summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBen Hutchings <ben@decadent.org.uk>2023-05-26 19:33:44 +0200
committerBen Hutchings <ben@decadent.org.uk>2023-05-26 19:33:46 +0200
commitd5fad081f842909bb5e5b0fb8bc86db7896680f5 (patch)
tree55e227b5ce42e58aa5797215aa5aac65b513e42e
parenta0e8b60891397fb64b0b24b768467f72e8667f49 (diff)
Add status lines for 6.1-upstream-stable in all active issues
Some of these are still blank though.
-rw-r--r--active/CVE-2013-74451
-rw-r--r--active/CVE-2017-06301
-rw-r--r--active/CVE-2018-11211
-rw-r--r--active/CVE-2018-129281
-rw-r--r--active/CVE-2018-129291
-rw-r--r--active/CVE-2018-129301
-rw-r--r--active/CVE-2018-129311
-rw-r--r--active/CVE-2018-179771
-rw-r--r--active/CVE-2019-152131
-rw-r--r--active/CVE-2019-157941
-rw-r--r--active/CVE-2019-160891
-rw-r--r--active/CVE-2019-193781
-rw-r--r--active/CVE-2019-194491
-rw-r--r--active/CVE-2019-198141
-rw-r--r--active/CVE-2019-207941
-rw-r--r--active/CVE-2020-117251
-rw-r--r--active/CVE-2020-123621
-rw-r--r--active/CVE-2020-123631
-rw-r--r--active/CVE-2020-123641
-rw-r--r--active/CVE-2020-143041
-rw-r--r--active/CVE-2020-161201
-rw-r--r--active/CVE-2020-245041
-rw-r--r--active/CVE-2020-261401
-rw-r--r--active/CVE-2020-261411
-rw-r--r--active/CVE-2020-261421
-rw-r--r--active/CVE-2020-261431
-rw-r--r--active/CVE-2020-261451
-rw-r--r--active/CVE-2020-265411
-rw-r--r--active/CVE-2020-278201
-rw-r--r--active/CVE-2020-278351
-rw-r--r--active/CVE-2020-355011
-rw-r--r--active/CVE-2020-363101
-rw-r--r--active/CVE-2020-363851
-rw-r--r--active/CVE-2021-09291
-rw-r--r--active/CVE-2021-330611
-rw-r--r--active/CVE-2021-34931
-rw-r--r--active/CVE-2021-36691
-rw-r--r--active/CVE-2021-37591
-rw-r--r--active/CVE-2021-382071
-rw-r--r--active/CVE-2021-38471
-rw-r--r--active/CVE-2021-38641
-rw-r--r--active/CVE-2021-40231
-rw-r--r--active/CVE-2021-40371
-rw-r--r--active/CVE-2021-42041
-rw-r--r--active/CVE-2021-448791
-rw-r--r--active/CVE-2022-04001
-rw-r--r--active/CVE-2022-05001
-rw-r--r--active/CVE-2022-11841
-rw-r--r--active/CVE-2022-12471
-rw-r--r--active/CVE-2022-12801
-rw-r--r--active/CVE-2022-276722
-rw-r--r--active/CVE-2022-29611
-rw-r--r--active/CVE-2022-30611
-rw-r--r--active/CVE-2022-31081
-rw-r--r--active/CVE-2022-31141
-rw-r--r--active/CVE-2022-31151
-rw-r--r--active/CVE-2022-31691
-rw-r--r--active/CVE-2022-32381
-rw-r--r--active/CVE-2022-33031
-rw-r--r--active/CVE-2022-33441
-rw-r--r--active/CVE-2022-35231
-rw-r--r--active/CVE-2022-35661
-rw-r--r--active/CVE-2022-35671
-rw-r--r--active/CVE-2022-384571
-rw-r--r--active/CVE-2022-39031
-rw-r--r--active/CVE-2022-391891
-rw-r--r--active/CVE-2022-401331
-rw-r--r--active/CVE-2022-41291
-rw-r--r--active/CVE-2022-418481
-rw-r--r--active/CVE-2022-43821
-rw-r--r--active/CVE-2022-439451
-rw-r--r--active/CVE-2022-440321
-rw-r--r--active/CVE-2022-440331
-rw-r--r--active/CVE-2022-440341
-rw-r--r--active/CVE-2022-45431
-rw-r--r--active/CVE-2022-458841
-rw-r--r--active/CVE-2022-458851
-rw-r--r--active/CVE-2022-458861
-rw-r--r--active/CVE-2022-458871
-rw-r--r--active/CVE-2022-458881
-rw-r--r--active/CVE-2022-459191
-rw-r--r--active/CVE-2022-475181
-rw-r--r--active/CVE-2022-475191
-rw-r--r--active/CVE-2022-475201
-rw-r--r--active/CVE-2022-475211
-rw-r--r--active/CVE-2023-00301
-rw-r--r--active/CVE-2023-05901
-rw-r--r--active/CVE-2023-05971
-rw-r--r--active/CVE-2023-06151
-rw-r--r--active/CVE-2023-209381
-rw-r--r--active/CVE-2023-230391
-rw-r--r--active/CVE-2023-262421
92 files changed, 92 insertions, 1 deletions
diff --git a/active/CVE-2013-7445 b/active/CVE-2013-7445
index 7dc043c2..33149767 100644
--- a/active/CVE-2013-7445
+++ b/active/CVE-2013-7445
@@ -5,6 +5,7 @@ Bugs:
https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://bugs.debian.org/1000886
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2017-0630 b/active/CVE-2017-0630
index e19f7f40..3a76eacd 100644
--- a/active/CVE-2017-0630
+++ b/active/CVE-2017-0630
@@ -6,6 +6,7 @@ Notes:
carnil> https://lore.kernel.org/lkml/20180725210717.3b807191@vmware.local.home/
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2018-1121 b/active/CVE-2018-1121
index 5b7bda03..415d9051 100644
--- a/active/CVE-2018-1121
+++ b/active/CVE-2018-1121
@@ -8,6 +8,7 @@ Notes:
carnil> situation.
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: ignored "Fix is likely not be possible without major side effects"
diff --git a/active/CVE-2018-12928 b/active/CVE-2018-12928
index 322ea251..7e075ebd 100644
--- a/active/CVE-2018-12928
+++ b/active/CVE-2018-12928
@@ -10,6 +10,7 @@ Notes:
bwh> other tools that do similar probing.
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2018-12929 b/active/CVE-2018-12929
index a9cc661a..86e0130e 100644
--- a/active/CVE-2018-12929
+++ b/active/CVE-2018-12929
@@ -4,6 +4,7 @@ Notes:
carnil> Upload for Debian disables NTFS_FS and marks it as BROKEN
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2018-12930 b/active/CVE-2018-12930
index 94c47e1a..0e799c9a 100644
--- a/active/CVE-2018-12930
+++ b/active/CVE-2018-12930
@@ -5,6 +5,7 @@ Notes:
carnil> Upload for Debian disables NTFS_FS and marks it as BROKEN
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2018-12931 b/active/CVE-2018-12931
index 51d3e073..79558e30 100644
--- a/active/CVE-2018-12931
+++ b/active/CVE-2018-12931
@@ -5,6 +5,7 @@ Notes:
carnil> Upload for Debian disables NTFS_FS and marks it as BROKEN
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2018-17977 b/active/CVE-2018-17977
index 049e303e..02a1ba7e 100644
--- a/active/CVE-2018-17977
+++ b/active/CVE-2018-17977
@@ -8,6 +8,7 @@ Notes:
carnil> CAP_NET_ADMIN or similar.
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable:
diff --git a/active/CVE-2019-15213 b/active/CVE-2019-15213
index 3dd7a686..b228c178 100644
--- a/active/CVE-2019-15213
+++ b/active/CVE-2019-15213
@@ -18,6 +18,7 @@ Notes:
bwh> memleak on sequence of probes".
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: N/A "Vulnerability introduced later"
diff --git a/active/CVE-2019-15794 b/active/CVE-2019-15794
index e4474660..d58810cb 100644
--- a/active/CVE-2019-15794
+++ b/active/CVE-2019-15794
@@ -8,6 +8,7 @@ Notes:
bwh> We no longer carry the aufs support patch.
Bugs:
upstream: N/A "introduced by aufs support patch"
+6.1-upstream-stable: N/A "introduced by aufs support patch"
5.10-upstream-stable: N/A "introduced by aufs support patch"
4.19-upstream-stable: N/A "introduced by aufs support patch"
4.9-upstream-stable: N/A "introduced by aufs support patch"
diff --git a/active/CVE-2019-16089 b/active/CVE-2019-16089
index c9ad70f9..55573402 100644
--- a/active/CVE-2019-16089
+++ b/active/CVE-2019-16089
@@ -7,6 +7,7 @@ Notes:
bwh> command". Probably not exploitable in most configurations.
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: N/A "Vulnerable code not present"
diff --git a/active/CVE-2019-19378 b/active/CVE-2019-19378
index 43c1f478..c21b2dba 100644
--- a/active/CVE-2019-19378
+++ b/active/CVE-2019-19378
@@ -6,6 +6,7 @@ Notes:
bwh> and RAID6".
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2019-19449 b/active/CVE-2019-19449
index 8185c20c..1b55dfa0 100644
--- a/active/CVE-2019-19449
+++ b/active/CVE-2019-19449
@@ -8,6 +8,7 @@ Notes:
bwh> so all branches are affected.
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2019-19814 b/active/CVE-2019-19814
index f57184d6..bf648791 100644
--- a/active/CVE-2019-19814
+++ b/active/CVE-2019-19814
@@ -6,6 +6,7 @@ Notes:
bwh> in the same way __locate_dirty_segment() does.
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2019-20794 b/active/CVE-2019-20794
index 6ca2f3d4..cd6b9029 100644
--- a/active/CVE-2019-20794
+++ b/active/CVE-2019-20794
@@ -9,6 +9,7 @@ Notes:
bwh> won't work.
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2020-11725 b/active/CVE-2020-11725
index 0226214d..7572cde3 100644
--- a/active/CVE-2020-11725
+++ b/active/CVE-2020-11725
@@ -8,6 +8,7 @@ Notes:
carnil> has been disputed to be correct by Takashi Iwai.
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2020-12362 b/active/CVE-2020-12362
index b79635c4..47416e98 100644
--- a/active/CVE-2020-12362
+++ b/active/CVE-2020-12362
@@ -13,6 +13,7 @@ Notes:
bwh> that need both microcode and kernel changes.
Bugs:
upstream: released (5.11-rc1) [c784e5249e773689e38d2bc1749f08b986621a26]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2020-12363 b/active/CVE-2020-12363
index 7dbde390..42a95e2a 100644
--- a/active/CVE-2020-12363
+++ b/active/CVE-2020-12363
@@ -13,6 +13,7 @@ Notes:
bwh> that need both microcode and kernel changes.
Bugs:
upstream: released (5.11-rc1) [c784e5249e773689e38d2bc1749f08b986621a26]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2020-12364 b/active/CVE-2020-12364
index 987c3d51..a269bd7b 100644
--- a/active/CVE-2020-12364
+++ b/active/CVE-2020-12364
@@ -13,6 +13,7 @@ Notes:
bwh> that need both microcode and kernel changes.
Bugs:
upstream: released (5.11-rc1) [c784e5249e773689e38d2bc1749f08b986621a26]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2020-14304 b/active/CVE-2020-14304
index 0d956038..0865bc9d 100644
--- a/active/CVE-2020-14304
+++ b/active/CVE-2020-14304
@@ -6,6 +6,7 @@ Notes:
Bugs:
https://bugs.debian.org/960702
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2020-16120 b/active/CVE-2020-16120
index ecdcf75d..4e576a76 100644
--- a/active/CVE-2020-16120
+++ b/active/CVE-2020-16120
@@ -16,6 +16,7 @@ Notes:
bwh> run-time configuration knobs to enable these.
Bugs:
upstream: released (5.8-rc1) [48bd024b8a40d73ad6b086de2615738da0c7004f, 56230d956739b9cb1cbde439d76227d77979a04d, 05acefb4872dae89e772729efb194af754c877e8]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: N/A "Fixed before branch point"
4.19-upstream-stable: N/A "Vulnerable configuration not possible"
4.9-upstream-stable: N/A "Vulnerable configuration not possible"
diff --git a/active/CVE-2020-24504 b/active/CVE-2020-24504
index 2274a302..08d75b9b 100644
--- a/active/CVE-2020-24504
+++ b/active/CVE-2020-24504
@@ -7,6 +7,7 @@ Notes:
carnil> VSI replay framework") in 4.20-rc1
Bugs:
upstream: released (5.12-rc1) [b126bd6bcd6710aa984104e979a5c930f44561b4]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: N/A "Vulnerable code not present"
4.9-upstream-stable: N/A "Vulnerable code not present"
diff --git a/active/CVE-2020-26140 b/active/CVE-2020-26140
index 2b6072fa..bf26d296 100644
--- a/active/CVE-2020-26140
+++ b/active/CVE-2020-26140
@@ -12,6 +12,7 @@ Notes:
bwh> https://www.synopsys.com/blogs/software-security/cyrc-advisory-sept2020/
Bugs:
upstream:
+6.1-upstream-stable:
5.10-upstream-stable:
4.19-upstream-stable:
4.9-upstream-stable:
diff --git a/active/CVE-2020-26141 b/active/CVE-2020-26141
index fb15c6e1..a3a2a229 100644
--- a/active/CVE-2020-26141
+++ b/active/CVE-2020-26141
@@ -11,6 +11,7 @@ Notes:
bwh> Realtek drivers for Linux might be affected.
Bugs:
upstream: released (5.13-rc4) [0dc267b13f3a7e8424a898815dd357211b737330]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.42) [6643b21aee1c3cac10da9dfb0fa17aacc431fa91]
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2020-26142 b/active/CVE-2020-26142
index 93791d14..464cf190 100644
--- a/active/CVE-2020-26142
+++ b/active/CVE-2020-26142
@@ -9,6 +9,7 @@ Notes:
bwh> drivers or firmware might be affected.
Bugs:
upstream:
+6.1-upstream-stable:
5.10-upstream-stable:
4.19-upstream-stable:
4.9-upstream-stable:
diff --git a/active/CVE-2020-26143 b/active/CVE-2020-26143
index cc4f34e5..febbde90 100644
--- a/active/CVE-2020-26143
+++ b/active/CVE-2020-26143
@@ -9,6 +9,7 @@ Notes:
bwh> drivers or firmware might be affected.
Bugs:
upstream:
+6.1-upstream-stable:
5.10-upstream-stable:
4.19-upstream-stable:
4.9-upstream-stable:
diff --git a/active/CVE-2020-26145 b/active/CVE-2020-26145
index 51170a65..71acdd81 100644
--- a/active/CVE-2020-26145
+++ b/active/CVE-2020-26145
@@ -10,6 +10,7 @@ Notes:
bwh> 581c25f82ff4 "ath10k: unify rx undecapping", but might be even older.
Bugs:
upstream: released (5.13-rc4) [65c415a144ad8132b6a6d97d4a1919ffc728e2d1, 40e7462dad6f3d06efdb17d26539e61ab6e34db1]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.42) [b1b3dcd653772f93b69be50263a0ca50d7c9e77f, 425cee63609137fa0c8f84f59f0dd0e94f296efe]
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2020-26541 b/active/CVE-2020-26541
index 562bd3a1..99f00e41 100644
--- a/active/CVE-2020-26541
+++ b/active/CVE-2020-26541
@@ -10,6 +10,7 @@ Notes:
carnil> enable the facility.
Bugs:
upstream: released (5.13-rc1) [56c5812623f95313f6a46fbf0beee7fa17c68bbf]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.47) [45109066f686597116467a53eaf4330450702a96]
4.19-upstream-stable: N/A "Secure Boot key import not supported"
4.9-upstream-stable: N/A "Secure Boot key import not supported"
diff --git a/active/CVE-2020-27820 b/active/CVE-2020-27820
index f47678fd..42ffc213 100644
--- a/active/CVE-2020-27820
+++ b/active/CVE-2020-27820
@@ -8,6 +8,7 @@ Notes:
carnil> Fixed as well in 5.15.5 for the 5.15.y series.
Bugs:
upstream: released (5.16-rc1) [aff2299e0d81b26304ccc6a1ec0170e437f38efc, abae9164a421bc4a41a3769f01ebcd1f9d955e0e, f55aaf63bde0d0336c3823bb3713bd4a464abbcf]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.82) [c81c90fbf5775ed1b907230eaaa766fa0e1b7cfa, 9221aff33edb627ea52a51379862f46e63e7c0c9, 82de15ca6b5574fc0e2f54daa1de00b5b2dcf32f]
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2020-27835 b/active/CVE-2020-27835
index 2e3f96d3..40ad6b65 100644
--- a/active/CVE-2020-27835
+++ b/active/CVE-2020-27835
@@ -5,6 +5,7 @@ Notes:
carnil> Fixed as well in 5.9.12.
Bugs:
upstream: released (5.10-rc6) [3d2a9d642512c21a12d19b9250e7a835dcb41a79]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: N/A "Fixed before branch point"
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2020-35501 b/active/CVE-2020-35501
index cbc065be..fe4319bc 100644
--- a/active/CVE-2020-35501
+++ b/active/CVE-2020-35501
@@ -5,6 +5,7 @@ References:
Notes:
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2020-36310 b/active/CVE-2020-36310
index 4218c0b6..4048963e 100644
--- a/active/CVE-2020-36310
+++ b/active/CVE-2020-36310
@@ -8,6 +8,7 @@ Notes:
bwh> infinite loop on NPF from bad address", but that was flawed.
Bugs:
upstream: released (5.17-rc2) [55467fcd55b89c622e62b4afe60ac0eb2fae91f2]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.102) [9dcedbe943be8c93722c1ed68b59001b28b0d889]
4.19-upstream-stable: needed
4.9-upstream-stable: N/A "Vulnerability introduced later"
diff --git a/active/CVE-2020-36385 b/active/CVE-2020-36385
index 6bb4ff75..66ae1c96 100644
--- a/active/CVE-2020-36385
+++ b/active/CVE-2020-36385
@@ -5,6 +5,7 @@ References:
Notes:
Bugs:
upstream: released (5.10-rc1) [f5449e74802c1112dea984aec8af7a33c4516af1]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: N/A "Fixed before branching point"
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2021-0929 b/active/CVE-2021-0929
index ea760d83..31209465 100644
--- a/active/CVE-2021-0929
+++ b/active/CVE-2021-0929
@@ -9,6 +9,7 @@ Notes:
carnil> The ION driver is not built in Debian (CONFIG_ION not enabled).
Bugs:
upstream: released (5.6-rc1) [3e9e0c5c764704218c0960ffdb139de075afaadf]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: N/A "Fixed before branching point"
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2021-33061 b/active/CVE-2021-33061
index 4564cc15..69e189c7 100644
--- a/active/CVE-2021-33061
+++ b/active/CVE-2021-33061
@@ -8,6 +8,7 @@ Notes:
bwh> invalid target DMA". Either way, all branches are affected.
Bugs:
upstream: released (5.18-rc1) [008ca35f6e87be1d60b6af3d1ae247c6d5c2531d]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2021-3493 b/active/CVE-2021-3493
index 3e9fa4b6..00930fec 100644
--- a/active/CVE-2021-3493
+++ b/active/CVE-2021-3493
@@ -10,6 +10,7 @@ Notes:
carnil> warning).
Bugs:
upstream: released (5.11-rc1) [7c03e2cda4a584cadc398e8f6641ca9988a39d52]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: N/A "Unprivileged users cannot mount overlayfs"
4.9-upstream-stable: N/A "Unprivileged users cannot mount overlayfs"
diff --git a/active/CVE-2021-3669 b/active/CVE-2021-3669
index ec3d4e2b..ba769f01 100644
--- a/active/CVE-2021-3669
+++ b/active/CVE-2021-3669
@@ -11,6 +11,7 @@ Notes:
carnil> https://bugzilla.redhat.com/show_bug.cgi?id=1986473#c10
Bugs:
upstream: released (5.15-rc1) [20401d1058f3f841f35a594ac2fc1293710e55b9]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2021-3759 b/active/CVE-2021-3759
index 85ef3af8..637a25ab 100644
--- a/active/CVE-2021-3759
+++ b/active/CVE-2021-3759
@@ -5,6 +5,7 @@ References:
Notes:
Bugs:
upstream: released (5.15-rc1) [18319498fdd4cdf8c1c2c48cd432863b1f915d6f]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.154) [836686e1a01d7e2fda6a5a18252243ff30a6e196]
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2021-38207 b/active/CVE-2021-38207
index 597f60dd..8a09eabe 100644
--- a/active/CVE-2021-38207
+++ b/active/CVE-2021-38207
@@ -4,6 +4,7 @@ Notes:
bwh> Driver is only usable on microblaze and 32-bit powerpc
Bugs:
upstream: released (5.13-rc7) [c364df2489b8ef2f5e3159b1dff1ff1fdb16040d]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.46) [cfe403f209b11fad123a882100f0822a52a7630f]
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2021-3847 b/active/CVE-2021-3847
index 490f7f03..a32698f4 100644
--- a/active/CVE-2021-3847
+++ b/active/CVE-2021-3847
@@ -12,6 +12,7 @@ Notes:
carnil> the mount, and not a kernel bug. Should we retire the CVE?
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2021-3864 b/active/CVE-2021-3864
index 9a50f7e0..b23b6993 100644
--- a/active/CVE-2021-3864
+++ b/active/CVE-2021-3864
@@ -18,6 +18,7 @@ Notes:
bwh> https://lore.kernel.org/linux-api/87fso91n0v.fsf_-_@email.froward.int.ebiederm.org/
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2021-4023 b/active/CVE-2021-4023
index 023b9ef4..5ba8acf3 100644
--- a/active/CVE-2021-4023
+++ b/active/CVE-2021-4023
@@ -10,6 +10,7 @@ Notes:
bwh> fix it.
Bugs:
upstream: released (5.15-rc1) [713b9825a4c47897f66ad69409581e7734a8728e]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable:
4.19-upstream-stable: N/A "Vulnerable code introduced later"
4.9-upstream-stable: N/A "Vulnerable code introduced later"
diff --git a/active/CVE-2021-4037 b/active/CVE-2021-4037
index 64af3866..998fff11 100644
--- a/active/CVE-2021-4037
+++ b/active/CVE-2021-4037
@@ -8,6 +8,7 @@ Notes:
carnil> 5.12-rc1.
Bugs:
upstream: released (5.12-rc1) [01ea173e103edd5ec41acec65b9261b87e123fc2]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.146) [e811a534ec2f7f6c0d27532c0915715427b7cab1]
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2021-4204 b/active/CVE-2021-4204
index ae2ce971..f27803c6 100644
--- a/active/CVE-2021-4204
+++ b/active/CVE-2021-4204
@@ -15,6 +15,7 @@ Notes:
carnil> access for ringbuf helpers") but has pre-requisite work done.
Bugs:
upstream: released (5.17-rc1) [be80a1d3f9dbe5aee79a325964f7037fe2d92f30, d400a6cf1c8a57cdf10f35220ead3284320d85ff, 6788ab23508bddb0a9d88e104284922cb2c22b77, 64620e0a1e712a778095bd35cbb277dc2259281f, a672b2e36a648afb04ad3bda93b6bda947a479a5, 722e4db3ae0d52b2e3801280afbe19cf2d188e91, 37c8d4807d1b8b521b30310dce97f6695dc2c2c6]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: N/A "Vulnerable code introduced later"
4.9-upstream-stable: N/A "Vulnerable code introduced later"
diff --git a/active/CVE-2021-44879 b/active/CVE-2021-44879
index 6a035183..ed81fa1e 100644
--- a/active/CVE-2021-44879
+++ b/active/CVE-2021-44879
@@ -7,6 +7,7 @@ Notes:
bwh> The bug seems to exist in all our stable branches.
Bugs:
upstream: released (5.17-rc1) [9056d6489f5a41cfbb67f719d2c0ce61ead72d9f]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2022-0400 b/active/CVE-2022-0400
index ae6d1b98..ef39fa3d 100644
--- a/active/CVE-2022-0400
+++ b/active/CVE-2022-0400
@@ -9,6 +9,7 @@ Notes:
carnil> https://bugzilla.suse.com/show_bug.cgi?id=1195329#c7
Bugs:
upstream:
+6.1-upstream-stable:
5.10-upstream-stable:
4.19-upstream-stable:
4.9-upstream-stable: N/A "Vulnerable code not present"
diff --git a/active/CVE-2022-0500 b/active/CVE-2022-0500
index aa6f58a5..6910f419 100644
--- a/active/CVE-2022-0500
+++ b/active/CVE-2022-0500
@@ -22,6 +22,7 @@ Notes:
bwh> branches are probably not.
Bugs:
upstream: released (5.17-rc1) [d639b9d13a39cf15639cbe6e8b2c43eb60148a73, 48946bd6a5d695c50b34546864b79c1f910a33c1, 3c4807322660d4290ac9062c034aed6b87243861, c25b2ae136039ffa820c26138ed4a5e5f3ab3841, 20b2aff4bc15bda809f994761d5719827d66c0b4, cf9f2f8d62eca810afbd1ee6cc0800202b000e57, 34d3a78c681e8e7844b43d1a2f4671a04249c821]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: N/A "Vulnerable code not present"
4.9-upstream-stable: N/A "Vulnerable code not present"
diff --git a/active/CVE-2022-1184 b/active/CVE-2022-1184
index b7d1631f..acb03e11 100644
--- a/active/CVE-2022-1184
+++ b/active/CVE-2022-1184
@@ -20,6 +20,7 @@ Notes:
carnil> Second commit in 6.0.3 for 6.0.y.
Bugs:
upstream: released (6.0-rc1) [65f8ea4cd57dbd46ea13b41dc8bac03176b04233], released (6.1-rc1) [61a1d87a324ad5e3ed27c6699dfc93218fcf3201]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.137) [1571c4613059fce2a02508bb8206af75e24c0d58], released (5.10.150) [483831ad0440f62c10d1707c97ce824bd82d98ae]
4.19-upstream-stable: needed
sid: released (5.19.6-1), released (6.0.3-1)
diff --git a/active/CVE-2022-1247 b/active/CVE-2022-1247
index eaf67bc2..4c70468a 100644
--- a/active/CVE-2022-1247
+++ b/active/CVE-2022-1247
@@ -9,6 +9,7 @@ Notes:
bwh> disabled auto-loading of the rose module.
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2022-1280 b/active/CVE-2022-1280
index 11451f55..cecd3121 100644
--- a/active/CVE-2022-1280
+++ b/active/CVE-2022-1280
@@ -15,6 +15,7 @@ Notes:
bwh> makes any sense to backport them selectively.
Bugs:
upstream: released (5.13-rc6) [b436acd1cf7fac0ba987abd22955d98025c80c2b, c336a5ee984708db4826ef9e47d184e638e29717], released (5.15-rc1) [869e76f7a918f010bd4518d58886969b1f642a04, 5eff9585de220cdd131237f5665db5e6c6bdf590, 1f7ef07cfa14fb8557d1f1b7a14c76926142a4fb, 0b0860a3cf5eccf183760b1177a1dcdb821b0b66, 56f0729a510f92151682ff6c89f69724d5595d6e, 28be2405fb753927e18bc1a891617a430b2a0684, 2bc5da528dd570c5ecabc107e6fbdbc55974276f]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.44) [491d52e0078860b33b6c14f0a7ac74ca1b603bd6, aa8591a58cbd2986090709e4202881f18e8ae30e], released (5.10.67) [54e51d288b38377e8cd645a83e1ad08cc9d20ccc, 06a553a99bacb00d3bc25f79e75c8e0fbf7a5025, 34609faad0c9f9f08d4b59d25c94b78bf5710d93, d6c91423993e8164ca4162ff046c6437bbd75b53]
4.19-upstream-stable: released (4.19.195) [7d233ba700ceb593905ea82b42dadb4ec8ef85e9, a376f7e66b654cb290fa9d16d8dab5bfef744463], needed
4.9-upstream-stable: released (4.9.273) [8e250a134c8fe2a945d10b421d0ccb54e85d8683], needed
diff --git a/active/CVE-2022-27672 b/active/CVE-2022-27672
index 7725143d..7cf34b87 100644
--- a/active/CVE-2022-27672
+++ b/active/CVE-2022-27672
@@ -2,9 +2,9 @@ Description: Cross-Thread Return Address Predictions
References:
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1045
Notes:
- carnil> For 6.1.y fixed as well in 6.1.12.
Bugs:
upstream: released (6.2) [be8de49bea505e7777a69ef63d60e02ac1712683, 6f0f2d5ef895d66a3f2b32dd05189ec34afa5a55, 493a2c2d23ca91afba96ac32b6cbafb54382c2a3]
+6.1-upstream-stable: released (6.1.12) [cc95b5d240b631e42e2863e1dcb6ad83920cc449, 40c4fdfc942e0c93054884546bf785fe24c6831e, da1ae884562cc22e2705113cc39712477e37ab4e]
5.10-upstream-stable: needed
4.19-upstream-stable:
sid: released (6.1.12-1)
diff --git a/active/CVE-2022-2961 b/active/CVE-2022-2961
index 7984f15d..38ec4d54 100644
--- a/active/CVE-2022-2961
+++ b/active/CVE-2022-2961
@@ -14,6 +14,7 @@ Notes:
bwh> disabled auto-loading of the rose module.
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: needed
diff --git a/active/CVE-2022-3061 b/active/CVE-2022-3061
index 03693941..6a47cb4b 100644
--- a/active/CVE-2022-3061
+++ b/active/CVE-2022-3061
@@ -5,6 +5,7 @@ Notes:
carnil> "Intel740 support" not built in Debian (CONFIG_FB_I740)
Bugs:
upstream: released (5.18-rc5) [15cf0b82271b1823fb02ab8c377badba614d95d5]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.145) [e00582a36198888ffe91ed6b097d86556c8bb253]
4.19-upstream-stable: needed
sid: released (5.18.2-1)
diff --git a/active/CVE-2022-3108 b/active/CVE-2022-3108
index d8026f6d..a596bce7 100644
--- a/active/CVE-2022-3108
+++ b/active/CVE-2022-3108
@@ -6,6 +6,7 @@ Notes:
bwh> support for dGPUs".
Bugs:
upstream: released (5.17-rc1) [abfaf0eee97925905e742aa3b0b72e04a918fa9e]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: released (5.16.7-1)
diff --git a/active/CVE-2022-3114 b/active/CVE-2022-3114
index a15b1f4c..9c467996 100644
--- a/active/CVE-2022-3114
+++ b/active/CVE-2022-3114
@@ -6,6 +6,7 @@ Notes:
associated with stdout") in 5.13-rc1, which got backported to 5.10.37 as well.
Bugs:
upstream: released (5.19-rc1) [ed713e2bc093239ccd380c2ce8ae9e4162f5c037]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: N/A "Vulnerable code not present"
sid: released (5.19.6-1)
diff --git a/active/CVE-2022-3115 b/active/CVE-2022-3115
index 4cc59446..671c73fe 100644
--- a/active/CVE-2022-3115
+++ b/active/CVE-2022-3115
@@ -6,6 +6,7 @@ Notes:
bwh> malidp_crtc_state struct".
Bugs:
upstream: released (5.19-rc1) [73c3ed7495c67b8fbdc31cf58e6ca8757df31a33]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.121) [b4c7dd0037e6aeecad9b947b30f0d9eaeda11762]
4.19-upstream-stable: needed
sid: released (5.18.5-1)
diff --git a/active/CVE-2022-3169 b/active/CVE-2022-3169
index 9d4966d4..96ec46d2 100644
--- a/active/CVE-2022-3169
+++ b/active/CVE-2022-3169
@@ -10,6 +10,7 @@ Notes:
carnil> Fixed as well in 6.0.10 for 6.10.y.
Bugs:
upstream: released (6.1-rc1) [1e866afd4bcdd01a70a5eddb4371158d3035ce03]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.156) [023435a095d22bcbbaeea7e3a8c534b5c57d0d82]
4.19-upstream-stable: needed
sid: released (6.0.10-1)
diff --git a/active/CVE-2022-3238 b/active/CVE-2022-3238
index 05001a69..aaeec10a 100644
--- a/active/CVE-2022-3238
+++ b/active/CVE-2022-3238
@@ -5,6 +5,7 @@ Notes:
carnil> NTFS3 driver not enabled in Debian.
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: N/A "Vulnerable code not present"
4.19-upstream-stable: N/A "Vulnerable code not present"
sid: needed
diff --git a/active/CVE-2022-3303 b/active/CVE-2022-3303
index bc609d2e..6d0b6b53 100644
--- a/active/CVE-2022-3303
+++ b/active/CVE-2022-3303
@@ -5,6 +5,7 @@ References:
Notes:
Bugs:
upstream: released (6.0-rc5) [8423f0b6d513b259fdab9c9bf4aaa6188d054c2d]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.148) [fce793a056c604b41a298317cf704dae255f1b36]
4.19-upstream-stable: needed
sid: released (5.19.11-1)
diff --git a/active/CVE-2022-3344 b/active/CVE-2022-3344
index 927d746c..4d25553c 100644
--- a/active/CVE-2022-3344
+++ b/active/CVE-2022-3344
@@ -12,6 +12,7 @@ Notes:
bwh> backporting them doesn't look straightforward.
Bugs:
upstream: released (6.1-rc7) [917401f26a6af5756d89b550a8e1bd50cf42b07e, 16ae56d7e0528559bf8dc9070e3bfd8ba3de80df, f9697df251438b0798780900e8b43bdb12a56d64, ed129ec9057f89d615ba0c81a4984a90345a1684]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: released (6.0.12-1)
diff --git a/active/CVE-2022-3523 b/active/CVE-2022-3523
index bf484f0c..1f154e7d 100644
--- a/active/CVE-2022-3523
+++ b/active/CVE-2022-3523
@@ -6,6 +6,7 @@ Notes:
bwh> backport.
Bugs:
upstream: released (6.1-rc1) [16ce101db85db694a91380aa4c89b25530871d33]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: released (6.1.4-1)
diff --git a/active/CVE-2022-3566 b/active/CVE-2022-3566
index f92af8cb..27f57aea 100644
--- a/active/CVE-2022-3566
+++ b/active/CVE-2022-3566
@@ -3,6 +3,7 @@ References:
Notes:
Bugs:
upstream: released (6.1-rc1) [f49cd2f4d6170d27a2c61f1fecb03d8a70c91f57]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: released (6.1.4-1)
diff --git a/active/CVE-2022-3567 b/active/CVE-2022-3567
index a6864c62..27985977 100644
--- a/active/CVE-2022-3567
+++ b/active/CVE-2022-3567
@@ -3,6 +3,7 @@ References:
Notes:
Bugs:
upstream: released (6.1-rc1) [364f997b5cfe1db0d63a390fe7c801fa2b3115f6]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: released (6.1.4-1)
diff --git a/active/CVE-2022-38457 b/active/CVE-2022-38457
index b8f8d40f..97c85480 100644
--- a/active/CVE-2022-38457
+++ b/active/CVE-2022-38457
@@ -8,6 +8,7 @@ Notes:
carnil> ("drm/vmwgfx: Remove rcu locks from user resources")
Bugs:
upstream: released (6.2-rc4) [a309c7194e8a2f8bd4539b9449917913f6c2cd50]
+6.1-upstream-stable: released (6.1.7) [7ac9578e45b20e3f3c0c8eb71f5417a499a7226a]
5.10-upstream-stable: needed
4.19-upstream-stable: N/A "Vulnerable code not present"
sid: released (6.1.7-1)
diff --git a/active/CVE-2022-3903 b/active/CVE-2022-3903
index 28773575..c3734857 100644
--- a/active/CVE-2022-3903
+++ b/active/CVE-2022-3903
@@ -11,6 +11,7 @@ Notes:
carnil> here.
Bugs:
upstream: released (6.1-rc2) [41fd1cb6151439b205ac7611883d85ae14250172]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.142) [587f793c64d99d92be8ef01c4c69d885a3f2edb6]
4.19-upstream-stable: needed
sid: released (5.19.11-1)
diff --git a/active/CVE-2022-39189 b/active/CVE-2022-39189
index 95355b17..1c98bfea 100644
--- a/active/CVE-2022-39189
+++ b/active/CVE-2022-39189
@@ -5,6 +5,7 @@ Notes:
carnil> Fixed as well in 5.18.17 for 5.18.y.
Bugs:
upstream: released (5.19-rc2) [6cd88243c7e03845a450795e134b488fc2afb736]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.180) [529f41f0eb1ef995bfa83c121c3cfe3a0720119a]
4.19-upstream-stable: needed
sid: released (5.19.6-1)
diff --git a/active/CVE-2022-40133 b/active/CVE-2022-40133
index fae8d0c2..7c1d81b9 100644
--- a/active/CVE-2022-40133
+++ b/active/CVE-2022-40133
@@ -8,6 +8,7 @@ Notes:
carnil> ("drm/vmwgfx: Remove rcu locks from user resources")
Bugs:
upstream: released (6.2-rc4) [a309c7194e8a2f8bd4539b9449917913f6c2cd50]
+6.1-upstream-stable: released (6.1.7) [7ac9578e45b20e3f3c0c8eb71f5417a499a7226a]
5.10-upstream-stable: needed
4.19-upstream-stable: N/A "Vulnerable code not present"
sid: released (6.1.7-1)
diff --git a/active/CVE-2022-4129 b/active/CVE-2022-4129
index 54eb8118..09228ce3 100644
--- a/active/CVE-2022-4129
+++ b/active/CVE-2022-4129
@@ -8,6 +8,7 @@ References:
Notes:
Bugs:
upstream: released (6.1-rc6) [b68777d54fac21fc833ec26ea1a2a84f975ab035], released (6.1-rc7) [af295e854a4e3813ffbdef26dbb6a4d6226c3ea1]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.166) [e34a965f771f1977f172593c73e373036c765724, 5b209b8c99d487a1c32983981bf3552980fda591]
4.19-upstream-stable: needed
sid: released (6.1.4-1)
diff --git a/active/CVE-2022-41848 b/active/CVE-2022-41848
index ecb687a1..4fc95c79 100644
--- a/active/CVE-2022-41848
+++ b/active/CVE-2022-41848
@@ -6,6 +6,7 @@ Notes:
carnil> "exploit"
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: needed
diff --git a/active/CVE-2022-4382 b/active/CVE-2022-4382
index 2da38c56..8ff5a9bd 100644
--- a/active/CVE-2022-4382
+++ b/active/CVE-2022-4382
@@ -5,6 +5,7 @@ References:
Notes:
Bugs:
upstream: released (6.2-rc5) [d18dcfe9860e842f394e37ba01ca9440ab2178f4]
+6.1-upstream-stable: released (6.1.8) [616fd34d017000ecf9097368b13d8a266f4920b3]
5.10-upstream-stable: released (5.10.165) [856e4b5e53f21edbd15d275dde62228dd94fb2b4]
4.19-upstream-stable: needed
sid: released (6.1.8-1)
diff --git a/active/CVE-2022-43945 b/active/CVE-2022-43945
index e00faa61..8da8ed73 100644
--- a/active/CVE-2022-43945
+++ b/active/CVE-2022-43945
@@ -11,6 +11,7 @@ Notes:
jmm> Per Neil Brown's comment at https://bugzilla.suse.com/show_bug.cgi?id=1205128#c4 older kernels are also affected
Bugs:
upstream: released (6.1-rc1) [00b4492686e0497fdb924a9d4c8f6f99377e176c, 640f87c190e0d1b2a0fcb2ecf6d2cd53b1c41991, 401bc1f90874280a80b93f23be33a0e7e2d1f912, fa6be9cc6e80ec79892ddf08a8c10cabab9baf38]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: released (6.0.3-1)
diff --git a/active/CVE-2022-44032 b/active/CVE-2022-44032
index 64ddd7a3..b35365f6 100644
--- a/active/CVE-2022-44032
+++ b/active/CVE-2022-44032
@@ -7,6 +7,7 @@ Notes:
carnil> "exploit"
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: needed
diff --git a/active/CVE-2022-44033 b/active/CVE-2022-44033
index f6c54329..8f519154 100644
--- a/active/CVE-2022-44033
+++ b/active/CVE-2022-44033
@@ -7,6 +7,7 @@ Notes:
carnil> "exploit"
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: needed
diff --git a/active/CVE-2022-44034 b/active/CVE-2022-44034
index ca0e5778..83dfe476 100644
--- a/active/CVE-2022-44034
+++ b/active/CVE-2022-44034
@@ -5,6 +5,7 @@ References:
Notes:
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: needed
diff --git a/active/CVE-2022-4543 b/active/CVE-2022-4543
index 30fb8a63..ac51ef5c 100644
--- a/active/CVE-2022-4543
+++ b/active/CVE-2022-4543
@@ -5,6 +5,7 @@ References:
Notes:
Bugs:
upstream:
+6.1-upstream-stable:
5.10-upstream-stable:
4.19-upstream-stable:
sid:
diff --git a/active/CVE-2022-45884 b/active/CVE-2022-45884
index 4b40261c..71663253 100644
--- a/active/CVE-2022-45884
+++ b/active/CVE-2022-45884
@@ -7,6 +7,7 @@ Notes:
carnil> "exploit"
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: needed
diff --git a/active/CVE-2022-45885 b/active/CVE-2022-45885
index f96945fd..f5e7ad3e 100644
--- a/active/CVE-2022-45885
+++ b/active/CVE-2022-45885
@@ -7,6 +7,7 @@ Notes:
carnil> "exploit"
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: needed
diff --git a/active/CVE-2022-45886 b/active/CVE-2022-45886
index 55f46a0a..84df100c 100644
--- a/active/CVE-2022-45886
+++ b/active/CVE-2022-45886
@@ -7,6 +7,7 @@ Notes:
carnil> "exploit"
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: needed
diff --git a/active/CVE-2022-45887 b/active/CVE-2022-45887
index 4fa3116f..9d307db3 100644
--- a/active/CVE-2022-45887
+++ b/active/CVE-2022-45887
@@ -7,6 +7,7 @@ Notes:
carnil> "exploit"
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: needed
diff --git a/active/CVE-2022-45888 b/active/CVE-2022-45888
index 19d288ab..225fbf42 100644
--- a/active/CVE-2022-45888
+++ b/active/CVE-2022-45888
@@ -7,6 +7,7 @@ Notes:
carnil> "exploit"
Bugs:
upstream: released (6.2-rc1) [282a4b71816b6076029017a7bab3a9dcee12a920]
+6.1-upstream-stable: needed
5.10-upstream-stable: N/A "Vulnerable code not present"
4.19-upstream-stable: N/A "Vulnerable code not present"
sid: needed
diff --git a/active/CVE-2022-45919 b/active/CVE-2022-45919
index 15eced18..bd83380e 100644
--- a/active/CVE-2022-45919
+++ b/active/CVE-2022-45919
@@ -6,6 +6,7 @@ Notes:
carnil> "exploit"
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: needed
diff --git a/active/CVE-2022-47518 b/active/CVE-2022-47518
index 6a573382..ef6e5307 100644
--- a/active/CVE-2022-47518
+++ b/active/CVE-2022-47518
@@ -6,6 +6,7 @@ Notes:
bwh> drivers/staging/wilc1000/wilc_wfi_cfgoperations.c.
Bugs:
upstream: released (6.1-rc8) [0cdfa9e6f0915e3d243e2393bfa8a22e12d553b0]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.157) [3eb6b89a4e9f9e44c3170d70d8d16c3c8dc8c800]
4.19-upstream-stable: needed
sid: released (6.0.12-1)
diff --git a/active/CVE-2022-47519 b/active/CVE-2022-47519
index c72ff40b..8ced044c 100644
--- a/active/CVE-2022-47519
+++ b/active/CVE-2022-47519
@@ -6,6 +6,7 @@ Notes:
bwh> drivers/staging/wilc1000/wilc_wfi_cfgoperations.c.
Bugs:
upstream: released (6.1-rc8) [051ae669e4505abbe05165bebf6be7922de11f41]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.157) [905f886eae4b065656a575e8a02544045cbaadcf]
4.19-upstream-stable: needed
sid: released (6.0.12-1)
diff --git a/active/CVE-2022-47520 b/active/CVE-2022-47520
index 41e5e57f..5aa623e5 100644
--- a/active/CVE-2022-47520
+++ b/active/CVE-2022-47520
@@ -9,6 +9,7 @@ Notes:
bwh> drivers/staging/wilc1000/host_interface.c
Bugs:
upstream: released (6.1-rc8) [cd21d99e595ec1d8721e1058dcdd4f1f7de1d793]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.157) [7c6535fb4d67ea37c98a1d1d24ca33dd5ec42693]
4.19-upstream-stable: needed
sid: released (6.0.12-1)
diff --git a/active/CVE-2022-47521 b/active/CVE-2022-47521
index 3d4df2a0..3be6f85a 100644
--- a/active/CVE-2022-47521
+++ b/active/CVE-2022-47521
@@ -6,6 +6,7 @@ Notes:
bwh> drivers/staging/wilc1000/wilc_wfi_cfgoperations.c.
Bugs:
upstream: released (6.1-rc8) [f9b62f9843c7b0afdaecabbcebf1dbba18599408]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.157) [5a068535c0073c8402aa0755e8ef259fb98a33c5]
4.19-upstream-stable: needed
sid: released (6.0.12-1)
diff --git a/active/CVE-2023-0030 b/active/CVE-2023-0030
index 74f60233..2b7da750 100644
--- a/active/CVE-2023-0030
+++ b/active/CVE-2023-0030
@@ -4,6 +4,7 @@ References:
Notes:
Bugs:
upstream: released (5.0-rc1) [729eba3355674f2d9524629b73683ba1d1cd3f10]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: N/A "Fixed before branching point"
4.19-upstream-stable: needed
sid: released (5.2.6-1)
diff --git a/active/CVE-2023-0590 b/active/CVE-2023-0590
index ab77cbe9..e8bcc2d1 100644
--- a/active/CVE-2023-0590
+++ b/active/CVE-2023-0590
@@ -5,6 +5,7 @@ References:
Notes:
Bugs:
upstream: released (6.1-rc2) [ebda44da44f6f309d302522b049f43d6f829f7aa]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.152) [7aa3d623c11b9ab60f86b7833666e5d55bac4be9]
4.19-upstream-stable: needed
sid: released (6.0.6-1)
diff --git a/active/CVE-2023-0597 b/active/CVE-2023-0597
index ddb8d4b3..6a9ccd50 100644
--- a/active/CVE-2023-0597
+++ b/active/CVE-2023-0597
@@ -7,6 +7,7 @@ References:
Notes:
Bugs:
upstream: released (6.2-rc1) [97e3d26b5e5f371b3ee223d94dd123e6c442ba80]
+6.1-upstream-stable:
5.10-upstream-stable:
4.19-upstream-stable:
sid:
diff --git a/active/CVE-2023-0615 b/active/CVE-2023-0615
index 4a002f5f..b3f10369 100644
--- a/active/CVE-2023-0615
+++ b/active/CVE-2023-0615
@@ -8,6 +8,7 @@ Notes:
carnil> VIDEO_VIVID as module.
Bugs:
upstream:
+6.1-upstream-stable:
5.10-upstream-stable:
4.19-upstream-stable:
sid:
diff --git a/active/CVE-2023-20938 b/active/CVE-2023-20938
index 16beebea..4a05e024 100644
--- a/active/CVE-2023-20938
+++ b/active/CVE-2023-20938
@@ -4,6 +4,7 @@ References:
Notes:
Bugs:
upstream: released (5.17-rc1) [9a0a930fe2535a76ad70d3f43caeccf0d86a3009, 09184ae9b5756cc469db6fd1d1cfdcffbf627c2d, 656e01f3ab54afe71bed066996fc2640881e1220, 6d98eb95b450a75adb4516a1d33652dc78d2b20c], released (5.18-rc5) [ef38de9217a04c9077629a24652689d8fdb4c6c6, 2d1746e3fda0c3612143d7c06f8e1d1830c13e23]
+6.1-upstream-stable: N/A "Fixed before branch point"
5.10-upstream-stable: released (5.10.157) [2e3c27f24173c6f3d799080da82126fa044a2f5e, c9d3f25a7f4e3aab3dfd91885e3d428bccdcb0e1, 5204296fc76623552d53f042e2dc411b49c151f2, 23e9d815fad84c1bee3742a8de4bd39510435362, ae9e0cc973fb7499ea1b1a8dfd0795f728b84faf, 017de842533f4334d646f1d480f591f4ca9f5c7a]
4.19-upstream-stable:
sid: released (5.17.6-1)
diff --git a/active/CVE-2023-23039 b/active/CVE-2023-23039
index 34ed93cf..c794d53e 100644
--- a/active/CVE-2023-23039
+++ b/active/CVE-2023-23039
@@ -6,6 +6,7 @@ Notes:
carnil> SPARC64 only.
Bugs:
upstream:
+6.1-upstream-stable:
5.10-upstream-stable:
4.19-upstream-stable:
sid:
diff --git a/active/CVE-2023-26242 b/active/CVE-2023-26242
index 75fdd8fd..bb913746 100644
--- a/active/CVE-2023-26242
+++ b/active/CVE-2023-26242
@@ -5,6 +5,7 @@ Notes:
carnil> CONFIG_FPGA_DFL_AFU not enabled in Debian.
Bugs:
upstream: needed
+6.1-upstream-stable: needed
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy