summaryrefslogtreecommitdiffstats
path: root/active
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-06-06 09:20:05 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-06-06 09:20:50 +0200
commitb0545137589ef3d1110a63abf679c6a2f9f3e7cd (patch)
treeea46f2ef04d07705d3a3a3ae9c27f567a52c4a1f /active
parenta59f7587e3206d06fa3096c90e81f53ab59b32ff (diff)
Mark some CVEs as released in 5.19-rc1
Diffstat (limited to 'active')
-rw-r--r--active/CVE-2022-18522
-rw-r--r--active/CVE-2022-19662
-rw-r--r--active/CVE-2022-19722
-rw-r--r--active/CVE-2022-214992
-rw-r--r--active/ZDI-CAN-172912
5 files changed, 5 insertions, 5 deletions
diff --git a/active/CVE-2022-1852 b/active/CVE-2022-1852
index 8202949b8..c232112de 100644
--- a/active/CVE-2022-1852
+++ b/active/CVE-2022-1852
@@ -5,7 +5,7 @@ Notes:
carnil> instruction emulation with decoding") in 5.12-rc1, which was as
carnil> well backported to 5.10.61.
Bugs:
-upstream: pending [fee060cd52d69c114b62d1a2948ea9648b5131f9]
+upstream: released (5.19-rc1) [fee060cd52d69c114b62d1a2948ea9648b5131f9]
5.10-upstream-stable: needed
4.19-upstream-stable: N/A "Vulnerable code not present"
4.9-upstream-stable: N/A "Vulnerable code not present"
diff --git a/active/CVE-2022-1966 b/active/CVE-2022-1966
index 445205e13..6fe647fdb 100644
--- a/active/CVE-2022-1966
+++ b/active/CVE-2022-1966
@@ -4,7 +4,7 @@ References:
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd
Notes:
Bugs:
-upstream: pending [520778042ccca019f3ffa136dd0ca565c486cedd]
+upstream: released (5.19-rc1) [520778042ccca019f3ffa136dd0ca565c486cedd]
5.10-upstream-stable: needed
4.19-upstream-stable: needed
4.9-upstream-stable: needed
diff --git a/active/CVE-2022-1972 b/active/CVE-2022-1972
index 5a20762c6..557842bc3 100644
--- a/active/CVE-2022-1972
+++ b/active/CVE-2022-1972
@@ -6,7 +6,7 @@ Notes:
carnil> Commit fixes f3a2181e16f1 ("netfilter: nf_tables: Support for
carnil> sets with multiple ranged fields") in 5.6-rc1.
Bugs:
-upstream: pending [fecf31ee395b0295f2d7260aa29946b7605f7c85]
+upstream: released (5.19-rc1) [fecf31ee395b0295f2d7260aa29946b7605f7c85]
5.10-upstream-stable: needed
4.19-upstream-stable: N/A "Vulnerable code not present"
4.9-upstream-stable: "Vulnerable code not present"
diff --git a/active/CVE-2022-21499 b/active/CVE-2022-21499
index 8488ca88f..49c012dbd 100644
--- a/active/CVE-2022-21499
+++ b/active/CVE-2022-21499
@@ -8,7 +8,7 @@ Notes:
carnil> as well present already in the securelevel patchset.
carnil> Fixed as well in 5.17.10 for 5.17.y.
Bugs:
-upstream: pending [eadb2f47a3ced5c64b23b90fd2a3463f63726066]
+upstream: released (5.19-rc1) [eadb2f47a3ced5c64b23b90fd2a3463f63726066]
5.10-upstream-stable: released (5.10.119) [a8f4d63142f947cd22fa615b8b3b8921cdaf4991]
4.19-upstream-stable: N/A "Vulnerable code not present"
4.9-upstream-stable: N/A "Vulnerable code not present"
diff --git a/active/ZDI-CAN-17291 b/active/ZDI-CAN-17291
index a15fb52ed..982e4d149 100644
--- a/active/ZDI-CAN-17291
+++ b/active/ZDI-CAN-17291
@@ -5,7 +5,7 @@ Notes:
carnil> Commit fixes c73be61cede5 ("pipe: Add general notification
carnil> queue support") in 5.8-rc1.
Bugs:
-upstream: pending [189b0ddc245139af81198d1a3637cac74f96e13a]
+upstream: released (5.19-rc1) [189b0ddc245139af81198d1a3637cac74f96e13a]
5.10-upstream-stable: needed
4.19-upstream-stable: N/A "Vulnerable code introduced later"
4.9-upstream-stable: N/A "Vulnerable code introduced later"

© 2014-2024 Faster IT GmbH | imprint | privacy policy