summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-01-21 07:14:58 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-02-07 17:29:00 +0100
commitb98aa7ad4f4722f47f8cf36ad18cb8458875a02e (patch)
tree5c1c79400fd0600597f999b985c8718f4fec3c2e
parent4b8883ea13214052193dd95806758f2dc27af5f3 (diff)
Track CVE fixes released in tagged version 4.9.210-1 and uploaded for stretch-pu
-rw-r--r--active/CVE-2018-130932
-rw-r--r--active/CVE-2018-130942
-rw-r--r--active/CVE-2018-209762
-rw-r--r--active/CVE-2018-210082
-rw-r--r--active/CVE-2018-ebpf-filter-dos2
-rw-r--r--active/CVE-2019-01362
-rw-r--r--active/CVE-2019-102202
-rw-r--r--active/CVE-2019-146152
-rw-r--r--active/CVE-2019-148142
-rw-r--r--active/CVE-2019-148152
-rw-r--r--active/CVE-2019-148162
-rw-r--r--active/CVE-2019-148952
-rw-r--r--active/CVE-2019-148962
-rw-r--r--active/CVE-2019-148972
-rw-r--r--active/CVE-2019-149012
-rw-r--r--active/CVE-2019-150302
-rw-r--r--active/CVE-2019-150982
-rw-r--r--active/CVE-2019-152172
-rw-r--r--active/CVE-2019-152912
-rw-r--r--active/CVE-2019-155052
-rw-r--r--active/CVE-2019-159172
-rw-r--r--active/CVE-2019-167462
-rw-r--r--active/CVE-2019-170522
-rw-r--r--active/CVE-2019-170532
-rw-r--r--active/CVE-2019-170542
-rw-r--r--active/CVE-2019-170552
-rw-r--r--active/CVE-2019-170562
-rw-r--r--active/CVE-2019-170752
-rw-r--r--active/CVE-2019-171332
-rw-r--r--active/CVE-2019-176662
-rw-r--r--active/CVE-2019-182822
-rw-r--r--active/CVE-2019-186602
-rw-r--r--active/CVE-2019-186832
-rw-r--r--active/CVE-2019-188062
-rw-r--r--active/CVE-2019-188092
-rw-r--r--active/CVE-2019-190372
-rw-r--r--active/CVE-2019-190492
-rw-r--r--active/CVE-2019-190512
-rw-r--r--active/CVE-2019-190522
-rw-r--r--active/CVE-2019-190562
-rw-r--r--active/CVE-2019-190572
-rw-r--r--active/CVE-2019-190622
-rw-r--r--active/CVE-2019-190632
-rw-r--r--active/CVE-2019-190662
-rw-r--r--active/CVE-2019-190682
-rw-r--r--active/CVE-2019-192272
-rw-r--r--active/CVE-2019-193322
-rw-r--r--active/CVE-2019-194472
-rw-r--r--active/CVE-2019-195232
-rw-r--r--active/CVE-2019-195242
-rw-r--r--active/CVE-2019-195252
-rw-r--r--active/CVE-2019-195272
-rw-r--r--active/CVE-2019-195302
-rw-r--r--active/CVE-2019-195312
-rw-r--r--active/CVE-2019-195322
-rw-r--r--active/CVE-2019-195332
-rw-r--r--active/CVE-2019-195342
-rw-r--r--active/CVE-2019-195352
-rw-r--r--active/CVE-2019-195362
-rw-r--r--active/CVE-2019-195372
-rw-r--r--active/CVE-2019-197672
-rw-r--r--active/CVE-2019-199472
-rw-r--r--active/CVE-2019-199652
-rw-r--r--active/CVE-2019-200962
-rw-r--r--active/CVE-2019-22152
-rw-r--r--active/CVE-2020-00302
-rw-r--r--retired/CVE-2019-126142
67 files changed, 67 insertions, 67 deletions
diff --git a/active/CVE-2018-13093 b/active/CVE-2018-13093
index 2083d68d..49b171ca 100644
--- a/active/CVE-2018-13093
+++ b/active/CVE-2018-13093
@@ -10,5 +10,5 @@ upstream: released (4.18-rc1) [afca6c5b2595fc44383919fba740c194b0b76aff]
3.16-upstream-stable: released (3.16.58) [7744e6b42712dd27e2457e1eb03b1c73920364c2]
sid: released (4.17.14-1)
4.19-buster-security: N/A "Fixed before branching point"
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1) [bugfix/all/xfs-validate-cached-inodes-are-free-when-allocated.patch]
3.16-jessie-security: released (3.16.59-1)
diff --git a/active/CVE-2018-13094 b/active/CVE-2018-13094
index a4f6b4b0..a7b72808 100644
--- a/active/CVE-2018-13094
+++ b/active/CVE-2018-13094
@@ -10,5 +10,5 @@ upstream: released (4.18-rc1) [bb3d48dcf86a97dc25fe9fc2c11938e19cb4399a]
3.16-upstream-stable: released (3.16.58) [991ec538e6683859b065467b8406c7e57526e212]
sid: released (4.17.14-1)
4.19-buster-security: N/A "Fixed before branch point"
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1) [bugfix/all/xfs-don-t-call-xfs_da_shrink_inode-with-null-bp.patch]
3.16-jessie-security: released (3.16.59-1)
diff --git a/active/CVE-2018-20976 b/active/CVE-2018-20976
index 5f7c1807..0ebf974f 100644
--- a/active/CVE-2018-20976
+++ b/active/CVE-2018-20976
@@ -8,5 +8,5 @@ upstream: released (4.18-rc1) [c9fbd7bbc23dbdd73364be4d045e5d3612cf6e82]
3.16-upstream-stable: released (3.16.74) [bf3878994377a97143f5f6b6e60a18f9b76e0476]
sid: released (4.18.6-1)
4.19-buster-security: N/A "Fixed before branching point"
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.74-1)
diff --git a/active/CVE-2018-21008 b/active/CVE-2018-21008
index 2bc3b692..11f060a4 100644
--- a/active/CVE-2018-21008
+++ b/active/CVE-2018-21008
@@ -9,5 +9,5 @@ upstream: released (4.18-rc1) [abd39c6ded9db53aa44c2540092bdd5fb6590fa8]
3.16-upstream-stable: released (3.16.74) [fd56118648c89adbd7a64bc8e3e26ac4871d1c1a]
sid: released (4.18.6-1)
4.19-buster-security: N/A "Fixed before branching point"
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1) [bugfix/all/rsi-add-fix-for-crash-during-assertions.patch]
3.16-jessie-security: released (3.16.74-1)
diff --git a/active/CVE-2018-ebpf-filter-dos b/active/CVE-2018-ebpf-filter-dos
index c7b49f95..20753e96 100644
--- a/active/CVE-2018-ebpf-filter-dos
+++ b/active/CVE-2018-ebpf-filter-dos
@@ -9,5 +9,5 @@ upstream: released (4.20-rc1) [ede95a63b5e84ddeea6b0c473b36ab8bfd8c6ce3]
3.16-upstream-stable: N/A "eBPF not implemented"
sid: released (5.2.6-1)
4.19-buster-security: released (4.19.67-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: N/A "eBPF not implemented"
diff --git a/active/CVE-2019-0136 b/active/CVE-2019-0136
index 65327a34..d8fa5a9e 100644
--- a/active/CVE-2019-0136
+++ b/active/CVE-2019-0136
@@ -16,5 +16,5 @@ upstream: released (v5.2-rc6) [588f7d39b3592a36fb7702ae3b8bdd9be4621e2f, 79c92ca
3.16-upstream-stable: released (3.16.74) [62909f7d0b1360ddb147bae8f546228dd93588e1, 8c2981482a9a1b8910dd0b4365b53db1a056ae66]
sid: released (5.2.6-1)
4.19-buster-security: released (4.19.67-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.74-1)
diff --git a/active/CVE-2019-10220 b/active/CVE-2019-10220
index 2444bf9d..be260f16 100644
--- a/active/CVE-2019-10220
+++ b/active/CVE-2019-10220
@@ -19,5 +19,5 @@ upstream: released (5.4-rc4) [8a23eb804ca4f2be909e372cf5a9e7b30ae476cd, b9959c7a
3.16-upstream-stable: released (3.16.81) [8b85eda7dac918a308e6e1d9137887930e80827a, 0ad70158f3c02e373e17377237b85e43f06d6752]
sid: released (5.3.9-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-14615 b/active/CVE-2019-14615
index cf12f558..cd2502cf 100644
--- a/active/CVE-2019-14615
+++ b/active/CVE-2019-14615
@@ -8,5 +8,5 @@ upstream: pending [bc8a76a152c5f9ef3b48104154a65a68a8b76946]
3.16-upstream-stable: N/A "Driver doesn't support this hardware"
sid: released (5.4.13-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: N/A "Driver doesn't support this hardware"
diff --git a/active/CVE-2019-14814 b/active/CVE-2019-14814
index f8cfb264..4774f8c0 100644
--- a/active/CVE-2019-14814
+++ b/active/CVE-2019-14814
@@ -12,5 +12,5 @@ upstream: released (5.3) [7caac62ed598a196d6ddf8d9c121e12e082cac3a]
3.16-upstream-stable: released (3.16.74) [fb8186b15518423646f0e2105c34b3e620623b4e]
sid: released (5.2.17-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.74-1)
diff --git a/active/CVE-2019-14815 b/active/CVE-2019-14815
index 8dd2ad8d..ddeeb10f 100644
--- a/active/CVE-2019-14815
+++ b/active/CVE-2019-14815
@@ -16,5 +16,5 @@ upstream: released (5.3) [7caac62ed598a196d6ddf8d9c121e12e082cac3a]
3.16-upstream-stable: N/A "Vulnerability introduced later"
sid: released (5.2.17-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: N/A "Vulnerability introduced later"
diff --git a/active/CVE-2019-14816 b/active/CVE-2019-14816
index 3a12ba60..f115d518 100644
--- a/active/CVE-2019-14816
+++ b/active/CVE-2019-14816
@@ -12,5 +12,5 @@ upstream: released (5.3) [7caac62ed598a196d6ddf8d9c121e12e082cac3a]
3.16-upstream-stable: released (3.16.74) [fb8186b15518423646f0e2105c34b3e620623b4e]
sid: released (5.2.17-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.74-1)
diff --git a/active/CVE-2019-14895 b/active/CVE-2019-14895
index d0b2263d..ddcce639 100644
--- a/active/CVE-2019-14895
+++ b/active/CVE-2019-14895
@@ -14,5 +14,5 @@ upstream: released (5.5-rc3) [3d94a4a8373bf5f45cf5f939e88b8354dbf2311b]
3.16-upstream-stable: released (3.16.81) [3b2f9bd867e1a288b470da440992a908c5972644]
sid: released (5.4.13-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-14896 b/active/CVE-2019-14896
index 9a7fc858..8f01ff46 100644
--- a/active/CVE-2019-14896
+++ b/active/CVE-2019-14896
@@ -13,5 +13,5 @@ upstream: released (5.5) [e5e884b42639c74b5b57dc277909915c0aefc8bb]
3.16-upstream-stable: needed
sid: pending (5.4.18-1)
4.19-buster-security: released (4.19.98-1) [bugfix/all/libertas-fix-two-buffer-overflows-at-parsing-bss-descriptor.patch]
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1) [bugfix/all/libertas-fix-two-buffer-overflows-at-parsing-bss-descriptor.patch]
3.16-jessie-security: released (3.16.81-1) [bugfix/all/libertas-fix-two-buffer-overflows-at-parsing-bss-descriptor.patch]
diff --git a/active/CVE-2019-14897 b/active/CVE-2019-14897
index e094ec6d..6b8d75a3 100644
--- a/active/CVE-2019-14897
+++ b/active/CVE-2019-14897
@@ -14,5 +14,5 @@ upstream: released (5.5) [e5e884b42639c74b5b57dc277909915c0aefc8bb]
3.16-upstream-stable: needed
sid: pending (5.4.18-1)
4.19-buster-security: released (4.19.98-1) [bugfix/all/libertas-fix-two-buffer-overflows-at-parsing-bss-descriptor.patch]
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1) [bugfix/all/libertas-fix-two-buffer-overflows-at-parsing-bss-descriptor.patch]
3.16-jessie-security: released (3.16.81-1) [bugfix/all/libertas-fix-two-buffer-overflows-at-parsing-bss-descriptor.patch]
diff --git a/active/CVE-2019-14901 b/active/CVE-2019-14901
index aff0288f..690572b0 100644
--- a/active/CVE-2019-14901
+++ b/active/CVE-2019-14901
@@ -12,5 +12,5 @@ upstream: released (5.5-rc3) [1e58252e334dc3f3756f424a157d1b7484464c40]
3.16-upstream-stable: needed
sid: released (5.4.13-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1) [bugfix/all/mwifiex-fix-heap-overflow-in-mmwifiex_process_tdls_a.patch]
3.16-jessie-security: released (3.16.81-1) [bugfix/all/mwifiex-fix-heap-overflow-in-mmwifiex_process_tdls_a.patch]
diff --git a/active/CVE-2019-15030 b/active/CVE-2019-15030
index 57ea3d41..a42adc8f 100644
--- a/active/CVE-2019-15030
+++ b/active/CVE-2019-15030
@@ -16,5 +16,5 @@ upstream: released (5.3-rc8) [8205d5d98ef7f155de211f5e2eb6ca03d95a5a60]
3.16-upstream-stable: N/A "Vulnerable code not present"
sid: released (5.2.17-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: N/A "Vulnerable code not present"
diff --git a/active/CVE-2019-15098 b/active/CVE-2019-15098
index 4bc2fdac..1c826f3b 100644
--- a/active/CVE-2019-15098
+++ b/active/CVE-2019-15098
@@ -12,5 +12,5 @@ upstream: released (5.4-rc1) [39d170b3cb62ba98567f5c4f40c27b5864b304e5]
3.16-upstream-stable: released (3.16.77) [3e8e6f9a952c9a7e0be92518906dcdb7c8d1ca29]
sid: released (5.3.7-1) [bugfix/all/ath6kl-fix-a-NULL-ptr-deref-bug-in-ath6kl_usb_alloc_.patch]
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-15217 b/active/CVE-2019-15217
index 31c020ec..88067cdb 100644
--- a/active/CVE-2019-15217
+++ b/active/CVE-2019-15217
@@ -11,5 +11,5 @@ upstream: released (5.3-rc1) [5d2e73a5f80a5b5aff3caf1ec6d39b5b3f54b26e]
3.16-upstream-stable: released (3.16.77) [4accfbf9527ed191513f4d2d738caf15ad4e8657]
sid: released (5.2.6-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1) [bugfix/all/media-usb-zr364xx-fix-kasan-null-ptr-deref-read-in-z.patch]
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-15291 b/active/CVE-2019-15291
index 7449ee41..ebf560e8 100644
--- a/active/CVE-2019-15291
+++ b/active/CVE-2019-15291
@@ -9,5 +9,5 @@ upstream: released (5.5-rc1) [1b976fc6d684e3282914cdbe7a8d68fdce19095c]
3.16-upstream-stable: released (3.16.79) [470a2d36f614f40b7f032071cfa6662dfcc1eda4]
sid: released (5.3.15-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-15505 b/active/CVE-2019-15505
index 5d657320..96ed4cf0 100644
--- a/active/CVE-2019-15505
+++ b/active/CVE-2019-15505
@@ -12,5 +12,5 @@ upstream: released (5.4-rc1) [0c4df39e504bf925ab666132ac3c98d6cbbe380b]
3.16-upstream-stable: released (3.16.77) [2389a6543a1c2b3bd1ab5dae04d23c3ed9c95752]
sid: released (5.2.17-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-15917 b/active/CVE-2019-15917
index d908f8a7..8db4a493 100644
--- a/active/CVE-2019-15917
+++ b/active/CVE-2019-15917
@@ -11,5 +11,5 @@ upstream: released (5.1-rc1) [56897b217a1d0a91c9920cb418d6b3fe922f590a]
3.16-upstream-stable: released (3.16.74) [a79897227b81d588130813e83084b836733cb146]
sid: released (4.19.37-1)
4.19-buster-security: N/A "Fixed before branching point"
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.74-1)
diff --git a/active/CVE-2019-16746 b/active/CVE-2019-16746
index f2f30dd4..9362db4a 100644
--- a/active/CVE-2019-16746
+++ b/active/CVE-2019-16746
@@ -9,5 +9,5 @@ upstream: released (5.4-rc2) [f88eb7c0d002a67ef31aeb7850b42ff69abc46dc]
3.16-upstream-stable: released (3.16.79) [9eec2aca63328997846b52e91e88dab94ccd1414]
sid: released (5.3.7-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-17052 b/active/CVE-2019-17052
index 17a0983f..1a7b8117 100644
--- a/active/CVE-2019-17052
+++ b/active/CVE-2019-17052
@@ -8,5 +8,5 @@ upstream: released (5.4-rc1) [0614e2b73768b502fc32a75349823356d98aae2c]
3.16-upstream-stable: released (3.16.77) [2c675dab816278a1724c1e93b384c2f05a11cb31]
sid: released (5.3.7-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-17053 b/active/CVE-2019-17053
index 9b5d5d7a..348c0b8e 100644
--- a/active/CVE-2019-17053
+++ b/active/CVE-2019-17053
@@ -8,5 +8,5 @@ upstream: released (5.4-rc1) [e69dbd4619e7674c1679cba49afd9dd9ac347eef]
3.16-upstream-stable: released (3.16.77) [b8a15d59a9b26a734f6d8d5f10376f336f7d021b]
sid: released (5.3.7-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-17054 b/active/CVE-2019-17054
index 3f932b86..3360f5df 100644
--- a/active/CVE-2019-17054
+++ b/active/CVE-2019-17054
@@ -8,5 +8,5 @@ upstream: released (5.4-rc1) [6cc03e8aa36c51f3b26a0d21a3c4ce2809c842ac]
3.16-upstream-stable: released (3.16.77) [2d4020439bd19f2a498a7fccd8755521a90b2886]
sid: released (5.3.7-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-17055 b/active/CVE-2019-17055
index a99f3e4b..b6120cf3 100644
--- a/active/CVE-2019-17055
+++ b/active/CVE-2019-17055
@@ -8,5 +8,5 @@ upstream: released (5.4-rc1) [b91ee4aa2a2199ba4d4650706c272985a5a32d80]
3.16-upstream-stable: released (3.16.77) [f49bd6510620b9cd434b87bea639f07dfde56f09]
sid: released (5.3.7-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-17056 b/active/CVE-2019-17056
index c801864f..fb010058 100644
--- a/active/CVE-2019-17056
+++ b/active/CVE-2019-17056
@@ -8,5 +8,5 @@ upstream: released (5.4-rc1) [3a359798b176183ef09efb7a3dc59abad1cc7104]
3.16-upstream-stable: released (3.16.77) [bc3d2e9cfdc5c1b7e5ed34eb5279e47d462b4d5c]
sid: released (5.3.7-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-17075 b/active/CVE-2019-17075
index 4c0345cc..54044d80 100644
--- a/active/CVE-2019-17075
+++ b/active/CVE-2019-17075
@@ -11,5 +11,5 @@ upstream: released (5.4-rc3) [3840c5b78803b2b6cc1ff820100a74a092c40cbb]
3.16-upstream-stable: ignored "Not a problem in practice"
sid: released (5.3.7-1) [bugfix/all/RDMA-cxgb4-Do-not-dma-memory-off-of-the-stack.patch]
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: ignored "Not a problem in practice"
diff --git a/active/CVE-2019-17133 b/active/CVE-2019-17133
index 3361abf0..9c861cac 100644
--- a/active/CVE-2019-17133
+++ b/active/CVE-2019-17133
@@ -10,5 +10,5 @@ upstream: released (5.4-rc4) [4ac2813cc867ae563a1ba5a9414bfb554e5796fa]
3.16-upstream-stable: released (3.16.77) [e70efb76ea2eb9f08dc627d93d35a8e5c065346d]
sid: released (5.3.9-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-17666 b/active/CVE-2019-17666
index c3a0cee4..c1352311 100644
--- a/active/CVE-2019-17666
+++ b/active/CVE-2019-17666
@@ -9,5 +9,5 @@ upstream: released (5.4-rc6) [8c55dedb795be8ec0cf488f98c03a1c2176f7fb1]
3.16-upstream-stable: released (3.16.77) [b78c8469ceff4288d1092e22bfb277d3bd0d7147]
sid: released (5.3.9-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-18282 b/active/CVE-2019-18282
index 6c65d12e..caddd29c 100644
--- a/active/CVE-2019-18282
+++ b/active/CVE-2019-18282
@@ -11,5 +11,5 @@ upstream: released (5.4-rc6) [55667441c84fa5e0911a0aac44fb059c15ba6da2]
3.16-upstream-stable: N/A "Vulnerability introduced later"
sid: released (5.3.15-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: N/A "Vulnerability introduced later"
diff --git a/active/CVE-2019-18660 b/active/CVE-2019-18660
index 0a4dca23..c3a34051 100644
--- a/active/CVE-2019-18660
+++ b/active/CVE-2019-18660
@@ -13,5 +13,5 @@ upstream: released (5.5-rc1) [39e72bf96f5847ba87cc5bd7a3ce0fed813dc9ad, af2e8c68
3.16-upstream-stable: ignored "No speculation mitigations available for powerpc"
sid: released (5.3.15-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: ignored "powerpc not supported in LTS"
diff --git a/active/CVE-2019-18683 b/active/CVE-2019-18683
index 8eacaf56..108dda85 100644
--- a/active/CVE-2019-18683
+++ b/active/CVE-2019-18683
@@ -11,5 +11,5 @@ upstream: released (5.5-rc1) [6dcd5d7a7a29c1e4b8016a06aed78cd650cd8c27]
3.16-upstream-stable: N/A "Vulnerable code not present"
sid: released (5.3.15-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: N/A "Vulnerable code not present"
diff --git a/active/CVE-2019-18806 b/active/CVE-2019-18806
index 2c99ab1f..543a66de 100644
--- a/active/CVE-2019-18806
+++ b/active/CVE-2019-18806
@@ -12,5 +12,5 @@ upstream: released (5.4-rc2) [1acb8f2a7a9f10543868ddd737e37424d5c36cf4]
3.16-upstream-stable: released (3.16.81) [e1db96134ab329054b73c4075949053e43ac7208]
sid: released (5.3.7-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: ignored "Invalid issue"
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: ignored "Invalid issue"
diff --git a/active/CVE-2019-18809 b/active/CVE-2019-18809
index 77dece44..c7168ce4 100644
--- a/active/CVE-2019-18809
+++ b/active/CVE-2019-18809
@@ -13,5 +13,5 @@ upstream: released (5.5-rc1) [2289adbfa559050d2a38bcd9caac1c18b800e928]
3.16-upstream-stable: N/A "Bug introduced later"
sid: released (5.4.13-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: N/A "Bug introduced later"
diff --git a/active/CVE-2019-19037 b/active/CVE-2019-19037
index 84f59bb8..5bd5a171 100644
--- a/active/CVE-2019-19037
+++ b/active/CVE-2019-19037
@@ -14,5 +14,5 @@ upstream: released (5.5-rc3) [64d4ce892383b2ad6d782e080d25502f91bf2a38]
3.16-upstream-stable: N/A "Vulnerability introduced later"
sid: released (5.4.8-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: N/A "Vulnerability introduced later"
diff --git a/active/CVE-2019-19049 b/active/CVE-2019-19049
index a4854d6d..4eab7ed4 100644
--- a/active/CVE-2019-19049
+++ b/active/CVE-2019-19049
@@ -10,5 +10,5 @@ upstream: released (5.4-rc5) [e13de8fe0d6a51341671bbe384826d527afe8d44]
3.16-upstream-stable: ignored "Not a real issue"
sid: released (5.3.15-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: ignored "Not a real issue"
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: ignored "Not a real issue"
diff --git a/active/CVE-2019-19051 b/active/CVE-2019-19051
index 816851f2..59f69a2c 100644
--- a/active/CVE-2019-19051
+++ b/active/CVE-2019-19051
@@ -10,5 +10,5 @@ upstream: released (5.4-rc6) [2507e6ab7a9a440773be476141a255934468c5ef, 6f3ef5c2
3.16-upstream-stable: released (3.16.79) [50e479c12f37cc24fea72bcb5da64ed127395f14, 311edf1932ef820b3e101d52f2d79f371fd4d186]
sid: released (5.3.15-1)
4.19-buster-security: released (4.19.98-1) [bugfix/all/wimax-i2400-fix-memory-leak.patch, bugfix/all/wimax-i2400-fix-memory-leak-in-i2400m_op_rfkill_sw_toggle.patch]
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1) [patches/bugfix/all/wimax-i2400-fix-memory-leak.patch, bugfix/all/wimax-i2400-fix-memory-leak-in-i2400m_op_rfkill_sw_toggle.patch]
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19052 b/active/CVE-2019-19052
index 04080346..1bca474c 100644
--- a/active/CVE-2019-19052
+++ b/active/CVE-2019-19052
@@ -10,5 +10,5 @@ upstream: released (5.4-rc7) [fb5be6a7b4863ecc44963bb80ca614584b6c7817]
3.16-upstream-stable: released (3.16.79) [f26d980434a06f44b693a26a87aa5300fa4016fd]
sid: released (5.3.15-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19056 b/active/CVE-2019-19056
index 5715c05d..2363c7ed 100644
--- a/active/CVE-2019-19056
+++ b/active/CVE-2019-19056
@@ -11,5 +11,5 @@ upstream: released (5.5-rc1) [db8fd2cde93227e566a412cf53173ffa227998bc]
3.16-upstream-stable: released (3.16.79) [f0eed3b1a34f1e7d8b2c06ad5ddf0ea60aea71ca]
sid: released (5.4.13-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19057 b/active/CVE-2019-19057
index da46f226..19ce341f 100644
--- a/active/CVE-2019-19057
+++ b/active/CVE-2019-19057
@@ -11,5 +11,5 @@ upstream: released (5.5-rc1) [d10dcb615c8e29d403a24d35f8310a7a53e3050c]
3.16-upstream-stable: released (3.16.79) [914927c7bac4ecd2351bdee0cd5b2b1c11150342]
sid: released (5.4.8-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19062 b/active/CVE-2019-19062
index 0d02e1e4..c783a598 100644
--- a/active/CVE-2019-19062
+++ b/active/CVE-2019-19062
@@ -12,5 +12,5 @@ upstream: released (5.5-rc1) [ffdde5932042600c6807d46c1550b28b0db6a3bc]
3.16-upstream-stable: released (3.16.79) [52373b487ee420c43e1d9d01b4b8c11bb6e9bdbf]
sid: released (5.4.6-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19063 b/active/CVE-2019-19063
index cb857c7a..10071040 100644
--- a/active/CVE-2019-19063
+++ b/active/CVE-2019-19063
@@ -10,5 +10,5 @@ upstream: released (5.5-rc1) [3f93616951138a598d930dcaec40f2bfd9ce43bb]
3.16-upstream-stable: ignored "Not a real issue"
sid: released (5.4.8-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: ignored "Not a real issue"
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: ignored "Not a real issue"
diff --git a/active/CVE-2019-19066 b/active/CVE-2019-19066
index f624440b..15223dab 100644
--- a/active/CVE-2019-19066
+++ b/active/CVE-2019-19066
@@ -10,5 +10,5 @@ upstream: released (5.5-rc1) [0e62395da2bd5166d7c9e14cbc7503b256a34cb0]
3.16-upstream-stable: released (3.16.79) [0669f62b66de87c6628edc6b5e7e7b317a4b8876]
sid: released (5.4.13-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19068 b/active/CVE-2019-19068
index 85984323..3414d425 100644
--- a/active/CVE-2019-19068
+++ b/active/CVE-2019-19068
@@ -11,5 +11,5 @@ upstream: released (5.5-rc1) [a2cdd07488e666aa93a49a3fc9c9b1299e27ef3c]
3.16-upstream-stable: N/A "Vulnerable code not present"
sid: released (5.4.13-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: N/A "Vulnerable code not present"
diff --git a/active/CVE-2019-19227 b/active/CVE-2019-19227
index 4b7604d4..f1234be3 100644
--- a/active/CVE-2019-19227
+++ b/active/CVE-2019-19227
@@ -8,5 +8,5 @@ upstream: released (5.1-rc3) [9804501fa1228048857910a6bf23e085aade37cc]
3.16-upstream-stable: released (3.16.79) [1551894964c90588b285d3a4f7da516e0ee9025a]
sid: released (5.2.6-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19332 b/active/CVE-2019-19332
index c9a3d539..f8473af2 100644
--- a/active/CVE-2019-19332
+++ b/active/CVE-2019-19332
@@ -11,5 +11,5 @@ upstream: released (5.5-rc1) [433f4ba1904100da65a311033f17a9bf586b287e]
3.16-upstream-stable: released (3.16.79) [21377f88c2757c6ee3e28407fb1c44b4bdf7e6b2]
sid: released (5.4.6-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19447 b/active/CVE-2019-19447
index b9a5b3c4..fdb49056 100644
--- a/active/CVE-2019-19447
+++ b/active/CVE-2019-19447
@@ -11,5 +11,5 @@ upstream: released (5.5-rc1) [c7df4a1ecb8579838ec8c56b2bb6a6716e974f37]
3.16-upstream-stable:
sid: released (5.4.6-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security:
diff --git a/active/CVE-2019-19523 b/active/CVE-2019-19523
index a99a8720..5426e822 100644
--- a/active/CVE-2019-19523
+++ b/active/CVE-2019-19523
@@ -9,5 +9,5 @@ upstream: released (5.4-rc3) [44efc269db7929f6275a1fa927ef082e533ecde0]
3.16-upstream-stable: released (3.16.79) [22cbb8fb12b3b5101260915162ad2b0b56a9284d]
sid: released (5.3.7-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19524 b/active/CVE-2019-19524
index 4da00f54..8a01253f 100644
--- a/active/CVE-2019-19524
+++ b/active/CVE-2019-19524
@@ -9,5 +9,5 @@ upstream: released (5.4-rc8) [fa3a5a1880c91bb92594ad42dfe9eedad7996b86]
3.16-upstream-stable: released (3.16.79) [8145f2181955c7c95f42a7f71b81ff91bc9e7b8c]
sid: released (5.3.15-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19525 b/active/CVE-2019-19525
index a43bf170..8c1b5e18 100644
--- a/active/CVE-2019-19525
+++ b/active/CVE-2019-19525
@@ -9,5 +9,5 @@ upstream: released (5.4-rc2) [7fd25e6fc035f4b04b75bca6d7e8daa069603a76]
3.16-upstream-stable: N/A "Vulnerable code not present"
sid: released (5.3.7-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: N/A "Vulnerable code not present"
diff --git a/active/CVE-2019-19527 b/active/CVE-2019-19527
index 1ef6909f..ba8c6f11 100644
--- a/active/CVE-2019-19527
+++ b/active/CVE-2019-19527
@@ -10,5 +10,5 @@ upstream: released (5.3-rc4) [6d4472d7bec39917b54e4e80245784ea5d60ce49, 9c09b214
3.16-upstream-stable: released (3.16.79) [a2133df2ca08f0d320e651f682f66a1097e6b752, daec20c79bdc41b44b651aa8c9506cb138a83952]
sid: released (5.2.17-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19530 b/active/CVE-2019-19530
index 8d718d05..3ca3c9c9 100644
--- a/active/CVE-2019-19530
+++ b/active/CVE-2019-19530
@@ -9,5 +9,5 @@ upstream: released (5.3-rc5) [c52873e5a1ef72f845526d9f6a50704433f9c625]
3.16-upstream-stable: released (3.16.78) [3a8f54a68c9868ddae64603f2ddee082c1737075]
sid: released (5.2.17-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19531 b/active/CVE-2019-19531
index 72251385..769c5491 100644
--- a/active/CVE-2019-19531
+++ b/active/CVE-2019-19531
@@ -9,5 +9,5 @@ upstream: released (5.3-rc4) [fc05481b2fcabaaeccf63e32ac1baab54e5b6963]
3.16-upstream-stable: released (3.16.78) [8f6204f2adba5354b65bd0f37b8d930e49df6420]
sid: released (5.2.9-1)
4.19-buster-security: released (4.19.67-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19532 b/active/CVE-2019-19532
index eba718d8..0ec2009b 100644
--- a/active/CVE-2019-19532
+++ b/active/CVE-2019-19532
@@ -9,5 +9,5 @@ upstream: released (5.4-rc6) [d9d4b1e46d9543a82c23f6df03f4ad697dab361b]
3.16-upstream-stable: released (3.16.79) [f703c175f8e428959a33cdadb3e09986f14390ce]
sid: released (5.3.9-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19533 b/active/CVE-2019-19533
index bedb00fc..db5e9320 100644
--- a/active/CVE-2019-19533
+++ b/active/CVE-2019-19533
@@ -9,5 +9,5 @@ upstream: released (5.4-rc1) [a10feaf8c464c3f9cfdd3a8a7ce17e1c0d498da1]
3.16-upstream-stable: released (3.16.79) [89577bea6adf8cd2a1b97c91f7266bb56aa181b0]
sid: released (5.3.7-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19534 b/active/CVE-2019-19534
index 700e8091..ff7da283 100644
--- a/active/CVE-2019-19534
+++ b/active/CVE-2019-19534
@@ -9,5 +9,5 @@ upstream: released (5.4-rc7) [f7a1337f0d29b98733c8824e165fca3371d7d4fd]
3.16-upstream-stable: released (3.16.79) [f13615187cd8069c0f1c492e8f244a0c69d0663e]
sid: released (5.3.15-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19535 b/active/CVE-2019-19535
index b0f6a3d9..b1234f8f 100644
--- a/active/CVE-2019-19535
+++ b/active/CVE-2019-19535
@@ -11,5 +11,5 @@ upstream: released (5.3-rc4) [30a8beeb3042f49d0537b7050fd21b490166a3d9]
3.16-upstream-stable: N/A "Vulnerable code not present"
sid: released (5.2.9-1)
4.19-buster-security: released (4.19.67-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: N/A "Vulnerable code not present"
diff --git a/active/CVE-2019-19536 b/active/CVE-2019-19536
index b2d5ae74..51287c7b 100644
--- a/active/CVE-2019-19536
+++ b/active/CVE-2019-19536
@@ -9,5 +9,5 @@ upstream: released (5.3-rc4) [ead16e53c2f0ed946d82d4037c630e2f60f4ab69]
3.16-upstream-stable: released (3.16.78) [06d7546f7b115a266a9bb81887479f38e166964e]
sid: released (5.2.9-1)
4.19-buster-security: released (4.19.67-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19537 b/active/CVE-2019-19537
index 8fd4c4e8..3d583de4 100644
--- a/active/CVE-2019-19537
+++ b/active/CVE-2019-19537
@@ -9,5 +9,5 @@ upstream: released (5.3-rc5) [303911cfc5b95d33687d9046133ff184cf5043ff]
3.16-upstream-stable: released (3.16.78) [7e0af4e53ee2cf9b5e4ee761bd8dc4f25a9c885a]
sid: released (5.2.17-1)
4.19-buster-security: released (4.19.87-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19767 b/active/CVE-2019-19767
index 4b819c19..a8d31a7d 100644
--- a/active/CVE-2019-19767
+++ b/active/CVE-2019-19767
@@ -12,5 +12,5 @@ upstream: released (5.5-rc1) [4ea99936a1630f51fc3a2d61a58ec4a1c4b7d55a]
3.16-upstream-stable: released (3.16.81) [f01bb82f5cde15ba2f6fc17cf706196a32aecd45]
sid: released (5.3.15-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1) [bugfix/all/ext4-add-more-paranoia-checking-in-ext4_expand_extra_isize-handling.patch]
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19947 b/active/CVE-2019-19947
index 8ef45af7..ded5cd54 100644
--- a/active/CVE-2019-19947
+++ b/active/CVE-2019-19947
@@ -14,5 +14,5 @@ upstream: released (5.5-rc3) [da2311a6385c3b499da2ed5d9be59ce331fa93e9]
3.16-upstream-stable: released (3.16.81) [57087b5fae7189f036388760dd21e7a99ced313e]
sid: released (5.4.8-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1) [bugfix/all/can-kvaser_usb-kvaser_usb_leaf-Fix-some-info-leaks-t.patch]
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-19965 b/active/CVE-2019-19965
index 5ade72e6..e9162fed 100644
--- a/active/CVE-2019-19965
+++ b/active/CVE-2019-19965
@@ -11,5 +11,5 @@ upstream: released (5.5-rc2) [f70267f379b5e5e11bdc5d72a56bf17e5feed01f]
3.16-upstream-stable: released (3.16.81) [f4e74a1371c84cca35e53afda50759e2d44e0507]
sid: released (5.4.13-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2019-20096 b/active/CVE-2019-20096
index 37e44f83..a01ae573 100644
--- a/active/CVE-2019-20096
+++ b/active/CVE-2019-20096
@@ -8,5 +8,5 @@ upstream: released (5.1-rc4) [1d3ff0950e2b40dc861b1739029649d03f591820]
3.16-upstream-stable: released (3.16.72) [6f5a5f7e229e3ec71d729f3fd4479a11a0a21fd8]
sid: released (5.2.6-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1) [bugfix/all/dccp-fix-memleak-in-__feat_register_sp.patch]
3.16-jessie-security: released (3.16.72-1)
diff --git a/active/CVE-2019-2215 b/active/CVE-2019-2215
index 81a5afca..91b06fa8 100644
--- a/active/CVE-2019-2215
+++ b/active/CVE-2019-2215
@@ -11,5 +11,5 @@ upstream: released (4.16-rc1) [f5cb779ba16334b45ba8946d6bfa6d9834d1527f]
3.16-upstream-stable: released (3.16.79) [3a593dd8bd7505f9acbc7b6f8928ec6b7978c125]
sid: released (4.15.4-1)
4.19-buster-security: N/A "Fixed before branching point"
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: released (3.16.81-1)
diff --git a/active/CVE-2020-0030 b/active/CVE-2020-0030
index d39f2437..5cb07b37 100644
--- a/active/CVE-2020-0030
+++ b/active/CVE-2020-0030
@@ -9,5 +9,5 @@ upstream: released (4.16-rc3) [5eeb2ca02a2f6084fc57ae5c244a38baab07033a]
3.16-upstream-stable:
sid: released (4.15.11-1)
4.19-buster-security: "Fixed before branching point"
-4.9-stretch-security: needed
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security:
diff --git a/retired/CVE-2019-12614 b/retired/CVE-2019-12614
index 1c7f3999..6bd2d439 100644
--- a/retired/CVE-2019-12614
+++ b/retired/CVE-2019-12614
@@ -12,5 +12,5 @@ upstream: released (5.3-rc1) [efa9ace68e487ddd29c2b4d6dd23242158f1f607]
3.16-upstream-stable: ignored "Minor issue"
sid: released (5.3.7-1)
4.19-buster-security: released (4.19.98-1)
-4.9-stretch-security: ignored "Minor issue"
+4.9-stretch-security: released (4.9.210-1)
3.16-jessie-security: N/A "powerpc not supported"

© 2014-2024 Faster IT GmbH | imprint | privacy policy