summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorThorsten Alteholz <debian@alteholz.de>2020-11-26 16:05:35 +0100
committerThorsten Alteholz <debian@alteholz.de>2020-11-26 16:05:35 +0100
commitd7a2bad31fae638f0a43dfd07460fdb1ba700511 (patch)
tree1d862901fcad2273b04df1a137f2003932b9f4a5
parentd852d1d0dc93cb8c9ca2567294c63819e4859ed5 (diff)
add Fixed by: for CVE-2020-25085
-rw-r--r--data/CVE/list1
1 files changed, 1 insertions, 0 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 946fbdb80d..b70e1bf62f 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -12455,6 +12455,7 @@ CVE-2020-25085 (QEMU 5.0.0 has a heap-based Buffer Overflow in flatview_read_con
NOTE: https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg00733.html
NOTE: https://lists.nongnu.org/archive/html/qemu-devel/2020-09/msg01439.html
NOTE: https://www.openwall.com/lists/oss-security/2020/09/16/6
+ NOTE: Fixed by: https://git.qemu.org/?p=qemu.git;a=patch;h=dfba99f17feb6d4a129da19d38df1bcd8579d1c3
CVE-2020-25084 (QEMU 5.0.0 has a use-after-free in hw/usb/hcd-xhci.c because the usb_p ...)
- qemu <unfixed> (bug #970539)
[buster] - qemu <postponed> (Can be fixed along in next qemu DSA)

© 2014-2024 Faster IT GmbH | imprint | privacy policy