summaryrefslogtreecommitdiffstats
path: root/active/CVE-2024-26922
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2024-05-03 17:30:29 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2024-05-03 17:30:29 +0200
commit5173a538404e8a473a2400355779be47642f0903 (patch)
treec01b0babd9409181dcd628191d9d3d53d48c32c1 /active/CVE-2024-26922
parent197ec90c6552b0244e49c7e6aa8ee2bc3990d924 (diff)
Track fixes in 5.10.216-1
Diffstat (limited to 'active/CVE-2024-26922')
-rw-r--r--active/CVE-2024-269222
1 files changed, 1 insertions, 1 deletions
diff --git a/active/CVE-2024-26922 b/active/CVE-2024-26922
index 8a358d65..26c7e4f4 100644
--- a/active/CVE-2024-26922
+++ b/active/CVE-2024-26922
@@ -12,5 +12,5 @@ upstream: released (6.9-rc5) [6fef2d4c00b5b8561ad68dd2b68173f5c6af1e75]
4.19-upstream-stable: released (4.19.313) [d4da6b084f1c5625937d49bb6722c5b4aef11b8d]
sid: needed
6.1-bookworm-security: released (6.1.90-1)
-5.10-bullseye-security: needed
+5.10-bullseye-security: released (5.10.216-1)
4.19-buster-security: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy