summaryrefslogtreecommitdiffstats
path: root/active
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-06-06 09:35:21 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-06-06 09:35:21 +0200
commit267c0374e4c5fc2b97471efdd9ee689a6c4ae368 (patch)
tree0751ecd766632ed7684f656fb2cd2b45630a4188 /active
parentb0545137589ef3d1110a63abf679c6a2f9f3e7cd (diff)
Track fixes in 4.9.317, 4.19.246, 5.10.120 and 5.18.2
Diffstat (limited to 'active')
-rw-r--r--active/CVE-2022-04944
-rw-r--r--active/CVE-2022-10122
-rw-r--r--active/CVE-2022-18523
-rw-r--r--active/CVE-2022-19663
-rw-r--r--active/CVE-2022-19723
-rw-r--r--active/ZDI-CAN-172913
6 files changed, 11 insertions, 7 deletions
diff --git a/active/CVE-2022-0494 b/active/CVE-2022-0494
index b9ecbacd2..3b45327a0 100644
--- a/active/CVE-2022-0494
+++ b/active/CVE-2022-0494
@@ -6,8 +6,8 @@ Notes:
Bugs:
upstream: released (5.17-rc5) [cc8f7fe1f5eab010191aa4570f27641876fa1267]
5.10-upstream-stable: released (5.10.115) [a439819f4797f0846c7cffa9475f44aef23c541f]
-4.19-upstream-stable: needed
-4.9-upstream-stable: needed
+4.19-upstream-stable: released (4.19.246) [18243d8479fd77952bdb6340024169d30b173a40]
+4.9-upstream-stable: released (4.9.317) [d59073bedb7cf752b8cd4027dd0f67cf7ac4330f]
sid: released (5.16.14-1)
5.10-bullseye-security: needed
4.19-buster-security: needed
diff --git a/active/CVE-2022-1012 b/active/CVE-2022-1012
index f50783653..d6a306c57 100644
--- a/active/CVE-2022-1012
+++ b/active/CVE-2022-1012
@@ -15,7 +15,7 @@ Notes:
Bugs:
upstream: released (5.18-rc6) [b2d057560b8107c633b39aabe517ff9d93f285e3, 9e9b70ae923baf2b5e8a0ea4fd0c8451801ac526, 4dfa9b438ee34caca4e6a4e5e961641807367f6f, ca7af0402550f9a0b3316d5f1c30904e42ed257d, e9261476184be1abd486c9434164b2acbe0ed6c2, 4c2c8f03a5ab7cb04ec64724d7d176d00bcc91e5, e8161345ddbb66e449abde10d2fdce93f867eba9]
5.10-upstream-stable: released (5.10.117) [d254309aab27fdcdc68e6bc9c663e51f3e7b37dc], released (5.10.119) [a5c68f457fbf52c5564ca4eea03f84776ef14e41]
-4.19-upstream-stable: released (4.19.244) [abcf4e1277d169b82dd7ee290006487ed16016ce]
+4.19-upstream-stable: released (4.19.244) [abcf4e1277d169b82dd7ee290006487ed16016ce], released (4.19.246) [695309c5c71526d32f5539f008bbf20ed2218528]
4.9-upstream-stable: needed
sid: released (5.17.11-1)
5.10-bullseye-security: needed
diff --git a/active/CVE-2022-1852 b/active/CVE-2022-1852
index c232112de..5e12e1bd8 100644
--- a/active/CVE-2022-1852
+++ b/active/CVE-2022-1852
@@ -4,9 +4,10 @@ Notes:
carnil> Commit fixes 4aa2691dcbd3 ("KVM: x86: Factor out x86
carnil> instruction emulation with decoding") in 5.12-rc1, which was as
carnil> well backported to 5.10.61.
+ carnil> For 5.17.y fixed in 5.17.13 and for 5.18.y fixed in 5.18.2.
Bugs:
upstream: released (5.19-rc1) [fee060cd52d69c114b62d1a2948ea9648b5131f9]
-5.10-upstream-stable: needed
+5.10-upstream-stable: released (5.10.120) [3d8fc6e28f321d753ab727e3c3e740daf36a8fa3]
4.19-upstream-stable: N/A "Vulnerable code not present"
4.9-upstream-stable: N/A "Vulnerable code not present"
sid: needed
diff --git a/active/CVE-2022-1966 b/active/CVE-2022-1966
index 6fe647fdb..acaa8840c 100644
--- a/active/CVE-2022-1966
+++ b/active/CVE-2022-1966
@@ -3,9 +3,10 @@ References:
https://www.openwall.com/lists/oss-security/2022/05/31/1
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd
Notes:
+ carnil> For 5.17.y fixed in 5.17.13 and for 5.18.y fixed in 5.18.2
Bugs:
upstream: released (5.19-rc1) [520778042ccca019f3ffa136dd0ca565c486cedd]
-5.10-upstream-stable: needed
+5.10-upstream-stable: released (5.10.120) [ea62d169b6e731e0b54abda1d692406f6bc6a696]
4.19-upstream-stable: needed
4.9-upstream-stable: needed
sid: needed
diff --git a/active/CVE-2022-1972 b/active/CVE-2022-1972
index 557842bc3..4bf6b3ad2 100644
--- a/active/CVE-2022-1972
+++ b/active/CVE-2022-1972
@@ -5,9 +5,10 @@ References:
Notes:
carnil> Commit fixes f3a2181e16f1 ("netfilter: nf_tables: Support for
carnil> sets with multiple ranged fields") in 5.6-rc1.
+ carnil> Fixed for 5.17.y in 5.17.13 and for 5.18.y in 5.18.2
Bugs:
upstream: released (5.19-rc1) [fecf31ee395b0295f2d7260aa29946b7605f7c85]
-5.10-upstream-stable: needed
+5.10-upstream-stable: released (5.10.120) [c0aff1faf66b6b7a19103f83e6a5d0fdc64b9048]
4.19-upstream-stable: N/A "Vulnerable code not present"
4.9-upstream-stable: "Vulnerable code not present"
sid: needed
diff --git a/active/ZDI-CAN-17291 b/active/ZDI-CAN-17291
index 982e4d149..5c0924fff 100644
--- a/active/ZDI-CAN-17291
+++ b/active/ZDI-CAN-17291
@@ -4,9 +4,10 @@ References:
Notes:
carnil> Commit fixes c73be61cede5 ("pipe: Add general notification
carnil> queue support") in 5.8-rc1.
+ carnil> Fixed for 5.17.y in 5.17.13 and for 5.18.y in 5.18.2.
Bugs:
upstream: released (5.19-rc1) [189b0ddc245139af81198d1a3637cac74f96e13a]
-5.10-upstream-stable: needed
+5.10-upstream-stable: released (5.10.120) [8fbd54ab06c955d247c1a91d5d980cddc868f1e7]
4.19-upstream-stable: N/A "Vulnerable code introduced later"
4.9-upstream-stable: N/A "Vulnerable code introduced later"
sid: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy