summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-10-31 08:42:29 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2021-10-31 08:42:29 +0100
commit8322bfc7cfd89f0f2643f08894fd0c9ebd62600a (patch)
tree474a27445f11bb851fa9f9d1da13a0b39a5e3478
parent625f2358f1ee65acdf6ffabf3ccc753987dd1701 (diff)
Revert "Remove no-dsa tagged entries for stretch for CVE-2017-2888"
As this was actually for stretch, but the previous commit was to fixup an entry for DLA-1714-1 back then in jessie. This reverts commit acd002c445df023a81769ace260c915dfca7df33.
-rw-r--r--data/CVE/2017.list1
1 files changed, 1 insertions, 0 deletions
diff --git a/data/CVE/2017.list b/data/CVE/2017.list
index 635dc4bb94..89acfdb445 100644
--- a/data/CVE/2017.list
+++ b/data/CVE/2017.list
@@ -45512,6 +45512,7 @@ CVE-2017-2889 (An exploitable Denial of Service vulnerability exists in the API
NOT-FOR-US: Circle with Disney
CVE-2017-2888 (An exploitable integer overflow vulnerability exists when creating a n ...)
- libsdl2 2.0.6+dfsg1-4 (bug #878264)
+ [stretch] - libsdl2 <no-dsa> (Minor issue)
[jessie] - libsdl2 <no-dsa> (Minor issue)
- libsdl1.2 <not-affected> (Issue not present, SDL_CreateRGBSurface contains further check for too large width or height)
NOTE: https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0395

© 2014-2024 Faster IT GmbH | imprint | privacy policy