summaryrefslogtreecommitdiffstats
path: root/data/CVE/2019.list
diff options
context:
space:
mode:
authorThorsten Alteholz <debian@alteholz.de>2021-02-18 23:10:24 +0100
committerThorsten Alteholz <debian@alteholz.de>2021-02-18 23:10:24 +0100
commit0597b14699e666208a3aa46331ab41f3fd08ae08 (patch)
treee3bde2090e4bc2afbb07d0503ddf7aca983240a0 /data/CVE/2019.list
parente4819b4ed56a6929d321ed1afb9f8d52dfd2e400 (diff)
CVE-2019-20367 has a NVD score of 9.1 and has been fixed
Diffstat (limited to 'data/CVE/2019.list')
-rw-r--r--data/CVE/2019.list1
1 files changed, 0 insertions, 1 deletions
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index 312abd2660..825ff1d541 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -1491,7 +1491,6 @@ CVE-2019-20368
CVE-2019-20367 (nlist.c in libbsd before 0.10.0 has an out-of-bounds read during a com ...)
- libbsd 0.10.0-1
[buster] - libbsd <no-dsa> (Minor issue)
- [stretch] - libbsd <no-dsa> (Minor issue)
[jessie] - libbsd <no-dsa> (Minor issue)
NOTE: https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html
NOTE: https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b (0.10.0)

© 2014-2024 Faster IT GmbH | imprint | privacy policy