summaryrefslogtreecommitdiffstats
path: root/active/CVE-2024-26852
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2024-04-24 09:53:37 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2024-04-24 09:53:37 +0200
commit77acbd7c01339dfeb0f67418ff00bf38d92d3645 (patch)
treee431eb0456cb182e6f0e209fc18f22b0bd7fc796 /active/CVE-2024-26852
parent21d8fca9a7c1f1ed1cef029c9e4f484243092366 (diff)
Track fixes via the 6.7.12-1 upload to unstable
Diffstat (limited to 'active/CVE-2024-26852')
-rw-r--r--active/CVE-2024-268522
1 files changed, 1 insertions, 1 deletions
diff --git a/active/CVE-2024-26852 b/active/CVE-2024-26852
index 2fb7606f..028179f9 100644
--- a/active/CVE-2024-26852
+++ b/active/CVE-2024-26852
@@ -11,7 +11,7 @@ upstream: released (6.8) [685f7d531264599b3f167f1e94bbd22f120e5fab]
6.1-upstream-stable: released (6.1.82) [394334fe2ae3b9f1e2332b873857e84cb28aac18]
5.10-upstream-stable: released (5.10.213) [79ce2e54cc0ae366f45516c00bf1b19aa43e9abe]
4.19-upstream-stable: released (4.19.310) [31ea5bcc7d4cd1423de6be327a2c034725704136]
-sid: needed
+sid: released (6.7.12-1)
6.1-bookworm-security: released (6.1.82-1)
5.10-bullseye-security: needed
4.19-buster-security: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy