summaryrefslogtreecommitdiffstats
path: root/active/CVE-2020-24490
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-10-16 20:56:32 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-10-16 20:56:32 +0200
commita60a97cf12914cc98f6db5bb681b5dccc6c1f9f4 (patch)
treeb87bf947aaa0e8fc90a1d13056875dec2641eb5c /active/CVE-2020-24490
parentd707370ba539bfb71a98bcf62d15d84037b8cd4e (diff)
Move advisory links to references
Diffstat (limited to 'active/CVE-2020-24490')
-rw-r--r--active/CVE-2020-244902
1 files changed, 1 insertions, 1 deletions
diff --git a/active/CVE-2020-24490 b/active/CVE-2020-24490
index ebca50a3..24d89bfe 100644
--- a/active/CVE-2020-24490
+++ b/active/CVE-2020-24490
@@ -1,6 +1,7 @@
Description: INTEL-SA-00435
References:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html
+ https://github.com/google/security-research/security/advisories/GHSA-ccx2-w2r4-x649
Notes:
carnil> CVE-2020-12351, CVE-2020-12352 and CVE-2020-24490 are three
carnil> issues covered by a set of commits/patches sent upstream but
@@ -20,7 +21,6 @@ Notes:
carnil> The "fixed version" information in INTEL-SA-00435 is thus as
carnil> well contradictory as it mentions the issue to be fixed in 5.9
carnil> or later.
- Corsac> https://github.com/google/security-research/security/advisories/GHSA-ccx2-w2r4-x649
Bugs:
upstream:
4.19-upstream-stable:

© 2014-2024 Faster IT GmbH | imprint | privacy policy