summaryrefslogtreecommitdiffstats
path: root/dsa-texts
diff options
context:
space:
mode:
authorBen Hutchings <ben@decadent.org.uk>2022-03-08 02:06:07 +0100
committerBen Hutchings <ben@decadent.org.uk>2022-03-08 02:47:11 +0100
commitd438d88b84b9563634d6b2cf5133075f7967f896 (patch)
tree9968527458e90713da86ed9b214ddf9eb8b55582 /dsa-texts
parenta0a72c3cdbd5e9ed122c7b3d9ad08c43954c2ec9 (diff)
Add initial DSA texts for tomorow
Diffstat (limited to 'dsa-texts')
-rw-r--r--dsa-texts/4.19.232-1239
-rw-r--r--dsa-texts/4.9.303-1141
-rw-r--r--dsa-texts/5.10.103-161
3 files changed, 441 insertions, 0 deletions
diff --git a/dsa-texts/4.19.232-1 b/dsa-texts/4.19.232-1
new file mode 100644
index 000000000..37e268e80
--- /dev/null
+++ b/dsa-texts/4.19.232-1
@@ -0,0 +1,239 @@
+From: Ben Hutchings <benh@debian.org>
+To: debian-security-announce@lists.debian.org
+Subject: [SECURITY] [DSA XXXX-1] linux security update
+
+-------------------------------------------------------------------------
+Debian Security Advisory DSA-XXXX-1 security@debian.org
+https://www.debian.org/security/ Ben Hutchings
+March 08, 2022 https://www.debian.org/security/faq
+-------------------------------------------------------------------------
+
+Package : linux
+CVE ID : CVE-2020-29374 CVE-2020-36322 CVE-2021-3640 CVE-2021-3744
+ CVE-2021-3752 CVE-2021-3760 CVE-2021-3764 CVE-2021-3772
+ CVE-2021-4002 CVE-2021-4083 CVE-2021-4135 CVE-2021-4155
+ CVE-2021-4203 CVE-2021-20317 CVE-2021-20321 CVE-2021-20322
+ CVE-2021-22600 CVE-2021-28711 CVE-2021-28712 CVE-2021-28713
+ CVE-2021-28714 CVE-2021-28715 CVE-2021-28950 CVE-2021-38300
+ CVE-2021-39685 CVE-2021-41864 CVE-2021-42739 CVE-2021-43389
+ CVE-2021-43975 CVE-2021-43976 CVE-2021-44733 CVE-2021-45095
+ CVE-2021-45469 CVE-2021-45480 CVE-2022-0001 CVE-2022-0002
+ CVE-2022-0322 CVE-2022-0330 CVE-2022-0435 CVE-2022-0487
+ CVE-2022-0492 CVE-2022-0617 CVE-2022-0644 CVE-2022-22942
+ CVE-2022-24448 CVE-2022-24959 CVE-2022-25258 CVE-2022-25375
+Debian Bug : 988044 989285 990411 994050
+
+Several vulnerabilities have been discovered in the Linux kernel that
+may lead to a privilege escalation, denial of service or information
+leaks.
+
+CVE-2020-29374
+
+ Description
+
+CVE-2020-36322
+
+ Description
+
+CVE-2021-3640
+
+ Description
+
+CVE-2021-3744
+
+ Description
+
+CVE-2021-3752
+
+ Description
+
+CVE-2021-3760
+
+ Description
+
+CVE-2021-3764
+
+ Description
+
+CVE-2021-3772
+
+ Description
+
+CVE-2021-4002
+
+ Description
+
+CVE-2021-4083
+
+ Description
+
+CVE-2021-4135
+
+ Description
+
+CVE-2021-4155
+
+ Description
+
+CVE-2021-4202
+
+ Description
+
+CVE-2021-4203
+
+ Description
+
+CVE-2021-20317
+
+ Description
+
+CVE-2021-20321
+
+ Description
+
+CVE-2021-20322
+
+ Description
+
+CVE-2021-22600
+
+ Description
+
+CVE-2021-28711
+
+ Description
+
+CVE-2021-28712
+
+ Description
+
+CVE-2021-28713
+
+ Description
+
+CVE-2021-28714
+
+ Description
+
+CVE-2021-28715
+
+ Description
+
+CVE-2021-28950
+
+ Description
+
+CVE-2021-38300
+
+ Description
+
+CVE-2021-39685
+
+ Description
+
+CVE-2021-41864
+
+ Description
+
+CVE-2021-42739
+
+ Description
+
+CVE-2021-43389
+
+ Description
+
+CVE-2021-43975
+
+ Description
+
+CVE-2021-43976
+
+ Description
+
+CVE-2021-44733
+
+ Description
+
+CVE-2021-45095
+
+ Description
+
+CVE-2021-45469
+
+ Description
+
+CVE-2021-45480
+
+ Description
+
+CVE-2022-0001
+
+ Description
+
+CVE-2022-0002
+
+ Description
+
+CVE-2022-0322
+
+ Description
+
+CVE-2022-0330
+
+ Description
+
+CVE-2022-0435
+
+ Description
+
+CVE-2022-0487
+
+ Description
+
+CVE-2022-0492
+
+ Description
+
+CVE-2022-0617
+
+ Description
+
+CVE-2022-0644
+
+ Description
+
+CVE-2022-22942
+
+ Description
+
+CVE-2022-24448
+
+ Description
+
+CVE-2022-24959
+
+ Description
+
+CVE-2022-25258
+
+ Description
+
+CVE-2022-25375
+
+ Description
+
+For the oldstable distribution (buster), these problems have been fixed
+in version 4.19.232-1.
+
+We recommend that you upgrade your linux packages.
+
+For the detailed security status of linux please refer to
+its security tracker page at:
+https://security-tracker.debian.org/tracker/linux
+
+Further information about Debian Security Advisories, how to apply
+these updates to your system and frequently asked questions can be
+found at: https://www.debian.org/security/
+
+Mailing list: debian-security-announce@lists.debian.org
diff --git a/dsa-texts/4.9.303-1 b/dsa-texts/4.9.303-1
new file mode 100644
index 000000000..fc3b625b8
--- /dev/null
+++ b/dsa-texts/4.9.303-1
@@ -0,0 +1,141 @@
+From: Ben Hutchings <benh@debian.org>
+To: debian-lts-announce@lists.debian.org
+Subject: [SECURITY] [DLA XXXX-1] linux security update
+
+-------------------------------------------------------------------------
+Debian LTS Advisory DLA-XXXX-1 debian-lts@lists.debian.org
+https://www.debian.org/lts/security/ Ben Hutchings
+March 08, 2022 https://wiki.debian.org/LTS
+-------------------------------------------------------------------------
+
+Package : linux
+Version : 4.9.303-1
+CVE ID : CVE-2021-3640 CVE-2021-3752 CVE-2021-4002 CVE-2021-4083
+ CVE-2021-4155 CVE-2021-4202 CVE-2021-28711 CVE-2021-28712
+ CVE-2021-28713 CVE-2021-28714 CVE-2021-28715 CVE-2021-29264
+ CVE-2021-33033 CVE-2021-39685 CVE-2021-43976 CVE-2021-45095
+ CVE-2022-0001 CVE-2022-0002 CVE-2022-0330 CVE-2022-0435
+ CVE-2022-0487 CVE-2022-0492 CVE-2022-0617 CVE-2022-24448
+ CVE-2022-25258 CVE-2022-25375
+Debian Bug : 990411
+
+Several vulnerabilities have been discovered in the Linux kernel that
+may lead to a privilege escalation, denial of service or information
+leaks.
+
+CVE-2021-3640
+
+ Description
+
+CVE-2021-3752
+
+ Description
+
+CVE-2021-4002
+
+ Description
+
+CVE-2021-4083
+
+ Description
+
+CVE-2021-4155
+
+ Description
+
+CVE-2021-4202
+
+ Description
+
+CVE-2021-28711
+
+ Description
+
+CVE-2021-28712
+
+ Description
+
+CVE-2021-28713
+
+ Description
+
+CVE-2021-28714
+
+ Description
+
+CVE-2021-28715
+
+ Description
+
+CVE-2021-29264
+
+ Description
+
+CVE-2021-33033
+
+ Description
+
+CVE-2021-39685
+
+ Description
+
+CVE-2021-43976
+
+ Description
+
+CVE-2021-45095
+
+ Description
+
+CVE-2022-0001
+
+ Description
+
+CVE-2022-0002
+
+ Description
+
+CVE-2022-0330
+
+ Description
+
+CVE-2022-0435
+
+ Description
+
+CVE-2022-0487
+
+ Description
+
+CVE-2022-0492
+
+ Description
+
+CVE-2022-0617
+
+ Description
+
+CVE-2022-24448
+
+ Description
+
+CVE-2022-25258
+
+ Description
+
+CVE-2022-25375
+
+ Description
+
+For Debian 9 stretch, these problems have been fixed in version
+4.9.303-1.
+
+We recommend that you upgrade your linux packages.
+
+For the detailed security status of linux please refer to
+its security tracker page at:
+https://security-tracker.debian.org/tracker/linux
+
+Further information about Debian LTS security advisories, how to apply
+these updates to your system and frequently asked questions can be
+found at: https://wiki.debian.org/LTS
diff --git a/dsa-texts/5.10.103-1 b/dsa-texts/5.10.103-1
new file mode 100644
index 000000000..78e8d733c
--- /dev/null
+++ b/dsa-texts/5.10.103-1
@@ -0,0 +1,61 @@
+From: Ben Hutchings <benh@debian.org>
+To: debian-security-announce@lists.debian.org
+Subject: [SECURITY] [DSA XXXX-1] linux security update
+
+-------------------------------------------------------------------------
+Debian Security Advisory DSA-XXXX-1 security@debian.org
+https://www.debian.org/security/ Ben Hutchings
+March 08, 2022 https://www.debian.org/security/faq
+-------------------------------------------------------------------------
+
+Package : linux
+CVE ID : CVE-2020-36310 CVE-2022-0001 CVE-2022-0002 CVE-2022-0487
+ CVE-2022-0492 CVE-2022-0617 CVE-2022-25636
+Debian Bug : 990279
+
+Several vulnerabilities have been discovered in the Linux kernel that
+may lead to a privilege escalation, denial of service or information
+leaks.
+
+CVE-2020-36310
+
+ Description
+
+CVE-2022-0001
+
+ Description
+
+CVE-2022-0002
+
+ Description
+
+CVE-2022-0487
+
+ Description
+
+CVE-2022-0492
+
+ Description
+
+CVE-2022-0617
+
+ Description
+
+CVE-2022-25636
+
+ Description
+
+For the stable distribution (bullseye), these problems have been fixed in
+version 5.10.103-1.
+
+We recommend that you upgrade your linux packages.
+
+For the detailed security status of linux please refer to
+its security tracker page at:
+https://security-tracker.debian.org/tracker/linux
+
+Further information about Debian Security Advisories, how to apply
+these updates to your system and frequently asked questions can be
+found at: https://www.debian.org/security/
+
+Mailing list: debian-security-announce@lists.debian.org

© 2014-2024 Faster IT GmbH | imprint | privacy policy