summaryrefslogtreecommitdiffstats
path: root/active/CVE-2022-1184
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-08-21 17:23:18 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-08-21 17:23:34 +0200
commitcd36efb440f3336fe5a5ed69a237af9f6ad68409 (patch)
tree8c9015e7ae4ec1aad993e6ca54befa5f913d2482 /active/CVE-2022-1184
parent7506a9670fd9fb69430a8ec13c351513438bab49 (diff)
Track fixes in 5.10.137
Diffstat (limited to 'active/CVE-2022-1184')
-rw-r--r--active/CVE-2022-11842
1 files changed, 1 insertions, 1 deletions
diff --git a/active/CVE-2022-1184 b/active/CVE-2022-1184
index f08184ff..6b4d3b66 100644
--- a/active/CVE-2022-1184
+++ b/active/CVE-2022-1184
@@ -19,7 +19,7 @@ Notes:
carnil> Fixed as well in 5.18.18 for 5.18.y and in 5.19.2 for 5.19.y.
Bugs:
upstream: released (6.0-rc1) [65f8ea4cd57dbd46ea13b41dc8bac03176b04233]
-5.10-upstream-stable: needed
+5.10-upstream-stable: released (5.10.137) [1571c4613059fce2a02508bb8206af75e24c0d58]
4.19-upstream-stable: needed
sid: needed
5.10-bullseye-security: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy