summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-09-25 17:07:11 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-09-25 17:07:11 +0200
commitd69e0e9b0eb144fea2dbda9afa84466e9addf2a5 (patch)
tree637ab8ca03788e5f4251154104ac2c82f5043ae1
parent53735b97781f43e261687278822b33dc75e053a2 (diff)
Track fixed batik issues in unstable
-rw-r--r--data/CVE/list6
1 files changed, 3 insertions, 3 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 2e4152adf6..5882590b75 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -2851,7 +2851,7 @@ CVE-2022-40148
CVE-2022-40147
RESERVED
CVE-2022-40146 (Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XM ...)
- - batik <unfixed> (bug #1020589)
+ - batik 1.15+dfsg-1 (bug #1020589)
[bullseye] - batik <no-dsa> (Minor issue)
[buster] - batik <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2022/09/22/3
@@ -6595,7 +6595,7 @@ CVE-2022-38650
CVE-2022-38649
RESERVED
CVE-2022-38648 (Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XM ...)
- - batik <unfixed> (bug #1020589)
+ - batik 1.15+dfsg-1 (bug #1020589)
[bullseye] - batik <no-dsa> (Minor issue)
[buster] - batik <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2022/09/22/4
@@ -7324,7 +7324,7 @@ CVE-2020-36593
CVE-2020-36592
RESERVED
CVE-2022-38398 (Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XM ...)
- - batik <unfixed> (bug #1020589)
+ - batik 1.15+dfsg-1 (bug #1020589)
[bullseye] - batik <no-dsa> (Minor issue)
[buster] - batik <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2022/09/22/2

© 2014-2024 Faster IT GmbH | imprint | privacy policy