summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBen Hutchings <ben@decadent.org.uk>2021-10-02 00:56:38 +0200
committerBen Hutchings <ben@decadent.org.uk>2021-10-02 00:56:38 +0200
commit49597aa322430910c56d384fe2ebc8c082e9ca1a (patch)
treeb8a412855d7cce0d472d09828f2481b1bf955601
parent1b7c12bf66dd8a6456df8a4297d4d6f753fce144 (diff)
Add lines for 5.10 branches in older unfixed issues
-rw-r--r--active/CVE-2019-194492
-rw-r--r--active/CVE-2019-198142
-rw-r--r--active/CVE-2019-207942
-rw-r--r--active/CVE-2020-123621
-rw-r--r--active/CVE-2020-123631
-rw-r--r--active/CVE-2020-123641
-rw-r--r--active/CVE-2020-158022
-rw-r--r--active/CVE-2020-261401
-rw-r--r--active/CVE-2020-261421
-rw-r--r--active/CVE-2020-261431
-rw-r--r--active/CVE-2020-265551
-rw-r--r--active/CVE-2020-265561
-rw-r--r--active/CVE-2020-265571
-rw-r--r--active/CVE-2020-265591
-rw-r--r--active/CVE-2020-265601
15 files changed, 19 insertions, 0 deletions
diff --git a/active/CVE-2019-19449 b/active/CVE-2019-19449
index 59425402..996f1d0e 100644
--- a/active/CVE-2019-19449
+++ b/active/CVE-2019-19449
@@ -4,10 +4,12 @@ References:
Notes:
Bugs:
upstream:
+5.10-upstream-stable:
4.19-upstream-stable:
4.9-upstream-stable:
3.16-upstream-stable: ignored "EOL"
sid:
+5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2019-19814 b/active/CVE-2019-19814
index 2b94c56d..c7209ed8 100644
--- a/active/CVE-2019-19814
+++ b/active/CVE-2019-19814
@@ -4,10 +4,12 @@ References:
Notes:
Bugs:
upstream:
+5.10-upstream-stable:
4.19-upstream-stable:
4.9-upstream-stable:
3.16-upstream-stable: ignored "EOL"
sid:
+5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2019-20794 b/active/CVE-2019-20794
index 00b4de23..738843d4 100644
--- a/active/CVE-2019-20794
+++ b/active/CVE-2019-20794
@@ -6,10 +6,12 @@ References:
Notes:
Bugs:
upstream:
+5.10-upstream-stable:
4.19-upstream-stable:
4.9-upstream-stable:
3.16-upstream-stable: ignored "EOL"
sid:
+5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2020-12362 b/active/CVE-2020-12362
index bfd44bb6..10202ab2 100644
--- a/active/CVE-2020-12362
+++ b/active/CVE-2020-12362
@@ -15,5 +15,6 @@ upstream:
4.19-upstream-stable:
4.9-upstream-stable:
sid:
+5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:
diff --git a/active/CVE-2020-12363 b/active/CVE-2020-12363
index bfd44bb6..10202ab2 100644
--- a/active/CVE-2020-12363
+++ b/active/CVE-2020-12363
@@ -15,5 +15,6 @@ upstream:
4.19-upstream-stable:
4.9-upstream-stable:
sid:
+5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:
diff --git a/active/CVE-2020-12364 b/active/CVE-2020-12364
index bfd44bb6..10202ab2 100644
--- a/active/CVE-2020-12364
+++ b/active/CVE-2020-12364
@@ -15,5 +15,6 @@ upstream:
4.19-upstream-stable:
4.9-upstream-stable:
sid:
+5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:
diff --git a/active/CVE-2020-15802 b/active/CVE-2020-15802
index da3db165..79f8d99f 100644
--- a/active/CVE-2020-15802
+++ b/active/CVE-2020-15802
@@ -8,8 +8,10 @@ References:
Notes:
Bugs:
upstream:
+5.10-upstream-stable:
4.19-upstream-stable:
4.9-upstream-stable:
sid:
+5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:
diff --git a/active/CVE-2020-26140 b/active/CVE-2020-26140
index 42ef6d08..db146255 100644
--- a/active/CVE-2020-26140
+++ b/active/CVE-2020-26140
@@ -11,5 +11,6 @@ upstream:
4.19-upstream-stable:
4.9-upstream-stable:
sid:
+5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:
diff --git a/active/CVE-2020-26142 b/active/CVE-2020-26142
index 50048bb9..ab163436 100644
--- a/active/CVE-2020-26142
+++ b/active/CVE-2020-26142
@@ -11,5 +11,6 @@ upstream:
4.19-upstream-stable:
4.9-upstream-stable:
sid:
+5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:
diff --git a/active/CVE-2020-26143 b/active/CVE-2020-26143
index b8fb3a7d..7ab980e2 100644
--- a/active/CVE-2020-26143
+++ b/active/CVE-2020-26143
@@ -11,5 +11,6 @@ upstream:
4.19-upstream-stable:
4.9-upstream-stable:
sid:
+5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:
diff --git a/active/CVE-2020-26555 b/active/CVE-2020-26555
index 192e55e3..5b14e35a 100644
--- a/active/CVE-2020-26555
+++ b/active/CVE-2020-26555
@@ -10,5 +10,6 @@ upstream:
4.19-upstream-stable:
4.9-upstream-stable:
sid:
+5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:
diff --git a/active/CVE-2020-26556 b/active/CVE-2020-26556
index 8b113ff4..ed76999e 100644
--- a/active/CVE-2020-26556
+++ b/active/CVE-2020-26556
@@ -10,5 +10,6 @@ upstream:
4.19-upstream-stable:
4.9-upstream-stable:
sid:
+5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:
diff --git a/active/CVE-2020-26557 b/active/CVE-2020-26557
index 414a2551..25a55842 100644
--- a/active/CVE-2020-26557
+++ b/active/CVE-2020-26557
@@ -10,5 +10,6 @@ upstream:
4.19-upstream-stable:
4.9-upstream-stable:
sid:
+5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:
diff --git a/active/CVE-2020-26559 b/active/CVE-2020-26559
index 7aa3d69b..4fea3011 100644
--- a/active/CVE-2020-26559
+++ b/active/CVE-2020-26559
@@ -10,5 +10,6 @@ upstream:
4.19-upstream-stable:
4.9-upstream-stable:
sid:
+5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:
diff --git a/active/CVE-2020-26560 b/active/CVE-2020-26560
index 2af6da03..3785e0fb 100644
--- a/active/CVE-2020-26560
+++ b/active/CVE-2020-26560
@@ -10,5 +10,6 @@ upstream:
4.19-upstream-stable:
4.9-upstream-stable:
sid:
+5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:

© 2014-2024 Faster IT GmbH | imprint | privacy policy