summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2020-26139
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-06-24 22:09:29 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2021-06-24 22:09:29 +0200
commit5804c4d3a14bd77a72a8ce851e7cad4bb70320c3 (patch)
tree843af9d0baed5ef122f295363abe9ca3a944e550 /retired/CVE-2020-26139
parentb93e88612aa2cbf5427ff4e5aaab133a6fe63d19 (diff)
Retire several CVEs
Diffstat (limited to 'retired/CVE-2020-26139')
-rw-r--r--retired/CVE-2020-2613915
1 files changed, 15 insertions, 0 deletions
diff --git a/retired/CVE-2020-26139 b/retired/CVE-2020-26139
new file mode 100644
index 00000000..ccac3b6c
--- /dev/null
+++ b/retired/CVE-2020-26139
@@ -0,0 +1,15 @@
+Description:
+References:
+ https://papers.mathyvanhoef.com/usenix2021.pdf
+ https://www.fragattacks.com/
+ https://lore.kernel.org/linux-wireless/20210511180259.159598-1-johannes@sipsolutions.net/
+ https://lore.kernel.org/linux-wireless/20210511200110.cb327ed0cabe.Ib7dcffa2a31f0913d660de65ba3c8aca75b1d10f@changeid/
+Notes:
+Bugs:
+upstream: released (5.13-rc4) [a8c4d76a8dd4fb9666fc8919a703d85fb8f44ed8]
+5.10-upstream-stable: released (5.10.42) [2b9b07b9a06fab16bda3d33da3be70fe33bd95cb]
+4.19-upstream-stable: released (4.19.193) [24347f561816634ab780bf7e03deeb049898b3bc]
+4.9-upstream-stable: released (4.9.271) [5551cb1c68d4ecdabf8b9ea33410f68532b895cc]
+sid: released (5.10.46-1)
+4.19-buster-security: released (4.19.194-1)
+4.9-stretch-security: released (4.9.272-1)

© 2014-2024 Faster IT GmbH | imprint | privacy policy