summaryrefslogtreecommitdiffstats
path: root/data/DSA
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-06-09 20:28:39 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-06-09 20:30:04 +0200
commitd04e8c3ebc9836eb5dba25375c9979a0bdbabb4b (patch)
tree3534e77c59c9d7f37e58d33429b45dda11158ee5 /data/DSA
parent3503810707b876581533b5f0c3904dffaeafcd32 (diff)
Reserve DSA numbers for linux update
Done separately due to the non-overlapping set of fixes so that the advisoriy can be written more clearly.
Diffstat (limited to 'data/DSA')
-rw-r--r--data/DSA/list6
1 files changed, 6 insertions, 0 deletions
diff --git a/data/DSA/list b/data/DSA/list
index 04be48d036..3419eeb999 100644
--- a/data/DSA/list
+++ b/data/DSA/list
@@ -1,3 +1,9 @@
+[09 Jun 2020] DSA-4699-1 linux - security update
+ {CVE-2019-3016 CVE-2019-19462 CVE-2020-0543 CVE-2020-10711 CVE-2020-10732 CVE-2020-10751 CVE-2020-10757 CVE-2020-12114 CVE-2020-12464 CVE-2020-12768 CVE-2020-12770 CVE-2020-13143}
+ [buster] - linux 4.19.118-2+deb10u1
+[09 Jun 2020] DSA-4698-1 linux - security update
+ {CVE-2019-2182 CVE-2019-5108 CVE-2019-19319 CVE-2019-19462 CVE-2019-19768 CVE-2019-20806 CVE-2019-20811 CVE-2020-0543 CVE-2020-2732 CVE-2020-8428 CVE-2020-8647 CVE-2020-8648 CVE-2020-8649 CVE-2020-9383 CVE-2020-10711 CVE-2020-10732 CVE-2020-10751 CVE-2020-10757 CVE-2020-10942 CVE-2020-11494 CVE-2020-11565 CVE-2020-11608 CVE-2020-11609 CVE-2020-11668 CVE-2020-12114 CVE-2020-12464 CVE-2020-12652 CVE-2020-12653 CVE-2020-12654 CVE-2020-12770 CVE-2020-13143}
+ [stretch] - linux 4.9.210-1+deb9u1
[06 Jun 2020] DSA-4697-1 gnutls28 - security update
{CVE-2020-13777}
[buster] - gnutls28 3.6.7-4+deb10u4

© 2014-2024 Faster IT GmbH | imprint | privacy policy