summaryrefslogtreecommitdiffstats
path: root/data/CVE/2021.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-03-02 19:42:01 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2021-03-02 19:42:01 +0100
commitc5cc4684a01839abdcf487446b775de2ee958737 (patch)
tree209024321b56146eaf26b8399a82bd5ef68363b0 /data/CVE/2021.list
parent14d5ce4989b176de322a0aee862f192c48f5e040 (diff)
grub2 issues fixed in unstable
Diffstat (limited to 'data/CVE/2021.list')
-rw-r--r--data/CVE/2021.list4
1 files changed, 2 insertions, 2 deletions
diff --git a/data/CVE/2021.list b/data/CVE/2021.list
index 7646957050..50f1d7b931 100644
--- a/data/CVE/2021.list
+++ b/data/CVE/2021.list
@@ -16704,7 +16704,7 @@ CVE-2021-20234 [Memory leak in client induced by malicious server without CURVE/
NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=22123
CVE-2021-20233
RESERVED
- - grub2 <unfixed>
+ - grub2 2.04-16
CVE-2021-20232
RESERVED
CVE-2021-20231
@@ -16742,7 +16742,7 @@ CVE-2021-20226 (A use-after-free flaw was found in the io_uring in Linux kernel,
NOTE: https://www.zerodayinitiative.com/advisories/ZDI-21-001/
CVE-2021-20225
RESERVED
- - grub2 <unfixed>
+ - grub2 2.04-16
CVE-2021-20224
RESERVED
CVE-2021-20223

© 2014-2024 Faster IT GmbH | imprint | privacy policy