summaryrefslogtreecommitdiffstats
path: root/data/CVE/2017.list
diff options
context:
space:
mode:
authorAdrian Bunk <bunk@debian.org>2021-10-31 10:58:04 +0200
committerAdrian Bunk <bunk@debian.org>2021-10-31 10:59:23 +0200
commit61823d24e0299e74e7029e4de9cd7a4837bd97f1 (patch)
tree0e64c1430982404c3eeb97ebf3ff9a2b3eea7d43 /data/CVE/2017.list
parent16db53fd9d0ff17b10ba01905503882052d61558 (diff)
Reserve DLA-2803-1 for libsdl2
Diffstat (limited to 'data/CVE/2017.list')
-rw-r--r--data/CVE/2017.list1
1 files changed, 0 insertions, 1 deletions
diff --git a/data/CVE/2017.list b/data/CVE/2017.list
index 15d9ba2657..a0bd0e863f 100644
--- a/data/CVE/2017.list
+++ b/data/CVE/2017.list
@@ -45513,7 +45513,6 @@ CVE-2017-2889 (An exploitable Denial of Service vulnerability exists in the API
CVE-2017-2888 (An exploitable integer overflow vulnerability exists when creating a n ...)
{DLA-1714-2}
- libsdl2 2.0.6+dfsg1-4 (bug #878264)
- [stretch] - libsdl2 <no-dsa> (Minor issue)
[jessie] - libsdl2 <no-dsa> (Minor issue)
- libsdl1.2 <not-affected> (Issue not present, SDL_CreateRGBSurface contains further check for too large width or height)
NOTE: https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0395

© 2014-2024 Faster IT GmbH | imprint | privacy policy