summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-03-11 08:12:18 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-03-11 08:12:18 +0100
commitcbdf835e6bab7d7fcb9d6cb645979217e3bc5bdc (patch)
treed78275bab669f0eea7185051fc02f3ff49fbd6fd
parent31c3b76a4e81284cc751f9b1e461167a50219b21 (diff)
Three CVEs fixed in 4.9.216
-rw-r--r--active/CVE-2020-86472
-rw-r--r--active/CVE-2020-86482
-rw-r--r--active/CVE-2020-86492
3 files changed, 3 insertions, 3 deletions
diff --git a/active/CVE-2020-8647 b/active/CVE-2020-8647
index 32d31174..0f271b3d 100644
--- a/active/CVE-2020-8647
+++ b/active/CVE-2020-8647
@@ -5,7 +5,7 @@ Notes:
Bugs:
upstream: released (5.6-rc5) [513dc792d6060d5ef572e43852683097a8420f56]
4.19-upstream-stable:
-4.9-upstream-stable:
+4.9-upstream-stable: released (4.9.216) 1f04adb4d691ed703b1fbc55d99f622b96cedecc]
3.16-upstream-stable:
sid:
4.19-buster-security:
diff --git a/active/CVE-2020-8648 b/active/CVE-2020-8648
index 67c0a746..aafd272a 100644
--- a/active/CVE-2020-8648
+++ b/active/CVE-2020-8648
@@ -6,7 +6,7 @@ Notes:
Bugs:
upstream: released (5.6-rc3) [07e6124a1a46b4b5a9b3cacc0c306b50da87abf5]
4.19-upstream-stable:
-4.9-upstream-stable:
+4.9-upstream-stable: released (4.9.216) [290a9381ccc16131c6ccc19940589141985db6b1]
3.16-upstream-stable:
sid:
4.19-buster-security:
diff --git a/active/CVE-2020-8649 b/active/CVE-2020-8649
index 8054166d..95bebb7d 100644
--- a/active/CVE-2020-8649
+++ b/active/CVE-2020-8649
@@ -5,7 +5,7 @@ Notes:
Bugs:
upstream: released (5.6-rc5) [513dc792d6060d5ef572e43852683097a8420f56]
4.19-upstream-stable:
-4.9-upstream-stable:
+4.9-upstream-stable: released (4.9.216) [1f04adb4d691ed703b1fbc55d99f622b96cedecc]
3.16-upstream-stable:
sid:
4.19-buster-security:

© 2014-2024 Faster IT GmbH | imprint | privacy policy