diff options
author | Tarek BOCHKATI <tarek.bouchkati@gmail.com> | 2020-11-02 16:31:27 +0100 |
---|---|---|
committer | Antonio Borneo <borneo.antonio@gmail.com> | 2020-11-07 20:51:35 +0000 |
commit | 6dbfdcd00f190b79f24a7c231137fb5eea52bc95 (patch) | |
tree | c4fa505220dca2b4fd7d85fabc8d763e2968de4f /src/flash | |
parent | 2edcb065d45b7f0ee8adf260c792e0c2f3829a60 (diff) | |
download | riscv-openocd-6dbfdcd00f190b79f24a7c231137fb5eea52bc95.zip riscv-openocd-6dbfdcd00f190b79f24a7c231137fb5eea52bc95.tar.gz riscv-openocd-6dbfdcd00f190b79f24a7c231137fb5eea52bc95.tar.bz2 |
GitHub/WorkFlow: fix for CVE-2020-15228
According the CVE-2020-15228 documented in:
- https://github.com/advisories/GHSA-mfwh-5m23-j46w
- https://nvd.nist.gov/vuln/detail/CVE-2020-15228
the `set-env` commands will be disabled in the near future
and should be replaced by:
echo "FOO=BAR" >> $GITHUB_ENV
idem for `add-path`, should be replaced by:
echo "/path/to/add" >> $GITHUB_PATH
Change-Id: I725c9ccd861a0d1580ac22491b6d716ec65973d1
Signed-off-by: Tarek BOCHKATI <tarek.bouchkati@gmail.com>
Reviewed-on: http://openocd.zylin.com/5866
Tested-by: jenkins
Reviewed-by: Antonio Borneo <borneo.antonio@gmail.com>
Diffstat (limited to 'src/flash')
0 files changed, 0 insertions, 0 deletions