summaryrefslogtreecommitdiffstats
path: root/data/CVE/2019.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-01-27 16:22:38 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2021-01-27 16:22:38 +0100
commit4431b9ef7ac15fb0ed03918493ac84f831203e62 (patch)
treeb1ebe87bec9cf701a30dbb639403ff83cfa369f7 /data/CVE/2019.list
parenta9efa391d3d9252bd6c131060d648eb37a563d5a (diff)
Update information on CVE-2019-12973/openjpeg2
Diffstat (limited to 'data/CVE/2019.list')
-rw-r--r--data/CVE/2019.list6
1 files changed, 3 insertions, 3 deletions
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index 38564a9309..cab9156813 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -20782,12 +20782,12 @@ CVE-2019-12974 (A NULL pointer dereference in the function ReadPANGOImage in cod
NOTE: https://github.com/ImageMagick/ImageMagick6/commit/b4391bdd60df0a77e97a6ef1674f2ffef0e19e24
CVE-2019-12973 (In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_c ...)
{DLA-2277-1}
- - openjpeg2 <unfixed> (bug #931292)
+ - openjpeg2 2.4.0-1 (bug #931292)
[buster] - openjpeg2 <no-dsa> (Minor issue)
[jessie] - openjpeg2 <not-affected> (vulnerable code is not present)
NOTE: https://github.com/uclouvain/openjpeg/pull/1185
- NOTE: https://github.com/uclouvain/openjpeg/commit/21399f6b7d318fcdf4406d5e88723c4922202aa3
- NOTE: https://github.com/uclouvain/openjpeg/commit/3aef207f90e937d4931daf6d411e092f76d82e66
+ NOTE: https://github.com/uclouvain/openjpeg/commit/21399f6b7d318fcdf4406d5e88723c4922202aa3 (v2.4.0)
+ NOTE: https://github.com/uclouvain/openjpeg/commit/3aef207f90e937d4931daf6d411e092f76d82e66 (v2.4.0)
NOTE: Issue is similar to CVE-2018-6616.
CVE-2019-12972 (An issue was discovered in the Binary File Descriptor (BFD) library (a ...)
- binutils 2.32.51.20190707-1 (unimportant)

© 2014-2024 Faster IT GmbH | imprint | privacy policy