summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-06-22 16:53:41 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-06-22 16:53:41 +0200
commit7b4e35c48c74f262c3c4a29cdfa0385069783a19 (patch)
tree6bd8839ea62a68e3c0e3748ba77994754811974a
parentdfd7aef9a81ff8d88abcb883bd5c5e447ec63bb6 (diff)
Add another patch revision referefence for CVE-2022-1679
-rw-r--r--active/CVE-2022-16791
1 files changed, 1 insertions, 0 deletions
diff --git a/active/CVE-2022-1679 b/active/CVE-2022-1679
index d2eeaa23..b3c1ab24 100644
--- a/active/CVE-2022-1679
+++ b/active/CVE-2022-1679
@@ -3,6 +3,7 @@ References:
https://bugzilla.redhat.com/show_bug.cgi?id=2084125
https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/
https://lore.kernel.org/lkml/f158608e209a6f45c76ec856474a796df93d9dcf.1652553719.git.paskripkin@gmail.com/T/#u
+ https://lore.kernel.org/lkml/d57bbedc857950659bfacac0ab48790c1eda00c8.1655145743.git.paskripkin@gmail.com/
Notes:
Bugs:
upstream:

© 2014-2024 Faster IT GmbH | imprint | privacy policy