summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-01-01 16:41:14 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-01-01 16:41:14 +0100
commit1090613537d52cf0724cb987fafd45fc605d02b0 (patch)
treee8e56fe2b17527f92c4737c9779c74accf3b6359
parent806124d89f15032527ff2a6a026fdd57cb500465 (diff)
Mark issues as pending for 5.4.7-1 via sid
-rw-r--r--active/CVE-2019-187863
-rw-r--r--active/CVE-2019-190373
-rw-r--r--active/CVE-2019-190573
-rw-r--r--active/CVE-2019-190633
-rw-r--r--active/CVE-2019-199473
5 files changed, 5 insertions, 10 deletions
diff --git a/active/CVE-2019-18786 b/active/CVE-2019-18786
index cd94109dd..723d4ea30 100644
--- a/active/CVE-2019-18786
+++ b/active/CVE-2019-18786
@@ -4,13 +4,12 @@ References:
Notes:
bwh> Introduced in 4.13 by commit 7625ee981af1 "[media] media: platform:
bwh> rcar_drif: Add DRIF support".
- carnil> Fixed in 5.4.7 as well.
Bugs:
upstream: released (5.5-rc1) [d39083234c60519724c6ed59509a2129fd2aed41]
4.19-upstream-stable: released (4.19.92) [debdd16cbd99ffc767227685e2738e5b495b7c54]
4.9-upstream-stable: N/A "Vulnerable code not present"
3.16-upstream-stable: N/A "Vulnerable code not present"
-sid: needed
+sid: pending (5.4.7-1)
4.19-buster-security: needed
4.9-stretch-security: N/A "Vulnerable code not present"
3.16-jessie-security: N/A "Vulnerable code not present"
diff --git a/active/CVE-2019-19037 b/active/CVE-2019-19037
index 4c83b744b..09e5e7c9b 100644
--- a/active/CVE-2019-19037
+++ b/active/CVE-2019-19037
@@ -7,13 +7,12 @@ Notes:
carnil> holes") which is in 5.3-rc1 but was backported to various other
carnil> stable trees in 5.2.4, 5.1.21, 4.19.62, 4.14.135 and 4.9.187
carnil> already.
- carnil> Fixed in 5.4.7 as well.
Bugs:
upstream: released (5.5-rc3) [64d4ce892383b2ad6d782e080d25502f91bf2a38]
4.19-upstream-stable: released (4.19.92) [1e62ac6b1307129c0f9ca68e9db4227239b4ab19]
4.9-upstream-stable: needed
3.16-upstream-stable: N/A "Vulnerability introduced later"
-sid: needed
+sid: pending (5.4.7-1)
4.19-buster-security: needed
4.9-stretch-security: needed
3.16-jessie-security: N/A "Vulnerability introduced later"
diff --git a/active/CVE-2019-19057 b/active/CVE-2019-19057
index 24d0bd1e6..afdbdea9f 100644
--- a/active/CVE-2019-19057
+++ b/active/CVE-2019-19057
@@ -4,13 +4,12 @@ References:
Notes:
bwh> Introduced in 3.9 by commit fc3314609047 "mwifiex: use pci_alloc/
bwh> free_consistent APIs for PCIe".
- canril> Fixed in 5.4.7 as well.
Bugs:
upstream: released (5.5-rc1) [d10dcb615c8e29d403a24d35f8310a7a53e3050c]
4.19-upstream-stable: released (4.19.92) [1b3e52db38471d5ac896eb9be111565e3734d5b5]
4.9-upstream-stable: needed
3.16-upstream-stable: released (3.16.79) [914927c7bac4ecd2351bdee0cd5b2b1c11150342]
-sid: needed
+sid: pending (5.4.7-1)
4.19-buster-security: needed
4.9-stretch-security: needed
3.16-jessie-security: pending (3.16.79-1)
diff --git a/active/CVE-2019-19063 b/active/CVE-2019-19063
index 99c5f0c4f..8e40f12a3 100644
--- a/active/CVE-2019-19063
+++ b/active/CVE-2019-19063
@@ -3,13 +3,12 @@ References:
https://github.com/torvalds/linux/commit/3f93616951138a598d930dcaec40f2bfd9ce43bb
Notes:
bwh> These are potential memory leaks on probe, which are not a vulnerability.
- carnil> Fixed in 5.4.7 as well.
Bugs:
upstream: released (5.5-rc1) [3f93616951138a598d930dcaec40f2bfd9ce43bb]
4.19-upstream-stable: released (4.19.92) [3717a450f83945c481059a6921440e5e6fe3c856]
4.9-upstream-stable: ignored "Not a real issue"
3.16-upstream-stable: ignored "Not a real issue"
-sid: ignored "Not a real issue"
+sid: pending (5.4.7-1)
4.19-buster-security: ignored "Not a real issue"
4.9-stretch-security: ignored "Not a real issue"
3.16-jessie-security: ignored "Not a real issue"
diff --git a/active/CVE-2019-19947 b/active/CVE-2019-19947
index 28d34ee55..f9e926948 100644
--- a/active/CVE-2019-19947
+++ b/active/CVE-2019-19947
@@ -5,13 +5,12 @@ Notes:
carnil> kvaser_usb_core.c and kvaser_usb_leaf.c") in 4.19-rc1, but this
carnil> was a split of the codebasis so the issue might be present
carnil> before as well.
- carnil> Fixed in 5.4.7 as well.
Bugs:
upstream: released (5.5-rc3) [da2311a6385c3b499da2ed5d9be59ce331fa93e9]
4.19-upstream-stable: released (4.19.92) [9ed59600c3524f12144b30cfc1d86734cfb3927b]
4.9-upstream-stable:
3.16-upstream-stable:
-sid: needed
+sid: pending (5.4.7-1)
4.19-buster-security: needed
4.9-stretch-security:
3.16-jessie-security:

© 2014-2024 Faster IT GmbH | imprint | privacy policy