summaryrefslogtreecommitdiffstats
path: root/active/CVE-2024-26801
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2024-05-03 17:30:29 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2024-05-03 17:30:29 +0200
commit5173a538404e8a473a2400355779be47642f0903 (patch)
treec01b0babd9409181dcd628191d9d3d53d48c32c1 /active/CVE-2024-26801
parent197ec90c6552b0244e49c7e6aa8ee2bc3990d924 (diff)
Track fixes in 5.10.216-1
Diffstat (limited to 'active/CVE-2024-26801')
-rw-r--r--active/CVE-2024-268012
1 files changed, 1 insertions, 1 deletions
diff --git a/active/CVE-2024-26801 b/active/CVE-2024-26801
index 9fe9d691..50741cb0 100644
--- a/active/CVE-2024-26801
+++ b/active/CVE-2024-26801
@@ -12,5 +12,5 @@ upstream: released (6.8-rc7) [2449007d3f73b2842c9734f45f0aadb522daf592]
4.19-upstream-stable: released (4.19.309) [e0b278650f07acf2e0932149183458468a731c03]
sid: released (6.7.9-1)
6.1-bookworm-security: released (6.1.82-1)
-5.10-bullseye-security: needed
+5.10-bullseye-security: released (5.10.216-1)
4.19-buster-security: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy