summaryrefslogtreecommitdiffstats
path: root/active/CVE-2024-26882
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2024-04-24 09:53:37 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2024-04-24 09:53:37 +0200
commit77acbd7c01339dfeb0f67418ff00bf38d92d3645 (patch)
treee431eb0456cb182e6f0e209fc18f22b0bd7fc796 /active/CVE-2024-26882
parent21d8fca9a7c1f1ed1cef029c9e4f484243092366 (diff)
Track fixes via the 6.7.12-1 upload to unstable
Diffstat (limited to 'active/CVE-2024-26882')
-rw-r--r--active/CVE-2024-268822
1 files changed, 1 insertions, 1 deletions
diff --git a/active/CVE-2024-26882 b/active/CVE-2024-26882
index 7218b3ad..4790c78c 100644
--- a/active/CVE-2024-26882
+++ b/active/CVE-2024-26882
@@ -11,7 +11,7 @@ upstream: released (6.9-rc1) [b0ec2abf98267f14d032102551581c833b0659d3]
6.1-upstream-stable: released (6.1.83) [60044ab84836359534bd7153b92e9c1584140e4a]
5.10-upstream-stable: released (5.10.214) [77fd5294ea09b21f6772ac954a121b87323cec80]
4.19-upstream-stable: needed
-sid: needed
+sid: released (6.7.12-1)
6.1-bookworm-security: released (6.1.85-1)
5.10-bullseye-security: needed
4.19-buster-security: needed

© 2014-2024 Faster IT GmbH | imprint | privacy policy