summaryrefslogtreecommitdiffstats
path: root/active/CVE-2022-3169
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-11-26 11:08:02 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-11-26 11:08:02 +0100
commit4eb093906660ef187c4f72c62973842f442dc218 (patch)
tree3b106292d895f34a6645c87d280b15e6987c20a3 /active/CVE-2022-3169
parent12253c9064e239c3d0681ce4ecd9fb9360664c49 (diff)
Track fixes in 6.0.10 for 6.0.y series
Diffstat (limited to 'active/CVE-2022-3169')
-rw-r--r--active/CVE-2022-31691
1 files changed, 1 insertions, 0 deletions
diff --git a/active/CVE-2022-3169 b/active/CVE-2022-3169
index 0b6cf20c..dc9e46dc 100644
--- a/active/CVE-2022-3169
+++ b/active/CVE-2022-3169
@@ -7,6 +7,7 @@ Notes:
carnil> as well part of the fixes needed (is the preceeding commit to
carnil> 1e866afd4bcd ("nvme: ensure subsystem reset is single
carnil> threaded"))?
+ carnil> Fixed as well in 6.0.10 for 6.10.y.
Bugs:
upstream: released (6.1-rc1) [1e866afd4bcdd01a70a5eddb4371158d3035ce03]
5.10-upstream-stable: released (5.10.156) [023435a095d22bcbbaeea7e3a8c534b5c57d0d82]

© 2014-2024 Faster IT GmbH | imprint | privacy policy