summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBen Hutchings <ben@decadent.org.uk>2020-06-09 18:12:19 +0100
committerBen Hutchings <ben@decadent.org.uk>2020-06-09 18:12:19 +0100
commit7f7215ff2fee1bac005da3aa683f8e130cf340d7 (patch)
tree4ed8977aa143053ae779b4ac22ff66a9124f977b
parent7476dbaad14afc05173aae21a293986f8a187c2e (diff)
Mark issues released in jessie, stretch, and buster
-rw-r--r--active/CVE-2015-88392
-rw-r--r--active/CVE-2018-146102
-rw-r--r--active/CVE-2018-146112
-rw-r--r--active/CVE-2018-146122
-rw-r--r--active/CVE-2018-146132
-rw-r--r--active/CVE-2019-193194
-rw-r--r--active/CVE-2019-194472
-rw-r--r--active/CVE-2019-194624
-rw-r--r--active/CVE-2019-197684
-rw-r--r--active/CVE-2019-206362
-rw-r--r--active/CVE-2019-208062
-rw-r--r--active/CVE-2019-208112
-rw-r--r--active/CVE-2019-208122
-rw-r--r--active/CVE-2019-21822
-rw-r--r--active/CVE-2019-30162
-rw-r--r--active/CVE-2019-51084
-rw-r--r--active/CVE-2020-05436
-rw-r--r--active/CVE-2020-106902
-rw-r--r--active/CVE-2020-107114
-rw-r--r--active/CVE-2020-107324
-rw-r--r--active/CVE-2020-107516
-rw-r--r--active/CVE-2020-107574
-rw-r--r--active/CVE-2020-109424
-rw-r--r--active/CVE-2020-114944
-rw-r--r--active/CVE-2020-115654
-rw-r--r--active/CVE-2020-116084
-rw-r--r--active/CVE-2020-116094
-rw-r--r--active/CVE-2020-116684
-rw-r--r--active/CVE-2020-121146
-rw-r--r--active/CVE-2020-124646
-rw-r--r--active/CVE-2020-126524
-rw-r--r--active/CVE-2020-126534
-rw-r--r--active/CVE-2020-126544
-rw-r--r--active/CVE-2020-127682
-rw-r--r--active/CVE-2020-127692
-rw-r--r--active/CVE-2020-127706
-rw-r--r--active/CVE-2020-128262
-rw-r--r--active/CVE-2020-131436
-rw-r--r--active/CVE-2020-17492
-rw-r--r--active/CVE-2020-27324
-rw-r--r--active/CVE-2020-84282
-rw-r--r--active/CVE-2020-86474
-rw-r--r--active/CVE-2020-86484
-rw-r--r--active/CVE-2020-86494
-rw-r--r--active/CVE-2020-93834
45 files changed, 78 insertions, 78 deletions
diff --git a/active/CVE-2015-8839 b/active/CVE-2015-8839
index 68e264a8..de4c984e 100644
--- a/active/CVE-2015-8839
+++ b/active/CVE-2015-8839
@@ -12,5 +12,5 @@ upstream: released (4.5-rc1) [ea3d7209ca01da209cda6f0dea8be9cc4b7a933b, 17048e8a
sid: released (4.5.1-1)
4.19-buster-security: N/A "Fixed before branching point"
4.9-stretch-security: N/A "Fixed before branching point"
-3.16-jessie-security: pending (3.16.84-1)
+3.16-jessie-security: released (3.16.84-1)
3.2-wheezy-security: ignored "Too much work to backport"
diff --git a/active/CVE-2018-14610 b/active/CVE-2018-14610
index 345eabb6..a601af7d 100644
--- a/active/CVE-2018-14610
+++ b/active/CVE-2018-14610
@@ -13,4 +13,4 @@ upstream: released (4.19-rc1) [514c7dca85a0bf40be984dab0b477403a6db901f]
sid: released (4.19.9-1)
4.19-buster-security: N/A "Fixed before branching point"
4.9-stretch-security: released (4.9.144-1)
-3.16-jessie-security: pending (3.16.84-1)
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2018-14611 b/active/CVE-2018-14611
index fe9f4717..8d5f139e 100644
--- a/active/CVE-2018-14611
+++ b/active/CVE-2018-14611
@@ -13,4 +13,4 @@ upstream: released (4.19-rc1) [315409b0098fb2651d86553f0436b70502b29bb2]
sid: released (4.19.9-1)
4.19-buster-security: N/A "Fixed before branching point"
4.9-stretch-security: released (4.9.144-1)
-3.16-jessie-security: pending (3.16.84-1)
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2018-14612 b/active/CVE-2018-14612
index 2c4bade5..320744e3 100644
--- a/active/CVE-2018-14612
+++ b/active/CVE-2018-14612
@@ -15,4 +15,4 @@ upstream: released (4.19-rc1) [ba480dd4db9f1798541eb2d1c423fc95feee8d36, 7ef4951
sid: released (4.18.8-1)
4.19-buster-security: N/A "Fixed before branching point"
4.9-stretch-security: released (4.9.144-1)
-3.16-jessie-security: pending (3.16.84-1)
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2018-14613 b/active/CVE-2018-14613
index 531ad881..8715fea8 100644
--- a/active/CVE-2018-14613
+++ b/active/CVE-2018-14613
@@ -11,4 +11,4 @@ upstream: released (4.19-rc1) [fce466eab7ac6baa9d2dcd88abcf945be3d4a089]
sid: released (4.19.9-1)
4.19-buster-security: N/A "Fixed before branching point"
4.9-stretch-security: released (4.9.144-1)
-3.16-jessie-security: pending (3.16.84-1)
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2019-19319 b/active/CVE-2019-19319
index 5cb9cfae..cea90d21 100644
--- a/active/CVE-2019-19319
+++ b/active/CVE-2019-19319
@@ -21,5 +21,5 @@ upstream: released (5.2-rc1) [345c0dbf3a30872d9b204db96b5857cd00808cae]
3.16-upstream-stable: needed
sid: released (5.2.6-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/ext4-protect-journal-inode-s-blocks-using-block_vali.patch]
-3.16-jessie-security: pending (3.16.84-1) [bugfix/all/ext4-protect-journal-inode-s-blocks-using-block_vali.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/ext4-protect-journal-inode-s-blocks-using-block_vali.patch]
+3.16-jessie-security: released (3.16.84-1) [bugfix/all/ext4-protect-journal-inode-s-blocks-using-block_vali.patch]
diff --git a/active/CVE-2019-19447 b/active/CVE-2019-19447
index c2b4acd8..2644a296 100644
--- a/active/CVE-2019-19447
+++ b/active/CVE-2019-19447
@@ -12,4 +12,4 @@ upstream: released (5.5-rc1) [c7df4a1ecb8579838ec8c56b2bb6a6716e974f37]
sid: released (5.4.6-1)
4.19-buster-security: released (4.19.98-1)
4.9-stretch-security: released (4.9.210-1)
-3.16-jessie-security: pending (3.16.84-1)
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2019-19462 b/active/CVE-2019-19462
index 3b29a8a9..fa05ff48 100644
--- a/active/CVE-2019-19462
+++ b/active/CVE-2019-19462
@@ -15,6 +15,6 @@ upstream: pending [54e200ab40fc14c863bcc80a51e20b7906608fce]
4.9-upstream-stable: needed
3.16-upstream-stable: N/A "Vulnerability introduced later"
sid: pending (5.6.14-2) [bugfix/all/kernel-relay.c-handle-alloc_percpu-returning-NULL-in.patch]
-4.19-buster-security: pending (4.19.118-2+deb10u1) [bugfix/all/kernel-relay.c-handle-alloc_percpu-returning-NULL-in.patch]
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/kernel-relay.c-handle-alloc_percpu-returning-NULL-in.patch]
+4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/kernel-relay.c-handle-alloc_percpu-returning-NULL-in.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/kernel-relay.c-handle-alloc_percpu-returning-NULL-in.patch]
3.16-jessie-security: N/A "Vulnerability introduced later"
diff --git a/active/CVE-2019-19768 b/active/CVE-2019-19768
index 759d219f..81eb018e 100644
--- a/active/CVE-2019-19768
+++ b/active/CVE-2019-19768
@@ -11,5 +11,5 @@ upstream: released (5.6-rc4) [c780e86dd48ef6467a1146cf7d0fe1e05a635039]
3.16-upstream-stable: released (3.16.83) [4398bce1bdf258f7d67bcc38c46f5fa9546448bd]
sid: released (5.5.13-1)
4.19-buster-security: released (4.19.118-1) [bugfix/all/blktrace-protect-q-blk_trace-with-rcu.patch]
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/blktrace-protect-q-blk_trace-with-rcu.patch]
-3.16-jessie-security: pending (3.16.84-1)
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/blktrace-protect-q-blk_trace-with-rcu.patch]
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2019-20636 b/active/CVE-2019-20636
index 8627f6bf..ee0955a8 100644
--- a/active/CVE-2019-20636
+++ b/active/CVE-2019-20636
@@ -9,4 +9,4 @@ upstream: released (5.5-rc6) [cb222aed03d798fc074be55e59d9a112338ee784]
sid: released (5.4.13-1)
4.19-buster-security: released (4.19.98-1)
4.9-stretch-security: released (4.9.210-1)
-3.16-jessie-security: pending (3.16.84-1)
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2019-20806 b/active/CVE-2019-20806
index 23efd0d9..5f50a8d9 100644
--- a/active/CVE-2019-20806
+++ b/active/CVE-2019-20806
@@ -8,5 +8,5 @@ upstream: released (5.2-rc1) [2e7682ebfc750177a4944eeb56e97a3f05734528]
3.16-upstream-stable: N/A "Vulnerable code introduced later"
sid: released (5.2.6-1)
4.19-buster-security: released (4.19.118-1)
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/media-tw5864-fix-possible-null-pointer-dereference-i.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/media-tw5864-fix-possible-null-pointer-dereference-i.patch]
3.16-jessie-security: N/A "Vulnerable code introduced later"
diff --git a/active/CVE-2019-20811 b/active/CVE-2019-20811
index 79be47a4..db437a6c 100644
--- a/active/CVE-2019-20811
+++ b/active/CVE-2019-20811
@@ -16,5 +16,5 @@ upstream: released (5.1-rc3) [a3e23f719f5c4a38ffb3d30c8d7632a4ed8ccd9e]
3.16-upstream-stable: released (3.16.72) [1b75034a1bb506abcabb2c2f9d7360020a7e2c42]
sid: released (4.19.37-1)
4.19-buster-security: N/A "Fixed before branching point"
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/net-sysfs-call-dev_hold-if-kobject_init_and_add-succ.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/net-sysfs-call-dev_hold-if-kobject_init_and_add-succ.patch]
3.16-jessie-security: released (3.16.72-1)
diff --git a/active/CVE-2019-20812 b/active/CVE-2019-20812
index 0b6b2e82..b79695a3 100644
--- a/active/CVE-2019-20812
+++ b/active/CVE-2019-20812
@@ -9,4 +9,4 @@ upstream: released (5.5-rc3) [b43d1f9f7067c6759b1051e8ecb84e82cef569fe]
sid: released (5.4.8-1)
4.19-buster-security: released (4.19.98-1)
4.9-stretch-security: released (4.9.210-1)
-3.16-jessie-security: pending (3.16.84-1)
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2019-2182 b/active/CVE-2019-2182
index d77c0ac7..eb169568 100644
--- a/active/CVE-2019-2182
+++ b/active/CVE-2019-2182
@@ -11,5 +11,5 @@ upstream: released (4.16-rc3) [15122ee2c515a253b0c66a3e618bc7ebe35105eb]
3.16-upstream-stable: N/A "Vulnerable code not present"
sid: released (4.16.5-1)
4.19-buster-security: N/A "Fixed before branching point"
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/arm64/arm64-enforce-bbm-for-huge-io-vmap-mappings.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/arm64/arm64-enforce-bbm-for-huge-io-vmap-mappings.patch]
3.16-jessie-security: N/A "Vulnerable code not present"
diff --git a/active/CVE-2019-3016 b/active/CVE-2019-3016
index c84b5474..1804b677 100644
--- a/active/CVE-2019-3016
+++ b/active/CVE-2019-3016
@@ -17,6 +17,6 @@ upstream: released (5.6-rc1) [8c6de56a42e0c657955e12b882a81ef07d1d073e, 1eff70a9
4.9-upstream-stable: N/A "Vulnerability introduced later"
3.16-upstream-stable: N/A "Vulnerability introduced later"
sid: released (5.4.19-1)
-4.19-buster-security: pending (4.19.118-2+deb10u1) [bugfix/x86/x86-kvm-Introduce-kvm_-un-map_gfn.patch, bugfix/x86/x86-kvm-Cache-gfn-to-pfn-translation.patch, bugfix/x86/x86-KVM-Make-sure-KVM_VCPU_FLUSH_TLB-flag-is-not-mis.patch, bugfix/x86/x86-KVM-Clean-up-host-s-steal-time-structure.patch]
+4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/x86/x86-kvm-Introduce-kvm_-un-map_gfn.patch, bugfix/x86/x86-kvm-Cache-gfn-to-pfn-translation.patch, bugfix/x86/x86-KVM-Make-sure-KVM_VCPU_FLUSH_TLB-flag-is-not-mis.patch, bugfix/x86/x86-KVM-Clean-up-host-s-steal-time-structure.patch]
4.9-stretch-security: N/A "Vulnerability introduced later"
3.16-jessie-security: N/A "Vulnerability introduced later"
diff --git a/active/CVE-2019-5108 b/active/CVE-2019-5108
index d53b1745..5145999c 100644
--- a/active/CVE-2019-5108
+++ b/active/CVE-2019-5108
@@ -12,5 +12,5 @@ upstream: released (5.3) [3e493173b7841259a08c5c8e5cbe90adb349da7e]
3.16-upstream-stable: released (3.16.83) [93864704f211e55eddec0c03ca300b1cf6414d8c]
sid: released (5.3.7-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/mac80211-do-not-send-layer-2-update-frame-before-aut.patch]
-3.16-jessie-security: pending (3.16.84-1)
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/mac80211-do-not-send-layer-2-update-frame-before-aut.patch]
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2020-0543 b/active/CVE-2020-0543
index 0ff3b31b..a94e7d6f 100644
--- a/active/CVE-2020-0543
+++ b/active/CVE-2020-0543
@@ -11,6 +11,6 @@ upstream: pending [93920f61c2ad7edb01e63323832585796af75fc9, 7e5b3c267d256822407
4.9-upstream-stable: needed
3.16-upstream-stable: needed
sid: pending (5.6.14-2) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
-4.19-buster-security: pending (4.19.118-2+deb10u1) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
-3.16-jessie-security: pending (3.16.84-1) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
+4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
+3.16-jessie-security: released (3.16.84-1) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
diff --git a/active/CVE-2020-10690 b/active/CVE-2020-10690
index bee60657..f3455603 100644
--- a/active/CVE-2020-10690
+++ b/active/CVE-2020-10690
@@ -15,4 +15,4 @@ upstream: released (5.5-rc5) [a33121e5487b424339636b25c35d3a180eaa5f5e]
sid: released (5.4.8-1)
4.19-buster-security: released (4.19.98-1)
4.9-stretch-security: needed
-3.16-jessie-security: pending (3.16.84-1)
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2020-10711 b/active/CVE-2020-10711
index d8667fba..5006f45e 100644
--- a/active/CVE-2020-10711
+++ b/active/CVE-2020-10711
@@ -13,6 +13,6 @@ upstream: released (5.7-rc6) [eead1c2ea2509fd754c6da893a94f0e69e83ebe4]
4.9-upstream-stable: released (4.9.224) [9232577ef3e10775eefe7f2689cbf851c8b13d80]
3.16-upstream-stable: N/A "Vulnerability introduced later"
sid: released (5.6.14-1)
-4.19-buster-security: pending (4.19.118-2+deb10u1) [bugfix/all/netlabel-cope-with-NULL-catmap.patch]
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/netlabel-cope-with-NULL-catmap.patch]
+4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/netlabel-cope-with-NULL-catmap.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/netlabel-cope-with-NULL-catmap.patch]
3.16-jessie-security: N/A "Vulnerability introduced later"
diff --git a/active/CVE-2020-10732 b/active/CVE-2020-10732
index 1e1057b8..a659b5f1 100644
--- a/active/CVE-2020-10732
+++ b/active/CVE-2020-10732
@@ -21,6 +21,6 @@ upstream: released (5.7) [1d605416fb7175e1adf094251466caa52093b413]
4.9-upstream-stable: released (4.9.226) [d228bc4b19e0b1c35f3eb404acbf1d607c01e64c]
3.16-upstream-stable: needed
sid: pending (5.6.14-2) [bugfix/all/fs-binfmt_elf.c-allocate-initialized-memory-in-fill_.patch]
-4.19-buster-security: pending (4.19.118-2+deb10u1) [bugfix/all/fs-binfmt_elf.c-allocate-initialized-memory-in-fill_.patch]
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/fs-binfmt_elf.c-allocate-initialized-memory-in-fill_.patch]
+4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/fs-binfmt_elf.c-allocate-initialized-memory-in-fill_.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/fs-binfmt_elf.c-allocate-initialized-memory-in-fill_.patch]
3.16-jessie-security: ignored "Does not affect supported architectures"
diff --git a/active/CVE-2020-10751 b/active/CVE-2020-10751
index 7a268eb1..b1bd89e7 100644
--- a/active/CVE-2020-10751
+++ b/active/CVE-2020-10751
@@ -9,6 +9,6 @@ upstream: released (5.7-rc4) [fb73974172ffaaf57a7c42f35424d9aece1a5af6]
4.9-upstream-stable: released (4.9.222) [6affa87d168d91af6c8f303dc1fc7a7f59869818]
3.16-upstream-stable: needed
sid: released (5.6.14-1)
-4.19-buster-security: pending (4.19.118-2+deb10u1) [bugfix/all/selinux-properly-handle-multiple-messages-in-selinux.patch]
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/selinux-properly-handle-multiple-messages-in-selinux.patch]
-3.16-jessie-security: pending (3.16.84-1) [bugfix/all/selinux-properly-handle-multiple-messages-in-selinux.patch]
+4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/selinux-properly-handle-multiple-messages-in-selinux.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/selinux-properly-handle-multiple-messages-in-selinux.patch]
+3.16-jessie-security: released (3.16.84-1) [bugfix/all/selinux-properly-handle-multiple-messages-in-selinux.patch]
diff --git a/active/CVE-2020-10757 b/active/CVE-2020-10757
index c9aa8a3c..f852746e 100644
--- a/active/CVE-2020-10757
+++ b/active/CVE-2020-10757
@@ -11,6 +11,6 @@ upstream: pending [5bfea2d9b17f1034a68147a8b03b9789af5700f9]
4.9-upstream-stable: needed
3.16-upstream-stable: N/A "Vulnerable code introduced later"
sid: pending (5.6.14-2) [bugfix/all/mm-Fix-mremap-not-considering-huge-pmd-devmap.patch]
-4.19-buster-security: pending (4.19.118-2+deb10u1) [bugfix/all/mm-Fix-mremap-not-considering-huge-pmd-devmap.patch]
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/mm-Fix-mremap-not-considering-huge-pmd-devmap.patch]
+4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/mm-Fix-mremap-not-considering-huge-pmd-devmap.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/mm-Fix-mremap-not-considering-huge-pmd-devmap.patch]
3.16-jessie-security: N/A "Vulnerable code introduced later"
diff --git a/active/CVE-2020-10942 b/active/CVE-2020-10942
index 87c7b9c0..e25bad69 100644
--- a/active/CVE-2020-10942
+++ b/active/CVE-2020-10942
@@ -9,5 +9,5 @@ upstream: released (5.6-rc4) [42d84c8490f9f0931786f1623191fcab397c3d64]
3.16-upstream-stable: released (3.16.83) [e4d98e5299b19e1caad03f0b38fd41b046d0de56]
sid: released (5.5.13-1)
4.19-buster-security: released (4.19.98-1+deb10u1) [bugfix/all/vhost-Check-docket-sk_family-instead-of-call-getname.patch]
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/vhost-check-docket-sk_family-instead-of-call-getname.patch]
-3.16-jessie-security: pending (3.16.84-1)
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/vhost-check-docket-sk_family-instead-of-call-getname.patch]
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2020-11494 b/active/CVE-2020-11494
index 202d41f7..4cb5b5e7 100644
--- a/active/CVE-2020-11494
+++ b/active/CVE-2020-11494
@@ -9,5 +9,5 @@ upstream: released (5.7-rc1) [b9258a2cece4ec1f020715fe3554bc2e360f6264]
3.16-upstream-stable: released (3.16.83) [08fadc32ce6239dc75fd5e869590e29bc62bbc28]
sid: released (5.5.17-1)
4.19-buster-security: released (4.19.118-1)
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/slcan-don-t-transmit-uninitialized-stack-data-in-pad.patch]
-3.16-jessie-security: pending (3.16.84-1)
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/slcan-don-t-transmit-uninitialized-stack-data-in-pad.patch]
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2020-11565 b/active/CVE-2020-11565
index e2e811fa..a7a5197c 100644
--- a/active/CVE-2020-11565
+++ b/active/CVE-2020-11565
@@ -8,5 +8,5 @@ upstream: released (5.7-rc1) [aa9f7d5172fac9bf1f09e678c35e287a40a7b7dd]
3.16-upstream-stable: released (3.16.83) [7ca9aeb9a22b50841c401164703c5b0a4a510aff]
sid: released (5.5.17-1)
4.19-buster-security: released (4.19.98-1+deb10u1) [bugfix/all/mm-mempolicy-require-at-least-one-nodeid-for-MPOL_PR.patch]
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/mm-mempolicy-require-at-least-one-nodeid-for-mpol_pr.patch]
-3.16-jessie-security: pending (3.16.84-1)
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/mm-mempolicy-require-at-least-one-nodeid-for-mpol_pr.patch]
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2020-11608 b/active/CVE-2020-11608
index cea750aa..08da6006 100644
--- a/active/CVE-2020-11608
+++ b/active/CVE-2020-11608
@@ -8,5 +8,5 @@ upstream: released (5.7-rc1) [998912346c0da53a6dbb71fab3a138586b596b30]
3.16-upstream-stable: released (3.16.83) [39a4c51860e9695369b640962be4eb6984175384]
sid: released (5.5.17-1)
4.19-buster-security: released (4.19.118-1)
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/media-ov519-add-missing-endpoint-sanity-checks.patch]
-3.16-jessie-security: pending (3.16.84-1)
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/media-ov519-add-missing-endpoint-sanity-checks.patch]
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2020-11609 b/active/CVE-2020-11609
index d224424c..4aa1aa54 100644
--- a/active/CVE-2020-11609
+++ b/active/CVE-2020-11609
@@ -8,5 +8,5 @@ upstream: released (5.7-rc1) [485b06aadb933190f4bc44e006076bc27a23f205]
3.16-upstream-stable: released (3.16.83) [98d33c0103b16e64a6a4788cf81e22baf229f48e]
sid: released (5.5.17-1)
4.19-buster-security: released (4.19.118-1)
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/media-stv06xx-add-missing-descriptor-sanity-checks.patch]
-3.16-jessie-security: pending (3.16.84-1)
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/media-stv06xx-add-missing-descriptor-sanity-checks.patch]
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2020-11668 b/active/CVE-2020-11668
index f4d2bbd4..84f7bf25 100644
--- a/active/CVE-2020-11668
+++ b/active/CVE-2020-11668
@@ -8,5 +8,5 @@ upstream: released (5.7-rc1) [a246b4d547708f33ff4d4b9a7a5dbac741dc89d8]
3.16-upstream-stable: released (3.16.83) [9e236e2465ff5858bed537b94b15134e3ba55e75]
sid: released (5.5.17-1)
4.19-buster-security: released (4.19.118-1)
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/media-xirlink_cit-add-missing-descriptor-sanity-chec.patch]
-3.16-jessie-security: pending (3.16.84-1)
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/media-xirlink_cit-add-missing-descriptor-sanity-chec.patch]
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2020-12114 b/active/CVE-2020-12114
index 9ed43dc1..f8fb919f 100644
--- a/active/CVE-2020-12114
+++ b/active/CVE-2020-12114
@@ -18,6 +18,6 @@ upstream: released (5.3-rc1) [4edbe133f851c9e3a2f2a1db367e826b01e72594]
4.9-upstream-stable: released (4.9.221) [91e997939dda1a866f23ddfb043dcd4a3ff57524]
3.16-upstream-stable: released (3.16.84) [172f22d527862eb5aa9dd767826f5d68562943db]
sid: released (5.3.7-1)
-4.19-buster-security: pending (4.19.118-2+deb10u1) [bugfix/all/fs-namespace.c-fix-mountpoint-reference-counter-race.patch]
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/fs-namespace.c-fix-mountpoint-reference-counter-race.patch]
-3.16-jessie-security: pending (3.16.84-1)
+4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/fs-namespace.c-fix-mountpoint-reference-counter-race.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/fs-namespace.c-fix-mountpoint-reference-counter-race.patch]
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2020-12464 b/active/CVE-2020-12464
index e7f8dbb2..731210dc 100644
--- a/active/CVE-2020-12464
+++ b/active/CVE-2020-12464
@@ -9,6 +9,6 @@ upstream: released (5.7-rc3) [056ad39ee9253873522f6469c3364964a322912b]
4.9-upstream-stable: released (4.9.221) [ab20e851e49e75a9e653463853995076899a4e48]
3.16-upstream-stable: needed
sid: released (5.6.14-1)
-4.19-buster-security: pending (4.19.118-2+deb10u1) [bugfix/all/usb-core-fix-free-while-in-use-bug-in-the-usb-s-glib.patch]
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/usb-core-fix-free-while-in-use-bug-in-the-usb-s-glib.patch]
-3.16-jessie-security: pending (3.16.84-1) [bugfix/all/usb-core-fix-free-while-in-use-bug-in-the-usb-s-glib.patch]
+4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/usb-core-fix-free-while-in-use-bug-in-the-usb-s-glib.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/usb-core-fix-free-while-in-use-bug-in-the-usb-s-glib.patch]
+3.16-jessie-security: released (3.16.84-1) [bugfix/all/usb-core-fix-free-while-in-use-bug-in-the-usb-s-glib.patch]
diff --git a/active/CVE-2020-12652 b/active/CVE-2020-12652
index c4ffe3a0..081bb8bd 100644
--- a/active/CVE-2020-12652
+++ b/active/CVE-2020-12652
@@ -8,5 +8,5 @@ upstream: released (5.5-rc7) [28d76df18f0ad5bcf5fa48510b225f0ed262a99b]
3.16-upstream-stable: needed
sid: released (5.4.19-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/scsi-mptfusion-fix-double-fetch-bug-in-ioctl.patch]
-3.16-jessie-security: pending (3.16.84-1) [bugfix/all/scsi-mptfusion-fix-double-fetch-bug-in-ioctl.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/scsi-mptfusion-fix-double-fetch-bug-in-ioctl.patch]
+3.16-jessie-security: released (3.16.84-1) [bugfix/all/scsi-mptfusion-fix-double-fetch-bug-in-ioctl.patch]
diff --git a/active/CVE-2020-12653 b/active/CVE-2020-12653
index 3e71d850..e7f0329d 100644
--- a/active/CVE-2020-12653
+++ b/active/CVE-2020-12653
@@ -8,5 +8,5 @@ upstream: released (5.6-rc1) [b70261a288ea4d2f4ac7cd04be08a9f0f2de4f4d]
3.16-upstream-stable: needed
sid: released (5.5.13-1)
4.19-buster-security: released (4.19.118-1)
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/mwifiex-fix-possible-buffer-overflows-in-mwifiex_cmd.patch]
-3.16-jessie-security: pending (3.16.84-1) [bugfix/all/mwifiex-fix-possible-buffer-overflows-in-mwifiex_cmd.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/mwifiex-fix-possible-buffer-overflows-in-mwifiex_cmd.patch]
+3.16-jessie-security: released (3.16.84-1) [bugfix/all/mwifiex-fix-possible-buffer-overflows-in-mwifiex_cmd.patch]
diff --git a/active/CVE-2020-12654 b/active/CVE-2020-12654
index be74064e..88cac1a1 100644
--- a/active/CVE-2020-12654
+++ b/active/CVE-2020-12654
@@ -8,5 +8,5 @@ upstream: released (5.6-rc1) [3a9b153c5591548612c3955c9600a98150c81875]
3.16-upstream-stable: needed
sid: released (5.5.13-1)
4.19-buster-security: released (4.19.118-1)
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/mwifiex-fix-possible-buffer-overflows-in-mwifiex_ret.patch]
-3.16-jessie-security: pending (3.16.84-1) [bugfix/all/mwifiex-fix-possible-buffer-overflows-in-mwifiex_ret.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/mwifiex-fix-possible-buffer-overflows-in-mwifiex_ret.patch]
+3.16-jessie-security: released (3.16.84-1) [bugfix/all/mwifiex-fix-possible-buffer-overflows-in-mwifiex_ret.patch]
diff --git a/active/CVE-2020-12768 b/active/CVE-2020-12768
index f3b4f3c6..892d0fc5 100644
--- a/active/CVE-2020-12768
+++ b/active/CVE-2020-12768
@@ -12,6 +12,6 @@ upstream: released (5.6-rc4) [d80b64ff297e40c2b6f7d7abc1b3eba70d22a068]
4.9-upstream-stable: N/A "Vulnerability introduced later"
3.16-upstream-stable: N/A "Vulnerability introduced later"
sid: released (5.6.7-1)
-4.19-buster-security: pending (4.19.118-2+deb10u1) [bugfix/x86/kvm-svm-fix-potential-memory-leak-in-svm_cpu_init.patch]
+4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/x86/kvm-svm-fix-potential-memory-leak-in-svm_cpu_init.patch]
4.9-stretch-security: N/A "Vulnerability introduced later"
3.16-jessie-security: N/A "Vulnerability introduced later"
diff --git a/active/CVE-2020-12769 b/active/CVE-2020-12769
index ee19d87d..68b81e3b 100644
--- a/active/CVE-2020-12769
+++ b/active/CVE-2020-12769
@@ -10,4 +10,4 @@ upstream: released (5.5-rc6) [19b61392c5a852b4e8a0bf35aecb969983c5932d]
sid: released (5.4.19-1)
4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: needed
-3.16-jessie-security: pending (3.16.84-1)
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2020-12770 b/active/CVE-2020-12770
index dd72254b..474c5e0f 100644
--- a/active/CVE-2020-12770
+++ b/active/CVE-2020-12770
@@ -8,6 +8,6 @@ upstream: released (5.7-rc3) [83c6f2390040f188cc25b270b4befeb5628c1aee]
4.9-upstream-stable: released (4.9.224) [6950c2775e02e4be51b06901306ee641e8e5b3df]
3.16-upstream-stable: needed
sid: released (5.6.14-1)
-4.19-buster-security: pending (4.19.118-2+deb10u1) [bugfix/all/scsi-sg-add-sg_remove_request-in-sg_write.patch]
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/scsi-sg-add-sg_remove_request-in-sg_write.patch]
-3.16-jessie-security: pending (3.16.84-1) [bugfix/all/sg/0027-scsi-sg-add-sg_remove_request-in-sg_write.patch]
+4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/scsi-sg-add-sg_remove_request-in-sg_write.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/scsi-sg-add-sg_remove_request-in-sg_write.patch]
+3.16-jessie-security: released (3.16.84-1) [bugfix/all/sg/0027-scsi-sg-add-sg_remove_request-in-sg_write.patch]
diff --git a/active/CVE-2020-12826 b/active/CVE-2020-12826
index 26cc137a..9d584409 100644
--- a/active/CVE-2020-12826
+++ b/active/CVE-2020-12826
@@ -11,4 +11,4 @@ upstream: released (5.7-rc1) [d1e7fd6462ca9fc76650fbe6ca800e35b24267da]
sid: released (5.6.7-1)
4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: needed
-3.16-jessie-security: pending (3.16.84-1) [bugfix/all/signal-extend-exec_id-to-64bits.patch]
+3.16-jessie-security: released (3.16.84-1) [bugfix/all/signal-extend-exec_id-to-64bits.patch]
diff --git a/active/CVE-2020-13143 b/active/CVE-2020-13143
index 081c2700..c1b79146 100644
--- a/active/CVE-2020-13143
+++ b/active/CVE-2020-13143
@@ -8,6 +8,6 @@ upstream: released (5.7-rc6) [15753588bcd4bbffae1cca33c8ced5722477fe1f]
4.9-upstream-stable: released (4.9.224) [2056c78ee8abacaf71c89c999483183203e8441d]
3.16-upstream-stable: needed
sid: released (5.6.14-1)
-4.19-buster-security: pending (4.19.118-2+deb10u1) [bugfix/all/usb-gadget-fix-illegal-array-access-in-binding-with-.patch]
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/usb-gadget-fix-illegal-array-access-in-binding-with-.patch]
-3.16-jessie-security: pending (3.16.84-1) [bugfix/all/usb-gadget-fix-illegal-array-access-in-binding-with-.patch]
+4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/usb-gadget-fix-illegal-array-access-in-binding-with-.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/usb-gadget-fix-illegal-array-access-in-binding-with-.patch]
+3.16-jessie-security: released (3.16.84-1) [bugfix/all/usb-gadget-fix-illegal-array-access-in-binding-with-.patch]
diff --git a/active/CVE-2020-1749 b/active/CVE-2020-1749
index d5593eea..ac4aa1ef 100644
--- a/active/CVE-2020-1749
+++ b/active/CVE-2020-1749
@@ -14,4 +14,4 @@ upstream: released (5.5-rc1) [6c8991f41546c3c472503dff1ea9daaddf9331c2]
sid: released (5.4.6-1)
4.19-buster-security: released (4.19.118-1) [bugfix/all/net-ipv6_stub-use-ip6_dst_lookup_flow-instead-of-ip6.patch]
4.9-stretch-security: needed
-3.16-jessie-security: pending (3.16.84-1)
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2020-2732 b/active/CVE-2020-2732
index 1c297c21..4d7e9af8 100644
--- a/active/CVE-2020-2732
+++ b/active/CVE-2020-2732
@@ -14,5 +14,5 @@ upstream: released (5.6-rc4) [07721feee46b4b248402133228235318199b05ec, 35a57134
3.16-upstream-stable: released (3.16.83) [5d7476c40cd352ec82aec26f6c6d8c413eb2b17b]
sid: released (5.5.13-1)
4.19-buster-security: released (4.19.98-1+deb10u1) [bugfix/x86/KVM-nVMX-Don-t-emulate-instructions-in-guest-mode.patch]
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/x86/kvm-nvmx-don-t-emulate-instructions-in-guest-mode.patch, bugfix/x86/kvm-nvmx-refactor-io-bitmap-checks-into-helper-funct.patch, bugfix/x86/kvm-nvmx-check-io-instruction-vm-exit-conditions.patch]
-3.16-jessie-security: pending (3.16.84-1)
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/x86/kvm-nvmx-don-t-emulate-instructions-in-guest-mode.patch, bugfix/x86/kvm-nvmx-refactor-io-bitmap-checks-into-helper-funct.patch, bugfix/x86/kvm-nvmx-check-io-instruction-vm-exit-conditions.patch]
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2020-8428 b/active/CVE-2020-8428
index 7a653ceb..f279f37c 100644
--- a/active/CVE-2020-8428
+++ b/active/CVE-2020-8428
@@ -17,5 +17,5 @@ upstream: released (5.5) [d0cb50185ae942b03c4327be322055d622dc79f6]
3.16-upstream-stable: N/A "Vulnerable code introduced later with 30aba6656f61"
sid: released (5.4.19-1)
4.19-buster-security: released (4.19.98-1+deb10u1) [bugfix/all/do_last-fetch-directory-i_mode-and-i_uid-before-it-s.patch]
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/do_last-fetch-directory-i_mode-and-i_uid-before-it-s.patch]
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/do_last-fetch-directory-i_mode-and-i_uid-before-it-s.patch]
3.16-jessie-security: N/A "Vulnerable code introduced later"
diff --git a/active/CVE-2020-8647 b/active/CVE-2020-8647
index 66da430c..b84d5494 100644
--- a/active/CVE-2020-8647
+++ b/active/CVE-2020-8647
@@ -9,5 +9,5 @@ upstream: released (5.6-rc5) [513dc792d6060d5ef572e43852683097a8420f56]
3.16-upstream-stable: released (3.16.83) [bca2e2e83484ff63ca82c9c2c905d4e580f1a35a]
sid: released (5.5.13-1)
4.19-buster-security: released (4.19.118-1)
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/vgacon-fix-a-uaf-in-vgacon_invert_region.patch]
-3.16-jessie-security: pending (3.16.84-1)
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/vgacon-fix-a-uaf-in-vgacon_invert_region.patch]
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2020-8648 b/active/CVE-2020-8648
index 26f413b6..67eb1a7b 100644
--- a/active/CVE-2020-8648
+++ b/active/CVE-2020-8648
@@ -10,5 +10,5 @@ upstream: released (5.6-rc3) [07e6124a1a46b4b5a9b3cacc0c306b50da87abf5, 4b70dd57
3.16-upstream-stable: released (3.16.83) [a93c3b40fc3d2264b1b11c469319c7cbefb80c46, f443603c73b85db566373875ca8890ef0910f083, a93c3b40fc3d2264b1b11c469319c7cbefb80c46]
sid: released (5.5.13-1)
4.19-buster-security: released (4.19.118-1)
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/vt-selection-close-sel_buffer-race.patch, bugfix/all/vt-selection-push-console-lock-down.patch, bugfix/all/vt-selection-push-sel_lock-up.patch]
-3.16-jessie-security: pending (3.16.84-1)
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/vt-selection-close-sel_buffer-race.patch, bugfix/all/vt-selection-push-console-lock-down.patch, bugfix/all/vt-selection-push-sel_lock-up.patch]
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2020-8649 b/active/CVE-2020-8649
index 8f13219d..b67bac59 100644
--- a/active/CVE-2020-8649
+++ b/active/CVE-2020-8649
@@ -9,5 +9,5 @@ upstream: released (5.6-rc5) [513dc792d6060d5ef572e43852683097a8420f56]
3.16-upstream-stable: released (3.16.83) [bca2e2e83484ff63ca82c9c2c905d4e580f1a35a]
sid: released (5.5.13-1)
4.19-buster-security: released (4.19.118-1)
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/vgacon-fix-a-uaf-in-vgacon_invert_region.patch]
-3.16-jessie-security: pending (3.16.84-1)
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/vgacon-fix-a-uaf-in-vgacon_invert_region.patch]
+3.16-jessie-security: released (3.16.84-1)
diff --git a/active/CVE-2020-9383 b/active/CVE-2020-9383
index 9c417df4..450437b7 100644
--- a/active/CVE-2020-9383
+++ b/active/CVE-2020-9383
@@ -8,5 +8,5 @@ upstream: released (5.6-rc4) [2e90ca68b0d2f5548804f22f0dd61145516171e3]
3.16-upstream-stable: released (3.16.83) [2f9ac30a54dc0181ddac3705cdcf4775d863c530]
sid: released (5.5.13-1)
4.19-buster-security: released (4.19.118-1)
-4.9-stretch-security: pending (4.9.210-1+deb9u1) [bugfix/all/floppy-check-fdc-index-for-errors-before-assigning-i.patch]
-3.16-jessie-security: pending (3.16.84-1)
+4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/floppy-check-fdc-index-for-errors-before-assigning-i.patch]
+3.16-jessie-security: released (3.16.84-1)

© 2014-2024 Faster IT GmbH | imprint | privacy policy