debian-elts-advisories/advisories/ELA-378-1.json

135 lines
4.0 KiB
JSON

{
"affected": [
{
"package": {
"ecosystem": "Debian:8",
"name": "linux-4.9",
"purl": "pkg:deb/debian/linux-4.9?distro=jessie&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "4.9.258-1~deb8u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-378-1",
"modified": "2021-03-12T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-378-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-19318"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-19813"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2019-19816"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2020-27815"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2020-27825"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2020-28374"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2020-29568"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2020-29569"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2020-29660"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2020-29661"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2020-36158"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2021-3178"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2021-3347"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2021-26930"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2021-26931"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2021-26932"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2021-27363"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2021-27364"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2021-27365"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2021-28038"
}
],
"related": [
"CVE-2019-19318",
"CVE-2019-19813",
"CVE-2019-19816",
"CVE-2020-27815",
"CVE-2020-27825",
"CVE-2020-28374",
"CVE-2020-29568",
"CVE-2020-29569",
"CVE-2020-29660",
"CVE-2020-29661",
"CVE-2020-36158",
"CVE-2021-3178",
"CVE-2021-3347",
"CVE-2021-26930",
"CVE-2021-26931",
"CVE-2021-26932",
"CVE-2021-27363",
"CVE-2021-27364",
"CVE-2021-27365",
"CVE-2021-28038"
]
}