summaryrefslogtreecommitdiffstats
path: root/data/DSA
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-03-02 08:05:18 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2021-03-02 08:05:18 +0100
commitc0cc9a24df7b2ad044bcbdfbf2139a1d2bd5877c (patch)
tree9bb279e4c9be4761758879e7611916f7194083ba /data/DSA
parent31e60964d83127af0aec08f1e8a4e0005c55e6cf (diff)
CVE-2021-2403{1,2}/libzstd assigned
Diffstat (limited to 'data/DSA')
-rw-r--r--data/DSA/list2
1 files changed, 2 insertions, 0 deletions
diff --git a/data/DSA/list b/data/DSA/list
index 5aefaf50a6..4e22c5f57a 100644
--- a/data/DSA/list
+++ b/data/DSA/list
@@ -20,6 +20,7 @@
{CVE-2021-27212}
[buster] - openldap 2.4.47+dfsg-3+deb10u6
[20 Feb 2021] DSA-4859-1 libzstd - security update
+ {CVE-2021-24032}
[buster] - libzstd 1.3.8+dfsg-3+deb10u2
[19 Feb 2021] DSA-4858-1 chromium - security update
{CVE-2021-21148 CVE-2021-21149 CVE-2021-21150 CVE-2021-21151 CVE-2021-21152 CVE-2021-21153 CVE-2021-21154 CVE-2021-21155 CVE-2021-21156 CVE-2021-21157}
@@ -45,6 +46,7 @@
{CVE-2020-17525}
[buster] - subversion 1.10.4-1+deb10u2
[10 Feb 2021] DSA-4850-1 libzstd - security update
+ {CVE-2021-24031}
[buster] - libzstd 1.3.8+dfsg-3+deb10u1
[09 Feb 2021] DSA-4849-1 firejail - security update
{CVE-2021-26910}

© 2014-2024 Faster IT GmbH | imprint | privacy policy