summaryrefslogtreecommitdiffstats
path: root/dsa-texts
diff options
context:
space:
mode:
authorBen Hutchings <ben@decadent.org.uk>2020-06-07 17:56:23 +0100
committerBen Hutchings <ben@decadent.org.uk>2020-06-07 17:57:24 +0100
commitac6aabe26eeab25c6a4c9cbd1e933eaa882ddb00 (patch)
tree65ef5fea891a8cf1128b11846bdfaddb8038010c /dsa-texts
parent88d12094901511a30942036fbdf33206c688f9f2 (diff)
Begin DSA/DLA texts for Tuesday
Diffstat (limited to 'dsa-texts')
-rw-r--r--dsa-texts/3.16.84-1168
-rw-r--r--dsa-texts/4.19.118-2+deb10u177
-rw-r--r--dsa-texts/4.9.210-1+deb9u1162
3 files changed, 407 insertions, 0 deletions
diff --git a/dsa-texts/3.16.84-1 b/dsa-texts/3.16.84-1
new file mode 100644
index 00000000..1fc2b095
--- /dev/null
+++ b/dsa-texts/3.16.84-1
@@ -0,0 +1,168 @@
+From: Ben Hutchings <benh@debian.org>
+To: debian-lts-announce@lists.debian.org
+Subject: [SECURITY] [DLA 2233-1] linux security update
+
+Package : linux
+Version : 3.16.84-1
+CVE ID : CVE-2015-8839 CVE-2018-14610 CVE-2018-14611 CVE-2018-14612
+ CVE-2018-14613 CVE-2019-5108 CVE-2019-19319 CVE-2019-19447
+ CVE-2019-19768 CVE-2019-20636 CVE-2020-0009 CVE-2020-0543
+ CVE-2020-1749 CVE-2020-2732 CVE-2020-8647 CVE-2020-8648
+ CVE-2020-8649 CVE-2020-8992 CVE-2020-9383 CVE-2020-10690
+ CVE-2020-10751 CVE-2020-10942 CVE-2020-11494 CVE-2020-11565
+ CVE-2020-11608 CVE-2020-11609 CVE-2020-11668 CVE-2020-12114
+ CVE-2020-12464 CVE-2020-12652 CVE-2020-12653 CVE-2020-12654
+ CVE-2020-12769 CVE-2020-12770 CVE-2020-12826 CVE-2020-13143
+
+CVE-2015-8839
+
+ Description
+
+CVE-2018-14610
+
+ Description
+
+CVE-2018-14611
+
+ Description
+
+CVE-2018-14612
+
+ Description
+
+CVE-2018-14613
+
+ Description
+
+CVE-2019-5108
+
+ Description
+
+CVE-2019-19319
+
+ Description
+
+CVE-2019-19447
+
+ Description
+
+CVE-2019-19768
+
+ Description
+
+CVE-2019-20636
+
+ Description
+
+CVE-2020-0009
+
+ Description
+
+CVE-2020-0543
+
+ Description
+
+CVE-2020-1749
+
+ Description
+
+CVE-2020-2732
+
+ Description
+
+CVE-2020-8647
+
+ Description
+
+CVE-2020-8648
+
+ Description
+
+CVE-2020-8649
+
+ Description
+
+CVE-2020-8992
+
+ Description
+
+CVE-2020-9383
+
+ Description
+
+CVE-2020-10690
+
+ Description
+
+CVE-2020-10751
+
+ Description
+
+CVE-2020-10942
+
+ Description
+
+CVE-2020-11494
+
+ Description
+
+CVE-2020-11565
+
+ Description
+
+CVE-2020-11608
+
+ Description
+
+CVE-2020-11609
+
+ Description
+
+CVE-2020-11668
+
+ Description
+
+CVE-2020-12114
+
+ Description
+
+CVE-2020-12464
+
+ Description
+
+CVE-2020-12652
+
+ Description
+
+CVE-2020-12653
+
+ Description
+
+CVE-2020-12654
+
+ Description
+
+CVE-2020-12769
+
+ Description
+
+CVE-2020-12770
+
+ Description
+
+CVE-2020-12826
+
+ Description
+
+CVE-2020-13143
+
+ Description
+
+For Debian 8 "Jessie", these problems have been fixed in version
+3.16.84-1.
+
+We recommend that you upgrade your linux packages.
+
+Further information about Debian LTS security advisories, how to apply
+these updates to your system and frequently asked questions can be
+found at: https://wiki.debian.org/LTS
diff --git a/dsa-texts/4.19.118-2+deb10u1 b/dsa-texts/4.19.118-2+deb10u1
new file mode 100644
index 00000000..d86e84e0
--- /dev/null
+++ b/dsa-texts/4.19.118-2+deb10u1
@@ -0,0 +1,77 @@
+To: debian-security-announce@lists.debian.org
+Subject: [SECURITY] [DSA EMBRGD-1] linux security update
+
+-------------------------------------------------------------------------
+Debian Security Advisory DSA-EMBRGD-1 security@debian.org
+https://www.debian.org/security/
+June 09, 2020 https://www.debian.org/security/faq
+-------------------------------------------------------------------------
+
+Package : linux
+CVE ID : CVE-2019-3016 CVE-2019-19462 CVE-2020-0543 CVE-2020-10711
+ CVE-2020-10732 CVE-2020-10751 CVE-2020-10757 CVE-2020-12114
+ CVE-2020-12464 CVE-2020-12768 CVE-2020-12770 CVE-2020-13143
+Debian Bug : 960271
+
+CVE-2019-3016
+
+ Description
+
+CVE-2019-19462
+
+ Description
+
+CVE-2020-0543
+
+ Description
+
+CVE-2020-10711
+
+ Description
+
+CVE-2020-10732
+
+ Description
+
+CVE-2020-10751
+
+ Description
+
+CVE-2020-10757
+
+ Description
+
+CVE-2020-12114
+
+ Description
+
+CVE-2020-12464
+
+ Description
+
+CVE-2020-12768
+
+ Description
+
+CVE-2020-12770
+
+ Description
+
+CVE-2020-13143
+
+ Description
+
+For the stable distribution (buster), these problems have been fixed in
+version 4.19.118-2+deb10u1.
+
+We recommend that you upgrade your linux packages.
+
+For the detailed security status of linux please refer to
+its security tracker page at:
+https://security-tracker.debian.org/tracker/linux
+
+Further information about Debian Security Advisories, how to apply
+these updates to your system and frequently asked questions can be
+found at: https://www.debian.org/security/
+
+Mailing list: debian-security-announce@lists.debian.org
diff --git a/dsa-texts/4.9.210-1+deb9u1 b/dsa-texts/4.9.210-1+deb9u1
new file mode 100644
index 00000000..276df87d
--- /dev/null
+++ b/dsa-texts/4.9.210-1+deb9u1
@@ -0,0 +1,162 @@
+To: debian-security-announce@lists.debian.org
+Subject: [SECURITY] [DSA EMBRGD-1] linux security update
+
+-------------------------------------------------------------------------
+Debian Security Advisory DSA-EMBRGD-1 security@debian.org
+https://www.debian.org/security/
+June 09, 2020 https://www.debian.org/security/faq
+-------------------------------------------------------------------------
+
+Package : linux
+CVE ID : CVE-2019-2182 CVE-2019-5108 CVE-2019-19319 CVE-2019-19462
+ CVE-2019-19768 CVE-2019-20806 CVE-2019-20811 CVE-2020-0543
+ CVE-2020-2732 CVE-2020-8428 CVE-2020-8647 CVE-2020-8648
+ CVE-2020-8649 CVE-2020-8992 CVE-2020-9383 CVE-2020-10711
+ CVE-2020-10732 CVE-2020-10751 CVE-2020-10757 CVE-2020-10942
+ CVE-2020-11494 CVE-2020-11565 CVE-2020-11608 CVE-2020-11609
+ CVE-2020-11668 CVE-2020-12114 CVE-2020-12464 CVE-2020-12652
+ CVE-2020-12653 CVE-2020-12654 CVE-2020-12770 CVE-2020-13143
+Debian Bug : 952660
+
+CVE-2019-2182
+
+ Description
+
+CVE-2019-5108
+
+ Description
+
+CVE-2019-19319
+
+ Description
+
+CVE-2019-19462
+
+ Description
+
+CVE-2019-19768
+
+ Description
+
+CVE-2019-20806
+
+ Description
+
+CVE-2019-20811
+
+ Description
+
+CVE-2020-0543
+
+ Description
+
+CVE-2020-2732
+
+ Description
+
+CVE-2020-8428
+
+ Description
+
+CVE-2020-8647
+
+ Description
+
+CVE-2020-8648
+
+ Description
+
+CVE-2020-8649
+
+ Description
+
+CVE-2020-8992
+
+ Description
+
+CVE-2020-9383
+
+ Description
+
+CVE-2020-10711
+
+ Description
+
+CVE-2020-10732
+
+ Description
+
+CVE-2020-10751
+
+ Description
+
+CVE-2020-10757
+
+ Description
+
+CVE-2020-10942
+
+ Description
+
+CVE-2020-11494
+
+ Description
+
+CVE-2020-11565
+
+ Description
+
+CVE-2020-11608
+
+ Description
+
+CVE-2020-11609
+
+ Description
+
+CVE-2020-11668
+
+ Description
+
+CVE-2020-12114
+
+ Description
+
+CVE-2020-12464
+
+ Description
+
+CVE-2020-12652
+
+ Description
+
+CVE-2020-12653
+
+ Description
+
+CVE-2020-12654
+
+ Description
+
+CVE-2020-12770
+
+ Description
+
+CVE-2020-13143
+
+ Description
+
+For the oldstable distribution (stretch), these problems have been fixed
+in version 4.9.210-1+deb9u1.
+
+We recommend that you upgrade your linux packages.
+
+For the detailed security status of linux please refer to
+its security tracker page at:
+https://security-tracker.debian.org/tracker/linux
+
+Further information about Debian Security Advisories, how to apply
+these updates to your system and frequently asked questions can be
+found at: https://www.debian.org/security/
+
+Mailing list: debian-security-announce@lists.debian.org

© 2014-2024 Faster IT GmbH | imprint | privacy policy