summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-04-03 20:24:36 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2021-04-03 20:24:36 +0200
commitcd71bf755d305fa4bf40333313767b478716728b (patch)
tree71d354d8781c51bc0708a9afde2ceaf4a4d55a72
parent1e02b40ab6142b73f7610a3fb7039bb0bf752394 (diff)
Track fixed version for CVE-2021-28834/ruby-kramdown via unstable
-rw-r--r--data/CVE/2021.list2
1 files changed, 1 insertions, 1 deletions
diff --git a/data/CVE/2021.list b/data/CVE/2021.list
index 79652b1d94..e225bfe6cf 100644
--- a/data/CVE/2021.list
+++ b/data/CVE/2021.list
@@ -2758,7 +2758,7 @@ CVE-2021-28836
CVE-2021-28835
RESERVED
CVE-2021-28834 (Kramdown before 2.3.1 does not restrict Rouge formatters to the Rouge: ...)
- - ruby-kramdown <unfixed> (bug #985569)
+ - ruby-kramdown 2.3.0-5 (bug #985569)
NOTE: https://github.com/gettalong/kramdown/pull/708
NOTE: Fixed by: https://github.com/gettalong/kramdown/commit/d6a1cbcb2caa2f8a70927f176070d126b2422760
CVE-2021-28833

© 2014-2024 Faster IT GmbH | imprint | privacy policy