summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-03-11 15:39:00 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-03-11 15:39:00 +0100
commit9c1771d7b4fe65b0d82537be1bab023bba4500af (patch)
treeca9822dff00456ba16664a776b249af2f9f102bd
parentcbdf835e6bab7d7fcb9d6cb645979217e3bc5bdc (diff)
Track fixes in 4.19.109
-rw-r--r--active/CVE-2020-86472
-rw-r--r--active/CVE-2020-86482
-rw-r--r--active/CVE-2020-86492
3 files changed, 3 insertions, 3 deletions
diff --git a/active/CVE-2020-8647 b/active/CVE-2020-8647
index 0f271b3d..086fab63 100644
--- a/active/CVE-2020-8647
+++ b/active/CVE-2020-8647
@@ -4,7 +4,7 @@ References:
Notes:
Bugs:
upstream: released (5.6-rc5) [513dc792d6060d5ef572e43852683097a8420f56]
-4.19-upstream-stable:
+4.19-upstream-stable: released (4.19.109) [7abe1e0a874418b07524c9e07225df1cbb421ce9]
4.9-upstream-stable: released (4.9.216) 1f04adb4d691ed703b1fbc55d99f622b96cedecc]
3.16-upstream-stable:
sid:
diff --git a/active/CVE-2020-8648 b/active/CVE-2020-8648
index aafd272a..13077219 100644
--- a/active/CVE-2020-8648
+++ b/active/CVE-2020-8648
@@ -5,7 +5,7 @@ References:
Notes:
Bugs:
upstream: released (5.6-rc3) [07e6124a1a46b4b5a9b3cacc0c306b50da87abf5]
-4.19-upstream-stable:
+4.19-upstream-stable: released (4.19.109) [31559b59040fc0e6ad363642112d4eb03ad4ebb7]
4.9-upstream-stable: released (4.9.216) [290a9381ccc16131c6ccc19940589141985db6b1]
3.16-upstream-stable:
sid:
diff --git a/active/CVE-2020-8649 b/active/CVE-2020-8649
index 95bebb7d..6141a869 100644
--- a/active/CVE-2020-8649
+++ b/active/CVE-2020-8649
@@ -4,7 +4,7 @@ References:
Notes:
Bugs:
upstream: released (5.6-rc5) [513dc792d6060d5ef572e43852683097a8420f56]
-4.19-upstream-stable:
+4.19-upstream-stable: released (4.19.109) [7abe1e0a874418b07524c9e07225df1cbb421ce9]
4.9-upstream-stable: released (4.9.216) [1f04adb4d691ed703b1fbc55d99f622b96cedecc]
3.16-upstream-stable:
sid:

© 2014-2024 Faster IT GmbH | imprint | privacy policy