summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-10-14 12:02:33 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-10-14 12:02:33 +0200
commite9def7c55afcf039889bd06a2c0b657a72b8e888 (patch)
treea2f25ee680b717b8d97c125136402f599e7caa90
parent9cd75340745c97fe3930e71fa1eb935c20ff4d61 (diff)
Update information on CVE-2020-1235{1,2} and CVE-2020-24490
-rw-r--r--active/CVE-2020-123514
-rw-r--r--active/CVE-2020-123524
-rw-r--r--active/CVE-2020-244904
3 files changed, 9 insertions, 3 deletions
diff --git a/active/CVE-2020-12351 b/active/CVE-2020-12351
index 5deee40d..652b263e 100644
--- a/active/CVE-2020-12351
+++ b/active/CVE-2020-12351
@@ -14,7 +14,9 @@ Notes:
carnil> which are not yet in mainline, and
carnil> a2ec905d1e16 ("Bluetooth: fix kernel oops in
carnil> store_pending_adv_report") which is in 5.8 (and which was
- carnil> backported to 5.7.13, 5.4.56 and 4.19.137).
+ carnil> backported to 5.7.13, 5.4.56 and 4.19.137). This commit fixes
+ carnil> c215e9397b00 ("Bluetooth: Process extended ADV report event")
+ carnil> which is in 4.19-rc1 but not backported to other stable series.
carnil> The "fixed version" information in INTEL-SA-00435 is thus as
carnil> well contradictory as it mentions the issue to be fixed in 5.9
carnil> or later.
diff --git a/active/CVE-2020-12352 b/active/CVE-2020-12352
index 5deee40d..652b263e 100644
--- a/active/CVE-2020-12352
+++ b/active/CVE-2020-12352
@@ -14,7 +14,9 @@ Notes:
carnil> which are not yet in mainline, and
carnil> a2ec905d1e16 ("Bluetooth: fix kernel oops in
carnil> store_pending_adv_report") which is in 5.8 (and which was
- carnil> backported to 5.7.13, 5.4.56 and 4.19.137).
+ carnil> backported to 5.7.13, 5.4.56 and 4.19.137). This commit fixes
+ carnil> c215e9397b00 ("Bluetooth: Process extended ADV report event")
+ carnil> which is in 4.19-rc1 but not backported to other stable series.
carnil> The "fixed version" information in INTEL-SA-00435 is thus as
carnil> well contradictory as it mentions the issue to be fixed in 5.9
carnil> or later.
diff --git a/active/CVE-2020-24490 b/active/CVE-2020-24490
index 5deee40d..652b263e 100644
--- a/active/CVE-2020-24490
+++ b/active/CVE-2020-24490
@@ -14,7 +14,9 @@ Notes:
carnil> which are not yet in mainline, and
carnil> a2ec905d1e16 ("Bluetooth: fix kernel oops in
carnil> store_pending_adv_report") which is in 5.8 (and which was
- carnil> backported to 5.7.13, 5.4.56 and 4.19.137).
+ carnil> backported to 5.7.13, 5.4.56 and 4.19.137). This commit fixes
+ carnil> c215e9397b00 ("Bluetooth: Process extended ADV report event")
+ carnil> which is in 4.19-rc1 but not backported to other stable series.
carnil> The "fixed version" information in INTEL-SA-00435 is thus as
carnil> well contradictory as it mentions the issue to be fixed in 5.9
carnil> or later.

© 2014-2024 Faster IT GmbH | imprint | privacy policy