Merge ~mainek00n/ubuntu-cve-tracker:patch-1 into ubuntu-cve-tracker:master

Proposed by MaineK00n
Status: Merged
Merged at revision: c746cd8cec551dabd7e32a021ad468d13b66893f
Proposed branch: ~mainek00n/ubuntu-cve-tracker:patch-1
Merge into: ubuntu-cve-tracker:master
Diff against target: 162 lines (+0/-18)
18 files modified
active/CVE-2021-30846 (+0/-1)
active/CVE-2021-30848 (+0/-1)
active/CVE-2021-30849 (+0/-1)
active/CVE-2021-30851 (+0/-1)
active/CVE-2021-30897 (+0/-1)
active/CVE-2021-30936 (+0/-1)
active/CVE-2021-30951 (+0/-1)
active/CVE-2021-30952 (+0/-1)
active/CVE-2021-30954 (+0/-1)
active/CVE-2022-22589 (+0/-1)
active/CVE-2022-22590 (+0/-1)
active/CVE-2022-22592 (+0/-1)
active/CVE-2022-22620 (+0/-1)
active/CVE-2022-26700 (+0/-1)
active/CVE-2022-26709 (+0/-1)
active/CVE-2022-26716 (+0/-1)
active/CVE-2022-26717 (+0/-1)
active/CVE-2022-26719 (+0/-1)
Reviewer Review Type Date Requested Status
Mark Esler Needs Fixing
Review via email: mp+427974@code.launchpad.net
To post a comment you must log in.
Revision history for this message
Mark Esler (eslerm) wrote :

Please see the Package Status section of the README file for proper formatting.

e.g., if upstream is patched, it should be in a format similar to:
```
upstream_foo: released (1.2.3)
```

If you can add URLs for patches (see README), that would help the security team verify the information in your PR and later apply those patches.

It appears that the original files should have stated 'upstream_wpewebkit' instead of 'upstream_webkit'.

review: Needs Fixing
Revision history for this message
MaineK00n (mainek00n) wrote :

> It appears that the original files should have stated 'upstream_wpewebkit'
> instead of 'upstream_webkit'.

The files I have modified already contain `upstream_wpewebkit`.
For example, CVE-2021-30846 states on line 78.
https://git.launchpad.net/ubuntu-cve-tracker/tree/active/CVE-2021-30846#n78

Therefore, all that should be required is to remove `upstream_webkit`.

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
diff --git a/active/CVE-2021-30846 b/active/CVE-2021-30846
index dd48f97..8e32000 100644
--- a/active/CVE-2021-30846
+++ b/active/CVE-2021-30846
@@ -85,4 +85,3 @@ hirsute_wpewebkit: ignored (reached end-of-life)
85impish_wpewebkit: ignored (reached end-of-life)85impish_wpewebkit: ignored (reached end-of-life)
86jammy_wpewebkit: needs-triage86jammy_wpewebkit: needs-triage
87devel_wpewebkit: needs-triage87devel_wpewebkit: needs-triage
88upstream_webkit: needs-triage
diff --git a/active/CVE-2021-30848 b/active/CVE-2021-30848
index 8b1aa4c..ecd76bc 100644
--- a/active/CVE-2021-30848
+++ b/active/CVE-2021-30848
@@ -81,4 +81,3 @@ hirsute_wpewebkit: ignored (reached end-of-life)
81impish_wpewebkit: ignored (reached end-of-life)81impish_wpewebkit: ignored (reached end-of-life)
82jammy_wpewebkit: needs-triage82jammy_wpewebkit: needs-triage
83devel_wpewebkit: needs-triage83devel_wpewebkit: needs-triage
84upstream_webkit: needs-triage
diff --git a/active/CVE-2021-30849 b/active/CVE-2021-30849
index f4876d6..b1b8f28 100644
--- a/active/CVE-2021-30849
+++ b/active/CVE-2021-30849
@@ -83,4 +83,3 @@ hirsute_wpewebkit: ignored (reached end-of-life)
83impish_wpewebkit: ignored (reached end-of-life)83impish_wpewebkit: ignored (reached end-of-life)
84jammy_wpewebkit: needs-triage84jammy_wpewebkit: needs-triage
85devel_wpewebkit: needs-triage85devel_wpewebkit: needs-triage
86upstream_webkit: needs-triage
diff --git a/active/CVE-2021-30851 b/active/CVE-2021-30851
index 57ca042..e5d25ef 100644
--- a/active/CVE-2021-30851
+++ b/active/CVE-2021-30851
@@ -84,4 +84,3 @@ hirsute_wpewebkit: ignored (reached end-of-life)
84impish_wpewebkit: ignored (reached end-of-life)84impish_wpewebkit: ignored (reached end-of-life)
85jammy_wpewebkit: needs-triage85jammy_wpewebkit: needs-triage
86devel_wpewebkit: needs-triage86devel_wpewebkit: needs-triage
87upstream_webkit: needs-triage
diff --git a/active/CVE-2021-30897 b/active/CVE-2021-30897
index 33f67a5..5e03108 100644
--- a/active/CVE-2021-30897
+++ b/active/CVE-2021-30897
@@ -82,4 +82,3 @@ hirsute_wpewebkit: ignored (reached end-of-life)
82impish_wpewebkit: ignored (reached end-of-life)82impish_wpewebkit: ignored (reached end-of-life)
83jammy_wpewebkit: needs-triage83jammy_wpewebkit: needs-triage
84devel_wpewebkit: needs-triage84devel_wpewebkit: needs-triage
85upstream_webkit: needs-triage
diff --git a/active/CVE-2021-30936 b/active/CVE-2021-30936
index 4189c0e..ba19be5 100644
--- a/active/CVE-2021-30936
+++ b/active/CVE-2021-30936
@@ -79,4 +79,3 @@ focal_wpewebkit: needs-triage
79impish_wpewebkit: ignored (reached end-of-life)79impish_wpewebkit: ignored (reached end-of-life)
80jammy_wpewebkit: needs-triage80jammy_wpewebkit: needs-triage
81devel_wpewebkit: needs-triage81devel_wpewebkit: needs-triage
82upstream_webkit: needs-triage
diff --git a/active/CVE-2021-30951 b/active/CVE-2021-30951
index 77a2959..ed2a627 100644
--- a/active/CVE-2021-30951
+++ b/active/CVE-2021-30951
@@ -79,4 +79,3 @@ focal_wpewebkit: needs-triage
79impish_wpewebkit: ignored (reached end-of-life)79impish_wpewebkit: ignored (reached end-of-life)
80jammy_wpewebkit: needs-triage80jammy_wpewebkit: needs-triage
81devel_wpewebkit: needs-triage81devel_wpewebkit: needs-triage
82upstream_webkit: needs-triage
diff --git a/active/CVE-2021-30952 b/active/CVE-2021-30952
index db31d01..77fbcd8 100644
--- a/active/CVE-2021-30952
+++ b/active/CVE-2021-30952
@@ -79,4 +79,3 @@ focal_wpewebkit: needs-triage
79impish_wpewebkit: ignored (reached end-of-life)79impish_wpewebkit: ignored (reached end-of-life)
80jammy_wpewebkit: needs-triage80jammy_wpewebkit: needs-triage
81devel_wpewebkit: needs-triage81devel_wpewebkit: needs-triage
82upstream_webkit: needs-triage
diff --git a/active/CVE-2021-30954 b/active/CVE-2021-30954
index 9fde9b8..176ad22 100644
--- a/active/CVE-2021-30954
+++ b/active/CVE-2021-30954
@@ -79,4 +79,3 @@ focal_wpewebkit: needs-triage
79impish_wpewebkit: ignored (reached end-of-life)79impish_wpewebkit: ignored (reached end-of-life)
80jammy_wpewebkit: needs-triage80jammy_wpewebkit: needs-triage
81devel_wpewebkit: needs-triage81devel_wpewebkit: needs-triage
82upstream_webkit: needs-triage
diff --git a/active/CVE-2022-22589 b/active/CVE-2022-22589
index f866b7a..a9dbe61 100644
--- a/active/CVE-2022-22589
+++ b/active/CVE-2022-22589
@@ -79,4 +79,3 @@ focal_wpewebkit: needs-triage
79impish_wpewebkit: ignored (reached end-of-life)79impish_wpewebkit: ignored (reached end-of-life)
80jammy_wpewebkit: needs-triage80jammy_wpewebkit: needs-triage
81devel_wpewebkit: needs-triage81devel_wpewebkit: needs-triage
82upstream_webkit: needs-triage
diff --git a/active/CVE-2022-22590 b/active/CVE-2022-22590
index 7bea07e..8b0e8dc 100644
--- a/active/CVE-2022-22590
+++ b/active/CVE-2022-22590
@@ -79,4 +79,3 @@ focal_wpewebkit: needs-triage
79impish_wpewebkit: ignored (reached end-of-life)79impish_wpewebkit: ignored (reached end-of-life)
80jammy_wpewebkit: needs-triage80jammy_wpewebkit: needs-triage
81devel_wpewebkit: needs-triage81devel_wpewebkit: needs-triage
82upstream_webkit: needs-triage
diff --git a/active/CVE-2022-22592 b/active/CVE-2022-22592
index 8aa686f..2f2d37d 100644
--- a/active/CVE-2022-22592
+++ b/active/CVE-2022-22592
@@ -79,4 +79,3 @@ focal_wpewebkit: needs-triage
79impish_wpewebkit: ignored (reached end-of-life)79impish_wpewebkit: ignored (reached end-of-life)
80jammy_wpewebkit: needs-triage80jammy_wpewebkit: needs-triage
81devel_wpewebkit: needs-triage81devel_wpewebkit: needs-triage
82upstream_webkit: needs-triage
diff --git a/active/CVE-2022-22620 b/active/CVE-2022-22620
index bed8503..2500635 100644
--- a/active/CVE-2022-22620
+++ b/active/CVE-2022-22620
@@ -78,4 +78,3 @@ focal_wpewebkit: needs-triage
78impish_wpewebkit: ignored (reached end-of-life)78impish_wpewebkit: ignored (reached end-of-life)
79jammy_wpewebkit: needs-triage79jammy_wpewebkit: needs-triage
80devel_wpewebkit: needs-triage80devel_wpewebkit: needs-triage
81upstream_webkit: needs-triage
diff --git a/active/CVE-2022-26700 b/active/CVE-2022-26700
index d54e171..2b86d34 100644
--- a/active/CVE-2022-26700
+++ b/active/CVE-2022-26700
@@ -74,4 +74,3 @@ focal_wpewebkit: needs-triage
74impish_wpewebkit: ignored (reached end-of-life)74impish_wpewebkit: ignored (reached end-of-life)
75jammy_wpewebkit: needs-triage75jammy_wpewebkit: needs-triage
76devel_wpewebkit: needs-triage76devel_wpewebkit: needs-triage
77upstream_webkit: needs-triage
diff --git a/active/CVE-2022-26709 b/active/CVE-2022-26709
index e55dc00..c0b2828 100644
--- a/active/CVE-2022-26709
+++ b/active/CVE-2022-26709
@@ -74,4 +74,3 @@ focal_wpewebkit: needs-triage
74impish_wpewebkit: ignored (reached end-of-life)74impish_wpewebkit: ignored (reached end-of-life)
75jammy_wpewebkit: needs-triage75jammy_wpewebkit: needs-triage
76devel_wpewebkit: needs-triage76devel_wpewebkit: needs-triage
77upstream_webkit: needs-triage
diff --git a/active/CVE-2022-26716 b/active/CVE-2022-26716
index a5f7399..7c66df8 100644
--- a/active/CVE-2022-26716
+++ b/active/CVE-2022-26716
@@ -74,4 +74,3 @@ focal_wpewebkit: needs-triage
74impish_wpewebkit: ignored (reached end-of-life)74impish_wpewebkit: ignored (reached end-of-life)
75jammy_wpewebkit: needs-triage75jammy_wpewebkit: needs-triage
76devel_wpewebkit: needs-triage76devel_wpewebkit: needs-triage
77upstream_webkit: needs-triage
diff --git a/active/CVE-2022-26717 b/active/CVE-2022-26717
index e937b8b..ad67aaf 100644
--- a/active/CVE-2022-26717
+++ b/active/CVE-2022-26717
@@ -74,4 +74,3 @@ focal_wpewebkit: needs-triage
74impish_wpewebkit: ignored (reached end-of-life)74impish_wpewebkit: ignored (reached end-of-life)
75jammy_wpewebkit: needs-triage75jammy_wpewebkit: needs-triage
76devel_wpewebkit: needs-triage76devel_wpewebkit: needs-triage
77upstream_webkit: needs-triage
diff --git a/active/CVE-2022-26719 b/active/CVE-2022-26719
index 274a47e..62d8de4 100644
--- a/active/CVE-2022-26719
+++ b/active/CVE-2022-26719
@@ -74,4 +74,3 @@ focal_wpewebkit: needs-triage
74impish_wpewebkit: ignored (reached end-of-life)74impish_wpewebkit: ignored (reached end-of-life)
75jammy_wpewebkit: needs-triage75jammy_wpewebkit: needs-triage
76devel_wpewebkit: needs-triage76devel_wpewebkit: needs-triage
77upstream_webkit: needs-triage

Subscribers

People subscribed via source and target branches