summaryrefslogtreecommitdiffstats
path: root/data/CVE
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2020-12-14 23:25:09 +0100
committerMoritz Muehlenhoff <jmm@debian.org>2020-12-14 23:25:57 +0100
commit039e89b28521103d66a045126e9c476bfaf1a7fc (patch)
treeb684f1e8585d7620ee2e99b09bb128362b61e464 /data/CVE
parent2b0fa75292e8462d5cb63a7977cce4458bef33ff (diff)
bullseye triage
Diffstat (limited to 'data/CVE')
-rw-r--r--data/CVE/2012.list1
-rw-r--r--data/CVE/2018.list2
2 files changed, 3 insertions, 0 deletions
diff --git a/data/CVE/2012.list b/data/CVE/2012.list
index 9cfe1c7e6f..87bc232ef9 100644
--- a/data/CVE/2012.list
+++ b/data/CVE/2012.list
@@ -236,6 +236,7 @@ CVE-2012-6656 (iconvdata/ibm930.c in GNU C Library (aka glibc) before 2.16 allow
NOTE: https://sourceware.org/git/?p=glibc.git;a=commit;h=6e230d11837f3ae7b375ea69d7905f0d18eb79e5
CVE-2012-6655 (An issue exists AccountService 0.6.37 in the user_change_password_auth ...)
- accountsservice <unfixed> (low; bug #757912)
+ [bullseye] - accountsservice <ignored> (Minor issue)
[buster] - accountsservice <ignored> (Minor issue)
[stretch] - accountsservice <ignored> (Minor issue)
[jessie] - accountsservice <ignored> (Minor issue)
diff --git a/data/CVE/2018.list b/data/CVE/2018.list
index de3867897a..d58ddb72e8 100644
--- a/data/CVE/2018.list
+++ b/data/CVE/2018.list
@@ -29751,6 +29751,7 @@ CVE-2018-10113 (An issue was discovered in GEGL through 0.3.32. The process func
NOTE: https://gitlab.gnome.org/GNOME/gegl/commit/c83b05d565a1e3392c9606a4ecaa560eb9a4ee29
CVE-2018-10112 (An issue was discovered in GEGL through 0.3.32. The gegl_tile_backend_ ...)
- gegl <unfixed> (low)
+ [bullseye] - gegl <ignored> (Minor issue, architectual limitation)
[buster] - gegl <ignored> (Minor issue, architectual limitation)
[stretch] - gegl <ignored> (Minor issue, architectual limitation)
[jessie] - gegl <no-dsa> (Minor issue)
@@ -29760,6 +29761,7 @@ CVE-2018-10112 (An issue was discovered in GEGL through 0.3.32. The gegl_tile_ba
NOTE: https://github.com/xiaoqx/pocs/tree/master/gegl#4-gegl-outbound-write-2
CVE-2018-10111 (An issue was discovered in GEGL through 0.3.32. The render_rectangle f ...)
- gegl <unfixed> (low)
+ [bullseye] - gegl <ignored> (Minor issue, architectual limitation)
[buster] - gegl <ignored> (Minor issue, architectual limitation)
[stretch] - gegl <ignored> (Minor issue, architectual limitation)
[jessie] - gegl <no-dsa> (Minor issue)

© 2014-2024 Faster IT GmbH | imprint | privacy policy