summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-06-22 07:29:12 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-06-22 07:29:12 +0200
commit6073828a5fe34d3a8c1acb253945dc3927d98332 (patch)
treeb9fcfdfdb90c1050f6680ce290cbd6e9870095e2
parent0489457981408f83405892f05cf88c80fde33002 (diff)
Cleanup additional whitespaces
-rw-r--r--data/CVE/list8
1 files changed, 4 insertions, 4 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 73ff4e49e4..41b5434c2c 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -32239,7 +32239,7 @@ CVE-2022-23124
NOTE: https://sourceforge.net/p/netatalk/mailman/netatalk-devel/thread/49864b1b-6aa1-6859-3f53-a2018598b8ce%40synology.com/#msg37632074
NOTE: Probably the same as https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013303
NOTE: 3.1.13~ds-2 merged a patch: https://salsa.debian.org/netatalk-team/netatalk/-/commit/9b7e96c9023402d4f7aa49e28e13aef31aeb1caf
- NOTE: but not reviewed/merged upstream so far
+ NOTE: but not reviewed/merged upstream so far
CVE-2022-23123
RESERVED
- netatalk 3.1.13~ds-1
@@ -32250,7 +32250,7 @@ CVE-2022-23123
NOTE: https://sourceforge.net/p/netatalk/mailman/netatalk-devel/thread/49864b1b-6aa1-6859-3f53-a2018598b8ce%40synology.com/#msg37632074
NOTE: Probably the same as https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013303
NOTE: 3.1.13~ds-2 merged a patch: https://salsa.debian.org/netatalk-team/netatalk/-/commit/9b7e96c9023402d4f7aa49e28e13aef31aeb1caf
- NOTE: but not reviewed/merged upstream so far
+ NOTE: but not reviewed/merged upstream so far
CVE-2022-23122
RESERVED
- netatalk 3.1.13~ds-1
@@ -32260,7 +32260,7 @@ CVE-2022-23122
NOTE: https://sourceforge.net/p/netatalk/mailman/netatalk-devel/thread/49864b1b-6aa1-6859-3f53-a2018598b8ce%40synology.com/#msg37632074
NOTE: Probably the same as https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013303
NOTE: 3.1.13~ds-2 merged a patch: https://salsa.debian.org/netatalk-team/netatalk/-/commit/9b7e96c9023402d4f7aa49e28e13aef31aeb1caf
- NOTE: but not reviewed/merged upstream so far
+ NOTE: but not reviewed/merged upstream so far
CVE-2022-23121
RESERVED
- netatalk 3.1.13~ds-1
@@ -32316,7 +32316,7 @@ CVE-2022-0194
NOTE: https://sourceforge.net/p/netatalk/mailman/netatalk-devel/thread/49864b1b-6aa1-6859-3f53-a2018598b8ce%40synology.com/#msg37632074
NOTE: Probably the same as https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1013303
NOTE: 3.1.13~ds-2 merged a patch: https://salsa.debian.org/netatalk-team/netatalk/-/commit/9b7e96c9023402d4f7aa49e28e13aef31aeb1caf
- NOTE: but not reviewed/merged upstream so far
+ NOTE: but not reviewed/merged upstream so far
CVE-2022-0193 (The Complianz WordPress plugin before 6.0.0 does not escape the s para ...)
NOT-FOR-US: WordPress plugin
CVE-2022-0192 (A DLL search path vulnerability was reported in Lenovo PCManager prior ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy