summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-06-10 05:55:02 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-06-10 05:55:02 +0200
commit870953a0796d16fce2c0c4a4cdc08236fad1ec7a (patch)
treec06590426685c11fd514e264588b58ff12f66c76
parent21da0aa64bcd4cd019a31c59dbb3c358cb6f76ed (diff)
Mark 5.6.14-2 as released in sid
-rw-r--r--active/CVE-2019-194622
-rw-r--r--active/CVE-2020-05432
-rw-r--r--active/CVE-2020-107322
-rw-r--r--active/CVE-2020-107572
4 files changed, 4 insertions, 4 deletions
diff --git a/active/CVE-2019-19462 b/active/CVE-2019-19462
index fa05ff48..7fc41400 100644
--- a/active/CVE-2019-19462
+++ b/active/CVE-2019-19462
@@ -14,7 +14,7 @@ upstream: pending [54e200ab40fc14c863bcc80a51e20b7906608fce]
4.19-upstream-stable: released (4.19.127) [8b5dfa53eeb6c8bba5a035d38f6f8b981aebb622]
4.9-upstream-stable: needed
3.16-upstream-stable: N/A "Vulnerability introduced later"
-sid: pending (5.6.14-2) [bugfix/all/kernel-relay.c-handle-alloc_percpu-returning-NULL-in.patch]
+sid: released (5.6.14-2) [bugfix/all/kernel-relay.c-handle-alloc_percpu-returning-NULL-in.patch]
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/kernel-relay.c-handle-alloc_percpu-returning-NULL-in.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/kernel-relay.c-handle-alloc_percpu-returning-NULL-in.patch]
3.16-jessie-security: N/A "Vulnerability introduced later"
diff --git a/active/CVE-2020-0543 b/active/CVE-2020-0543
index 0440668e..77e6f1db 100644
--- a/active/CVE-2020-0543
+++ b/active/CVE-2020-0543
@@ -12,7 +12,7 @@ upstream: pending (5.8-rc1) [93920f61c2ad7edb01e63323832585796af75fc9, 7e5b3c267
4.19-upstream-stable: pending (4.19.128) [x86-cpu-add-a-steppings-field-to-struct-x86_cpu_id.patch, x86-cpu-add-table-argument-to-cpu_matches.patch, x86-speculation-add-special-register-buffer-data-sampling-srbds-mitigation.patch, x86-speculation-add-srbds-vulnerability-and-mitigation-documentation.patch, x86-speculation-add-ivy-bridge-to-affected-list.patch]
4.9-upstream-stable: pending (4.9.227) [x86-cpu-add-a-steppings-field-to-struct-x86_cpu_id.patch, x86-cpu-add-table-argument-to-cpu_matches.patch, x86-speculation-add-special-register-buffer-data-sampling-srbds-mitigation.patch, x86-speculation-add-srbds-vulnerability-and-mitigation-documentation.patch, x86-speculation-add-ivy-bridge-to-affected-list.patch]
3.16-upstream-stable: pending (3.16.85) [x86-cpu-add-a-steppings-field-to-struct-x86_cpu_id.patch, x86-cpu-add-table-argument-to-cpu_matches.patch, x86-speculation-add-special-register-buffer-data-sampling-srbds-mitigation.patch, x86-speculation-add-srbds-vulnerability-and-mitigation-documentation.patch, x86-speculation-add-ivy-bridge-to-affected-list.patch]
-sid: pending (5.6.14-2) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
+sid: released (5.6.14-2) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
3.16-jessie-security: released (3.16.84-1) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
diff --git a/active/CVE-2020-10732 b/active/CVE-2020-10732
index a820e937..dc6dcd4c 100644
--- a/active/CVE-2020-10732
+++ b/active/CVE-2020-10732
@@ -20,7 +20,7 @@ upstream: released (5.7) [1d605416fb7175e1adf094251466caa52093b413]
4.19-upstream-stable: released (4.19.126) [61ce1733b30fdcf45e31308bc7795b6dc7f2ffba]
4.9-upstream-stable: released (4.9.226) [d228bc4b19e0b1c35f3eb404acbf1d607c01e64c]
3.16-upstream-stable: pending (3.16.85) [fs-binfmt_elf.c-allocate-initialized-memory-in.patch]
-sid: pending (5.6.14-2) [bugfix/all/fs-binfmt_elf.c-allocate-initialized-memory-in-fill_.patch]
+sid: released (5.6.14-2) [bugfix/all/fs-binfmt_elf.c-allocate-initialized-memory-in-fill_.patch]
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/fs-binfmt_elf.c-allocate-initialized-memory-in-fill_.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/fs-binfmt_elf.c-allocate-initialized-memory-in-fill_.patch]
3.16-jessie-security: ignored "Does not affect supported architectures"
diff --git a/active/CVE-2020-10757 b/active/CVE-2020-10757
index f852746e..eb880662 100644
--- a/active/CVE-2020-10757
+++ b/active/CVE-2020-10757
@@ -10,7 +10,7 @@ upstream: pending [5bfea2d9b17f1034a68147a8b03b9789af5700f9]
4.19-upstream-stable: released (4.19.127) [78385480fd6572a83e7541e37658d9a7de6dc9b1]
4.9-upstream-stable: needed
3.16-upstream-stable: N/A "Vulnerable code introduced later"
-sid: pending (5.6.14-2) [bugfix/all/mm-Fix-mremap-not-considering-huge-pmd-devmap.patch]
+sid: released (5.6.14-2) [bugfix/all/mm-Fix-mremap-not-considering-huge-pmd-devmap.patch]
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/mm-Fix-mremap-not-considering-huge-pmd-devmap.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/mm-Fix-mremap-not-considering-huge-pmd-devmap.patch]
3.16-jessie-security: N/A "Vulnerable code introduced later"

© 2014-2024 Faster IT GmbH | imprint | privacy policy