summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-10-17 11:23:10 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-10-17 11:23:10 +0200
commite93b4325060526b5b0871125b571af1bc4944f08 (patch)
tree53edaf3976bb4550fdf61854507b465d60980883
parent76d95499bfad4d96e12554f317ee497bb691dd4d (diff)
Remove not-affected tag for CVE-2020-24490 for now
Upstream has released/commited the fix as well to 4.9.240 so there is need of re-investigation the introducing commit.
-rw-r--r--data/CVE/list1
1 files changed, 0 insertions, 1 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 47bf707c76..ed00b67342 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -5889,7 +5889,6 @@ CVE-2020-24490
RESERVED
- linux 5.7.17-1
[buster] - linux 4.19.146-1
- [stretch] - linux <not-affected> (Vulnerable code introduced later)
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00435.html
NOTE: https://github.com/google/security-research/security/advisories/GHSA-ccx2-w2r4-x649
NOTE: Fixed by: https://git.kernel.org/linus/a2ec905d1e160a33b2e210e45ad30445ef26ce0e (5.8)

© 2014-2024 Faster IT GmbH | imprint | privacy policy