summaryrefslogtreecommitdiffstats
path: root/retired
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2023-12-08 09:49:05 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2023-12-08 09:49:05 +0100
commit2dd8b1f2b6485251c92484d44f2e2988926cf237 (patch)
treef9307d3801fd81d0a567ba5e500eb39b993cbe56 /retired
parent67f37ea978610d6e77da05c7e75a0cf07676db7f (diff)
CVE-2023-45898: Expand note to now cover as well 5.10.203
Diffstat (limited to 'retired')
-rw-r--r--retired/CVE-2023-458984
1 files changed, 2 insertions, 2 deletions
diff --git a/retired/CVE-2023-45898 b/retired/CVE-2023-45898
index 33134f2e..cf319b90 100644
--- a/retired/CVE-2023-45898
+++ b/retired/CVE-2023-45898
@@ -6,8 +6,8 @@ References:
Notes:
carnil> Commit fixes 2a69c450083d ("ext4: using nofail preallocation in
carnil> ext4_es_insert_extent()") in 6.5-rc1.
- carnil> The breaking commit was later on backported as well to 5.15.141
- carnil> and 6.1.65 but along with the fix.
+ carnil> The breaking commit was later on backported as well to
+ carnil> 5.10.203, 5.15.141 and 6.1.65 but along with the fix.
Bugs:
upstream: released (6.6-rc1) [768d612f79822d30a1e7d132a4d4b05337ce42ec]
6.1-upstream-stable: N/A "Vulnerable code not present"

© 2014-2024 Faster IT GmbH | imprint | privacy policy