summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-08-05 20:50:32 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-08-05 20:50:32 +0200
commit293f74f63831549fd8ec80e1b50229b2e8fac54d (patch)
tree6c1ff59a27e1d8839a59d9702781b2adf5a9de43
parent4d331dd841459c4595b1723d302afe28cc185019 (diff)
Update information on CVE-2020-0255
This is actually a duplicate of CVE-2020-10751 but as slong Android security team is not yet rejecting the CVE duplicate/mirror the inforation from the CVE-2020-10751.
-rw-r--r--data/CVE/list6
1 files changed, 5 insertions, 1 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 93597ca6da..03331d02b2 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -47355,9 +47355,13 @@ CVE-2020-0256
NOT-FOR-US: Android
CVE-2020-0255
RESERVED
- - linux <unfixed>
+ - linux 5.6.14-1
+ [buster] - linux 4.19.118-2+deb10u1
+ [stretch] - linux 4.9.210-1+deb9u1
+ NOTE: https://git.kernel.org/linus/fb73974172ffaaf57a7c42f35424d9aece1a5af6
NOTE: https://android.googlesource.com/kernel/common/+/fb73974172ff
NOTE: https://source.android.com/security/bulletin/2020-08-01
+ NOTE: Duplicate of CVE-2020-10751
CVE-2020-0254
RESERVED
NOT-FOR-US: Mediatek components for Android

© 2014-2024 Faster IT GmbH | imprint | privacy policy