summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-12-17 07:14:47 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-12-17 07:14:47 +0100
commitb13acfe86cc4c441270721d994741f454f63d24a (patch)
tree8932cb71deaeacdcbfb23e301e41cc60499ca64e
parente8b84069b7b0ed54d8c574a91f5ac839efed6255 (diff)
Mark 5.9.15-1 as released
-rw-r--r--active/CVE-2020-278302
-rw-r--r--active/CVE-2020-278352
-rw-r--r--active/CVE-2020-285882
-rw-r--r--active/CVE-2020-295682
-rw-r--r--active/CVE-2020-295692
-rw-r--r--active/CVE-2020-296602
-rw-r--r--active/CVE-2020-296612
7 files changed, 7 insertions, 7 deletions
diff --git a/active/CVE-2020-27830 b/active/CVE-2020-27830
index cbc8c2a1..339509ae 100644
--- a/active/CVE-2020-27830
+++ b/active/CVE-2020-27830
@@ -10,6 +10,6 @@ upstream: released (5.10-rc7) [f0992098cadb4c9c6a00703b66cafe604e178fea]
5.10-upstream-stable: N/A "Fixed before branch point"
4.19-upstream-stable: released (4.19.163) [de867367f35237729e285ff6efa3fd4e4b0b9008]
4.9-upstream-stable: N/A "Vulnerability introduced later"
-sid: pending (5.9.15-1)
+sid: released (5.9.15-1)
4.19-buster-security: needed
4.9-stretch-security: N/A "Vulnerability introduced later"
diff --git a/active/CVE-2020-27835 b/active/CVE-2020-27835
index bfe254c0..0a30d2a5 100644
--- a/active/CVE-2020-27835
+++ b/active/CVE-2020-27835
@@ -8,6 +8,6 @@ upstream: released (5.10-rc6) [3d2a9d642512c21a12d19b9250e7a835dcb41a79]
5.10-upstream-stable: N/A "Fixed before branch point"
4.19-upstream-stable: needed
4.9-upstream-stable: needed
-sid: pending (5.9.15-1)
+sid: released (5.9.15-1)
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2020-28588 b/active/CVE-2020-28588
index ef21eb4b..019ea828 100644
--- a/active/CVE-2020-28588
+++ b/active/CVE-2020-28588
@@ -10,6 +10,6 @@ upstream: released (5.10-rc7) [4f134b89a24b965991e7c345b9a4591821f7c2a6]
5.10-upstream-stable: N/A "Fixed before branch point"
4.19-upstream-stable: N/A "Vulnerable code not present"
4.9-upstream-stable: N/A "Vulnerable code not present"
-sid: pending (5.9.15-1)
+sid: released (5.9.15-1)
4.19-buster-security: N/A "Vulnerable code not present"
4.9-stretch-security: N/A "Vulnerable code not present"
diff --git a/active/CVE-2020-29568 b/active/CVE-2020-29568
index 6e5dd8c6..ae4629b3 100644
--- a/active/CVE-2020-29568
+++ b/active/CVE-2020-29568
@@ -9,6 +9,6 @@ upstream: pending [fed1755b118147721f2c87b37b9d66e62c39b668, 2e85d32b1c865bec703
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
-sid: pending (5.9.15-1) [bugfix/all/xen-xenbus-Allow-watches-discard-events-before-queue.patch, bugfix/all/xen-xenbus-Add-will_handle-callback-support-in-xenbu.patch, bugfix/all/xen-xenbus-xen_bus_type-Support-will_handle-watch-ca.patch, bugfix/all/xen-xenbus-Count-pending-messages-for-each-watch.patch, bugfix/all/xenbus-xenbus_backend-Disallow-pending-watch-message.patch]
+sid: released (5.9.15-1) [bugfix/all/xen-xenbus-Allow-watches-discard-events-before-queue.patch, bugfix/all/xen-xenbus-Add-will_handle-callback-support-in-xenbu.patch, bugfix/all/xen-xenbus-xen_bus_type-Support-will_handle-watch-ca.patch, bugfix/all/xen-xenbus-Count-pending-messages-for-each-watch.patch, bugfix/all/xenbus-xenbus_backend-Disallow-pending-watch-message.patch]
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2020-29569 b/active/CVE-2020-29569
index 07bce197..6dd6a121 100644
--- a/active/CVE-2020-29569
+++ b/active/CVE-2020-29569
@@ -12,6 +12,6 @@ upstream: pending [1c728719a4da6e654afb9cc047164755072ed7c9]
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
-sid: pending (5.9.15-1) [bugfix/all/xen-blkback-set-ring-xenblkd-to-NULL-after-kthread_s.patch]
+sid: released (5.9.15-1) [bugfix/all/xen-blkback-set-ring-xenblkd-to-NULL-after-kthread_s.patch]
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2020-29660 b/active/CVE-2020-29660
index 0b618134..4ba48bcf 100644
--- a/active/CVE-2020-29660
+++ b/active/CVE-2020-29660
@@ -7,6 +7,6 @@ upstream: released (5.10-rc7) [c8bcd9c5be24fb9e6132e97da5a35e55a83e36b9]
5.10-upstream-stable: N/A "Fixed before branch point"
4.19-upstream-stable: released (4.19.163) [361e822b7d8a9d06d88f7cea0fdb0fb6e41c4d45]
4.9-upstream-stable: released (4.9.248) [ac28e357fe00902bbc21655eaee6b56c850f80af]
-sid: pending (5.9.15-1)
+sid: released (5.9.15-1)
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2020-29661 b/active/CVE-2020-29661
index e4c985b9..6ee68967 100644
--- a/active/CVE-2020-29661
+++ b/active/CVE-2020-29661
@@ -7,6 +7,6 @@ upstream: released (5.10-rc7) [54ffccbf053b5b6ca4f6e45094b942fab92a25fc]
5.10-upstream-stable: N/A "Fixed before branch point"
4.19-upstream-stable: released (4.19.163) [13f10a78097df2f14d4e1fd390dbaa3e28502ca7]
4.9-upstream-stable: released (4.9.248) [742f3062298ac1ae1d28de31b1f946f93db1eba1]
-sid: pending (5.9.15-1)
+sid: released (5.9.15-1)
4.19-buster-security: needed
4.9-stretch-security: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy