summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-02-20 21:35:56 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-05-05 10:45:36 +0200
commitcbaa2ca2d7717e6e39f2e1e1410fec8a72758f7b (patch)
tree47dcbb3e6ea24ef1242c457e6e0361583075e734
parent17f68cfa45484ab7cf0b9bb442564beb2805534e (diff)
Track CVE fixes released in tagged version 4.19.118-1 and uploaded for buster-pu
-rw-r--r--active/CVE-2020-00092
-rw-r--r--active/CVE-2020-114942
-rw-r--r--active/CVE-2020-116082
-rw-r--r--active/CVE-2020-116092
-rw-r--r--active/CVE-2020-116682
-rw-r--r--active/CVE-2020-116692
-rw-r--r--active/CVE-2020-124652
-rw-r--r--active/CVE-2020-126532
-rw-r--r--active/CVE-2020-126542
-rw-r--r--active/CVE-2020-126572
-rw-r--r--active/CVE-2020-126592
-rw-r--r--active/CVE-2020-86472
-rw-r--r--active/CVE-2020-86482
-rw-r--r--active/CVE-2020-86492
-rw-r--r--active/CVE-2020-89922
-rw-r--r--active/CVE-2020-93832
-rw-r--r--retired/CVE-2019-190462
17 files changed, 17 insertions, 17 deletions
diff --git a/active/CVE-2020-0009 b/active/CVE-2020-0009
index db0325982..f4c0a7c71 100644
--- a/active/CVE-2020-0009
+++ b/active/CVE-2020-0009
@@ -9,6 +9,6 @@ upstream: released (5.6-rc3) [6d67b0290b4b84c477e6a2fc6e005e174d3c7786]
4.9-upstream-stable: released (4.9.215) [a7fc5dbd17127c7301b0aefc2bcf1f54169c7383]
3.16-upstream-stable: released (3.16.83) [85216b0a3fc5f3eb08e68750175f8507d5608e37]
sid: released (5.5.13-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: needed
3.16-jessie-security: ignored "Driver is not enabled or supported"
diff --git a/active/CVE-2020-11494 b/active/CVE-2020-11494
index 6e39a0c26..86e3265a3 100644
--- a/active/CVE-2020-11494
+++ b/active/CVE-2020-11494
@@ -8,6 +8,6 @@ upstream: released (5.7-rc1) [b9258a2cece4ec1f020715fe3554bc2e360f6264]
4.9-upstream-stable: released (4.9.219) [925c631e84d77a72188101258878ac58a646d540]
3.16-upstream-stable: released (3.16.83) [08fadc32ce6239dc75fd5e869590e29bc62bbc28]
sid: released (5.5.17-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: needed
3.16-jessie-security: pending (3.16.83-1)
diff --git a/active/CVE-2020-11608 b/active/CVE-2020-11608
index ad188b729..6721d0a24 100644
--- a/active/CVE-2020-11608
+++ b/active/CVE-2020-11608
@@ -7,6 +7,6 @@ upstream: released (5.7-rc1) [998912346c0da53a6dbb71fab3a138586b596b30]
4.9-upstream-stable: released (4.9.218) [03e73c3ef017580482d8e4de2db2bac9505facca]
3.16-upstream-stable: released (3.16.83) [39a4c51860e9695369b640962be4eb6984175384]
sid: released (5.5.17-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: needed
3.16-jessie-security: pending (3.16.83-1)
diff --git a/active/CVE-2020-11609 b/active/CVE-2020-11609
index f3b7fbe6c..ebbec7618 100644
--- a/active/CVE-2020-11609
+++ b/active/CVE-2020-11609
@@ -7,6 +7,6 @@ upstream: released (5.7-rc1) [485b06aadb933190f4bc44e006076bc27a23f205]
4.9-upstream-stable: released (4.9.218) [be6fdd999bcc66cbfde80efbdc16cfd8a3290e38]
3.16-upstream-stable: released (3.16.83) [98d33c0103b16e64a6a4788cf81e22baf229f48e]
sid: released (5.5.17-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: needed
3.16-jessie-security: pending (3.16.83-1)
diff --git a/active/CVE-2020-11668 b/active/CVE-2020-11668
index 109bd9081..bce8068e6 100644
--- a/active/CVE-2020-11668
+++ b/active/CVE-2020-11668
@@ -7,6 +7,6 @@ upstream: released (5.7-rc1) [a246b4d547708f33ff4d4b9a7a5dbac741dc89d8]
4.9-upstream-stable: released (4.9.218) [8f08a2bb2199a4511bea29e9a130b449f8c1a581]
3.16-upstream-stable: released (3.16.83) [9e236e2465ff5858bed537b94b15134e3ba55e75]
sid: released (5.5.17-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: needed
3.16-jessie-security: pending (3.16.83-1)
diff --git a/active/CVE-2020-11669 b/active/CVE-2020-11669
index 6ff91fbe4..061b73064 100644
--- a/active/CVE-2020-11669
+++ b/active/CVE-2020-11669
@@ -9,6 +9,6 @@ upstream: released (5.2-rc1) [53a712bae5dd919521a58d7bad773b949358add0]
4.9-upstream-stable: N/A "Vulnerability introduced later with support for KVM guests on POWER9"
3.16-upstream-stable: N/A "Vulnerability introduced later with support for KVM guests on POWER9"
sid: released (5.2.6-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: N/A "Vulnerability introduced later with support for KVM guests on POWER9"
3.16-jessie-security: N/A "Vulnerability introduced later with support for KVM guests on POWER9"
diff --git a/active/CVE-2020-12465 b/active/CVE-2020-12465
index 4bc3db58e..1d7552265 100644
--- a/active/CVE-2020-12465
+++ b/active/CVE-2020-12465
@@ -7,6 +7,6 @@ upstream: released (5.6-rc6) [b102f0c522cf668c8382c56a4f771b37d011cda2]
4.9-upstream-stable:
3.16-upstream-stable:
sid: released (5.5.13-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security:
3.16-jessie-security:
diff --git a/active/CVE-2020-12653 b/active/CVE-2020-12653
index 37ee2e40f..d97d46cf8 100644
--- a/active/CVE-2020-12653
+++ b/active/CVE-2020-12653
@@ -7,6 +7,6 @@ upstream: released (5.6-rc1) [b70261a288ea4d2f4ac7cd04be08a9f0f2de4f4d]
4.9-upstream-stable: released (4.9.214) [7a4d6a45f2fad3ddc07f98cf85790344ea72cd69]
3.16-upstream-stable:
sid: released (5.5.13-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: needed
3.16-jessie-security:
diff --git a/active/CVE-2020-12654 b/active/CVE-2020-12654
index 223ce8a44..3c0e4f7ad 100644
--- a/active/CVE-2020-12654
+++ b/active/CVE-2020-12654
@@ -7,6 +7,6 @@ upstream: released (5.6-rc1) [3a9b153c5591548612c3955c9600a98150c81875]
4.9-upstream-stable: released (4.9.214) [0a996849d8042833860fd7c9ff3dcd24e61fd416]
3.16-upstream-stable:
sid: released (5.5.13-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: needed
3.16-jessie-security:
diff --git a/active/CVE-2020-12657 b/active/CVE-2020-12657
index e1e015d9d..a45333160 100644
--- a/active/CVE-2020-12657
+++ b/active/CVE-2020-12657
@@ -8,6 +8,6 @@ upstream: released (5.7-rc1) [2f95fa5c955d0a9987ffdc3a095e2f4e62c5f2a9]
4.9-upstream-stable:
3.16-upstream-stable:
sid: released (5.6.7-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security:
3.16-jessie-security:
diff --git a/active/CVE-2020-12659 b/active/CVE-2020-12659
index b08da64f9..b9f7e8aa0 100644
--- a/active/CVE-2020-12659
+++ b/active/CVE-2020-12659
@@ -8,6 +8,6 @@ upstream: released (5.7-rc2) [99e3a236dd43d06c65af0a2ef9cb44306aef6e02]
4.9-upstream-stable:
3.16-upstream-stable:
sid: released (5.6.7-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security:
3.16-jessie-security:
diff --git a/active/CVE-2020-8647 b/active/CVE-2020-8647
index 8d6965ba0..76a1bf97b 100644
--- a/active/CVE-2020-8647
+++ b/active/CVE-2020-8647
@@ -8,6 +8,6 @@ upstream: released (5.6-rc5) [513dc792d6060d5ef572e43852683097a8420f56]
4.9-upstream-stable: released (4.9.216) 1f04adb4d691ed703b1fbc55d99f622b96cedecc]
3.16-upstream-stable: released (3.16.83) [bca2e2e83484ff63ca82c9c2c905d4e580f1a35a]
sid: released (5.5.13-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: needed
3.16-jessie-security: pending (3.16.83-1)
diff --git a/active/CVE-2020-8648 b/active/CVE-2020-8648
index 80164b05a..21b5a4c34 100644
--- a/active/CVE-2020-8648
+++ b/active/CVE-2020-8648
@@ -9,6 +9,6 @@ upstream: released (5.6-rc3) [07e6124a1a46b4b5a9b3cacc0c306b50da87abf5, 4b70dd57
4.9-upstream-stable: released (4.9.216) [290a9381ccc16131c6ccc19940589141985db6b1, ccd35863147dd447110b726a0d4911ab686aade9, e5be0e24ffc7f5783a3864b5b958088ed15be9e8]
3.16-upstream-stable: released (3.16.83) [a93c3b40fc3d2264b1b11c469319c7cbefb80c46, f443603c73b85db566373875ca8890ef0910f083, a93c3b40fc3d2264b1b11c469319c7cbefb80c46]
sid: released (5.5.13-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: needed
3.16-jessie-security: pending (3.16.83-1)
diff --git a/active/CVE-2020-8649 b/active/CVE-2020-8649
index 8d55b7cda..cd0a94726 100644
--- a/active/CVE-2020-8649
+++ b/active/CVE-2020-8649
@@ -10,6 +10,6 @@ upstream: released (5.6-rc5) [513dc792d6060d5ef572e43852683097a8420f56]
4.9-upstream-stable: released (4.9.216) [1f04adb4d691ed703b1fbc55d99f622b96cedecc]
3.16-upstream-stable: released (3.16.83) [bca2e2e83484ff63ca82c9c2c905d4e580f1a35a]
sid: released (5.5.13-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: needed
3.16-jessie-security: pending (3.16.83-1)
diff --git a/active/CVE-2020-8992 b/active/CVE-2020-8992
index f95dc091a..fb0da4ce6 100644
--- a/active/CVE-2020-8992
+++ b/active/CVE-2020-8992
@@ -10,6 +10,6 @@ upstream: released (5.6-rc2) [af133ade9a40794a37104ecbcc2827c0ea373a3c]
4.9-upstream-stable: N/A "Vulnerable code not present"
3.16-upstream-stable: N/A "Vulnerable code not present"
sid: released (5.5.13-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: N/A "Vulnerable code not present"
3.16-jessie-security: N/A "Vulnerable code not present"
diff --git a/active/CVE-2020-9383 b/active/CVE-2020-9383
index 0ec658644..112b95b63 100644
--- a/active/CVE-2020-9383
+++ b/active/CVE-2020-9383
@@ -7,6 +7,6 @@ upstream: released (5.6-rc4) [2e90ca68b0d2f5548804f22f0dd61145516171e3]
4.9-upstream-stable: released (4.9.215) [5fbaa66c2a51c2260add842bd12cbc79715c5249]
3.16-upstream-stable: released (3.16.83) [2f9ac30a54dc0181ddac3705cdcf4775d863c530]
sid: released (5.5.13-1)
-4.19-buster-security: needed
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: needed
3.16-jessie-security: pending (3.16.83-1)
diff --git a/retired/CVE-2019-19046 b/retired/CVE-2019-19046
index 5d024822a..8db6a053e 100644
--- a/retired/CVE-2019-19046
+++ b/retired/CVE-2019-19046
@@ -11,6 +11,6 @@ upstream: released (5.5-rc1) [4aa7afb0ee20a97fbf0c5bab3df028d5fb85fdab]
4.9-upstream-stable: ignored "Not a real issue"
3.16-upstream-stable: ignored "Not a real issue"
sid: released (5.4.19-1)
-4.19-buster-security: ignored "Not a real issue"
+4.19-buster-security: released (4.19.118-1)
4.9-stretch-security: ignored "Not a real issue"
3.16-jessie-security: ignored "Not a real issue"

© 2014-2024 Faster IT GmbH | imprint | privacy policy