summaryrefslogtreecommitdiffstats
path: root/data/CVE/2019.list
diff options
context:
space:
mode:
authorAdrian Bunk <bunk@debian.org>2021-10-31 18:13:59 +0200
committerAdrian Bunk <bunk@debian.org>2021-10-31 18:20:37 +0200
commit10664c543881b06f43aab4aee72f3a07e1cd44b3 (patch)
treedf912b1dee1ac93ee0dbe53679956da50af9dbb8 /data/CVE/2019.list
parent773fc35a9d6faf1f45042c045b7372703b6ceade (diff)
Reserve DLA-2804-1 for libsdl1.2
Diffstat (limited to 'data/CVE/2019.list')
-rw-r--r--data/CVE/2019.list12
1 files changed, 0 insertions, 12 deletions
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index d5989fb27e..de1768ae28 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -19299,7 +19299,6 @@ CVE-2019-13616 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.
[jessie] - libsdl2 <postponed> (can be fixed along with more important patches)
- libsdl1.2 1.2.15+dfsg2-5
[buster] - libsdl1.2 <no-dsa> (Minor issue)
- [stretch] - libsdl1.2 <no-dsa> (Minor issue)
[jessie] - libsdl1.2 <postponed> (can be fixed along with more important patches)
- libsdl2-image 2.0.5+dfsg1-2 (bug #940934)
[buster] - libsdl2-image <no-dsa> (Minor issue)
@@ -36382,7 +36381,6 @@ CVE-2019-7638 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
{DLA-2536-1 DLA-1714-1 DLA-1713-1}
- libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
- [stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 2.0.10+dfsg1-1 (bug #924610)
[buster] - libsdl2 <no-dsa> (Minor issue)
NOTE: https://bugzilla.libsdl.org/show_bug.cgi?id=4500
@@ -36392,7 +36390,6 @@ CVE-2019-7637 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
{DLA-1714-1 DLA-1713-1}
- libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
- [stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 2.0.6+dfsg1-4 (bug #924610)
NOTE: https://bugzilla.libsdl.org/show_bug.cgi?id=4497
NOTE: https://hg.libsdl.org/SDL/rev/9b0e5c555c0f (SDL-1.2)
@@ -36405,7 +36402,6 @@ CVE-2019-7636 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
{DLA-2536-1 DLA-1714-1 DLA-1713-1}
- libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
- [stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 2.0.10+dfsg1-1 (bug #924610)
[buster] - libsdl2 <no-dsa> (Minor issue)
NOTE: https://bugzilla.libsdl.org/show_bug.cgi?id=4499
@@ -36415,7 +36411,6 @@ CVE-2019-7635 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
{DLA-2536-1 DLA-1865-1 DLA-1861-1 DLA-1714-1 DLA-1713-1}
- libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
- [stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 2.0.10+dfsg1-1 (bug #924610)
[buster] - libsdl2 <no-dsa> (Minor issue)
- sdl-image1.2 1.2.12-11 (bug #932755)
@@ -36553,7 +36548,6 @@ CVE-2019-7578 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
{DLA-2536-1 DLA-1714-1 DLA-1713-1}
- libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
- [stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 2.0.10+dfsg1-1 (bug #924610)
[buster] - libsdl2 <no-dsa> (Minor issue)
NOTE: https://bugzilla.libsdl.org/show_bug.cgi?id=4494
@@ -36563,7 +36557,6 @@ CVE-2019-7577 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
{DLA-2536-1 DLA-1714-1 DLA-1713-1}
- libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
- [stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 2.0.10+dfsg1-1 (bug #924610)
[buster] - libsdl2 <no-dsa> (Minor issue)
NOTE: https://bugzilla.libsdl.org/show_bug.cgi?id=4492
@@ -36575,7 +36568,6 @@ CVE-2019-7576 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
{DLA-1714-1 DLA-1713-1}
- libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
- [stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 2.0.10+dfsg1-1 (bug #924610)
[buster] - libsdl2 <no-dsa> (Minor issue)
[stretch] - libsdl2 <no-dsa> (Minor issue)
@@ -36586,7 +36578,6 @@ CVE-2019-7575 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
{DLA-2536-1 DLA-1714-1 DLA-1713-1}
- libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
- [stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 2.0.10+dfsg1-1 (bug #924610)
[buster] - libsdl2 <no-dsa> (Minor issue)
NOTE: https://bugzilla.libsdl.org/show_bug.cgi?id=4493
@@ -36597,7 +36588,6 @@ CVE-2019-7574 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
{DLA-1714-1 DLA-1713-1}
- libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
- [stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 2.0.10+dfsg1-1 (bug #924610)
[buster] - libsdl2 <no-dsa> (Minor issue)
[stretch] - libsdl2 <no-dsa> (Minor issue)
@@ -36609,7 +36599,6 @@ CVE-2019-7573 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
{DLA-1714-1 DLA-1713-1}
- libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
- [stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 2.0.10+dfsg1-1 (bug #924610)
[buster] - libsdl2 <no-dsa> (Minor issue)
[stretch] - libsdl2 <no-dsa> (Minor issue)
@@ -36622,7 +36611,6 @@ CVE-2019-7572 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
{DLA-1714-1 DLA-1713-1}
- libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
- [stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 2.0.10+dfsg1-1 (bug #924610)
[buster] - libsdl2 <no-dsa> (Minor issue)
[stretch] - libsdl2 <no-dsa> (Minor issue)

© 2014-2024 Faster IT GmbH | imprint | privacy policy