summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBen Hutchings <ben@decadent.org.uk>2021-10-01 19:03:10 +0200
committerBen Hutchings <ben@decadent.org.uk>2021-10-01 19:03:10 +0200
commitb0e1356f10802b7ee97db90eb7f0f19af0c0c9fc (patch)
treeca209da684a5700c045b6b30b69ddf348d59494b
parent9e892ecd477d267f18174df8248c9e007c73b55c (diff)
Mark issues pending for stretch
-rw-r--r--active/CVE-2020-161192
-rw-r--r--active/CVE-2020-37022
-rw-r--r--active/CVE-2021-36122
-rw-r--r--active/CVE-2021-36532
-rw-r--r--active/CVE-2021-36552
-rw-r--r--active/CVE-2021-36792
-rw-r--r--active/CVE-2021-37322
-rw-r--r--active/CVE-2021-37532
-rw-r--r--active/CVE-2021-381602
-rw-r--r--active/CVE-2021-382042
-rw-r--r--active/CVE-2021-382052
-rw-r--r--active/CVE-2021-404902
12 files changed, 12 insertions, 12 deletions
diff --git a/active/CVE-2020-16119 b/active/CVE-2020-16119
index d2fe2836..a6247dba 100644
--- a/active/CVE-2020-16119
+++ b/active/CVE-2020-16119
@@ -14,4 +14,4 @@ upstream: released (5.15-rc2) [d9ea761fdd197351890418acd462c51f241014a7]
sid: released (5.14.6-1) [bugfix/all/dccp-don-t-duplicate-ccid-when-cloning-dccp-sock.patch]
5.10-bullseye-security: released (5.10.46-5) [bugfix/all/dccp-don-t-duplicate-ccid-when-cloning-dccp-sock.patch]
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: pending (4.9.284-1)
diff --git a/active/CVE-2020-3702 b/active/CVE-2020-3702
index 67be69ef..72143bcb 100644
--- a/active/CVE-2020-3702
+++ b/active/CVE-2020-3702
@@ -12,4 +12,4 @@ upstream: released (5.12-rc1) [56c5485c9e444c2e85e11694b6c44f1338fc20fd, 73488cb
sid: released (5.14.6-1)
5.10-bullseye-security: released (5.10.46-5) [bugfix/all/ath-Use-safer-key-clearing-with-key-cache-entries.patch, bugfix/all/ath9k-Clear-key-cache-explicitly-on-disabling-hardwa.patch, bugfix/all/ath-Export-ath_hw_keysetmac.patch, bugfix/ath-Modify-ath_key_delete-to-not-need-full-key-entry.patch, bugfix/all/ath9k-Postpone-key-cache-entry-deletion-for-TXQ-fram.patch]
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: pending (4.9.284-1)
diff --git a/active/CVE-2021-3612 b/active/CVE-2021-3612
index 1db5a717..1383a36d 100644
--- a/active/CVE-2021-3612
+++ b/active/CVE-2021-3612
@@ -16,4 +16,4 @@ upstream: released (5.14-rc1) [f8f84af5da9ee04ef1d271528656dac42a090d00]
sid: released (5.10.46-3) [bugfix/all/Input-joydev-prevent-use-of-not-validated-data-in-JS.patch]
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.282-1)
+4.9-stretch-security: pending (4.9.284-1)
diff --git a/active/CVE-2021-3653 b/active/CVE-2021-3653
index 5a40dd98..b42e589b 100644
--- a/active/CVE-2021-3653
+++ b/active/CVE-2021-3653
@@ -10,4 +10,4 @@ upstream: released (5.14-rc7) [0f923e07124df069ba68d8bb12324398f4b6b709]
sid: released (5.14.6-1)
5.10-bullseye-security: released (5.10.46-5) [bugfix/x86/KVM-nSVM-avoid-picking-up-unsupported-bits-from-L2-i.patch]
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.282-1)
+4.9-stretch-security: pending (4.9.284-1)
diff --git a/active/CVE-2021-3655 b/active/CVE-2021-3655
index 2d6f27f0..cd84fd7e 100644
--- a/active/CVE-2021-3655
+++ b/active/CVE-2021-3655
@@ -11,4 +11,4 @@ upstream: released (5.14-rc1) [0c5dc070ff3d6246d22ddd931f23a6266249e3db, 50619db
sid: released (5.10.46-3) [bugfix/all/sctp-validate-from_addr_param-return.patch, bugfix/all/sctp-add-size-validation-when-walking-chunks.patch]
5.10-bullseye-security: N/A "Fixed before branching point"
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.282-1)
+4.9-stretch-security: pending (4.9.284-1)
diff --git a/active/CVE-2021-3679 b/active/CVE-2021-3679
index 16bd0aa2..8709619c 100644
--- a/active/CVE-2021-3679
+++ b/active/CVE-2021-3679
@@ -10,4 +10,4 @@ upstream: released (5.14-rc3) [67f0d6d9883c13174669f88adac4f0ee656cc16a]
sid: released (5.14.6-1)
5.10-bullseye-security: released (5.10.46-5) [bugfix/all/tracing-Fix-bug-in-rb_per_cpu_empty-that-might-cause.patch]
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.282-1)
+4.9-stretch-security: pending (4.9.284-1)
diff --git a/active/CVE-2021-3732 b/active/CVE-2021-3732
index e273eb5d..8b95380d 100644
--- a/active/CVE-2021-3732
+++ b/active/CVE-2021-3732
@@ -10,4 +10,4 @@ upstream: released (5.14-rc6) [427215d85e8d1476da1a86b8d67aceb485eb3631]
sid: released (5.14.6-1)
5.10-bullseye-security: released (5.10.46-5) [bugfix/all/ovl-prevent-private-clone-if-bind-mount-is-not-allow.patch]
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.282-1)
+4.9-stretch-security: pending (4.9.284-1)
diff --git a/active/CVE-2021-3753 b/active/CVE-2021-3753
index 3311ee87..0add411a 100644
--- a/active/CVE-2021-3753
+++ b/active/CVE-2021-3753
@@ -10,4 +10,4 @@ upstream: released (5.15-rc1) [2287a51ba822384834dafc1c798453375d1107c7]
sid: released (5.14.6-1)
5.10-bullseye-security: released (5.10.46-5) [bugfix/all/vt_kdsetmode-extend-console-locking.patch]
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.282-1)
+4.9-stretch-security: pending (4.9.284-1)
diff --git a/active/CVE-2021-38160 b/active/CVE-2021-38160
index 349917e2..23059d92 100644
--- a/active/CVE-2021-38160
+++ b/active/CVE-2021-38160
@@ -9,4 +9,4 @@ upstream: released (5.14-rc1) [d00d8da5869a2608e97cfede094dfc5e11462a46]
sid: released (5.14.6-1)
5.10-bullseye-security: released (5.10.46-5) [bugfix/all/virtio_console-Assure-used-length-from-device-is-lim.patch]
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.282-1)
+4.9-stretch-security: pending (4.9.284-1)
diff --git a/active/CVE-2021-38204 b/active/CVE-2021-38204
index 27ef8aae..d47fcdf3 100644
--- a/active/CVE-2021-38204
+++ b/active/CVE-2021-38204
@@ -10,4 +10,4 @@ upstream: released (5.14-rc3) [b5fdf5c6e6bee35837e160c00ac89327bdad031b]
sid: released (5.14.6-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.282-1)
+4.9-stretch-security: pending (4.9.284-1)
diff --git a/active/CVE-2021-38205 b/active/CVE-2021-38205
index 45c8eb19..e400f131 100644
--- a/active/CVE-2021-38205
+++ b/active/CVE-2021-38205
@@ -10,4 +10,4 @@ upstream: released (5.14-rc1) [d0d62baa7f505bd4c59cd169692ff07ec49dde37]
sid: released (5.14.6-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
-4.9-stretch-security: pending (4.9.282-1)
+4.9-stretch-security: pending (4.9.284-1)
diff --git a/active/CVE-2021-40490 b/active/CVE-2021-40490
index 83f757ba..b1c85539 100644
--- a/active/CVE-2021-40490
+++ b/active/CVE-2021-40490
@@ -11,4 +11,4 @@ upstream: released (5.15-rc1) [a54c4613dac1500b40e4ab55199f7c51f028e848]
sid: released (5.14.6-1)
5.10-bullseye-security: released (5.10.46-5) [bugfix/all/ext4-fix-race-writing-to-an-inline_data-file-while-i.patch]
4.19-buster-security: needed
-4.9-stretch-security: needed
+4.9-stretch-security: pending (4.9.284-1)

© 2014-2024 Faster IT GmbH | imprint | privacy policy