summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-10-10 21:53:13 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-10-10 21:53:13 +0200
commit9534672f2de1a2ecd3820bca5acd7885b2518522 (patch)
treef4b09255f6c3f2008e54dfdcad71930d36eb71d7
parent063b03d221339576743e6cbd810b3824d354569d (diff)
Mark 5.8.14-1 as released for sid
-rw-r--r--active/CVE-2020-252112
-rw-r--r--active/CVE-2020-256432
-rw-r--r--active/CVE-2020-256452
3 files changed, 3 insertions, 3 deletions
diff --git a/active/CVE-2020-25211 b/active/CVE-2020-25211
index 1d8a0517..58e5e537 100644
--- a/active/CVE-2020-25211
+++ b/active/CVE-2020-25211
@@ -9,6 +9,6 @@ Bugs:
upstream: released (5.9-rc7) [1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6]
4.19-upstream-stable: released (4.19.150) [289fe546ea16c2dcb57c5198c5a7b7387604530e]
4.9-upstream-stable: needed
-sid: pending (5.8.14-1)
+sid: released (5.8.14-1)
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2020-25643 b/active/CVE-2020-25643
index 6f520810..8b68d4e3 100644
--- a/active/CVE-2020-25643
+++ b/active/CVE-2020-25643
@@ -6,6 +6,6 @@ Bugs:
upstream: released (5.9-rc7) [66d42ed8b25b64eb63111a2b8582c5afc8bf1105]
4.19-upstream-stable: released (4.19.148) [45676c0bc28eff8f46455b28e2db80a77676488b]
4.9-upstream-stable: released (4.9.238) [585e29541c29349420d5926026a74456e233a2b3]
-sid: pending (5.8.14-1)
+sid: released (5.8.14-1)
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2020-25645 b/active/CVE-2020-25645
index 8c09530d..ffb15fbd 100644
--- a/active/CVE-2020-25645
+++ b/active/CVE-2020-25645
@@ -7,6 +7,6 @@ Bugs:
upstream: released (5.9-rc7) [34beb21594519ce64a55a498c2fe7d567bc1ca20]
4.19-upstream-stable: released (4.19.148) [c797110d97c48054d1491251fd713900ff51615c]
4.9-upstream-stable:
-sid: pending (5.8.14-1)
+sid: released (5.8.14-1)
4.19-buster-security: needed
4.9-stretch-security:

© 2014-2024 Faster IT GmbH | imprint | privacy policy