summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-09-19 14:26:31 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-09-19 14:26:31 +0200
commita21f47fb308e35f8bece0ee69cc17fb7a5144232 (patch)
tree41e95caf3a416e06135bf37f9497cd8d479b65b6
parent8d46deebb8dbc099fca33c23aa9e93fd5b5843a7 (diff)
Mark 5.8.10-1 as released for sid branch
-rw-r--r--active/CVE-2020-143902
-rw-r--r--active/CVE-2020-252842
-rw-r--r--active/CVE-2020-252852
3 files changed, 3 insertions, 3 deletions
diff --git a/active/CVE-2020-14390 b/active/CVE-2020-14390
index 513dc275..78d62604 100644
--- a/active/CVE-2020-14390
+++ b/active/CVE-2020-14390
@@ -7,6 +7,6 @@ Bugs:
upstream: pending [50145474f6ef4a9c19205b173da6264a644c7489]
4.19-upstream-stable: released (4.19.146) [770adb5d2b8ebe94a92e4c9510f4f2517f4204eb]
4.9-upstream-stable: needed
-sid: pending (5.8.10-1)
+sid: released (5.8.10-1)
4.19-buster-security: needed
4.9-stretch-security: needed
diff --git a/active/CVE-2020-25284 b/active/CVE-2020-25284
index 83c1ce40..c5c45bc5 100644
--- a/active/CVE-2020-25284
+++ b/active/CVE-2020-25284
@@ -7,6 +7,6 @@ Bugs:
upstream: released (5.9-rc5) [f44d04e696feaf13d192d942c4f14ad2e117065a]
4.19-upstream-stable: released (4.19.146) [0070f9906d7190d4c69e338403db4abfec81fe7f]
4.9-upstream-stable:
-sid: pending (5.8.10-1)
+sid: released (5.8.10-1)
4.19-buster-security: needed
4.9-stretch-security:
diff --git a/active/CVE-2020-25285 b/active/CVE-2020-25285
index 1ffda8c5..8c4e6272 100644
--- a/active/CVE-2020-25285
+++ b/active/CVE-2020-25285
@@ -6,6 +6,6 @@ Bugs:
upstream: released (5.9-rc4) [17743798d81238ab13050e8e2833699b54e15467]
4.19-upstream-stable: released (4.19.144) [221ea9a3da9169dc3c9a364a5f938e215db6419e]
4.9-upstream-stable: released (4.9.236) [47b1be395352d54f888f4331fa291dc9199fff4c]
-sid: pending (5.8.10-1)
+sid: released (5.8.10-1)
4.19-buster-security: needed
4.9-stretch-security: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy