summaryrefslogtreecommitdiffstats
path: root/data/CVE/2018.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-01-10 08:25:56 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2021-01-10 08:25:56 +0100
commit3aafa19a344c178c97e97998e5bf7a5109358592 (patch)
tree555daab2fe823db6834f6d670e2cc313071482dc /data/CVE/2018.list
parent4fa5ae59eda13cd3f166eac131ee89183b03aeca (diff)
Track experimental fix for CVE-2018-11255/libpodofo
Remove reference to r1952 revision. As discussed upstream it was only found that after r1952 the issue is not present anymore but not pinpointed to this revision for fix.
Diffstat (limited to 'data/CVE/2018.list')
-rw-r--r--data/CVE/2018.list2
1 files changed, 1 insertions, 1 deletions
diff --git a/data/CVE/2018.list b/data/CVE/2018.list
index 0da75aad89..509624843c 100644
--- a/data/CVE/2018.list
+++ b/data/CVE/2018.list
@@ -26626,6 +26626,7 @@ CVE-2018-11256 (An issue was discovered in PoDoFo 0.9.5. The function PdfDocumen
NOTE: https://sourceforge.net/p/podofo/tickets/21
NOTE: https://sourceforge.net/p/podofo/code/1938
CVE-2018-11255 (An issue was discovered in PoDoFo 0.9.5. The function PdfPage::GetPage ...)
+ [experimental] - libpodofo 0.9.7+dfsg-1
- libpodofo <unfixed> (low; bug #916584)
[buster] - libpodofo <no-dsa> (Minor issue)
[stretch] - libpodofo <no-dsa> (Minor issue)
@@ -26633,7 +26634,6 @@ CVE-2018-11255 (An issue was discovered in PoDoFo 0.9.5. The function PdfPage::G
[wheezy] - libpodofo <no-dsa> (Minor issue)
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1575502
NOTE: https://sourceforge.net/p/podofo/tickets/20
- NOTE: https://sourceforge.net/p/podofo/code/1952 (this commit doesn't fix the crash)
CVE-2018-11254 (An issue was discovered in PoDoFo 0.9.5. There is an Excessive Recursi ...)
- libpodofo 0.9.6+dfsg-4 (low; bug #916585)
[stretch] - libpodofo <no-dsa> (Minor issue)

© 2014-2024 Faster IT GmbH | imprint | privacy policy