summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-11-29 17:01:21 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2021-11-29 17:01:21 +0100
commita2cdeee6a46dc7fe6150a42b44989e57185a2095 (patch)
tree896bc3179495b49cb835c04771885ae6fe15a67b
parent226ed3028a26fbe6f587ad1a01d34f79049a4d31 (diff)
Add back not-affected status for CVE-2021-43396
-rw-r--r--data/CVE/2021.list2
1 files changed, 2 insertions, 0 deletions
diff --git a/data/CVE/2021.list b/data/CVE/2021.list
index 3dc0abecae..c708d7d25b 100644
--- a/data/CVE/2021.list
+++ b/data/CVE/2021.list
@@ -2032,6 +2032,8 @@ CVE-2021-43392
RESERVED
CVE-2021-43396 (** DISPUTED ** In iconvdata/iso-2022-jp-3.c in the GNU C Library (aka ...)
- glibc <unfixed> (unimportant; bug #998622)
+ [buster] - glibc <not-affected> (Vulnerable code not present)
+ [stretch] - glibc <not-affected> (Vulnerable code not present)
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=28524
NOTE: Fixed by: https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
NOTE: Introduced by the fix for CVE-2021-3326 / BZ#27256: https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888

© 2014-2024 Faster IT GmbH | imprint | privacy policy