summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-01-18 22:53:06 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-01-18 22:53:06 +0100
commite89758cadf2e733b1e166d70e72aa802d95601d1 (patch)
tree89f9e1e357b947c1b7989c3e0c1fb8351591d436
parentfbf091b7fd4925c0e244a1238a9e495140335cc1 (diff)
Mark 5.10.92-1 as released, as it is tagged in git and uploaded
-rw-r--r--active/CVE-2021-287112
-rw-r--r--active/CVE-2021-287122
-rw-r--r--active/CVE-2021-287132
-rw-r--r--active/CVE-2021-287142
-rw-r--r--active/CVE-2021-287152
-rw-r--r--active/CVE-2021-396852
-rw-r--r--active/CVE-2021-41352
-rw-r--r--active/CVE-2021-41552
-rw-r--r--active/CVE-2021-450952
-rw-r--r--active/CVE-2021-454692
-rw-r--r--active/CVE-2021-454802
-rw-r--r--active/CVE-2022-01852
-rw-r--r--active/CVE-2022-232222
13 files changed, 13 insertions, 13 deletions
diff --git a/active/CVE-2021-28711 b/active/CVE-2021-28711
index 2da689ec..6bb70f41 100644
--- a/active/CVE-2021-28711
+++ b/active/CVE-2021-28711
@@ -10,6 +10,6 @@ upstream: released (5.16-rc7) [0fd08a34e8e3b67ec9bd8287ac0facf8374b844a]
4.19-upstream-stable: released (4.19.222) [269d7124bcfad2558d2329d0fe603ca20b20d3f4]
4.9-upstream-stable: released (4.9.294) [25898389795bd85d8e1520c0c75c3ad906c17da7]
sid: released (5.15.15-1)
-5.10-bullseye-security: pending (5.10.92-1)
+5.10-bullseye-security: released (5.10.92-1)
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2021-28712 b/active/CVE-2021-28712
index a7ece07d..10a71e77 100644
--- a/active/CVE-2021-28712
+++ b/active/CVE-2021-28712
@@ -10,6 +10,6 @@ upstream: released (5.16-rc7) [b27d47950e481f292c0a5ad57357edb9d95d03ba]
4.19-upstream-stable: released (4.19.222) [3559ca594f15fcd23ed10c0056d40d71e5dab8e5]
4.9-upstream-stable: released (4.9.294) [99120c8230fdd5e8b72a6e4162db9e1c0a61954a]
sid: released (5.15.15-1)
-5.10-bullseye-security: pending (5.10.92-1)
+5.10-bullseye-security: released (5.10.92-1)
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2021-28713 b/active/CVE-2021-28713
index 28d6c7db..a195d965 100644
--- a/active/CVE-2021-28713
+++ b/active/CVE-2021-28713
@@ -10,6 +10,6 @@ upstream: released (5.16-rc7) [fe415186b43df0db1f17fa3a46275fd92107fe71]
4.19-upstream-stable: released (4.19.222) [57e46acb3b48ea4e8efb1e1bea2e89e0c6cc43e2]
4.9-upstream-stable: released (4.9.294) [728389c21176b2095fa58e858d5ef1d2f2aac429]
sid: released (5.15.15-1)
-5.10-bullseye-security: pending (5.10.92-1)
+5.10-bullseye-security: released (5.10.92-1)
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2021-28714 b/active/CVE-2021-28714
index e4cc4e8d..ff0d5cf8 100644
--- a/active/CVE-2021-28714
+++ b/active/CVE-2021-28714
@@ -12,6 +12,6 @@ upstream: released (5.16-rc7) [6032046ec4b70176d247a71836186d47b25d1684]
4.19-upstream-stable: released (4.19.222) [1de7644eac41981817fb66b74e0f82ca4477dc9d]
4.9-upstream-stable: released (4.9.294) [1f66dc775092e5a353e0155fc3aca5dabce77c63]
sid: released (5.15.15-1)
-5.10-bullseye-security: pending (5.10.92-1)
+5.10-bullseye-security: released (5.10.92-1)
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2021-28715 b/active/CVE-2021-28715
index 6d620c8c..d2540a92 100644
--- a/active/CVE-2021-28715
+++ b/active/CVE-2021-28715
@@ -12,6 +12,6 @@ upstream: released (5.16-rc7) [be81992f9086b230623ae3ebbc85ecee4d00a3d3]
4.19-upstream-stable: released (4.19.222) [c9f17e92917fd5786be872626a3928979ecc4c39]
4.9-upstream-stable: released (4.9.294) [b4226b387436315e7f57465c15335f4f4b5b075d]
sid: released (5.15.15-1)
-5.10-bullseye-security: pending (5.10.92-1)
+5.10-bullseye-security: released (5.10.92-1)
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2021-39685 b/active/CVE-2021-39685
index 08d57d0c..3313d98d 100644
--- a/active/CVE-2021-39685
+++ b/active/CVE-2021-39685
@@ -9,6 +9,6 @@ upstream: released (5.16-rc5) [153a2d7e3350cc89d406ba2d35be8793a64c2038, 86ebbc1
4.19-upstream-stable: released (4.19.221) [13e45e7a262dd96e8161823314679543048709b9, 32de5efd483db68f12233fbf63743a2d92f20ae4]
4.9-upstream-stable: released (4.9.293) [d2ca6859ea96c6d4c6ad3d6873a308a004882419, e4de8ca013f06ad4a0bf40420a291c23990e4131]
sid: released (5.15.5-2) [bugfix/all/USB-gadget-detect-too-big-endpoint-0-requests.patch, bugfix/all/USB-gadget-zero-allocate-endpoint-0-buffers.patch]
-5.10-bullseye-security: pending (5.10.92-1)
+5.10-bullseye-security: released (5.10.92-1)
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2021-4135 b/active/CVE-2021-4135
index eebb8134..50ac6a2e 100644
--- a/active/CVE-2021-4135
+++ b/active/CVE-2021-4135
@@ -12,6 +12,6 @@ upstream: released (5.16-rc6) [481221775d53d6215a6e5e9ce1cce6d2b4ab9a46]
4.19-upstream-stable: released (4.19.222) [d861443c4dc88650eed113310d933bd593d37b23]
4.9-upstream-stable: N/A "Vulnerable code introduced later"
sid: released (5.15.15-1)
-5.10-bullseye-security: pending (5.10.92-1)
+5.10-bullseye-security: released (5.10.92-1)
4.19-buster-security: needed
4.9-stretch-security: N/A "Vulnerable code introduced later"
diff --git a/active/CVE-2021-4155 b/active/CVE-2021-4155
index 7133f18c..1b27927d 100644
--- a/active/CVE-2021-4155
+++ b/active/CVE-2021-4155
@@ -10,6 +10,6 @@ upstream: released (5.16) [983d8e60f50806f90534cc5373d0ce867e5aaf79]
4.19-upstream-stable: released (4.19.225) [1c3564fca0e7b8c9e96245a2cb35e198b036ee9a]
4.9-upstream-stable: released (4.9.297) [19e3d9a26f28f432ae89acec22ec47b2a72a502c]
sid: released (5.15.15-1)
-5.10-bullseye-security: pending (5.10.92-1)
+5.10-bullseye-security: released (5.10.92-1)
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2021-45095 b/active/CVE-2021-45095
index 28e3e4c6..4c8858b5 100644
--- a/active/CVE-2021-45095
+++ b/active/CVE-2021-45095
@@ -9,6 +9,6 @@ upstream: released (5.16-rc6) [bcd0f93353326954817a4f9fa55ec57fb38acbb0]
4.19-upstream-stable: released (4.19.225) [4dece2760af408ad91d6e43afc485d20386c2885]
4.9-upstream-stable: released (4.9.297) [3bae29ecb2909c46309671090311230239f1bdd7]
sid: released (5.15.15-1)
-5.10-bullseye-security: pending (5.10.92-1)
+5.10-bullseye-security: released (5.10.92-1)
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2021-45469 b/active/CVE-2021-45469
index bf5dcab7..36605daa 100644
--- a/active/CVE-2021-45469
+++ b/active/CVE-2021-45469
@@ -10,6 +10,6 @@ upstream: pending [5598b24efaf4892741c798b425d543e4bed357a1]
4.19-upstream-stable: released (4.19.223) [f9dfa44be0fb5e8426183a70f69a246cf5827f49]
4.9-upstream-stable:
sid: released (5.15.15-1)
-5.10-bullseye-security: pending (5.10.92-1)
+5.10-bullseye-security: released (5.10.92-1)
4.19-buster-security: needed
4.9-stretch-security:
diff --git a/active/CVE-2021-45480 b/active/CVE-2021-45480
index 8037f9a6..2b35e626 100644
--- a/active/CVE-2021-45480
+++ b/active/CVE-2021-45480
@@ -10,6 +10,6 @@ upstream: released (5.16-rc6) [5f9562ebe710c307adc5f666bf1a2162ee7977c0]
4.19-upstream-stable: released (4.19.222) [1ed173726c1a0082e9d77c7d5a85411e85bdd983]
4.9-upstream-stable: N/A "Vulnerable code not present"
sid: released (5.15.15-1)
-5.10-bullseye-security: pending (5.10.92-1)
+5.10-bullseye-security: released (5.10.92-1)
4.19-buster-security: needed
4.9-stretch-security: N/A "Vulnerable code not present"
diff --git a/active/CVE-2022-0185 b/active/CVE-2022-0185
index ed02e01b..7d26d60d 100644
--- a/active/CVE-2022-0185
+++ b/active/CVE-2022-0185
@@ -10,6 +10,6 @@ upstream: pending [722d94847de29310e8aa03fcbdb41fc92c521756]
4.19-upstream-stable: N/A "Vulnerable code not present"
4.9-upstream-stable: N/A "Vulnerable code not present"
sid: released (5.15.15-1) [bugfix/all/vfs-fs_context-fix-up-param-length-parsing-in-legacy.patch]
-5.10-bullseye-security: pending (5.10.92-1) [bugfix/all/vfs-fs_context-fix-up-param-length-parsing-in-legacy.patch]
+5.10-bullseye-security: released (5.10.92-1) [bugfix/all/vfs-fs_context-fix-up-param-length-parsing-in-legacy.patch]
4.19-buster-security: N/A "Vulnerable code not present"
4.9-stretch-security: N/A "Vulnerable code not present"
diff --git a/active/CVE-2022-23222 b/active/CVE-2022-23222
index 984bf8b5..f1465f93 100644
--- a/active/CVE-2022-23222
+++ b/active/CVE-2022-23222
@@ -15,6 +15,6 @@ upstream: pending [c25b2ae136039ffa820c26138ed4a5e5f3ab3841]
4.19-upstream-stable: N/A "Vulnerable code not present"
4.9-upstream-stable: N/A "Vulnerable code not present"
sid: released (5.15.15-1)
-5.10-bullseye-security: pending (5.10.92-1)
+5.10-bullseye-security: released (5.10.92-1)
4.19-buster-security: N/A "Vulnerable code not present"
4.9-stretch-security: N/A "Vulnerable code not present"

© 2014-2024 Faster IT GmbH | imprint | privacy policy