summaryrefslogtreecommitdiffstats
path: root/data/CVE/2018.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-11-30 06:35:46 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-11-30 06:35:46 +0100
commite7bb196730f0a85b78932e2245e09157d8f41fb8 (patch)
tree4f35a03e5af6644cd165f4f3a6e0be82e119e846 /data/CVE/2018.list
parentef942e4805ce59ff390a4e34a921154198a6319a (diff)
Remove no-dsa tagged entries which are listed in DLA-2470-
Diffstat (limited to 'data/CVE/2018.list')
-rw-r--r--data/CVE/2018.list5
1 files changed, 0 insertions, 5 deletions
diff --git a/data/CVE/2018.list b/data/CVE/2018.list
index a3a332cf41..0057f7e6dd 100644
--- a/data/CVE/2018.list
+++ b/data/CVE/2018.list
@@ -21122,7 +21122,6 @@ CVE-2018-13260
REJECTED
CVE-2018-13259 (An issue was discovered in zsh before 5.6. Shebang lines exceeding 64 ...)
- zsh 5.6-1 (bug #908000)
- [stretch] - zsh <no-dsa> (Minor issue)
[jessie] - zsh <no-dsa> (Minor issue)
NOTE: https://www.zsh.org/mla/zsh-announce/136
NOTE: https://sourceforge.net/p/zsh/code/ci/1c4c7b6a4d17294df028322b70c53803a402233d
@@ -52655,7 +52654,6 @@ CVE-2018-1101 (Ansible Tower before version 3.2.4 has a flaw in the management o
NOT-FOR-US: Ansible Tower
CVE-2018-1100 (zsh through version 5.4.2 is vulnerable to a stack-based buffer overfl ...)
- zsh 5.5-1 (bug #895225)
- [stretch] - zsh <no-dsa> (Minor issue)
[jessie] - zsh <no-dsa> (Minor issue)
[wheezy] - zsh <no-dsa> (Minor issue)
NOTE: https://www.zsh.org/cgi-bin/mla/redirect?WORKERNUMBER=42607
@@ -52750,7 +52748,6 @@ CVE-2018-1084 (corosync before version 2.4.4 is vulnerable to an integer overflo
CVE-2018-1083 (Zsh before version 5.4.2-test-1 is vulnerable to a buffer overflow in ...)
{DLA-1335-1}
- zsh 5.4.2-4 (low; bug #894043)
- [stretch] - zsh <no-dsa> (Minor issue)
[jessie] - zsh <no-dsa> (Minor issue)
NOTE: https://sourceforge.net/p/zsh/code/ci/259ac472eac291c8c103c7a0d8a4eaf3c2942ed7
CVE-2018-1082 (A flaw was found in Moodle 3.4 to 3.4.1, and 3.3 to 3.3.4. If a user a ...)
@@ -52784,7 +52781,6 @@ CVE-2018-1072 (ovirt-engine before version ovirt 4.2.2 is vulnerable to an infor
CVE-2018-1071 (zsh through version 5.4.2 is vulnerable to a stack-based buffer overfl ...)
{DLA-1335-1}
- zsh 5.4.2-4 (low; bug #894044)
- [stretch] - zsh <no-dsa> (Minor issue)
[jessie] - zsh <no-dsa> (Minor issue)
NOTE: https://sourceforge.net/p/zsh/code/ci/679b71ec4d852037fe5f73d35bf557b0f406c8d4
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1553531
@@ -54106,7 +54102,6 @@ CVE-2018-0503 (Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains
NOTE: https://phabricator.wikimedia.org/T169545
CVE-2018-0502 (An issue was discovered in zsh before 5.6. The beginning of a #! scrip ...)
- zsh 5.6-1 (bug #908000)
- [stretch] - zsh <no-dsa> (Minor issue)
[jessie] - zsh <no-dsa> (Minor issue)
NOTE: https://www.zsh.org/mla/zsh-announce/136
NOTE: https://sourceforge.net/p/zsh/code/ci/1c4c7b6a4d17294df028322b70c53803a402233d

© 2014-2024 Faster IT GmbH | imprint | privacy policy