From 8d73ee5f4778616b059f0d74fc033f1250696a43 Mon Sep 17 00:00:00 2001 From: Ben Hutchings Date: Thu, 1 Oct 2020 01:26:38 +0100 Subject: Mark issues pending for stretch --- active/CVE-2019-19073 | 2 +- active/CVE-2019-19074 | 2 +- active/CVE-2019-19448 | 2 +- active/CVE-2020-12655 | 2 +- active/CVE-2020-12771 | 2 +- active/CVE-2020-12888 | 2 +- active/CVE-2020-14314 | 2 +- active/CVE-2020-14331 | 2 +- active/CVE-2020-14356 | 2 +- active/CVE-2020-14390 | 2 +- active/CVE-2020-15393 | 2 +- active/CVE-2020-16166 | 2 +- active/CVE-2020-25212 | 2 +- active/CVE-2020-25284 | 2 +- active/CVE-2020-25285 | 2 +- active/CVE-2020-25641 | 2 +- active/CVE-2020-26088 | 2 +- 17 files changed, 17 insertions(+), 17 deletions(-) diff --git a/active/CVE-2019-19073 b/active/CVE-2019-19073 index f5254fa2..6c6e41bc 100644 --- a/active/CVE-2019-19073 +++ b/active/CVE-2019-19073 @@ -11,5 +11,5 @@ upstream: released (5.4-rc1) [853acf7caf10b828102d92d05b5c101666a6142b] 3.16-upstream-stable: ignored "EOL" sid: released (5.4.6-1) 4.19-buster-security: released (4.19.146-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) 3.16-jessie-security: ignored "EOL" diff --git a/active/CVE-2019-19074 b/active/CVE-2019-19074 index 3f2d06b1..f081b5dd 100644 --- a/active/CVE-2019-19074 +++ b/active/CVE-2019-19074 @@ -11,5 +11,5 @@ upstream: released (5.4-rc1) [728c1e2a05e4b5fc52fab3421dce772a806612a2] 3.16-upstream-stable: ignored "EOL" sid: released (5.4.6-1) 4.19-buster-security: released (4.19.146-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) 3.16-jessie-security: ignored "EOL" diff --git a/active/CVE-2019-19448 b/active/CVE-2019-19448 index 5da86b23..b4682266 100644 --- a/active/CVE-2019-19448 +++ b/active/CVE-2019-19448 @@ -9,5 +9,5 @@ upstream: released (5.9-rc1) [bf53d4687b8f3f6b752f091eb85f62369a515dfd] 3.16-upstream-stable: ignored "EOL" sid: released (5.7.17-1) 4.19-buster-security: released (4.19.146-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) 3.16-jessie-security: ignored "EOL" diff --git a/active/CVE-2020-12655 b/active/CVE-2020-12655 index 50903cd8..e2b9a27d 100644 --- a/active/CVE-2020-12655 +++ b/active/CVE-2020-12655 @@ -8,5 +8,5 @@ upstream: released (5.7-rc1) [d0c7feaf87678371c2c09b3709400be416b2dc62] 3.16-upstream-stable: ignored "EOL" sid: released (5.6.14-1) [bugfix/all/xfs-add-agf-freeblocks-verify-in-xfs_agf_verify.patch] 4.19-buster-security: released (4.19.131-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) 3.16-jessie-security: ignored "EOL" diff --git a/active/CVE-2020-12771 b/active/CVE-2020-12771 index 7a247733..2da48a19 100644 --- a/active/CVE-2020-12771 +++ b/active/CVE-2020-12771 @@ -9,5 +9,5 @@ upstream: released (5.8-rc2) [be23e837333a914df3f24bf0b32e87b0331ab8d1] 3.16-upstream-stable: ignored "EOL" sid: released (5.7.6-1) 4.19-buster-security: released (4.19.131-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) 3.16-jessie-security: ignored "EOL" diff --git a/active/CVE-2020-12888 b/active/CVE-2020-12888 index 6bc8e503..54fec5d5 100644 --- a/active/CVE-2020-12888 +++ b/active/CVE-2020-12888 @@ -11,5 +11,5 @@ upstream: released (5.8-rc1) [abafbc551fddede3e0a08dee1dcde08fc0eb8476] 3.16-upstream-stable: ignored "EOL" sid: released (5.8.7-1) 4.19-buster-security: released (4.19.146-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) 3.16-jessie-security: ignored "EOL" diff --git a/active/CVE-2020-14314 b/active/CVE-2020-14314 index 87905722..deb1d267 100644 --- a/active/CVE-2020-14314 +++ b/active/CVE-2020-14314 @@ -10,4 +10,4 @@ upstream: released (5.9-rc2) [5872331b3d91820e14716632ebb56b1399b34fe1] 4.9-upstream-stable: released (4.9.234) [539ae3e03875dacaa9c388aff141ccbb4ef4ecb5] sid: released (5.8.7-1) 4.19-buster-security: released (4.19.146-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) diff --git a/active/CVE-2020-14331 b/active/CVE-2020-14331 index 2191bd41..27d414be 100644 --- a/active/CVE-2020-14331 +++ b/active/CVE-2020-14331 @@ -14,4 +14,4 @@ upstream: released (5.9-rc1) [ebfdfeeae8c01fcb2b3b74ffaf03876e20835d2d] 4.9-upstream-stable: released (4.9.233) [8c19b606e78a2b08e1ea69eebd5c290913c89612] sid: released (5.7.17-1) 4.19-buster-security: released (4.19.146-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) diff --git a/active/CVE-2020-14356 b/active/CVE-2020-14356 index ee1a0ae3..74161716 100644 --- a/active/CVE-2020-14356 +++ b/active/CVE-2020-14356 @@ -16,4 +16,4 @@ upstream: released (5.8-rc5) [ad0f75e5f57ccbceec13274e1e242f2b5a6397ed] 4.9-upstream-stable: released (4.9.231) [51fbad61b1dc2a082c7f7dbc3b1299a1e40c061a] sid: released (5.7.10-1) 4.19-buster-security: released (4.19.146-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) diff --git a/active/CVE-2020-14390 b/active/CVE-2020-14390 index 475ed810..1fc05766 100644 --- a/active/CVE-2020-14390 +++ b/active/CVE-2020-14390 @@ -9,4 +9,4 @@ upstream: released (5.9-rc6) [50145474f6ef4a9c19205b173da6264a644c7489] 4.9-upstream-stable: released (4.9.237) [c7e41b00de99932f189d8af3a40caee31a385788] sid: released (5.8.10-1) 4.19-buster-security: released (4.19.146-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) diff --git a/active/CVE-2020-15393 b/active/CVE-2020-15393 index 14e8602b..e43e40ce 100644 --- a/active/CVE-2020-15393 +++ b/active/CVE-2020-15393 @@ -9,4 +9,4 @@ upstream: released (5.8-rc3) [28ebeb8db77035e058a510ce9bd17c2b9a009dba] 4.9-upstream-stable: released (4.9.230) [4ea5c9091d62e9516819c7bcb7c09658bde85acc] sid: released (5.7.10-1) 4.19-buster-security: released (4.19.131-1) [bugfix/all/usb-usbtest-fix-missing-kfree-dev-buf-in-usbtest_dis.patch] -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) diff --git a/active/CVE-2020-16166 b/active/CVE-2020-16166 index ddf30f08..9396f6f3 100644 --- a/active/CVE-2020-16166 +++ b/active/CVE-2020-16166 @@ -16,4 +16,4 @@ upstream: released (5.8) [f227e3ec3b5cad859ad15666874405e8c1bbc1d4] 4.9-upstream-stable: released (4.9.233) [5aa78397e208b6871a8bdec7fa2bd6992b1f3e4b] sid: released (5.7.17-1) 4.19-buster-security: released (4.19.146-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) diff --git a/active/CVE-2020-25212 b/active/CVE-2020-25212 index 33259be9..8dcf8314 100644 --- a/active/CVE-2020-25212 +++ b/active/CVE-2020-25212 @@ -8,4 +8,4 @@ upstream: released (5.9-rc1) [b4487b93545214a9db8cbf32e86411677b0cca21] 4.9-upstream-stable: released (4.9.233) [8973046648c4f0392f50d915ea1bdb639e930519] sid: released (5.7.17-1) 4.19-buster-security: released (4.19.146-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) diff --git a/active/CVE-2020-25284 b/active/CVE-2020-25284 index 31ebe13f..d8639523 100644 --- a/active/CVE-2020-25284 +++ b/active/CVE-2020-25284 @@ -11,4 +11,4 @@ upstream: released (5.9-rc5) [f44d04e696feaf13d192d942c4f14ad2e117065a] 4.9-upstream-stable: released (4.9.237) [774519ed39da09471abe2c02a7f293c380759cc3] sid: released (5.8.10-1) 4.19-buster-security: released (4.19.146-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) diff --git a/active/CVE-2020-25285 b/active/CVE-2020-25285 index c98cdfc7..0624bc60 100644 --- a/active/CVE-2020-25285 +++ b/active/CVE-2020-25285 @@ -8,4 +8,4 @@ upstream: released (5.9-rc4) [17743798d81238ab13050e8e2833699b54e15467] 4.9-upstream-stable: released (4.9.236) [47b1be395352d54f888f4331fa291dc9199fff4c] sid: released (5.8.10-1) 4.19-buster-security: released (4.19.146-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) diff --git a/active/CVE-2020-25641 b/active/CVE-2020-25641 index 88a7039e..eaf0bc92 100644 --- a/active/CVE-2020-25641 +++ b/active/CVE-2020-25641 @@ -12,4 +12,4 @@ upstream: released (5.9-rc4) [7e24969022cbd61ddc586f14824fc205661bb124] 4.9-upstream-stable: released (4.9.236) [0c7cee63ec92b316f8b891b667177a080b670566] sid: released (5.8.10-1) 4.19-buster-security: released (4.19.146-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) diff --git a/active/CVE-2020-26088 b/active/CVE-2020-26088 index b0c4fc39..66d6d444 100644 --- a/active/CVE-2020-26088 +++ b/active/CVE-2020-26088 @@ -7,4 +7,4 @@ upstream: released (5.9-rc1) [26896f01467a28651f7a536143fe5ac8449d4041] 4.9-upstream-stable: released (4.9.233) [1b0eab4e8622183ff26230a589b33f533dfbf7b4] sid: released (5.7.17-1) 4.19-buster-security: released (4.19.146-1) -4.9-stretch-security: needed +4.9-stretch-security: pending (4.9.237-1) -- cgit v1.2.3