summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-11-10 21:29:05 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-11-10 21:29:05 +0100
commitad77aa04a55a07b714b7b24b267a992ba0e264f7 (patch)
tree3aa15387aae36f6adf5d0d88960476692c62d5ef
parent36059589c9ed6de45d0122b86b1972663c2fad74 (diff)
Track more CVE fixes released in 5.10.154
-rw-r--r--active/CVE-2021-37592
-rw-r--r--active/CVE-2022-35242
2 files changed, 2 insertions, 2 deletions
diff --git a/active/CVE-2021-3759 b/active/CVE-2021-3759
index dddcec75..f6ccbc51 100644
--- a/active/CVE-2021-3759
+++ b/active/CVE-2021-3759
@@ -5,7 +5,7 @@ References:
Notes:
Bugs:
upstream: released (5.15-rc1) [18319498fdd4cdf8c1c2c48cd432863b1f915d6f]
-5.10-upstream-stable: needed
+5.10-upstream-stable: released (5.10.154) [836686e1a01d7e2fda6a5a18252243ff30a6e196]
4.19-upstream-stable: needed
4.9-upstream-stable: needed
sid: released (5.15.3-1)
diff --git a/active/CVE-2022-3524 b/active/CVE-2022-3524
index f2272cad..f17b09a3 100644
--- a/active/CVE-2022-3524
+++ b/active/CVE-2022-3524
@@ -4,7 +4,7 @@ Notes:
carnil> Fixed in 6.0.7 for 6.0.y.
Bugs:
upstream: released (6.1-rc1) [3c52c6bb831f6335c176a0fc7214e26f43adbd11]
-5.10-upstream-stable: needed
+5.10-upstream-stable: released (5.10.154) [818c36b988b82f31e4be8ad8415e1be902b8e5f8]
4.19-upstream-stable: needed
sid: released (6.0.7-1)
5.10-bullseye-security: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy