summaryrefslogtreecommitdiffstats
path: root/active
diff options
context:
space:
mode:
authorBen Hutchings <ben@decadent.org.uk>2020-08-05 23:36:43 +0100
committerBen Hutchings <ben@decadent.org.uk>2020-08-05 23:36:43 +0100
commit3d64cf4e7e42153cbdba0fbd9921282e81e6b9dd (patch)
tree7e47f4d9425c269afb67a9905e80b44bdf995f54 /active
parent76e90183e5f4e7b33cb93a45fe1efd3295d9d33e (diff)
Retire inactive issues
Diffstat (limited to 'active')
-rw-r--r--active/CVE-2019-2081015
-rw-r--r--active/CVE-2020-025514
-rw-r--r--active/CVE-2020-1076617
-rw-r--r--active/CVE-2020-1076717
-rw-r--r--active/CVE-2020-1076817
-rw-r--r--active/CVE-2020-1397413
6 files changed, 0 insertions, 93 deletions
diff --git a/active/CVE-2019-20810 b/active/CVE-2019-20810
deleted file mode 100644
index af1a2eb7d..000000000
--- a/active/CVE-2019-20810
+++ /dev/null
@@ -1,15 +0,0 @@
-Description: media: go7007: fix a miss of snd_card_free
-References:
-Notes:
- bwh> This has minimal security imapct since it is triggered by
- bwh> an error during device probing.
- bwh> In 3.16, this driver is in drivers/staging/media/go7007.
-Bugs:
-upstream: released (5.6-rc1) [9453264ef58638ce8976121ac44c07a3ef375983]
-4.19-upstream-stable: released (4.19.129) [95b58c96a28e6174661dcd5bc543618973fc43d3]
-4.9-upstream-stable: released (4.9.228) [3e70f204f62f2198f3b88932c71e5ac29a5fbb10]
-3.16-upstream-stable: ignored "EOL"
-sid: released (5.6.7-1)
-4.19-buster-security: released (4.19.131-1)
-4.9-stretch-security: released (4.9.228-1)
-3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2020-0255 b/active/CVE-2020-0255
deleted file mode 100644
index a19969404..000000000
--- a/active/CVE-2020-0255
+++ /dev/null
@@ -1,14 +0,0 @@
-Description: selinux: properly handle multiple messages in selinux_netlink_send()
-References:
- https://source.android.com/security/bulletin/2020-08-01
- http://android.googlesource.com/kernel/common/+/fb73974172ff
-Notes:
- carnil> Android duplicate of CVE-2020-10751, contacted Android security
- carnil> team.
-Bugs:
-upstream: released (5.7-rc4) [fb73974172ffaaf57a7c42f35424d9aece1a5af6]
-4.19-upstream-stable: released (4.19.121) [23075857ad192731fd9edcce3b5cd5db93602c26]
-4.9-upstream-stable: released (4.9.222) [6affa87d168d91af6c8f303dc1fc7a7f59869818]
-sid: released (5.6.14-1)
-4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/all/selinux-properly-handle-multiple-messages-in-selinux.patch]
-4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/all/selinux-properly-handle-multiple-messages-in-selinux.patch]
diff --git a/active/CVE-2020-10766 b/active/CVE-2020-10766
deleted file mode 100644
index 421905c49..000000000
--- a/active/CVE-2020-10766
+++ /dev/null
@@ -1,17 +0,0 @@
-Description: Rogue cross-process SSBD shutdown. Linux scheduler logical bug allows an attacker to turn off the SSBD protection.
-References:
- https://lkml.org/lkml/2020/6/9/181
- https://www.openwall.com/lists/oss-security/2020/06/10/1
- https://bugzilla.redhat.com/show_bug.cgi?id=1845840
-Notes:
- carnil> Commit fixes 5bfbe3ad5840 ("x86/speculation: Prepare for per
- carnil> task indirect branch speculation control")
-Bugs:
-upstream: released (5.8-rc1) [dbbe2ad02e9df26e372f38cc3e70dab9222c832e]
-4.19-upstream-stable: released (4.19.129) [5aaf72a0dcb82d5c98f3b7df149baf4c7cf63e19]
-4.9-upstream-stable: released (4.9.228) [fc0abf5a64ea5d028af0cf5d37d5898afe6748c5]
-3.16-upstream-stable: ignored "EOL"
-sid: released (5.7.6-1)
-4.19-buster-security: released (4.19.131-1)
-4.9-stretch-security: released (4.9.228-1)
-3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2020-10767 b/active/CVE-2020-10767
deleted file mode 100644
index b8726ac3d..000000000
--- a/active/CVE-2020-10767
+++ /dev/null
@@ -1,17 +0,0 @@
-Description: Indirect Branch Prediction Barrier is force-disabled when STIBP is unavailable or enhanced IBRS is available.
-References:
- https://lkml.org/lkml/2020/6/9/183
- https://www.openwall.com/lists/oss-security/2020/06/10/1
- https://bugzilla.redhat.com/show_bug.cgi?id=1845867
-Notes:
- carnil> Commit fixes 7cc765a67d8e ("x86/speculation: Enable prctl mode
- carnil> for spectre_v2_user")
-Bugs:
-upstream: released (5.8-rc1) [21998a351512eba4ed5969006f0c55882d995ada]
-4.19-upstream-stable: released (4.19.129) [5d9d55cf4733c5ced8e1d19ea242a128ab9612d2]
-4.9-upstream-stable: released (4.9.228) [38be87f5e7a7a7378d4ef4528c13bd1d666ab867]
-3.16-upstream-stable: ignored "EOL"
-sid: released (5.7.6-1)
-4.19-buster-security: released (4.19.131-1)
-4.9-stretch-security: released (4.9.228-1)
-3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2020-10768 b/active/CVE-2020-10768
deleted file mode 100644
index 81b8cd487..000000000
--- a/active/CVE-2020-10768
+++ /dev/null
@@ -1,17 +0,0 @@
-Description: Indirect branch speculation can be enabled after it was force-disabled by the PR_SPEC_FORCE_DISABLE prctl command.
-References:
- https://lkml.org/lkml/2020/6/9/184
- https://www.openwall.com/lists/oss-security/2020/06/10/1
- https://bugzilla.redhat.com/show_bug.cgi?id=1845868
-Notes:
- carnil> Commit fixes 9137bb27e60e ("x86/speculation: Add prctl()
- carnil> control for indirect branch speculation")
-Bugs:
-upstream: released (5.8-rc1) [4d8df8cbb9156b0a0ab3f802b80cb5db57acc0bf]
-4.19-upstream-stable: released (4.19.129) [52c419ba4c96880abd61b38e6e08e4ecd17350f3]
-4.9-upstream-stable: released (4.9.228) [db39004352a40107213a70dc8e549936a6468fa9]
-3.16-upstream-stable: ignored "EOL"
-sid: released (5.7.6-1)
-4.19-buster-security: released (4.19.131-1)
-4.9-stretch-security: released (4.9.228-1)
-3.16-jessie-security: ignored "EOL"
diff --git a/active/CVE-2020-13974 b/active/CVE-2020-13974
deleted file mode 100644
index c3879345a..000000000
--- a/active/CVE-2020-13974
+++ /dev/null
@@ -1,13 +0,0 @@
-Description: vt: keyboard: avoid signed integer overflow in k_ascii
-References:
- https://lkml.org/lkml/2020/3/22/482
-Notes:
-Bugs:
-upstream: released (5.8-rc1) [b86dab054059b970111b5516ae548efaae5b3aae]
-4.19-upstream-stable: released (4.19.128) [18059925dbb6a7b6be1c0166ecca29d6b7977c9a]
-4.9-upstream-stable: released (4.9.227) [adf823fa2a53db5d119d90817778f263a3a47608]
-3.16-upstream-stable: ignored "EOL"
-sid: released (5.7.6-1)
-4.19-buster-security: released (4.19.131-1)
-4.9-stretch-security: released (4.9.228-1)
-3.16-jessie-security: ignored "EOL"

© 2014-2024 Faster IT GmbH | imprint | privacy policy