summaryrefslogtreecommitdiffstats
path: root/data/CVE/2017.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-11-06 21:43:10 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-11-06 21:43:10 +0100
commit3b078db756d1d0f508b456350ed55507e89e2fa7 (patch)
tree675f5a51677f9a25ef26475bcac13aa222271888 /data/CVE/2017.list
parentffea41130b5b6d6dcfbe862d219a227631c37423 (diff)
Add Debian bug reference for CVE-2017-18926/raptor2
Diffstat (limited to 'data/CVE/2017.list')
-rw-r--r--data/CVE/2017.list2
1 files changed, 1 insertions, 1 deletions
diff --git a/data/CVE/2017.list b/data/CVE/2017.list
index 7320d133f7..6b5b599b2f 100644
--- a/data/CVE/2017.list
+++ b/data/CVE/2017.list
@@ -1,6 +1,6 @@
CVE-2017-18926 (raptor_xml_writer_start_element_common in raptor_xml_writer.c in Rapto ...)
- raptor <removed>
- - raptor2 <unfixed>
+ - raptor2 <unfixed> (bug #973889)
NOTE: https://github.com/LibreOffice/core/blob/master/external/redland/raptor/0001-Calcualte-max-nspace-declarations-correctly-for-XML-.patch.1
NOTE: https://www.openwall.com/lists/oss-security/2017/06/07/1
CVE-2017-18925 (opentmpfiles through 0.3.1 allows local users to take ownership of arb ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy