summaryrefslogtreecommitdiffstats
path: root/active/CVE-2024-26872
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2024-05-03 17:30:29 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2024-05-03 17:30:29 +0200
commit5173a538404e8a473a2400355779be47642f0903 (patch)
treec01b0babd9409181dcd628191d9d3d53d48c32c1 /active/CVE-2024-26872
parent197ec90c6552b0244e49c7e6aa8ee2bc3990d924 (diff)
Track fixes in 5.10.216-1
Diffstat (limited to 'active/CVE-2024-26872')
-rw-r--r--active/CVE-2024-268722
1 files changed, 1 insertions, 1 deletions
diff --git a/active/CVE-2024-26872 b/active/CVE-2024-26872
index 53a8e5a3..47723acf 100644
--- a/active/CVE-2024-26872
+++ b/active/CVE-2024-26872
@@ -13,5 +13,5 @@ upstream: released (6.9-rc1) [c21a8870c98611e8f892511825c9607f1e2cd456]
4.19-upstream-stable: needed
sid: released (6.7.12-1)
6.1-bookworm-security: released (6.1.85-1)
-5.10-bullseye-security: needed
+5.10-bullseye-security: released (5.10.216-1)
4.19-buster-security: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy