summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-01-16 14:14:22 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-01-16 14:14:22 +0100
commitd485290105690952fb28913804299b7632c67f0b (patch)
tree22f9c3571b9f76442f9639ce5df9e738537914b9
parent544d685333feb16645a4190f3e9a0c389d6d5691 (diff)
Bump pending version for sid to 5.15.15-1
-rw-r--r--active/CVE-2021-287112
-rw-r--r--active/CVE-2021-287122
-rw-r--r--active/CVE-2021-287132
-rw-r--r--active/CVE-2021-287142
-rw-r--r--active/CVE-2021-287152
-rw-r--r--active/CVE-2021-41352
-rw-r--r--active/CVE-2021-41552
-rw-r--r--active/CVE-2021-41972
-rw-r--r--active/CVE-2021-450952
-rw-r--r--active/CVE-2021-454692
-rw-r--r--active/CVE-2021-454802
-rw-r--r--active/CVE-2022-232222
12 files changed, 12 insertions, 12 deletions
diff --git a/active/CVE-2021-28711 b/active/CVE-2021-28711
index bb7bfb3b..6b27c5d3 100644
--- a/active/CVE-2021-28711
+++ b/active/CVE-2021-28711
@@ -9,7 +9,7 @@ upstream: released (5.16-rc7) [0fd08a34e8e3b67ec9bd8287ac0facf8374b844a]
5.10-upstream-stable: released (5.10.88) [8ac3b6ee7c9ff2df7c99624bb1235e2e55623825]
4.19-upstream-stable: released (4.19.222) [269d7124bcfad2558d2329d0fe603ca20b20d3f4]
4.9-upstream-stable: released (4.9.294) [25898389795bd85d8e1520c0c75c3ad906c17da7]
-sid: pending (5.15.14-1)
+sid: pending (5.15.15-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2021-28712 b/active/CVE-2021-28712
index 3a74521f..e380f688 100644
--- a/active/CVE-2021-28712
+++ b/active/CVE-2021-28712
@@ -9,7 +9,7 @@ upstream: released (5.16-rc7) [b27d47950e481f292c0a5ad57357edb9d95d03ba]
5.10-upstream-stable: released (5.10.88) [d31b3379179d64724d3bbfa87bd4ada94e3237de]
4.19-upstream-stable: released (4.19.222) [3559ca594f15fcd23ed10c0056d40d71e5dab8e5]
4.9-upstream-stable: released (4.9.294) [99120c8230fdd5e8b72a6e4162db9e1c0a61954a]
-sid: pending (5.15.14-1)
+sid: pending (5.15.15-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2021-28713 b/active/CVE-2021-28713
index 5121e437..596a40c4 100644
--- a/active/CVE-2021-28713
+++ b/active/CVE-2021-28713
@@ -9,7 +9,7 @@ upstream: released (5.16-rc7) [fe415186b43df0db1f17fa3a46275fd92107fe71]
5.10-upstream-stable: released (5.10.88) [8fa3a370cc2af858a9ba662ca4f2bd0917550563]
4.19-upstream-stable: released (4.19.222) [57e46acb3b48ea4e8efb1e1bea2e89e0c6cc43e2]
4.9-upstream-stable: released (4.9.294) [728389c21176b2095fa58e858d5ef1d2f2aac429]
-sid: pending (5.15.14-1)
+sid: pending (5.15.15-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2021-28714 b/active/CVE-2021-28714
index 78eadb98..86453b45 100644
--- a/active/CVE-2021-28714
+++ b/active/CVE-2021-28714
@@ -11,7 +11,7 @@ upstream: released (5.16-rc7) [6032046ec4b70176d247a71836186d47b25d1684]
5.10-upstream-stable: released (5.10.88) [525875c410df5d876b9615c44885ca7640aed6f2]
4.19-upstream-stable: released (4.19.222) [1de7644eac41981817fb66b74e0f82ca4477dc9d]
4.9-upstream-stable: released (4.9.294) [1f66dc775092e5a353e0155fc3aca5dabce77c63]
-sid: pending (5.15.14-1)
+sid: pending (5.15.15-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2021-28715 b/active/CVE-2021-28715
index 43085192..f5da7806 100644
--- a/active/CVE-2021-28715
+++ b/active/CVE-2021-28715
@@ -11,7 +11,7 @@ upstream: released (5.16-rc7) [be81992f9086b230623ae3ebbc85ecee4d00a3d3]
5.10-upstream-stable: released (5.10.88) [88f20cccbeec9a5e83621df5cc2453b5081454dc]
4.19-upstream-stable: released (4.19.222) [c9f17e92917fd5786be872626a3928979ecc4c39]
4.9-upstream-stable: released (4.9.294) [b4226b387436315e7f57465c15335f4f4b5b075d]
-sid: pending (5.15.14-1)
+sid: pending (5.15.15-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2021-4135 b/active/CVE-2021-4135
index 2098333d..34a5f0eb 100644
--- a/active/CVE-2021-4135
+++ b/active/CVE-2021-4135
@@ -10,7 +10,7 @@ upstream: released (5.16-rc6) [481221775d53d6215a6e5e9ce1cce6d2b4ab9a46]
5.10-upstream-stable: released (5.10.88) [1a34fb9e2bf3029f7c0882069d67ff69cbd645d8]
4.19-upstream-stable: released (4.19.222) [d861443c4dc88650eed113310d933bd593d37b23]
4.9-upstream-stable: N/A "Vulnerable code introduced later"
-sid: pending (5.15.14-1)
+sid: pending (5.15.15-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
4.9-stretch-security: N/A "Vulnerable code introduced later"
diff --git a/active/CVE-2021-4155 b/active/CVE-2021-4155
index 54415577..ab0a8fe2 100644
--- a/active/CVE-2021-4155
+++ b/active/CVE-2021-4155
@@ -9,7 +9,7 @@ upstream: released (5.16) [983d8e60f50806f90534cc5373d0ce867e5aaf79]
5.10-upstream-stable: released (5.10.91) [16d8568378f9ee2d1e69216d39961aa72710209f]
4.19-upstream-stable: released (4.19.225) [1c3564fca0e7b8c9e96245a2cb35e198b036ee9a]
4.9-upstream-stable: released (4.9.297) [19e3d9a26f28f432ae89acec22ec47b2a72a502c]
-sid: pending (5.15.14-1)
+sid: pending (5.15.15-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2021-4197 b/active/CVE-2021-4197
index 6b2def36..f76ed935 100644
--- a/active/CVE-2021-4197
+++ b/active/CVE-2021-4197
@@ -9,7 +9,7 @@ upstream: released (5.16) [1756d7994ad85c2479af6ae5a9750b92324685af, 0d2b5955b36
5.10-upstream-stable:
4.19-upstream-stable:
4.9-upstream-stable:
-sid: pending (5.15.14-1)
+sid: pending (5.15.15-1)
5.10-bullseye-security:
4.19-buster-security:
4.9-stretch-security:
diff --git a/active/CVE-2021-45095 b/active/CVE-2021-45095
index 5b2a1673..fe14be3d 100644
--- a/active/CVE-2021-45095
+++ b/active/CVE-2021-45095
@@ -8,7 +8,7 @@ upstream: released (5.16-rc6) [bcd0f93353326954817a4f9fa55ec57fb38acbb0]
5.10-upstream-stable: released (5.10.91) [4f260ea5537db35d2eeec9bca78a74713078a544]
4.19-upstream-stable: released (4.19.225) [4dece2760af408ad91d6e43afc485d20386c2885]
4.9-upstream-stable: released (4.9.297) [3bae29ecb2909c46309671090311230239f1bdd7]
-sid: pending (5.15.14-1)
+sid: pending (5.15.15-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2021-45469 b/active/CVE-2021-45469
index ebcc9061..a44ce35a 100644
--- a/active/CVE-2021-45469
+++ b/active/CVE-2021-45469
@@ -9,7 +9,7 @@ upstream: pending [5598b24efaf4892741c798b425d543e4bed357a1]
5.10-upstream-stable: released (5.10.89) [fffb6581a23add416239dfcf7e7f3980c6b913da]
4.19-upstream-stable: released (4.19.223) [f9dfa44be0fb5e8426183a70f69a246cf5827f49]
4.9-upstream-stable:
-sid: pending (5.15.14-1)
+sid: pending (5.15.15-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
4.9-stretch-security:
diff --git a/active/CVE-2021-45480 b/active/CVE-2021-45480
index a47ba18c..5aa6e3ab 100644
--- a/active/CVE-2021-45480
+++ b/active/CVE-2021-45480
@@ -9,7 +9,7 @@ upstream: released (5.16-rc6) [5f9562ebe710c307adc5f666bf1a2162ee7977c0]
5.10-upstream-stable: released (5.10.88) [74dc97dfb276542f12746d706abef63364d816bb]
4.19-upstream-stable: released (4.19.222) [1ed173726c1a0082e9d77c7d5a85411e85bdd983]
4.9-upstream-stable: N/A "Vulnerable code not present"
-sid: pending (5.15.14-1)
+sid: pending (5.15.15-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
4.9-stretch-security: N/A "Vulnerable code not present"
diff --git a/active/CVE-2022-23222 b/active/CVE-2022-23222
index e16c05c8..2e1a45b4 100644
--- a/active/CVE-2022-23222
+++ b/active/CVE-2022-23222
@@ -13,7 +13,7 @@ upstream: pending [c25b2ae136039ffa820c26138ed4a5e5f3ab3841]
5.10-upstream-stable: released (5.10.92) [35ab8c9085b0af847df7fac9571ccd26d9f0f513]
4.19-upstream-stable: N/A "Vulnerable code not present"
4.9-upstream-stable: N/A "Vulnerable code not present"
-sid: pending (5.15.14-1) [bugfix/all/bpf-fix-out-of-bounds-access-from-invalid-_or_null-type-verification.patch]
+sid: pending (5.15.15-1)
5.10-bullseye-security: needed
4.19-buster-security: N/A "Vulnerable code not present"
4.9-stretch-security: N/A "Vulnerable code not present"

© 2014-2024 Faster IT GmbH | imprint | privacy policy