summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBen Hutchings <ben@decadent.org.uk>2021-03-08 18:26:44 +0100
committerBen Hutchings <ben@decadent.org.uk>2021-03-08 18:26:44 +0100
commitb6fa47d947ccb52f04bf7a189e8724b53ba2d0e0 (patch)
treedbc47d98083655084800094ee88970e8c4277c2a
parent8cacd6d7638e010323e2acaba34a79f22dccb2d3 (diff)
Mark 4.9.258-1 as released
-rw-r--r--active/CVE-2019-193182
-rw-r--r--active/CVE-2019-198132
-rw-r--r--active/CVE-2019-198162
-rw-r--r--active/CVE-2020-278152
-rw-r--r--active/CVE-2020-278252
-rw-r--r--active/CVE-2020-283742
-rw-r--r--active/CVE-2020-295682
-rw-r--r--active/CVE-2020-295692
-rw-r--r--active/CVE-2020-296602
-rw-r--r--active/CVE-2020-296612
-rw-r--r--active/CVE-2020-361582
-rw-r--r--active/CVE-2021-269302
-rw-r--r--active/CVE-2021-269312
-rw-r--r--active/CVE-2021-269322
-rw-r--r--active/CVE-2021-273632
-rw-r--r--active/CVE-2021-273642
-rw-r--r--active/CVE-2021-273652
-rw-r--r--active/CVE-2021-280382
-rw-r--r--active/CVE-2021-31782
-rw-r--r--active/CVE-2021-33472
20 files changed, 20 insertions, 20 deletions
diff --git a/active/CVE-2019-19318 b/active/CVE-2019-19318
index afa28dc49..dbab7fb4f 100644
--- a/active/CVE-2019-19318
+++ b/active/CVE-2019-19318
@@ -15,5 +15,5 @@ upstream: released (5.4-rc1) [9f7fec0ba89108b9385f1b9fb167861224912a4a]
3.16-upstream-stable: ignored "EOL"
sid: released (5.4.6-1)
4.19-buster-security: released (4.19.146-1)
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2019-19813 b/active/CVE-2019-19813
index 28daab1f0..9a5100f4d 100644
--- a/active/CVE-2019-19813
+++ b/active/CVE-2019-19813
@@ -11,5 +11,5 @@ upstream: released (5.2-rc1) [6bf9e4bd6a277840d3fe8c5d5d530a1fbd3db592]
3.16-upstream-stable: ignored "EOL"
sid: released (5.2.6-1)
4.19-buster-security: released (4.19.146-1)
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2019-19816 b/active/CVE-2019-19816
index 24a70d5e8..bc76944fc 100644
--- a/active/CVE-2019-19816
+++ b/active/CVE-2019-19816
@@ -11,5 +11,5 @@ upstream: released (5.2-rc1) [80e46cf22ba0bcb57b39c7c3b52961ab3a0fd5f2]
3.16-upstream-stable: ignored "EOL"
sid: released (5.2.6-1)
4.19-buster-security: released (4.19.160-1)
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2020-27815 b/active/CVE-2020-27815
index 449786be9..05f962c17 100644
--- a/active/CVE-2020-27815
+++ b/active/CVE-2020-27815
@@ -16,4 +16,4 @@ upstream: released (5.11-rc1) [c61b3e4839007668360ed8b87d7da96d2e59fc6c]
4.9-upstream-stable: released (4.9.249) [2c7c903caef18d45bac879557861656aa30b8933]
sid: released (5.10.4-1)
4.19-buster-security: released (4.19.171-1)
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)
diff --git a/active/CVE-2020-27825 b/active/CVE-2020-27825
index 4fe5ca769..5e935ea70 100644
--- a/active/CVE-2020-27825
+++ b/active/CVE-2020-27825
@@ -15,4 +15,4 @@ upstream: released (5.10-rc1) [bbeb97464eefc65f506084fd9f18f21653e01137]
4.9-upstream-stable: released (4.9.254) [04f51df12ddaa0e2a38223da00e0d3ed02d62a01]
sid: released (5.9.6-1)
4.19-buster-security: released (4.19.171-1) [debian/patches/bugfix/all/tracing-fix-race-in-trace_open-and-buffer-resize-call.patch]
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)
diff --git a/active/CVE-2020-28374 b/active/CVE-2020-28374
index bc35ef88c..df899d636 100644
--- a/active/CVE-2020-28374
+++ b/active/CVE-2020-28374
@@ -11,4 +11,4 @@ upstream: released (5.11-rc4) [2896c93811e39d63a4d9b63ccf12a8fbc226e5e4]
4.9-upstream-stable: released (4.9.252) [966e6d0786e64f4065b76116d7e9411c01761d30]
sid: released (5.10.9-1)
4.19-buster-security: released (4.19.171-1)
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)
diff --git a/active/CVE-2020-29568 b/active/CVE-2020-29568
index b3ff0b71d..7348aaaf5 100644
--- a/active/CVE-2020-29568
+++ b/active/CVE-2020-29568
@@ -10,4 +10,4 @@ upstream: released (5.11-rc1) [fed1755b118147721f2c87b37b9d66e62c39b668, 2e85d32
4.9-upstream-stable: released (4.9.250) [7936eefdbec92aaa42281b82c07c6e0b843b7932, a449baadb11bf6c840aba4ab11d075896f088bfc, 1b4681163286f8be68b019c2517d04ddc883f781, c78b43920fe57d40203730c327c7f35f4483af74, 2de7cf2c4b199337a1b71f0b7714f9cd06e64de4]
sid: released (5.9.15-1) [bugfix/all/xen-xenbus-Allow-watches-discard-events-before-queue.patch, bugfix/all/xen-xenbus-Add-will_handle-callback-support-in-xenbu.patch, bugfix/all/xen-xenbus-xen_bus_type-Support-will_handle-watch-ca.patch, bugfix/all/xen-xenbus-Count-pending-messages-for-each-watch.patch, bugfix/all/xenbus-xenbus_backend-Disallow-pending-watch-message.patch]
4.19-buster-security: released (4.19.171-1)
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)
diff --git a/active/CVE-2020-29569 b/active/CVE-2020-29569
index 717ddf127..1f24f9c93 100644
--- a/active/CVE-2020-29569
+++ b/active/CVE-2020-29569
@@ -13,4 +13,4 @@ upstream: released (5.11-rc1) [1c728719a4da6e654afb9cc047164755072ed7c9]
4.9-upstream-stable: released (4.9.249) [d67091e9d6ee81543344613927ea3516980ffc3f]
sid: released (5.9.15-1) [bugfix/all/xen-blkback-set-ring-xenblkd-to-NULL-after-kthread_s.patch]
4.19-buster-security: released (4.19.171-1)
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)
diff --git a/active/CVE-2020-29660 b/active/CVE-2020-29660
index eb0eed684..ce51e913d 100644
--- a/active/CVE-2020-29660
+++ b/active/CVE-2020-29660
@@ -10,4 +10,4 @@ upstream: released (5.10-rc7) [c8bcd9c5be24fb9e6132e97da5a35e55a83e36b9]
4.9-upstream-stable: released (4.9.248) [ac28e357fe00902bbc21655eaee6b56c850f80af]
sid: released (5.9.15-1)
4.19-buster-security: released (4.19.171-1)
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)
diff --git a/active/CVE-2020-29661 b/active/CVE-2020-29661
index c04a2b665..2345ed026 100644
--- a/active/CVE-2020-29661
+++ b/active/CVE-2020-29661
@@ -10,4 +10,4 @@ upstream: released (5.10-rc7) [54ffccbf053b5b6ca4f6e45094b942fab92a25fc]
4.9-upstream-stable: released (4.9.248) [742f3062298ac1ae1d28de31b1f946f93db1eba1]
sid: released (5.9.15-1)
4.19-buster-security: released (4.19.171-1)
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)
diff --git a/active/CVE-2020-36158 b/active/CVE-2020-36158
index 27a7a6fb4..aae81e3f5 100644
--- a/active/CVE-2020-36158
+++ b/active/CVE-2020-36158
@@ -8,4 +8,4 @@ upstream: released (5.11-rc1) [5c455c5ab332773464d02ba17015acdca198f03d]
4.9-upstream-stable: released (4.9.250) [6ceb5b8e16dac9a041271bc3985ff155bdbb30b4]
sid: released (5.10.5-1) [bugfix/all/mwifiex-Fix-possible-buffer-overflows-in-mwifiex_cmd.patch]
4.19-buster-security: released (4.19.171-1)
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)
diff --git a/active/CVE-2021-26930 b/active/CVE-2021-26930
index b4f425000..ee7962f50 100644
--- a/active/CVE-2021-26930
+++ b/active/CVE-2021-26930
@@ -10,4 +10,4 @@ upstream: released (5.12-rc1) [871997bc9e423f05c7da7c9178e62dde5df2a7f8]
4.9-upstream-stable: released (4.9.258) [4cec38115dfd5d5c123ece4f4a55165a5a2e8cc0]
sid: released (5.10.19-1)
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)
diff --git a/active/CVE-2021-26931 b/active/CVE-2021-26931
index 76d9b41e6..7b065ffad 100644
--- a/active/CVE-2021-26931
+++ b/active/CVE-2021-26931
@@ -10,4 +10,4 @@ upstream: released (5.12-rc1) [5a264285ed1cd32e26d9de4f3c8c6855e467fd63, 3194a17
4.9-upstream-stable: released (4.9.258) [746d5c20c9cbeac0ee9f24a51862eb551c7b8706, a0e570acdb610f2cbe345a32ddbdf941644131b1, 5bf626a00983102b9c70f0bf12adae784b9cfe85]
sid: released (5.10.19-1)
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)
diff --git a/active/CVE-2021-26932 b/active/CVE-2021-26932
index 83c959902..78e2a4fd6 100644
--- a/active/CVE-2021-26932
+++ b/active/CVE-2021-26932
@@ -10,4 +10,4 @@ upstream: released (5.12-rc1) [a35f2ef3b7376bfd0a57f7844bd7454389aae1fc, b512e1b
4.9-upstream-stable: released (4.9.258) [34156171ae855364456933c1aea81ea0f2536853, a3c335bbc0ec0b56975a82d4c29c95279631e9bf, c5b81504415eeee141036834eb4d756db4f8105a, 3a707cbd8138284d9f43b66edd29b56ca76b00cd, 06897d9dcc0d3194044815af13252886ecb39c3b]
sid: released (5.10.19-1)
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)
diff --git a/active/CVE-2021-27363 b/active/CVE-2021-27363
index 41ffaa31b..ed30e03dc 100644
--- a/active/CVE-2021-27363
+++ b/active/CVE-2021-27363
@@ -11,4 +11,4 @@ upstream: released (5.12-rc2) [688e8128b7a92df982709a4137ea4588d16f24aa]
4.9-upstream-stable: released (4.9.260) [a483236b41db0228bd4643d7cc0a4c51d33edd93]
sid: pending (5.10.21-1)
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.258-1) [bugfix/all/scsi-iscsi-restrict-sessions-and-handles-to-admin-ca.patch]
+4.9-stretch-security: released (4.9.258-1) [bugfix/all/scsi-iscsi-restrict-sessions-and-handles-to-admin-ca.patch]
diff --git a/active/CVE-2021-27364 b/active/CVE-2021-27364
index 01fbf0d6b..c95faa409 100644
--- a/active/CVE-2021-27364
+++ b/active/CVE-2021-27364
@@ -11,4 +11,4 @@ upstream: released (5.12-rc2) [688e8128b7a92df982709a4137ea4588d16f24aa]
4.9-upstream-stable: released (4.9.260) [a483236b41db0228bd4643d7cc0a4c51d33edd93]
sid: pending (5.10.21-1)
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.258-1) [bugfix/all/scsi-iscsi-restrict-sessions-and-handles-to-admin-ca.patch]
+4.9-stretch-security: released (4.9.258-1) [bugfix/all/scsi-iscsi-restrict-sessions-and-handles-to-admin-ca.patch]
diff --git a/active/CVE-2021-27365 b/active/CVE-2021-27365
index d4bb3c759..8e705d7fb 100644
--- a/active/CVE-2021-27365
+++ b/active/CVE-2021-27365
@@ -11,4 +11,4 @@ upstream: released (5.12-rc2) [ec98ea7070e94cc25a422ec97d1421e28d97b7ee, f9dbdf9
4.9-upstream-stable: released (4.9.260) [9ce352a1fbfb9d16353ea30cf4b922a1a049fe69, 83da484358770d6e50eace0c140bef981324adca]
sid: pending (5.10.21-1)
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.258-1) [bugfix/all/scsi-iscsi-verify-lengths-on-passthrough-PDUs.patch, bugfix/all/scsi-iscsi-verify-lengths-on-passthrough-PDUs.patch]
+4.9-stretch-security: released (4.9.258-1) [bugfix/all/scsi-iscsi-verify-lengths-on-passthrough-PDUs.patch, bugfix/all/scsi-iscsi-verify-lengths-on-passthrough-PDUs.patch]
diff --git a/active/CVE-2021-28038 b/active/CVE-2021-28038
index 0fa752768..1be52cf6c 100644
--- a/active/CVE-2021-28038
+++ b/active/CVE-2021-28038
@@ -10,4 +10,4 @@ upstream: released (5.12-rc2) [8310b77b48c5558c140e7a57a702e7819e62f04e, 2991397
4.9-upstream-stable: released (4.9.260) [d1ae0cfd1fab27d170caf905e519198cb144d523, 2154a1c60be3ccf59b62af636acd2aa44a531432]
sid: pending (5.10.21-1)
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.258-1) [bugfix/all/xen-gnttab-handle-p2m-update-errors-on-a-per-slot-ba.patch, bugfix/all/xen-netback-respect-gnttab_map_refs-s-return-value.patch]
+4.9-stretch-security: released (4.9.258-1) [bugfix/all/xen-gnttab-handle-p2m-update-errors-on-a-per-slot-ba.patch, bugfix/all/xen-netback-respect-gnttab_map_refs-s-return-value.patch]
diff --git a/active/CVE-2021-3178 b/active/CVE-2021-3178
index 8c7d23afc..0cb05e9c9 100644
--- a/active/CVE-2021-3178
+++ b/active/CVE-2021-3178
@@ -9,4 +9,4 @@ upstream: released (5.11-rc5) [51b2ee7d006a736a9126e8111d1f24e4fd0afaa6]
4.9-upstream-stable: released (4.9.253) [2174b2cf3960b9091c2516feeb9e345fe24f8906]
sid: released (5.10.12-1)
4.19-buster-security: released (4.19.171-1)
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)
diff --git a/active/CVE-2021-3347 b/active/CVE-2021-3347
index c88e956fa..705299e27 100644
--- a/active/CVE-2021-3347
+++ b/active/CVE-2021-3347
@@ -10,4 +10,4 @@ upstream: released (5.11-rc6) [12bb3f7f1b03d5913b3f9d4236a488aa7774dfe9, 04b79c5
4.9-upstream-stable: released (4.9.257) [2c60d4aa8855bd699ad4d3c8ddd47e09c06868d7, d4dd7588558a0227b63193a57652e2bb8280f52c, 71f093c5e90df65b843cafa6372dca745bce2f53, 781691c797deefe41090e9f0c02e8fcb9fca4ccf, 083895e36422882ac5bb393337b6f7cb1a5f046d, 76bc0eca09e1f44f3c40cc4f69dbfe446458aaa1, 285b624ec7818a43b96568a45ed7844a78eccd97, 7d455bb66ae87ea11af3630cb546d74c35fb6b7e, 48ab8e8e40599f46a72cee84989518e00e36215c, b960d9ae7f76f98537f251af0363b89d09b8fb11]
sid: released (5.10.12-1)
4.19-buster-security: released (4.19.171-1) [bugfix/all/futex_Ensure_the_correct_return_value_from_futex_lock_pi_.patch, bugfix/all/futex_Replace_pointless_printk_in_fixup_owner_.patch, bugfix/all/futex_Provide_and_use_pi_state_update_owner_.patch, bugfix/all/rtmutex_Remove_unused_argument_from_rt_mutex_proxy_unlock_.patch, bugfix/all/futex_Use_pi_state_update_owner__in_put_pi_state_.patch, bugfix/all/futex_Simplify_fixup_pi_state_owner_.patch, bugfix/all/futex_Handle_faults_correctly_for_PI_futexes.patch]
-4.9-stretch-security: pending (4.9.258-1)
+4.9-stretch-security: released (4.9.258-1)

© 2014-2024 Faster IT GmbH | imprint | privacy policy