summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBen Hutchings <ben@decadent.org.uk>2022-07-03 01:20:50 +0200
committerBen Hutchings <ben@decadent.org.uk>2022-07-03 01:20:50 +0200
commit4e72e92e7039db0e28ef965251616784eec0b335 (patch)
treeaebce06b06fecd5203f2b7d24004dac97f052426
parentee297cc068b0e5c3a53195227999f8105738d408 (diff)
Mark all open issues for 4.9-stretch-security as ignored
-rw-r--r--active/CVE-2017-06302
-rw-r--r--active/CVE-2018-103222
-rw-r--r--active/CVE-2018-129282
-rw-r--r--active/CVE-2018-129292
-rw-r--r--active/CVE-2018-129302
-rw-r--r--active/CVE-2018-129312
-rw-r--r--active/CVE-2018-130952
-rw-r--r--active/CVE-2018-250202
-rw-r--r--active/CVE-2019-190362
-rw-r--r--active/CVE-2019-190392
-rw-r--r--active/CVE-2019-193772
-rw-r--r--active/CVE-2019-193782
-rw-r--r--active/CVE-2019-207942
-rw-r--r--active/CVE-2019-22132
-rw-r--r--active/CVE-2019-kvm-guest-xcr02
-rw-r--r--active/CVE-2020-117252
-rw-r--r--active/CVE-2020-123622
-rw-r--r--active/CVE-2020-123632
-rw-r--r--active/CVE-2020-123642
-rw-r--r--active/CVE-2020-143042
-rw-r--r--active/CVE-2020-158022
-rw-r--r--active/CVE-2020-261412
-rw-r--r--active/CVE-2020-261452
-rw-r--r--active/CVE-2020-278202
-rw-r--r--active/CVE-2020-278352
-rw-r--r--active/CVE-2020-355012
-rw-r--r--active/CVE-2020-363852
-rw-r--r--active/CVE-2021-330612
-rw-r--r--active/CVE-2021-330982
-rw-r--r--active/CVE-2021-36002
-rw-r--r--active/CVE-2021-36692
-rw-r--r--active/CVE-2021-37592
-rw-r--r--active/CVE-2021-37722
-rw-r--r--active/CVE-2021-38472
-rw-r--r--active/CVE-2021-38642
-rw-r--r--active/CVE-2021-396362
-rw-r--r--active/CVE-2021-40372
-rw-r--r--active/CVE-2021-41972
-rw-r--r--active/CVE-2021-439752
-rw-r--r--active/CVE-2022-10482
-rw-r--r--active/CVE-2022-11842
-rw-r--r--active/CVE-2022-12042
-rw-r--r--active/CVE-2022-12052
-rw-r--r--active/CVE-2022-12802
-rw-r--r--active/CVE-2022-14192
-rw-r--r--active/CVE-2022-16522
-rw-r--r--active/CVE-2022-283882
47 files changed, 47 insertions, 47 deletions
diff --git a/active/CVE-2017-0630 b/active/CVE-2017-0630
index c0932a80..e19f7f40 100644
--- a/active/CVE-2017-0630
+++ b/active/CVE-2017-0630
@@ -13,5 +13,5 @@ upstream: needed
sid: needed
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2018-10322 b/active/CVE-2018-10322
index 87a30bb2..0a51f2ec 100644
--- a/active/CVE-2018-10322
+++ b/active/CVE-2018-10322
@@ -13,6 +13,6 @@ upstream: released (4.17-rc4) [b42db0860e13067fcc7cbfba3966c9e652668bbc]
sid: released (4.16.5-1) [bugfix/all/xfs-enhance-dinode-verifier.patch]
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: N/A "Fixed before branching point"
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "dinode verifier not implemented"
3.2-wheezy-security: ignored "dinode verifier not implemented"
diff --git a/active/CVE-2018-12928 b/active/CVE-2018-12928
index e177c1ac..322ea251 100644
--- a/active/CVE-2018-12928
+++ b/active/CVE-2018-12928
@@ -17,5 +17,5 @@ upstream: needed
sid: needed
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2018-12929 b/active/CVE-2018-12929
index ed631303..a9cc661a 100644
--- a/active/CVE-2018-12929
+++ b/active/CVE-2018-12929
@@ -11,5 +11,5 @@ upstream: needed
sid: released (4.19.37-1) [debian/ntfs-mark-it-as-broken.patch]
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: N/A "Fixed before branching point"
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "ntfs is not supportable"
diff --git a/active/CVE-2018-12930 b/active/CVE-2018-12930
index 7c28c0a3..94c47e1a 100644
--- a/active/CVE-2018-12930
+++ b/active/CVE-2018-12930
@@ -12,5 +12,5 @@ upstream: needed
sid: released (4.19.37-1) [debian/ntfs-mark-it-as-broken.patch]
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: N/A "Fixed before branching point"
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "ntfs is not supportable"
diff --git a/active/CVE-2018-12931 b/active/CVE-2018-12931
index fb992a43..51d3e073 100644
--- a/active/CVE-2018-12931
+++ b/active/CVE-2018-12931
@@ -12,5 +12,5 @@ upstream: needed
sid: released (4.19.37-1) [debian/ntfs-mark-it-as-broken.patch]
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: N/A "Fixed before branching point"
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "ntfs is not supportable"
diff --git a/active/CVE-2018-13095 b/active/CVE-2018-13095
index c586fec3..46e10760 100644
--- a/active/CVE-2018-13095
+++ b/active/CVE-2018-13095
@@ -15,5 +15,5 @@ upstream: released (4.18-rc3) [23fcb3340d033d9f081e21e6c12c2db7eaa541d3]
sid: released (4.18.6-1)
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: N/A "Fixed before branching point"
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "Too risky to backport"
diff --git a/active/CVE-2018-25020 b/active/CVE-2018-25020
index 7d148582..0ed4a509 100644
--- a/active/CVE-2018-25020
+++ b/active/CVE-2018-25020
@@ -13,4 +13,4 @@ upstream: released (4.17-rc7) [050fad7c4534c13c8eb1d9c2ba66012e014773cb]
sid: released (4.17.3-1)
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: N/A "Fixed before branching point"
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2019-19036 b/active/CVE-2019-19036
index ea177751..7ab73d15 100644
--- a/active/CVE-2019-19036
+++ b/active/CVE-2019-19036
@@ -21,5 +21,5 @@ upstream: released (5.4-rc1) [62fdaa52a3d00a875da771719b6dc537ca79fce1]
sid: released (5.3.7-1)
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: released (4.19.131-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2019-19039 b/active/CVE-2019-19039
index 23b20f46..c5a144fc 100644
--- a/active/CVE-2019-19039
+++ b/active/CVE-2019-19039
@@ -16,5 +16,5 @@ upstream: released (5.7-rc1) [b3ff8f1d380e65dddd772542aa9bff6c86bf715a]
sid: released (5.6.7-1)
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: released (4.19.160-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2019-19377 b/active/CVE-2019-19377
index 8f7532a0..57e43caf 100644
--- a/active/CVE-2019-19377
+++ b/active/CVE-2019-19377
@@ -15,5 +15,5 @@ upstream: released (5.7-rc1) [b3ff8f1d380e65dddd772542aa9bff6c86bf715a]
sid: released (5.6.7-1)
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: released (4.19.160-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2019-19378 b/active/CVE-2019-19378
index 1626133c..43c1f478 100644
--- a/active/CVE-2019-19378
+++ b/active/CVE-2019-19378
@@ -13,5 +13,5 @@ upstream: needed
sid: needed
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2019-20794 b/active/CVE-2019-20794
index fb831444..6ca2f3d4 100644
--- a/active/CVE-2019-20794
+++ b/active/CVE-2019-20794
@@ -16,5 +16,5 @@ upstream: needed
sid: needed
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2019-2213 b/active/CVE-2019-2213
index a0ee1706..55b84056 100644
--- a/active/CVE-2019-2213
+++ b/active/CVE-2019-2213
@@ -17,5 +17,5 @@ upstream: released (5.2-rc6) [a370003cc301d4361bae20c9ef615f89bf8d1e8a]
sid: released (5.2.6-1)
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: released (4.19.67-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "Android drivers not supported"
diff --git a/active/CVE-2019-kvm-guest-xcr0 b/active/CVE-2019-kvm-guest-xcr0
index 0b9b33fd..8bc98b6d 100644
--- a/active/CVE-2019-kvm-guest-xcr0
+++ b/active/CVE-2019-kvm-guest-xcr0
@@ -17,5 +17,5 @@ upstream: released (5.1-rc6) [1811d979c71621aafc7b879477202d286f7e863b]
sid: released (5.2.6-1)
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2020-11725 b/active/CVE-2020-11725
index afdc8df8..0226214d 100644
--- a/active/CVE-2020-11725
+++ b/active/CVE-2020-11725
@@ -15,5 +15,5 @@ upstream: needed
sid: needed
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2020-12362 b/active/CVE-2020-12362
index 5d184e3f..b79635c4 100644
--- a/active/CVE-2020-12362
+++ b/active/CVE-2020-12362
@@ -19,4 +19,4 @@ upstream: released (5.11-rc1) [c784e5249e773689e38d2bc1749f08b986621a26]
sid: released (5.14.6-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2020-12363 b/active/CVE-2020-12363
index 218831be..7dbde390 100644
--- a/active/CVE-2020-12363
+++ b/active/CVE-2020-12363
@@ -19,4 +19,4 @@ upstream: released (5.11-rc1) [c784e5249e773689e38d2bc1749f08b986621a26]
sid: released (5.14.6-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2020-12364 b/active/CVE-2020-12364
index bc2ba343..987c3d51 100644
--- a/active/CVE-2020-12364
+++ b/active/CVE-2020-12364
@@ -19,4 +19,4 @@ upstream: released (5.11-rc1) [c784e5249e773689e38d2bc1749f08b986621a26]
sid: released (5.14.6-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2020-14304 b/active/CVE-2020-14304
index a9968be0..0d956038 100644
--- a/active/CVE-2020-14304
+++ b/active/CVE-2020-14304
@@ -13,5 +13,5 @@ upstream: needed
sid: needed
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2020-15802 b/active/CVE-2020-15802
index f4a831ea..975e823a 100644
--- a/active/CVE-2020-15802
+++ b/active/CVE-2020-15802
@@ -16,4 +16,4 @@ upstream: needed
sid: needed
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2020-26141 b/active/CVE-2020-26141
index f23ca662..fb15c6e1 100644
--- a/active/CVE-2020-26141
+++ b/active/CVE-2020-26141
@@ -17,4 +17,4 @@ upstream: released (5.13-rc4) [0dc267b13f3a7e8424a898815dd357211b737330]
sid: released (5.10.46-1)
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2020-26145 b/active/CVE-2020-26145
index a1035cfe..51170a65 100644
--- a/active/CVE-2020-26145
+++ b/active/CVE-2020-26145
@@ -16,4 +16,4 @@ upstream: released (5.13-rc4) [65c415a144ad8132b6a6d97d4a1919ffc728e2d1, 40e7462
sid: released (5.10.46-1)
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2020-27820 b/active/CVE-2020-27820
index 23846614..f47678fd 100644
--- a/active/CVE-2020-27820
+++ b/active/CVE-2020-27820
@@ -14,4 +14,4 @@ upstream: released (5.16-rc1) [aff2299e0d81b26304ccc6a1ec0170e437f38efc, abae916
sid: released (5.15.5-1)
5.10-bullseye-security: released (5.10.84-1)
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2020-27835 b/active/CVE-2020-27835
index 7057197d..2e3f96d3 100644
--- a/active/CVE-2020-27835
+++ b/active/CVE-2020-27835
@@ -11,4 +11,4 @@ upstream: released (5.10-rc6) [3d2a9d642512c21a12d19b9250e7a835dcb41a79]
sid: released (5.9.15-1)
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2020-35501 b/active/CVE-2020-35501
index cdc97445..cbc065be 100644
--- a/active/CVE-2020-35501
+++ b/active/CVE-2020-35501
@@ -11,4 +11,4 @@ upstream: needed
sid: needed
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2020-36385 b/active/CVE-2020-36385
index 1d1f016c..6bb4ff75 100644
--- a/active/CVE-2020-36385
+++ b/active/CVE-2020-36385
@@ -11,4 +11,4 @@ upstream: released (5.10-rc1) [f5449e74802c1112dea984aec8af7a33c4516af1]
sid: released (5.10.4-1)
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2021-33061 b/active/CVE-2021-33061
index 896e2751..4564cc15 100644
--- a/active/CVE-2021-33061
+++ b/active/CVE-2021-33061
@@ -14,4 +14,4 @@ upstream: released (5.18-rc1) [008ca35f6e87be1d60b6af3d1ae247c6d5c2531d]
sid: released (5.18.2-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2021-33098 b/active/CVE-2021-33098
index 4ceda2a6..48b8922e 100644
--- a/active/CVE-2021-33098
+++ b/active/CVE-2021-33098
@@ -14,4 +14,4 @@ upstream: released (5.13-rc4) [63e39d29b3da02e901349f6cd71159818a4737a6]
sid: released (5.10.46-1)
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: released (4.19.194-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2021-3600 b/active/CVE-2021-3600
index 72fdeb26..da61317e 100644
--- a/active/CVE-2021-3600
+++ b/active/CVE-2021-3600
@@ -17,4 +17,4 @@ upstream: released (5.11) [e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90]
sid: released (5.10.19-1)
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: released (4.19.208-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2021-3669 b/active/CVE-2021-3669
index 59f54c70..ec3d4e2b 100644
--- a/active/CVE-2021-3669
+++ b/active/CVE-2021-3669
@@ -17,4 +17,4 @@ upstream: released (5.15-rc1) [20401d1058f3f841f35a594ac2fc1293710e55b9]
sid: released (5.15.3-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2021-3759 b/active/CVE-2021-3759
index bf4ee9c9..dddcec75 100644
--- a/active/CVE-2021-3759
+++ b/active/CVE-2021-3759
@@ -11,4 +11,4 @@ upstream: released (5.15-rc1) [18319498fdd4cdf8c1c2c48cd432863b1f915d6f]
sid: released (5.15.3-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2021-3772 b/active/CVE-2021-3772
index b003a345..90a5b95b 100644
--- a/active/CVE-2021-3772
+++ b/active/CVE-2021-3772
@@ -19,4 +19,4 @@ upstream: released (5.15) [4f7019c7eb33967eb87766e0e4602b5576873680, eae57839080
sid: released (5.14.16-1)
5.10-bullseye-security: released (5.10.84-1), released (5.10.113-1)
4.19-buster-security: released (4.19.232-1), released (4.19.235-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2021-3847 b/active/CVE-2021-3847
index 067b8164..2887cd4d 100644
--- a/active/CVE-2021-3847
+++ b/active/CVE-2021-3847
@@ -15,4 +15,4 @@ upstream: needed
sid: needed
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2021-3864 b/active/CVE-2021-3864
index 76122102..9a50f7e0 100644
--- a/active/CVE-2021-3864
+++ b/active/CVE-2021-3864
@@ -24,4 +24,4 @@ upstream: needed
sid: needed
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2021-39636 b/active/CVE-2021-39636
index ae6e76ac..e89c4a46 100644
--- a/active/CVE-2021-39636
+++ b/active/CVE-2021-39636
@@ -16,4 +16,4 @@ upstream: released (4.11-rc1) [f32815d21d4d8287336fb9cef4d2d9e0866214c2, f77bc5b
sid: released (4.16.5-1)
5.10-bullseye-security: N/A "Fixed before branch point"
4.19-buster-security: N/A "Fixed before branch point"
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2021-4037 b/active/CVE-2021-4037
index 22d01f28..6c6d45cd 100644
--- a/active/CVE-2021-4037
+++ b/active/CVE-2021-4037
@@ -14,4 +14,4 @@ upstream: released (5.12-rc1) [01ea173e103edd5ec41acec65b9261b87e123fc2]
sid: released (5.14.6-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2021-4197 b/active/CVE-2021-4197
index 19a3c0c9..3c8f2091 100644
--- a/active/CVE-2021-4197
+++ b/active/CVE-2021-4197
@@ -13,4 +13,4 @@ upstream: released (5.16) [1756d7994ad85c2479af6ae5a9750b92324685af, 0d2b5955b36
sid: released (5.15.15-1)
5.10-bullseye-security: released (5.10.113-1)
4.19-buster-security: released (4.19.249-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2021-43975 b/active/CVE-2021-43975
index 5ff70505..8c80a6ec 100644
--- a/active/CVE-2021-43975
+++ b/active/CVE-2021-43975
@@ -12,4 +12,4 @@ upstream: released (5.16-rc2) [b922f622592af76b57cbc566eaeccda0b31a3496]
sid: released (5.15.5-2) [bugfix/all/atlantic-Fix-OOB-read-and-write-in-hw_atl_utils_fw_r.patch]
5.10-bullseye-security: released (5.10.84-1)
4.19-buster-security: released (4.19.232-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2022-1048 b/active/CVE-2022-1048
index 71430b60..884ced57 100644
--- a/active/CVE-2022-1048
+++ b/active/CVE-2022-1048
@@ -15,4 +15,4 @@ upstream: released (5.18-rc1) [92ee3c60ec9fe64404dc035e7c41277d74aa26cb, dca947d
sid: released (5.16.18-1)
5.10-bullseye-security: released (5.10.113-1)
4.19-buster-security: released (4.19.249-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2022-1184 b/active/CVE-2022-1184
index ed013475..11803b55 100644
--- a/active/CVE-2022-1184
+++ b/active/CVE-2022-1184
@@ -16,4 +16,4 @@ upstream: released (5.19-rc1) [46c116b920ebec58031f0a78c5ea9599b0d2a371, 3ba733f
sid: released (5.18.5-1)
5.10-bullseye-security: needed
4.19-buster-security: released (4.19.249-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2022-1204 b/active/CVE-2022-1204
index 198c4fc9..a8b6a381 100644
--- a/active/CVE-2022-1204
+++ b/active/CVE-2022-1204
@@ -13,4 +13,4 @@ upstream: released (5.17-rc3) [d01ffb9eee4af165d83b08dd73ebdf9fe94a519b, 87563a0
sid: released (5.17.3-1)
5.10-bullseye-security: released (5.10.113-1)
4.19-buster-security: released (4.19.249-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2022-1205 b/active/CVE-2022-1205
index 170dc836..3c2ac377 100644
--- a/active/CVE-2022-1205
+++ b/active/CVE-2022-1205
@@ -16,4 +16,4 @@ upstream: released (5.18-rc1) [fc6d01ff9ef03b66d4a3a23b46fc3c3d8cf92009, 82e3175
sid: released (5.17.6-1)
5.10-bullseye-security: released (5.10.113-1)
4.19-buster-security: released (4.19.249-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2022-1280 b/active/CVE-2022-1280
index a44f1b2f..11451f55 100644
--- a/active/CVE-2022-1280
+++ b/active/CVE-2022-1280
@@ -21,4 +21,4 @@ upstream: released (5.13-rc6) [b436acd1cf7fac0ba987abd22955d98025c80c2b, c336a5e
sid: released (5.15.3-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2022-1419 b/active/CVE-2022-1419
index 3688337d..ef1ef6d6 100644
--- a/active/CVE-2022-1419
+++ b/active/CVE-2022-1419
@@ -10,4 +10,4 @@ upstream: released (5.6-rc2) [4b848f20eda5974020f043ca14bacf7a7e634fc8]
sid: released (5.5.13-1)
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: released (4.19.249-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2022-1652 b/active/CVE-2022-1652
index d87e7335..a6ddf10a 100644
--- a/active/CVE-2022-1652
+++ b/active/CVE-2022-1652
@@ -11,4 +11,4 @@ upstream: released (5.18-rc6) [f71f01394f742fc4558b3f9f4c7ef4c4cf3b07c8]
sid: released (5.17.11-1)
5.10-bullseye-security: released (5.10.120-1)
4.19-buster-security: released (4.19.249-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"
diff --git a/active/CVE-2022-28388 b/active/CVE-2022-28388
index e8a18306..8a713528 100644
--- a/active/CVE-2022-28388
+++ b/active/CVE-2022-28388
@@ -12,4 +12,4 @@ upstream: released (5.18-rc1) [3d3925ff6433f98992685a9679613a2cc97f3ce2]
sid: released (5.17.3-1)
5.10-bullseye-security: released (5.10.113-1)
4.19-buster-security: released (4.19.249-1)
-4.9-stretch-security: needed
+4.9-stretch-security: ignored "EOL"

© 2014-2024 Faster IT GmbH | imprint | privacy policy