summaryrefslogtreecommitdiffstats
path: root/data/CVE/2020.list
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2021-02-27 20:10:21 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2021-02-27 20:10:21 +0000
commitfde930bbd6d3d88e2a7a5a62e34a6f5fd7e97d17 (patch)
treecfea196218e4bff5ffe60029a64a6ba34519f8fc /data/CVE/2020.list
parent2813861aa15debdbcd5c87abdaf572bae89702e2 (diff)
automatic update
Diffstat (limited to 'data/CVE/2020.list')
-rw-r--r--data/CVE/2020.list2
1 files changed, 2 insertions, 0 deletions
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 3bea81bbf8..ce3ed209b0 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -34257,6 +34257,7 @@ CVE-2020-15259 (ad-ldap-connector's admin panel before version 5.0.13 does not p
CVE-2020-15258 (In Wire before 3.20.x, `shell.openExternal` was used without checking ...)
NOT-FOR-US: Wire app
CVE-2020-15257 (containerd is an industry-standard container runtime and is available ...)
+ {DSA-4865-1}
- containerd 1.4.3~ds1-1
- docker.io 20.10.0~rc1+dfsg2-1
NOTE: https://github.com/containerd/containerd/security/advisories/GHSA-36xw-fx78-c5r4
@@ -34509,6 +34510,7 @@ CVE-2020-15159 (baserCMS 4.3.6 and earlier is affected by Cross Site Scripting (
CVE-2020-15158 (In libIEC61850 before version 1.4.3, when a message with COTP message ...)
NOT-FOR-US: libIEC61850
CVE-2020-15157 (In containerd (an industry-standard container runtime) before version ...)
+ {DSA-4865-1}
- containerd 1.3.2~ds1-2
- docker.io 19.03.13+dfsg2-1
NOTE: https://www.openwall.com/lists/oss-security/2020/10/15/1

© 2014-2024 Faster IT GmbH | imprint | privacy policy