summaryrefslogtreecommitdiffstats
path: root/active
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-11-10 12:58:39 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-11-10 12:58:39 +0100
commit863ff4bfcf310a0d5380398bb4a386b353bab206 (patch)
treea431a2fffd6e2b44d3fcea238ca03a4c23322bce /active
parent4ea184fe9bf5f26dc2fab0e69044bce1fb99f379 (diff)
Update information including fixes in 4.19.156
Diffstat (limited to 'active')
-rw-r--r--active/CVE-2019-190394
-rw-r--r--active/CVE-2019-193774
-rw-r--r--active/CVE-2019-197702
-rw-r--r--active/CVE-2019-198162
-rw-r--r--active/CVE-2020-slab-out-of-bounds-read-fbcon11
5 files changed, 12 insertions, 11 deletions
diff --git a/active/CVE-2019-19039 b/active/CVE-2019-19039
index d7d0a4c44..bf5852d74 100644
--- a/active/CVE-2019-19039
+++ b/active/CVE-2019-19039
@@ -9,10 +9,10 @@ Notes:
bwh> enabled. Apparently fixed along with CVE-2019-19377.
Bugs:
upstream: released (5.7-rc1) [b3ff8f1d380e65dddd772542aa9bff6c86bf715a]
-4.19-upstream-stable:
+4.19-upstream-stable: released (4.19.156) [1527c0e0229d2dd1c8ae1e73b1579bd8d5866b5b]
4.9-upstream-stable:
3.16-upstream-stable: ignored "EOL"
sid: released (5.6.7-1)
-4.19-buster-security:
+4.19-buster-security: needed
4.9-stretch-security:
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2019-19377 b/active/CVE-2019-19377
index 8ecbefd06..98932c5ee 100644
--- a/active/CVE-2019-19377
+++ b/active/CVE-2019-19377
@@ -8,10 +8,10 @@ Notes:
bwh> Apparently fixed along with CVE-2019-19039.
Bugs:
upstream: released (5.7-rc1) [b3ff8f1d380e65dddd772542aa9bff6c86bf715a]
-4.19-upstream-stable:
+4.19-upstream-stable: released (4.19.156) [1527c0e0229d2dd1c8ae1e73b1579bd8d5866b5b]
4.9-upstream-stable:
3.16-upstream-stable: ignored "EOL"
sid: released (5.6.7-1)
-4.19-buster-security:
+4.19-buster-security: needed
4.9-stretch-security:
3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2019-19770 b/active/CVE-2019-19770
index 4a3703460..8f7e8c4c4 100644
--- a/active/CVE-2019-19770
+++ b/active/CVE-2019-19770
@@ -11,7 +11,7 @@ Notes:
carnil> Commit landed in 5.7.16, 5.8.2 as well.
Bugs:
upstream: released (5.9-rc1) [bad8e64fb19d3a0de5e564d9a7271c31bd684369]
-4.19-upstream-stable: needed
+4.19-upstream-stable: released (4.19.156) [8a78b4c0d6292d32d76b4268b5a33ae089a5d791]
4.9-upstream-stable: N/A "Vulnerability introduced later"
3.16-upstream-stable: ignored "EOL"
sid: released (5.7.17-1)
diff --git a/active/CVE-2019-19816 b/active/CVE-2019-19816
index 0ff6d6bd1..cc60b9ab4 100644
--- a/active/CVE-2019-19816
+++ b/active/CVE-2019-19816
@@ -5,7 +5,7 @@ References:
Notes:
Bugs:
upstream: released (5.2-rc1) [80e46cf22ba0bcb57b39c7c3b52961ab3a0fd5f2]
-4.19-upstream-stable: needed
+4.19-upstream-stable: released (4.19.156) [bedd9974c106fe96b518da667d49b0bfe6353590]
4.9-upstream-stable: needed
3.16-upstream-stable: ignored "EOL"
sid: released (5.2.6-1)
diff --git a/active/CVE-2020-slab-out-of-bounds-read-fbcon b/active/CVE-2020-slab-out-of-bounds-read-fbcon
index 18ef9c695..aff5bfd87 100644
--- a/active/CVE-2020-slab-out-of-bounds-read-fbcon
+++ b/active/CVE-2020-slab-out-of-bounds-read-fbcon
@@ -2,10 +2,11 @@ Description: vt: Disable KD_FONT_OP_COPY
References:
https://www.openwall.com/lists/oss-security/2020/11/09/2
Notes:
+ carnil> Fixed as well in 5.9.7
Bugs:
upstream: released (5.10-rc3) [3c4e0dff2095c579b142d5a0693257f1c58b4804]
-4.19-upstream-stable: released (4.9.242) [5ca7f073e680ff2e56756a9b6bffcd55085d292c]
-4.9-upstream-stable:
-sid:
-4.19-buster-security:
-4.9-stretch-security:
+4.19-upstream-stable: released (4.19.156) [6612b754ac0c85ca8b1181b5d3ea4461a8c1bbcb]
+4.9-upstream-stable: released (4.9.242) [5ca7f073e680ff2e56756a9b6bffcd55085d292c]
+sid: needed
+4.19-buster-security: needed
+4.9-stretch-security: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy