summaryrefslogtreecommitdiffstats
path: root/active
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-08-26 16:11:14 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2021-08-26 16:11:14 +0200
commita3ab196ac8d20c85714bec49d82b363f90688479 (patch)
tree2335cda38f232fea7fa6332e741ca9caff7f3bba /active
parentcf515a09e3b513c82e3b627be92a746f26307c14 (diff)
CVE-2020-3702 addressed in 5.10.61 and 4.19.205
Diffstat (limited to 'active')
-rw-r--r--active/CVE-2020-370210
1 files changed, 5 insertions, 5 deletions
diff --git a/active/CVE-2020-3702 b/active/CVE-2020-3702
index b83e982be..d893bdee6 100644
--- a/active/CVE-2020-3702
+++ b/active/CVE-2020-3702
@@ -6,10 +6,10 @@ References:
Notes:
Bugs:
upstream: released (5.12-rc1) [56c5485c9e444c2e85e11694b6c44f1338fc20fd, 73488cb2fa3bb1ef9f6cf0d757f76958bd4deaca, d2d3e36498dd8e0c83ea99861fac5cf9e8671226, 144cd24dbc36650a51f7fe3bf1424a1432f1f480, ca2848022c12789685d3fab3227df02b863f9696]
-5.10-upstream-stable:
-4.19-upstream-stable:
+5.10-upstream-stable: released (5.10.61) [8f05076983ddeaae1165457b6aa4eca9fe0e5498, 6566c207e5767deb37d283ed9f77b98439a1de4e, 2925a8385ec746bf09c11dcadb9af13c26091a4d, 609c0cfd07f0ae6c444e064a59b46c5f3090b705, e2036bc3fc7daa03c15fda27e1818192da817cea]
+4.19-upstream-stable: released (4.19.205) [dd5815f023b89c9a28325d8a2a5f0779b57b7190, d2fd9d34210f34cd0ff5b33fa94e9fcc2a513cea, fb924bfcecc90ca63ca76b5a10f192bd0e1bb35d, 7c5a966edd3c6eec4a9bdf698c1f27712d1781f0, 08c613a2cb06c68ef4e7733e052af067b21e5dbb]
4.9-upstream-stable:
-sid:
-5.10-bullseye-security:
-4.19-buster-security:
+sid: needed
+5.10-bullseye-security: needed
+4.19-buster-security: needed
4.9-stretch-security:

© 2014-2024 Faster IT GmbH | imprint | privacy policy