rw-r--r--active/CVE-2020-116682
-rw-r--r--active/CVE-2020-88352
6 files changed, 6 insertions, 6 deletions
diff --git a/active/CVE-2019-19377 b/active/CVE-2019-19377
index aed1d8b3..f1ed498e 100644
--- a/active/CVE-2019-19377
+++ b/active/CVE-2019-19377
@@ -3,7 +3,7 @@ References:
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19377
Notes:
Bugs:
-upstream: pending [b3ff8f1d380e65dddd772542aa9bff6c86bf715a]
+upstream: released (5.7-rc1) [b3ff8f1d380e65dddd772542aa9bff6c86bf715a]
4.19-upstream-stable:
4.9-upstream-stable:
3.16-upstream-stable:
diff --git a/active/CVE-2020-11565 b/active/CVE-2020-11565
index 87864d36..b93096b4 100644
--- a/active/CVE-2020-11565
+++ b/active/CVE-2020-11565
@@ -3,7 +3,7 @@ References:
Notes:
carnil> Fixed as well in 5.5.16
Bugs:
-upstream: pending [aa9f7d5172fac9bf1f09e678c35e287a40a7b7dd]
+upstream: released (5.7-rc1) [aa9f7d5172fac9bf1f09e678c35e287a40a7b7dd]
4.19-upstream-stable: needed
4.9-upstream-stable: needed
3.16-upstream-stable: needed
diff --git a/active/CVE-2020-11608 b/active/CVE-2020-11608
index e1622b0d..fa9d7988 100644
--- a/active/CVE-2020-11608
+++ b/active/CVE-2020-11608
@@ -3,7 +3,7 @@ References:
Notes:
carnil> Fixed as well in 5.5.14.
Bugs:
-upstream: pending [998912346c0da53a6dbb71fab3a138586b596b30]
+upstream: released (5.7-rc1) [998912346c0da53a6dbb71fab3a138586b596b30]
4.19-upstream-stable: released (4.19.114) [747a7431661ab3c22ad1e721558bdf9e3d53d4a6]
4.9-upstream-stable: released (4.9.218) [03e73c3ef017580482d8e4de2db2bac9505facca]
3.16-upstream-stable:
diff --git a/active/CVE-2020-11609 b/active/CVE-2020-11609
index d404c190..3a96a16b 100644
--- a/active/CVE-2020-11609
+++ b/active/CVE-2020-11609
@@ -3,7 +3,7 @@ References:
Notes:
carnil> Fixed as well in 5.5.14 and 5.6.1.
Bugs:
-upstream: pending [485b06aadb933190f4bc44e006076bc27a23f205]
+upstream: released (5.7-rc1) [485b06aadb933190f4bc44e006076bc27a23f205]
4.19-upstream-stable: released (4.19.114) [70764334b2bcb15c67dfbd912d9a9f7076f6d0df]
4.9-upstream-stable: released (4.9.218) [be6fdd999bcc66cbfde80efbdc16cfd8a3290e38]
3.16-upstream-stable:
diff --git a/active/CVE-2020-11668 b/active/CVE-2020-11668
index 570f611d..46b209da 100644
--- a/active/CVE-2020-11668
+++ b/active/CVE-2020-11668
@@ -2,7 +2,7 @@ Description: media: xirlink_cit: add missing descriptor sanity checks
References:
Notes:
Bugs:
-upstream: pending [a246b4d547708f33ff4d4b9a7a5dbac741dc89d8]
+upstream: released (5.7-rc1) [a246b4d547708f33ff4d4b9a7a5dbac741dc89d8]
4.19-upstream-stable: released (4.19.114) [5d064d7f0327d9425c5f63fa96efc70a74032d8b]
4.9-upstream-stable: released (4.9.218) [8f08a2bb2199a4511bea29e9a130b449f8c1a581]
3.16-upstream-stable: needed
diff --git a/active/CVE-2020-8835 b/active/CVE-2020-8835
index d65deab0..4e9d4d6d 100644
--- a/active/CVE-2020-8835
+++ b/active/CVE-2020-8835
@@ -11,7 +11,7 @@ Notes:
carnil> backported to 5.4.7.
carnil> CVE as well known as ZDI-CAN-10780.
Bugs:
-upstream: pending [f2d67fec0b43edce8c416101cdc52e71145b5fef]
+upstream: released (5.7-rc1) [f2d67fec0b43edce8c416101cdc52e71145b5fef]
4.19-upstream-stable: N/A "Vulnerable code introduced later"
4.9-upstream-stable: N/A "Vulnerable code introduced later"
3.16-upstream-stable: N/A "Vulnerable code introduced later"

© 2014-2024 Faster IT GmbH | imprint | privacy policy