From e4750581a66abb23e2f1ee9d09885a7fff7a40be Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Thu, 27 Jan 2022 09:47:15 +0100 Subject: Track fixes in 4.9.298 and 4.19.226 --- active/CVE-2020-36322 | 4 ++-- active/CVE-2021-20292 | 2 +- active/CVE-2021-20317 | 2 +- active/CVE-2021-22543 | 2 +- active/CVE-2021-28950 | 4 ++-- active/CVE-2021-29264 | 2 +- active/CVE-2021-33033 | 2 +- active/CVE-2021-43976 | 4 ++-- 8 files changed, 11 insertions(+), 11 deletions(-) (limited to 'active') diff --git a/active/CVE-2020-36322 b/active/CVE-2020-36322 index 210849483..9490d7e4b 100644 --- a/active/CVE-2020-36322 +++ b/active/CVE-2020-36322 @@ -8,8 +8,8 @@ Notes: Bugs: upstream: released (5.11-rc1) [5d069dbe8aaf2a197142558b6fb2978189ba3454] 5.10-upstream-stable: released (5.10.6) [36cf9ae54b0ead0daab7701a994de3dcd9ef605d] -4.19-upstream-stable: needed -4.9-upstream-stable: needed +4.19-upstream-stable: released (4.19.226) [1e1bb4933f1faafc68db8e0ecd5838a65dd1aae9] +4.9-upstream-stable: released (4.9.298) [3a2f8823aa565cc67bdd00c4cd5e1d8ad81e8436] sid: released (5.10.9-1) 5.10-bullseye-security: N/A "Fixed before branching point" 4.19-buster-security: needed diff --git a/active/CVE-2021-20292 b/active/CVE-2021-20292 index 7b6614f83..e2648933a 100644 --- a/active/CVE-2021-20292 +++ b/active/CVE-2021-20292 @@ -12,7 +12,7 @@ Bugs: upstream: released (5.9-rc1) [5de5b6ecf97a021f29403aa272cb4e03318ef586] 5.10-upstream-stable: N/A "Fixed before branching point" 4.19-upstream-stable: released (4.19.140) [10c8a526b2db1fcdf9e2d59d4885377b91939c55] -4.9-upstream-stable: needed +4.9-upstream-stable: released (4.9.298) [70f44dfbde027f444412cfb4ea9b485a4c1dec0e] sid: released (5.7.17-1) 5.10-bullseye-security: N/A "Fixed before branching point" 4.19-buster-security: released (4.19.146-1) diff --git a/active/CVE-2021-20317 b/active/CVE-2021-20317 index b12005a1e..aaf647a9c 100644 --- a/active/CVE-2021-20317 +++ b/active/CVE-2021-20317 @@ -10,7 +10,7 @@ Bugs: upstream: released (5.4-rc1) [511885d7061eda3eb1faf3f57dcc936ff75863f1] 5.10-upstream-stable: N/A "Fixed before branching point" 4.19-upstream-stable: released (4.19.210) [b9a1ac8e7c03fd09992352c7fb1a61cbbb9ad52b] -4.9-upstream-stable: needed +4.9-upstream-stable: released (4.9.298) [ef2e64035f074bfeef14c28347aaec0b486a9e9f] sid: released (5.4.6-1) 5.10-bullseye-security: N/A "Fixed before branching point" 4.19-buster-security: needed diff --git a/active/CVE-2021-22543 b/active/CVE-2021-22543 index d734d6a2d..4b8ec6fb1 100644 --- a/active/CVE-2021-22543 +++ b/active/CVE-2021-22543 @@ -10,7 +10,7 @@ Bugs: upstream: released (5.13) [f8be156be163a052a067306417cd0ff679068c97] 5.10-upstream-stable: released (5.10.47) [dd8ed6c9bc2224c1ace5292d01089d3feb7ebbc3] 4.19-upstream-stable: released (4.19.199) [117777467bc015f0dc5fc079eeba0fa80c965149] -4.9-upstream-stable: needed +4.9-upstream-stable: released (4.9.298) [f4b2bfed80e8d0e91b431dd1c21bc3c2c4d5f07e] sid: released (5.10.46-2) [bugfix/all/KVM-do-not-allow-mapping-valid-but-non-reference-cou.patch] 5.10-bullseye-security: N/A "Fixed before branching point" 4.19-buster-security: released (4.19.208-1) diff --git a/active/CVE-2021-28950 b/active/CVE-2021-28950 index 77319caf3..c27d26b4e 100644 --- a/active/CVE-2021-28950 +++ b/active/CVE-2021-28950 @@ -10,8 +10,8 @@ Notes: Bugs: upstream: released (5.12-rc4) [775c5033a0d164622d9d10dd0f0a5531639ed3ed] 5.10-upstream-stable: released (5.10.25) [d955f13ea2120269319d6133d0dd82b66d1eeca3] -4.19-upstream-stable: needed -4.9-upstream-stable: needed +4.19-upstream-stable: released (4.19.226) [8a8908cb82568c71b672e83d834e8b59ccf75f8e] +4.9-upstream-stable: released (4.9.298) [fde32bbe9a540af28579da6480fc55cc50099ece] sid: released (5.10.24-1) [bugfix/all/fuse-fix-live-lock-in-fuse_iget.patch] 5.10-bullseye-security: N/A "Fixed before branching point" 4.19-buster-security: needed diff --git a/active/CVE-2021-29264 b/active/CVE-2021-29264 index 625d2bab7..52acc4c91 100644 --- a/active/CVE-2021-29264 +++ b/active/CVE-2021-29264 @@ -8,7 +8,7 @@ Bugs: upstream: released (5.12-rc3) [d8861bab48b6c1fc3cdbcab8ff9d1eaea43afe7f] 5.10-upstream-stable: released (5.10.27) [b8bfda6e08b8a419097eea5a8e57671bc36f9939] 4.19-upstream-stable: released (4.19.184) [9943741c2792a7f1d091aad38f496ed6eb7681c4] -4.9-upstream-stable: needed +4.9-upstream-stable: released (4.9.298) [2cf34285e6eac396a180762c5504e2911df88c9a] sid: released (5.10.28-1) 5.10-bullseye-security: N/A "Fixed before branching point" 4.19-buster-security: released (4.19.194-1) diff --git a/active/CVE-2021-33033 b/active/CVE-2021-33033 index 81a9e57c9..5efa050e5 100644 --- a/active/CVE-2021-33033 +++ b/active/CVE-2021-33033 @@ -15,7 +15,7 @@ Bugs: upstream: released (5.12-rc7) [ad5d07f4a9cd671233ae20983848874731102c08] 5.10-upstream-stable: released (5.10.24) [85178d76febd30a745b7d947dbd9751919d0fa5b] 4.19-upstream-stable: released (4.19.181) [a44af1c69737f9e64d5134c34eb9d5c4c2e04da1] -4.9-upstream-stable: needed +4.9-upstream-stable: released (4.9.298) [f49f0e65a95664b648e058aa923f651ec08dfeb7] sid: released (5.10.24-1) 5.10-bullseye-security: N/A "Fixed before branching point" 4.19-buster-security: released (4.19.181-1) diff --git a/active/CVE-2021-43976 b/active/CVE-2021-43976 index 2af039631..56455fe90 100644 --- a/active/CVE-2021-43976 +++ b/active/CVE-2021-43976 @@ -6,8 +6,8 @@ Notes: Bugs: upstream: released (5.17-rc1) [04d80663f67ccef893061b49ec8a42ff7045ae84] 5.10-upstream-stable: needed -4.19-upstream-stable: needed -4.9-upstream-stable: needed +4.19-upstream-stable: released (4.19.226) [2f4b037bf6e8c663a593b8149263c5b6940c7afd] +4.9-upstream-stable: released (4.9.298) [b233d7395cd104398dd83f130df5f0d57036c95e] sid: needed 5.10-bullseye-security: needed 4.19-buster-security: needed -- cgit v1.2.3