[OE-core] [hardknott][PATCH v4] binutils: Fix CVE-2021-20197

2021-07-13 Thread Vinay Kumar
Source: git://sourceware.org/git/binutils-gdb.git Tracking -- https://sourceware.org/bugzilla/show_bug.cgi?id=26945 Backported upstream commit d3edaa91d4cf7202ec14342410194841e2f67f12 to binutils-2.36 source along with commit id dependencies (8e03235147a9e774d3ba084e93c2da1aa94d1cec and 8b69e61d4

Re: [OE-core] [hardknott][PATCH v4] binutils: Fix CVE-2021-20197

2021-07-13 Thread Vinay Kumar
Hi Anuj, This patch is a cherry-pick of "f628b052f6c4a957472f2520adfb4b816ef83d95" from master branch. Regards, Vinay On Tue, Jul 13, 2021 at 7:16 PM Vinay Kumar via lists.openembedded.org wrote: > > Source: git://sourceware.org/git/binutils-gdb.git > Tracking -- https://sourceware.org/bugzilla

Re: [OE-core] [hardknott][PATCH v4] binutils: Fix CVE-2021-20197

2021-07-25 Thread Vinay Kumar
Hi Anuj, Sent patches for review. 1.By splitting in to 3 patches. [hardknott][PATCH v3] binutils: Fix CVE-2021-20197: https://lists.openembedded.org/g/openembedded-core/message/153462 2.Cherry-pick of master branch [hardknott][PATCH v4] binutils: Fix CVE-2021-20197 https:

Re: [OE-core] [hardknott][PATCH v4] binutils: Fix CVE-2021-20197

2021-07-27 Thread Anuj Mittal
Hello, On Mon, 2021-07-26 at 10:08 +0530, Vinay Kumar wrote: > Hi Anuj, > > Sent patches for review. > > 1.    By splitting in to 3 patches. >     [hardknott][PATCH v3] binutils: Fix CVE-2021-20197: >     https://lists.openembedded.org/g/openembedded-core/message/153462 This has already been me