summaryrefslogtreecommitdiffstats
path: root/active/CVE-2024-26814
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2024-04-24 09:53:37 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2024-04-24 09:53:37 +0200
commit77acbd7c01339dfeb0f67418ff00bf38d92d3645 (patch)
treee431eb0456cb182e6f0e209fc18f22b0bd7fc796 /active/CVE-2024-26814
parent21d8fca9a7c1f1ed1cef029c9e4f484243092366 (diff)
Track fixes via the 6.7.12-1 upload to unstable
Diffstat (limited to 'active/CVE-2024-26814')
-rw-r--r--active/CVE-2024-268142
1 files changed, 1 insertions, 1 deletions
diff --git a/active/CVE-2024-26814 b/active/CVE-2024-26814
index 65220897..d7442efb 100644
--- a/active/CVE-2024-26814
+++ b/active/CVE-2024-26814
@@ -11,7 +11,7 @@ upstream: released (6.9-rc1) [7447d911af699a15f8d050dfcb7c680a86f87012]
6.1-upstream-stable: released (6.1.84) [083e750c9f5f4c3bf61161330fb84d7c8e8bb417]
5.10-upstream-stable: released (5.10.215) [a563fc18583ca4f42e2fdd0c70c7c618288e7ede]
4.19-upstream-stable: N/A "Vulnerable code not present"
-sid: needed
+sid: released (6.7.12-1)
6.1-bookworm-security: released (6.1.85-1)
5.10-bullseye-security: needed
4.19-buster-security: N/A "Vulnerable code not present"

© 2014-2024 Faster IT GmbH | imprint | privacy policy