summaryrefslogtreecommitdiffstats
path: root/meta-python/recipes-devtools/python/python3-sqlparse
diff options
context:
space:
mode:
authorGyorgy Sarvari <skandigraun@gmail.com>2025-11-15 19:23:10 +0100
committerAnuj Mittal <anuj.mittal@oss.qualcomm.com>2025-11-17 11:50:20 +0530
commit03f418d36b1184f7bf142cb040b5c0faa93756c3 (patch)
tree799594fe1cbac9799c508e220e7a2bcd007adcc2 /meta-python/recipes-devtools/python/python3-sqlparse
parentda046dd9e0286b56921b9e9b4caf0ee36a8c3291 (diff)
downloadmeta-openembedded-03f418d36b1184f7bf142cb040b5c0faa93756c3.tar.gz
linuxptp: ignore CVE-2024-42861
Details: https://nvd.nist.gov/vuln/detail/CVE-2024-42861 The vulnerability report is considered to be bogus and a non-issue (or at least not a security issue) by upstream[1] and by major Linux distros[2][3][4]. [1]: https://lists.nwtime.org/sympa/arc/linuxptp-devel/2024-09/msg00080.html [2]: Ubuntu: https://ubuntu.com/security/CVE-2024-42861 [3]: Debian: https://security-tracker.debian.org/tracker/CVE-2024-42861 [4]: Suse: https://bugzilla.suse.com/show_bug.cgi?id=1230935 Signed-off-by: Gyorgy Sarvari <skandigraun@gmail.com> Signed-off-by: Anuj Mittal <anuj.mittal@oss.qualcomm.com>
Diffstat (limited to 'meta-python/recipes-devtools/python/python3-sqlparse')
0 files changed, 0 insertions, 0 deletions