summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2024-04-27 20:31:52 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2024-04-27 20:31:52 +0200
commit622292fd53aac8d9e5ba29caf4ad03722b585b8d (patch)
treeae579490de2e44f25f64363175973e4f0d208f5b
parent4851af2464cd5cbaa7ee64eda7c5a3e88a200547 (diff)
Track new fixes in 6.8.8, 6.6.29 and 6.1.88
-rw-r--r--active/CVE-2024-266054
-rw-r--r--active/CVE-2024-269227
-rw-r--r--active/CVE-2024-269246
-rw-r--r--active/CVE-2024-269266
4 files changed, 11 insertions, 12 deletions
diff --git a/active/CVE-2024-26605 b/active/CVE-2024-26605
index 3d5335d4..90284c0c 100644
--- a/active/CVE-2024-26605
+++ b/active/CVE-2024-26605
@@ -6,8 +6,8 @@ Notes:
Bugs:
upstream: released (6.8-rc3) [1e560864159d002b453da42bd2c13a1805515a20]
6.7-upstream-stable: released (6.7.5) [ef90508574d7af48420bdc5f7b9a4f1cdd26bc70]
-6.6-upstream-stable: needed
-6.1-upstream-stable: needed
+6.6-upstream-stable: released (6.6.29) [b0f4478838be1f1d330061201898fef65bf8fd7c]
+6.1-upstream-stable: released (6.1.88) [0f7908a016c092cfdaa16d785fa5099d867bc1a3]
5.10-upstream-stable: N/A "Vulnerable code not present"
4.19-upstream-stable: N/A "Vulnerable code not present"
sid: released (6.7.7-1)
diff --git a/active/CVE-2024-26922 b/active/CVE-2024-26922
index 1c803325..0137f66b 100644
--- a/active/CVE-2024-26922
+++ b/active/CVE-2024-26922
@@ -5,10 +5,9 @@ Notes:
carnil> Vulnerable versions: 4.12-rc1.
Bugs:
upstream: released (6.9-rc5) [6fef2d4c00b5b8561ad68dd2b68173f5c6af1e75]
-6.8-upstream-stable: needed
-6.7-upstream-stable: needed
-6.6-upstream-stable: needed
-6.1-upstream-stable: needed
+6.8-upstream-stable: released (6.8.8) [b1f04b9b1c5317f562a455384c5f7473e46bdbaa]
+6.6-upstream-stable: released (6.6.29) [ef13eeca7c79136bc38e21eb67322c1cbd5c40ee]
+6.1-upstream-stable: released (6.1.88) [212e3baccdb1939606420d88f7f52d346b49a284]
5.10-upstream-stable: needed
4.19-upstream-stable: needed
sid: needed
diff --git a/active/CVE-2024-26924 b/active/CVE-2024-26924
index 0ac38629..01eac472 100644
--- a/active/CVE-2024-26924
+++ b/active/CVE-2024-26924
@@ -5,9 +5,9 @@ Notes:
carnil> concatenation of ranges"). Vulnerable versions: 5.6-rc1.
Bugs:
upstream: released (6.9-rc5) [3cfc9ec039af60dbd8965ae085b2c2ccdcfbe1cc]
-6.8-upstream-stable: needed
-6.6-upstream-stable: needed
-6.1-upstream-stable: needed
+6.8-upstream-stable: released (6.8.8) [14b001ba221136c15f894577253e8db535b99487]
+6.6-upstream-stable: released (6.6.29) [ebf7c9746f073035ee26209e38c3a1170f7b349a]
+6.1-upstream-stable: released (6.1.88) [41d8fdf3afaff312e17466e4ab732937738d5644]
5.10-upstream-stable: needed
4.19-upstream-stable: N/A "Vulnerable code not present"
sid: needed
diff --git a/active/CVE-2024-26926 b/active/CVE-2024-26926
index c8b4d1bd..34094c17 100644
--- a/active/CVE-2024-26926
+++ b/active/CVE-2024-26926
@@ -5,9 +5,9 @@ Notes:
carnil> txn"). Vulnerable versions: 5.4.226 5.10.157 5.15.17 5.16.3 5.17-rc1.
Bugs:
upstream: released (6.9-rc5) [aaef73821a3b0194a01bd23ca77774f704a04d40]
-6.8-upstream-stable: needed
-6.6-upstream-stable: needed
-6.1-upstream-stable: needed
+6.8-upstream-stable: released (6.8.8) [f01d6619045704d78613b14e2e0420bfdb7f1c15]
+6.6-upstream-stable: released (6.6.29) [1d7f1049035b2060342f11eff957cf567d810bdc]
+6.1-upstream-stable: released (6.1.88) [a6d2a8b211c874971ee4cf3ddd167408177f6e76]
5.10-upstream-stable: needed
4.19-upstream-stable: N/A "Vulnerable code not present"
sid: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy