summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-06-11 20:50:51 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-06-11 20:50:51 +0200
commita7f17f55757c2ad023ed89cb2663eab2996bd9de (patch)
treeb116a17f178c262b98b1de32502d5faeba049c99
parent7fbb5ae94d221c22c4b2a61f4a471d377b5dd86d (diff)
Record upstream commit id's for 3.16.85 (as released)
-rw-r--r--active/CVE-2019-193192
-rw-r--r--active/CVE-2020-05432
-rw-r--r--active/CVE-2020-107322
-rw-r--r--active/CVE-2020-107512
-rw-r--r--active/CVE-2020-124642
-rw-r--r--active/CVE-2020-126522
-rw-r--r--active/CVE-2020-126532
-rw-r--r--active/CVE-2020-126542
-rw-r--r--active/CVE-2020-127702
-rw-r--r--active/CVE-2020-128262
-rw-r--r--active/CVE-2020-131432
11 files changed, 11 insertions, 11 deletions
diff --git a/active/CVE-2019-19319 b/active/CVE-2019-19319
index 590fc656..beb274a0 100644
--- a/active/CVE-2019-19319
+++ b/active/CVE-2019-19319
@@ -18,7 +18,7 @@ Bugs:
upstream: released (5.2-rc1) [345c0dbf3a30872d9b204db96b5857cd00808cae]
4.19-upstream-stable: released (4.19.73) [2fd4629de51974002f4e9cf1a35a1926dd6c9d99]
4.9-upstream-stable: released (4.9.221) [a9855260fe8d8680bf8c4f0d8303b696c861e99b]
-3.16-upstream-stable: pending (3.16.85) [ext4-protect-journal-inode-s-blocks-using-block_validity.patch]
+3.16-upstream-stable: released (3.16.85) [51890201da4d654f6ca131bc45a0e892bb10de1d]
sid: released (5.2.6-1)
4.19-buster-security: released (4.19.87-1)
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/ext4-protect-journal-inode-s-blocks-using-block_vali.patch]
diff --git a/active/CVE-2020-0543 b/active/CVE-2020-0543
index abcc3421..2c388c3d 100644
--- a/active/CVE-2020-0543
+++ b/active/CVE-2020-0543
@@ -11,7 +11,7 @@ Bugs:
upstream: pending (5.8-rc1) [e9d7144597b10ff13ff2264c059f7d4a7fbc89ac, 93920f61c2ad7edb01e63323832585796af75fc9, 7e5b3c267d256822407a22fdce6afdf9cd13f9fb, 7222a1b5b87417f22265c92deea76a6aecd0fb0f, 3798cc4d106e91382bfe016caa2edada27c2bb3f]
4.19-upstream-stable: released (4.19.128) [253b9e7ac000154fc41b217660cb4c99f51e2ed0, 6682fe2fca22e45153e69f5b7ce7282bcba3565f, b65105dc4242f949cea9264851ff5e5473434a91, 00c2119c632e04948677a941cbad2427b0666046, 79623df18eacf685c1ee4a1c4c185b3b92eb1167]
4.9-upstream-stable: released (4.9.227) [5f8f40583aad4aa3c0fc8a9adaa9f1c988fa8e9e, 15cf7ca9f59ff911cd5582969377bbf8c2ecab8a, 2f93f8d6891c2bd3963e1c68ad3eabf4dd6a55af, 2808035ba55eb8aaaf5eb37421dbfff37c1f25a8, 4798f72395eb523d251f18226527329debe353e9]
-3.16-upstream-stable: pending (3.16.85) [x86-cpu-add-a-steppings-field-to-struct-x86_cpu_id.patch, x86-cpu-add-table-argument-to-cpu_matches.patch, x86-speculation-add-special-register-buffer-data-sampling-srbds-mitigation.patch, x86-speculation-add-srbds-vulnerability-and-mitigation-documentation.patch, x86-speculation-add-ivy-bridge-to-affected-list.patch]
+3.16-upstream-stable: released (3.16.85) [bed86e750bb02981a5efe110b7e9ae3d989a2e73, 98a637c406eefe95f2428739c1397f250bb7fadd, 8c95356f8493c164c8878134d25f30cbd6d7ae5c, 0d314e817a11e62ab223b27166de0c6b3859e0e7, 948cfe9d8a2e3f0465340d5dea9d61f282df00e7]
sid: released (5.6.14-2) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
diff --git a/active/CVE-2020-10732 b/active/CVE-2020-10732
index dc6dcd4c..0d197b09 100644
--- a/active/CVE-2020-10732
+++ b/active/CVE-2020-10732
@@ -19,7 +19,7 @@ Bugs:
upstream: released (5.7) [1d605416fb7175e1adf094251466caa52093b413]
4.19-upstream-stable: released (4.19.126) [61ce1733b30fdcf45e31308bc7795b6dc7f2ffba]
4.9-upstream-stable: released (4.9.226) [d228bc4b19e0b1c35f3eb404acbf1d607c01e64c]
-3.16-upstream-stable: pending (3.16.85) [fs-binfmt_elf.c-allocate-initialized-memory-in.patch]
+3.16-upstream-stable: released (3.16.85) [d03daec2e50aa2a0b6de2c3572af5e1d61f9d132]
sid: released (5.6.14-2) [bugfix/all/fs-binfmt_elf.c-allocate-initialized-memory-in-fill_.patch]
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/fs-binfmt_elf.c-allocate-initialized-memory-in-fill_.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/fs-binfmt_elf.c-allocate-initialized-memory-in-fill_.patch]
diff --git a/active/CVE-2020-10751 b/active/CVE-2020-10751
index f178e094..1d70536e 100644
--- a/active/CVE-2020-10751
+++ b/active/CVE-2020-10751
@@ -7,7 +7,7 @@ Bugs:
upstream: released (5.7-rc4) [fb73974172ffaaf57a7c42f35424d9aece1a5af6]
4.19-upstream-stable: released (4.19.121) [23075857ad192731fd9edcce3b5cd5db93602c26]
4.9-upstream-stable: released (4.9.222) [6affa87d168d91af6c8f303dc1fc7a7f59869818]
-3.16-upstream-stable: pending (3.16.85) [selinux-properly-handle-multiple-messages-in-selinux_netlink_send.patch]
+3.16-upstream-stable: released (3.16.85) [9592b90cdc99f58e0674e64037c422ea7e9aa367]
sid: released (5.6.14-1)
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/selinux-properly-handle-multiple-messages-in-selinux.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/selinux-properly-handle-multiple-messages-in-selinux.patch]
diff --git a/active/CVE-2020-12464 b/active/CVE-2020-12464
index 093fba2c..9895d20a 100644
--- a/active/CVE-2020-12464
+++ b/active/CVE-2020-12464
@@ -7,7 +7,7 @@ Bugs:
upstream: released (5.7-rc3) [056ad39ee9253873522f6469c3364964a322912b]
4.19-upstream-stable: released (4.19.119) [45ea77b75a604da875186519fea94997175c38e3]
4.9-upstream-stable: released (4.9.221) [ab20e851e49e75a9e653463853995076899a4e48]
-3.16-upstream-stable: pending (3.16.85) [usb-core-fix-free-while-in-use-bug-in-the-usb-s-glibrary.patch]
+3.16-upstream-stable: released (3.16.85) [575f200adca1fe48df15063b1a5673a9b5f713bd]
sid: released (5.6.14-1)
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/usb-core-fix-free-while-in-use-bug-in-the-usb-s-glib.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/usb-core-fix-free-while-in-use-bug-in-the-usb-s-glib.patch]
diff --git a/active/CVE-2020-12652 b/active/CVE-2020-12652
index d76c9c4d..bad8f9f0 100644
--- a/active/CVE-2020-12652
+++ b/active/CVE-2020-12652
@@ -5,7 +5,7 @@ Bugs:
upstream: released (5.5-rc7) [28d76df18f0ad5bcf5fa48510b225f0ed262a99b]
4.19-upstream-stable: released (4.19.98) [3dae5041c65545ac65d610375b4ac30b00f174a3]
4.9-upstream-stable: released (4.9.211) [ddfa91a194d054fb765b919e593183794d6637d6]
-3.16-upstream-stable: pending (3.16.85) [scsi-mptfusion-fix-double-fetch-bug-in-ioctl.patch]
+3.16-upstream-stable: released (3.16.85) [a226f907bd999713e9349bc35aa133cf519a864e]
sid: released (5.4.19-1)
4.19-buster-security: released (4.19.98-1)
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/scsi-mptfusion-fix-double-fetch-bug-in-ioctl.patch]
diff --git a/active/CVE-2020-12653 b/active/CVE-2020-12653
index 63bd6a96..c2eab77a 100644
--- a/active/CVE-2020-12653
+++ b/active/CVE-2020-12653
@@ -5,7 +5,7 @@ Bugs:
upstream: released (5.6-rc1) [b70261a288ea4d2f4ac7cd04be08a9f0f2de4f4d]
4.19-upstream-stable: released (4.19.104) [48247f7e14911a4d18e9c774ba3a1d368f5d8a6f]
4.9-upstream-stable: released (4.9.214) [7a4d6a45f2fad3ddc07f98cf85790344ea72cd69]
-3.16-upstream-stable: pending (3.16.85) [mwifiex-fix-possible-buffer-overflows-in-mwifiex_cmd_append_vsie_tlv.patch]
+3.16-upstream-stable: released (3.16.85) [f0c210c885dbc5000d3c3e27723beedda5988cee]
sid: released (5.5.13-1)
4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/mwifiex-fix-possible-buffer-overflows-in-mwifiex_cmd.patch]
diff --git a/active/CVE-2020-12654 b/active/CVE-2020-12654
index 55091776..cfc88e3a 100644
--- a/active/CVE-2020-12654
+++ b/active/CVE-2020-12654
@@ -5,7 +5,7 @@ Bugs:
upstream: released (5.6-rc1) [3a9b153c5591548612c3955c9600a98150c81875]
4.19-upstream-stable: released (4.19.104) [fab5ca79960b7fbda4e9a79a4754c749fdea2bd0]
4.9-upstream-stable: released (4.9.214) [0a996849d8042833860fd7c9ff3dcd24e61fd416]
-3.16-upstream-stable: pending (3.16.85) [mwifiex-fix-possible-buffer-overflows-in-mwifiex_ret_wmm_get_status.patch]
+3.16-upstream-stable: released (3.16.85) [60a613dc22ee9932c3ba67eadb08de357e36f01f]
sid: released (5.5.13-1)
4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/mwifiex-fix-possible-buffer-overflows-in-mwifiex_ret.patch]
diff --git a/active/CVE-2020-12770 b/active/CVE-2020-12770
index e7edb75b..3a1801fe 100644
--- a/active/CVE-2020-12770
+++ b/active/CVE-2020-12770
@@ -6,7 +6,7 @@ Bugs:
upstream: released (5.7-rc3) [83c6f2390040f188cc25b270b4befeb5628c1aee]
4.19-upstream-stable: released (4.19.124) [34fcb4291e234468f9bf9d4b851c9f522f3bbb13]
4.9-upstream-stable: released (4.9.224) [6950c2775e02e4be51b06901306ee641e8e5b3df]
-3.16-upstream-stable: pending (3.16.85) [scsi-sg-add-sg_remove_request-in-sg_write.patch]
+3.16-upstream-stable: released (3.16.85) [f5eb337df20a24a9f9c7f96181ace9d61b590def]
sid: released (5.6.14-1)
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/scsi-sg-add-sg_remove_request-in-sg_write.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/scsi-sg-add-sg_remove_request-in-sg_write.patch]
diff --git a/active/CVE-2020-12826 b/active/CVE-2020-12826
index 3aa49901..2bdbc17f 100644
--- a/active/CVE-2020-12826
+++ b/active/CVE-2020-12826
@@ -7,7 +7,7 @@ Bugs:
upstream: released (5.7-rc1) [d1e7fd6462ca9fc76650fbe6ca800e35b24267da]
4.19-upstream-stable: released (4.19.116) [a2a1be2de7e4d9a3a2c6cf8512d38eb24bbeb059]
4.9-upstream-stable: released (4.9.220) [110012a2c94ad4fa28234a1b39e54fd4114fbaf2]
-3.16-upstream-stable: pending (3.16.85) [signal-extend-exec_id-to-64bits.patch]
+3.16-upstream-stable: released (3.16.85) [303c5366d664e0b860041e0647952dafcd71c5a1]
sid: released (5.6.7-1)
4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: needed
diff --git a/active/CVE-2020-13143 b/active/CVE-2020-13143
index 4dd8c770..64110f50 100644
--- a/active/CVE-2020-13143
+++ b/active/CVE-2020-13143
@@ -6,7 +6,7 @@ Bugs:
upstream: released (5.7-rc6) [15753588bcd4bbffae1cca33c8ced5722477fe1f]
4.19-upstream-stable: released (4.19.124) [a105bb549252e3e8bd9db0bdd81cdd6a853e4238]
4.9-upstream-stable: released (4.9.224) [2056c78ee8abacaf71c89c999483183203e8441d]
-3.16-upstream-stable: pending (3.16.85) [usb-gadget-fix-illegal-array-access-in-binding-with-udc.patch]
+3.16-upstream-stable: released (3.16.85) [d126cf46f829d146dde3e6a8963e095ac6cfcd1c]
sid: released (5.6.14-1)
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/usb-gadget-fix-illegal-array-access-in-binding-with-.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/usb-gadget-fix-illegal-array-access-in-binding-with-.patch]

© 2014-2024 Faster IT GmbH | imprint | privacy policy