summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-06-25 13:26:39 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-06-25 13:26:39 +0200
commitd3efd61f0a66cdb19d925b0b9e09c8551cdef71a (patch)
tree11605f858519aa3f75a6f6b24e4730d24bfdd479
parentded20a8f73e2795c138fea9c8c1d1a18ee842db3 (diff)
Track fixes in 4.19.249 and 4.9.230
-rw-r--r--active/CVE-2022-08124
-rw-r--r--active/CVE-2022-08542
-rw-r--r--active/CVE-2022-10112
-rw-r--r--active/CVE-2022-10124
-rw-r--r--active/CVE-2022-322964
5 files changed, 8 insertions, 8 deletions
diff --git a/active/CVE-2022-0812 b/active/CVE-2022-0812
index 7e9c400b..f52ad590 100644
--- a/active/CVE-2022-0812
+++ b/active/CVE-2022-0812
@@ -11,8 +11,8 @@ Notes:
Bugs:
upstream: released (5.8-rc6) [912288442cb2f431bf3c8cb097a5de83bc6dbac1]
5.10-upstream-stable: N/A "Fixed before branching point"
-4.19-upstream-stable: needed
-4.9-upstream-stable: needed
+4.19-upstream-stable: released (4.19.249) [4103bc54d8684a099615ae1fbab0590cf2167024]
+4.9-upstream-stable:released (4.9.320) [ca6226b5c5b4cf8c41ab7c759686c9aab43a2a33]
sid: released (5.7.10-1)
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: needed
diff --git a/active/CVE-2022-0854 b/active/CVE-2022-0854
index 4b92d42d..5113deba 100644
--- a/active/CVE-2022-0854
+++ b/active/CVE-2022-0854
@@ -19,7 +19,7 @@ Bugs:
upstream: released (5.17-rc6) [ddbd89deb7d32b1fbb879f48d68fda1a8ac58e8e], released (5.18-rc1) [901c7280ca0d5e2b4a8929fbe0bfb007ac2a6544]
5.10-upstream-stable: released (5.10.110) [d4d975e7921079f877f828099bb8260af335508f], released (5.10.118) [f3f2247ac31cb71d1f05f56536df5946c6652f4a]
4.19-upstream-stable: released (4.19.245) [8d9ac1b6665c73f23e963775f85d99679fd8e192, 06cb238b0f7ac1669cb06390704c61794724c191]
-4.9-upstream-stable: needed
+4.9-upstream-stable: released (4.9.320) [c132f2ba716b5ee6b35f82226a6e5417d013d753, fd97de9c7b973f46a6103f4170c5efc7b8ef8797]
sid: released (5.17.3-1)
5.10-bullseye-security: released (5.10.113-1), released (5.10.120-1)
4.19-buster-security: needed
diff --git a/active/CVE-2022-1011 b/active/CVE-2022-1011
index 1cbf6f42..501bc0b1 100644
--- a/active/CVE-2022-1011
+++ b/active/CVE-2022-1011
@@ -7,7 +7,7 @@ Bugs:
upstream: released (5.17-rc8) [0c4bcfdecb1ac0967619ee7ff44871d93c08c909]
5.10-upstream-stable: released (5.10.106) [ab5595b45f732212b3b1974041b43a257153edb7]
4.19-upstream-stable: released (4.19.238) [99db28212be68030c1db3a525f6bbdce39b039e9]
-4.9-upstream-stable: needed
+4.9-upstream-stable: released (4.9.230) [b79d4d0da659a3c7bd1d5913e62188ceb9be9c49]
sid: released (5.16.18-1)
5.10-bullseye-security: released (5.10.106-1)
4.19-buster-security: needed
diff --git a/active/CVE-2022-1012 b/active/CVE-2022-1012
index 4a635c43..9454fc6a 100644
--- a/active/CVE-2022-1012
+++ b/active/CVE-2022-1012
@@ -15,8 +15,8 @@ Notes:
Bugs:
upstream: released (5.18-rc6) [b2d057560b8107c633b39aabe517ff9d93f285e3, 9e9b70ae923baf2b5e8a0ea4fd0c8451801ac526, 4dfa9b438ee34caca4e6a4e5e961641807367f6f, ca7af0402550f9a0b3316d5f1c30904e42ed257d, e9261476184be1abd486c9434164b2acbe0ed6c2, 4c2c8f03a5ab7cb04ec64724d7d176d00bcc91e5, e8161345ddbb66e449abde10d2fdce93f867eba9]
5.10-upstream-stable: released (5.10.117) [d254309aab27fdcdc68e6bc9c663e51f3e7b37dc], released (5.10.119) [a5c68f457fbf52c5564ca4eea03f84776ef14e41], needed
-4.19-upstream-stable: released (4.19.244) [abcf4e1277d169b82dd7ee290006487ed16016ce], released (4.19.246) [695309c5c71526d32f5539f008bbf20ed2218528], needed
-4.9-upstream-stable: needed
+4.19-upstream-stable: released (4.19.244) [abcf4e1277d169b82dd7ee290006487ed16016ce], released (4.19.246) [695309c5c71526d32f5539f008bbf20ed2218528], released (4.19.249) [11abd17d923c041441f7346a4811735b86318773, 22788ee7230772f5040113d53fe757b682f790da, 9b8fba5d9e19548ecf7538917a04071c3c432985, 514cd2859c5017fdc487165b093b328e24afe954, 9b40c2b72362a5ea92128ca7b83307986ac6246f]
+4.9-upstream-stable: released (4.9.230) [576696ed0dee677ec868960c39d96ae3b8c95a3f, 2ed413f140bbb527745e3b42550f44d07c9dfd2a, aa7722529f6d7f3be1dd7b94dcce3f2689ba9756, dd82067bd6cabbc25aa0f459e91a8e5e08fa4782, 3c78eea640f69e2198b69128173e6d65a0bcdc02, a81a6b204a303116e64e0a6288b701cbda9d4de7]
sid: released (5.17.11-1)
5.10-bullseye-security: released (5.10.120-1), needed
4.19-buster-security: needed
diff --git a/active/CVE-2022-32296 b/active/CVE-2022-32296
index 7ba64f83..c2644db9 100644
--- a/active/CVE-2022-32296
+++ b/active/CVE-2022-32296
@@ -5,8 +5,8 @@ Notes:
Bugs:
upstream: released (5.18-rc6) [4c2c8f03a5ab7cb04ec64724d7d176d00bcc91e5]
5.10-upstream-stable: needed
-4.19-upstream-stable: needed
-4.9-upstream-stable: needed
+4.19-upstream-stable: released (4.19.249) [514cd2859c5017fdc487165b093b328e24afe954]
+4.9-upstream-stable: released (4.9.230) [3c78eea640f69e2198b69128173e6d65a0bcdc02]
sid: released (5.17.11-1)
5.10-bullseye-security: needed
4.19-buster-security: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy