summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBen Hutchings <ben@decadent.org.uk>2020-06-09 18:59:01 +0100
committerBen Hutchings <ben@decadent.org.uk>2020-06-09 19:03:38 +0100
commit21da0aa64bcd4cd019a31c59dbb3c358cb6f76ed (patch)
tree78c050946f12e2574e2c8aa6aa8fe8f4e08c4c5c
parent8dee616589a25dc30bf7ef0e0ab4adde8f3d6344 (diff)
Mark issues pending in 3.16-upstream-stable
-rw-r--r--active/CVE-2019-193192
-rw-r--r--active/CVE-2020-107322
-rw-r--r--active/CVE-2020-107512
-rw-r--r--active/CVE-2020-124642
-rw-r--r--active/CVE-2020-126522
-rw-r--r--active/CVE-2020-126532
-rw-r--r--active/CVE-2020-126542
-rw-r--r--active/CVE-2020-127702
-rw-r--r--active/CVE-2020-128262
-rw-r--r--active/CVE-2020-131432
10 files changed, 10 insertions, 10 deletions
diff --git a/active/CVE-2019-19319 b/active/CVE-2019-19319
index cea90d21..590fc656 100644
--- a/active/CVE-2019-19319
+++ b/active/CVE-2019-19319
@@ -18,7 +18,7 @@ Bugs:
upstream: released (5.2-rc1) [345c0dbf3a30872d9b204db96b5857cd00808cae]
4.19-upstream-stable: released (4.19.73) [2fd4629de51974002f4e9cf1a35a1926dd6c9d99]
4.9-upstream-stable: released (4.9.221) [a9855260fe8d8680bf8c4f0d8303b696c861e99b]
-3.16-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.85) [ext4-protect-journal-inode-s-blocks-using-block_validity.patch]
sid: released (5.2.6-1)
4.19-buster-security: released (4.19.87-1)
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/ext4-protect-journal-inode-s-blocks-using-block_vali.patch]
diff --git a/active/CVE-2020-10732 b/active/CVE-2020-10732
index a659b5f1..a820e937 100644
--- a/active/CVE-2020-10732
+++ b/active/CVE-2020-10732
@@ -19,7 +19,7 @@ Bugs:
upstream: released (5.7) [1d605416fb7175e1adf094251466caa52093b413]
4.19-upstream-stable: released (4.19.126) [61ce1733b30fdcf45e31308bc7795b6dc7f2ffba]
4.9-upstream-stable: released (4.9.226) [d228bc4b19e0b1c35f3eb404acbf1d607c01e64c]
-3.16-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.85) [fs-binfmt_elf.c-allocate-initialized-memory-in.patch]
sid: pending (5.6.14-2) [bugfix/all/fs-binfmt_elf.c-allocate-initialized-memory-in-fill_.patch]
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/fs-binfmt_elf.c-allocate-initialized-memory-in-fill_.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/fs-binfmt_elf.c-allocate-initialized-memory-in-fill_.patch]
diff --git a/active/CVE-2020-10751 b/active/CVE-2020-10751
index b1bd89e7..f178e094 100644
--- a/active/CVE-2020-10751
+++ b/active/CVE-2020-10751
@@ -7,7 +7,7 @@ Bugs:
upstream: released (5.7-rc4) [fb73974172ffaaf57a7c42f35424d9aece1a5af6]
4.19-upstream-stable: released (4.19.121) [23075857ad192731fd9edcce3b5cd5db93602c26]
4.9-upstream-stable: released (4.9.222) [6affa87d168d91af6c8f303dc1fc7a7f59869818]
-3.16-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.85) [selinux-properly-handle-multiple-messages-in-selinux_netlink_send.patch]
sid: released (5.6.14-1)
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/selinux-properly-handle-multiple-messages-in-selinux.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/selinux-properly-handle-multiple-messages-in-selinux.patch]
diff --git a/active/CVE-2020-12464 b/active/CVE-2020-12464
index 731210dc..093fba2c 100644
--- a/active/CVE-2020-12464
+++ b/active/CVE-2020-12464
@@ -7,7 +7,7 @@ Bugs:
upstream: released (5.7-rc3) [056ad39ee9253873522f6469c3364964a322912b]
4.19-upstream-stable: released (4.19.119) [45ea77b75a604da875186519fea94997175c38e3]
4.9-upstream-stable: released (4.9.221) [ab20e851e49e75a9e653463853995076899a4e48]
-3.16-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.85) [usb-core-fix-free-while-in-use-bug-in-the-usb-s-glibrary.patch]
sid: released (5.6.14-1)
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/usb-core-fix-free-while-in-use-bug-in-the-usb-s-glib.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/usb-core-fix-free-while-in-use-bug-in-the-usb-s-glib.patch]
diff --git a/active/CVE-2020-12652 b/active/CVE-2020-12652
index 081bb8bd..d76c9c4d 100644
--- a/active/CVE-2020-12652
+++ b/active/CVE-2020-12652
@@ -5,7 +5,7 @@ Bugs:
upstream: released (5.5-rc7) [28d76df18f0ad5bcf5fa48510b225f0ed262a99b]
4.19-upstream-stable: released (4.19.98) [3dae5041c65545ac65d610375b4ac30b00f174a3]
4.9-upstream-stable: released (4.9.211) [ddfa91a194d054fb765b919e593183794d6637d6]
-3.16-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.85) [scsi-mptfusion-fix-double-fetch-bug-in-ioctl.patch]
sid: released (5.4.19-1)
4.19-buster-security: released (4.19.98-1)
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/scsi-mptfusion-fix-double-fetch-bug-in-ioctl.patch]
diff --git a/active/CVE-2020-12653 b/active/CVE-2020-12653
index e7f0329d..63bd6a96 100644
--- a/active/CVE-2020-12653
+++ b/active/CVE-2020-12653
@@ -5,7 +5,7 @@ Bugs:
upstream: released (5.6-rc1) [b70261a288ea4d2f4ac7cd04be08a9f0f2de4f4d]
4.19-upstream-stable: released (4.19.104) [48247f7e14911a4d18e9c774ba3a1d368f5d8a6f]
4.9-upstream-stable: released (4.9.214) [7a4d6a45f2fad3ddc07f98cf85790344ea72cd69]
-3.16-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.85) [mwifiex-fix-possible-buffer-overflows-in-mwifiex_cmd_append_vsie_tlv.patch]
sid: released (5.5.13-1)
4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/mwifiex-fix-possible-buffer-overflows-in-mwifiex_cmd.patch]
diff --git a/active/CVE-2020-12654 b/active/CVE-2020-12654
index 88cac1a1..55091776 100644
--- a/active/CVE-2020-12654
+++ b/active/CVE-2020-12654
@@ -5,7 +5,7 @@ Bugs:
upstream: released (5.6-rc1) [3a9b153c5591548612c3955c9600a98150c81875]
4.19-upstream-stable: released (4.19.104) [fab5ca79960b7fbda4e9a79a4754c749fdea2bd0]
4.9-upstream-stable: released (4.9.214) [0a996849d8042833860fd7c9ff3dcd24e61fd416]
-3.16-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.85) [mwifiex-fix-possible-buffer-overflows-in-mwifiex_ret_wmm_get_status.patch]
sid: released (5.5.13-1)
4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/mwifiex-fix-possible-buffer-overflows-in-mwifiex_ret.patch]
diff --git a/active/CVE-2020-12770 b/active/CVE-2020-12770
index 474c5e0f..e7edb75b 100644
--- a/active/CVE-2020-12770
+++ b/active/CVE-2020-12770
@@ -6,7 +6,7 @@ Bugs:
upstream: released (5.7-rc3) [83c6f2390040f188cc25b270b4befeb5628c1aee]
4.19-upstream-stable: released (4.19.124) [34fcb4291e234468f9bf9d4b851c9f522f3bbb13]
4.9-upstream-stable: released (4.9.224) [6950c2775e02e4be51b06901306ee641e8e5b3df]
-3.16-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.85) [scsi-sg-add-sg_remove_request-in-sg_write.patch]
sid: released (5.6.14-1)
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/scsi-sg-add-sg_remove_request-in-sg_write.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/scsi-sg-add-sg_remove_request-in-sg_write.patch]
diff --git a/active/CVE-2020-12826 b/active/CVE-2020-12826
index 9d584409..3aa49901 100644
--- a/active/CVE-2020-12826
+++ b/active/CVE-2020-12826
@@ -7,7 +7,7 @@ Bugs:
upstream: released (5.7-rc1) [d1e7fd6462ca9fc76650fbe6ca800e35b24267da]
4.19-upstream-stable: released (4.19.116) [a2a1be2de7e4d9a3a2c6cf8512d38eb24bbeb059]
4.9-upstream-stable: released (4.9.220) [110012a2c94ad4fa28234a1b39e54fd4114fbaf2]
-3.16-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.85) [signal-extend-exec_id-to-64bits.patch]
sid: released (5.6.7-1)
4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: needed
diff --git a/active/CVE-2020-13143 b/active/CVE-2020-13143
index c1b79146..4dd8c770 100644
--- a/active/CVE-2020-13143
+++ b/active/CVE-2020-13143
@@ -6,7 +6,7 @@ Bugs:
upstream: released (5.7-rc6) [15753588bcd4bbffae1cca33c8ced5722477fe1f]
4.19-upstream-stable: released (4.19.124) [a105bb549252e3e8bd9db0bdd81cdd6a853e4238]
4.9-upstream-stable: released (4.9.224) [2056c78ee8abacaf71c89c999483183203e8441d]
-3.16-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.85) [usb-gadget-fix-illegal-array-access-in-binding-with-udc.patch]
sid: released (5.6.14-1)
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/usb-gadget-fix-illegal-array-access-in-binding-with-.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/usb-gadget-fix-illegal-array-access-in-binding-with-.patch]

© 2014-2024 Faster IT GmbH | imprint | privacy policy