summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-10-16 20:56:44 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-10-16 20:56:44 +0200
commit5e5cf84ae33a6bbed48bd56967295198f81708e2 (patch)
tree890d5df214d1ca85f1139456d01514d54402dbe4
parenta60a97cf12914cc98f6db5bb681b5dccc6c1f9f4 (diff)
Track fixed versions in upstream and 4.19.137
-rw-r--r--active/CVE-2020-244908
1 files changed, 4 insertions, 4 deletions
diff --git a/active/CVE-2020-24490 b/active/CVE-2020-24490
index 24d89bfe..8a50c1f3 100644
--- a/active/CVE-2020-24490
+++ b/active/CVE-2020-24490
@@ -22,9 +22,9 @@ Notes:
carnil> well contradictory as it mentions the issue to be fixed in 5.9
carnil> or later.
Bugs:
-upstream:
-4.19-upstream-stable:
+upstream: released (5.8) [a2ec905d1e160a33b2e210e45ad30445ef26ce0e]
+4.19-upstream-stable: released (4.19.137) [5df9e5613d1c51e16b1501a4c75e139fbbe0fb6c]
4.9-upstream-stable:
-sid:
-4.19-buster-security:
+sid: released (5.7.17-1)
+4.19-buster-security: needed
4.9-stretch-security:

© 2014-2024 Faster IT GmbH | imprint | privacy policy