summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorThorsten Alteholz <debian@alteholz.de>2021-02-19 15:46:56 +0100
committerThorsten Alteholz <debian@alteholz.de>2021-02-19 23:01:17 +0100
commit74b3746b4fde6aa1166801e45bcec6e3ccad5e3c (patch)
tree8bab2b7436edd81e0f53c2c6d8195c46ca4a069a
parent956d32af48f8b58e6cbd25ecb9d900849d9cf4fd (diff)
uploading new point release in Stretch fixes some CVEs
-rw-r--r--data/CVE/2015.list1
-rw-r--r--data/CVE/2017.list1
-rw-r--r--data/CVE/2018.list2
-rw-r--r--data/CVE/2020.list1
4 files changed, 0 insertions, 5 deletions
diff --git a/data/CVE/2015.list b/data/CVE/2015.list
index 1f34699185..d743ecdd9a 100644
--- a/data/CVE/2015.list
+++ b/data/CVE/2015.list
@@ -5433,7 +5433,6 @@ CVE-2015-8011 (Buffer overflow in the lldp_decode function in daemon/protocols/l
[wheezy] - lldpd <not-affected> (Vulnerable code not present)
[squeeze] - lldpd <not-affected> (Vulnerable code not present)
- openvswitch 2.15.0~git20210104.def6eb1ea+dfsg1-1
- [stretch] - openvswitch <no-dsa> (Minor issue)
NOTE: https://github.com/lldpd/lldpd/commit/dd4f16e7e816f2165fba76e3d162cd8d2978dcb2
NOTE: https://www.openwall.com/lists/oss-security/2015/10/16/2
NOTE: https://mail.openvswitch.org/pipermail/ovs-announce/2021-January/000268.html
diff --git a/data/CVE/2017.list b/data/CVE/2017.list
index deed7b3209..dc9adfc124 100644
--- a/data/CVE/2017.list
+++ b/data/CVE/2017.list
@@ -27967,7 +27967,6 @@ CVE-2017-9215
CVE-2017-9214 (In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_RE ...)
[experimental] - openvswitch 2.8.1+dfsg1-1
- openvswitch 2.8.1+dfsg1-2 (bug #863228)
- [stretch] - openvswitch <no-dsa> (Minor issue)
[jessie] - openvswitch <not-affected> (Vulnerable code not present)
[wheezy] - openvswitch <not-affected> (Vulnerable code not present)
NOTE: https://mail.openvswitch.org/pipermail/ovs-dev/2017-May/332711.html
diff --git a/data/CVE/2018.list b/data/CVE/2018.list
index 55e72a42c2..70e1cb2764 100644
--- a/data/CVE/2018.list
+++ b/data/CVE/2018.list
@@ -10915,7 +10915,6 @@ CVE-2018-17207 (An issue was discovered in Snap Creek Duplicator before 1.2.42.
NOT-FOR-US: Snap Creek Duplicator
CVE-2018-17206 (An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6. The ...)
- openvswitch 2.10.0+2018.08.28+git.8ca7c82b7d+ds1-1
- [stretch] - openvswitch <no-dsa> (Minor issue)
[jessie] - openvswitch <not-affected> (Vulnerable code does not exist; no such function)
NOTE: https://github.com/openvswitch/ovs/commit/5026a263d7846077eee540de42192d27da513226 (master)
NOTE: https://github.com/openvswitch/ovs/commit/20626d38c1a1d4cebb5a6911ea3cb6a7f4f993f8 (branch-2.8)
@@ -10930,7 +10929,6 @@ CVE-2018-17205 (An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.
NOTE: https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6 (branch-2.7)
CVE-2018-17204 (An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, aff ...)
- openvswitch 2.10.0+2018.08.28+git.8ca7c82b7d+ds1-1
- [stretch] - openvswitch <no-dsa> (Minor issue)
[jessie] - openvswitch <not-affected> (Vulnerable code does not exist; no such function)
NOTE: https://github.com/openvswitch/ovs/commit/9740d81d94888cb158fa99a9366fe2b32b3e4aaa (master)
NOTE: https://github.com/openvswitch/ovs/commit/8976ea1d680ab7a2d726a50e5666aa8fefd24168 (branch-2.8)
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index bf4b834ab5..8077e07e57 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -6961,7 +6961,6 @@ CVE-2020-27827 [lldp: avoid memory leak from bad packets]
[buster] - lldpd <no-dsa> (Minor issue)
[stretch] - lldpd <no-dsa> (Minor issue)
- openvswitch 2.15.0~git20210104.def6eb1ea+dfsg1-4 (bug #980132)
- [stretch] - openvswitch <no-dsa> (Minor issue)
NOTE: https://github.com/openvswitch/ovs/pull/337
NOTE: https://github.com/lldpd/lldpd/commit/a8d3c90feca548fc0656d95b5d278713db86ff61
NOTE: https://mail.openvswitch.org/pipermail/ovs-announce/2021-January/000269.html

© 2014-2024 Faster IT GmbH | imprint | privacy policy