From 330dd3b105ab051ad4949288842f8798676646a8 Mon Sep 17 00:00:00 2001 From: Thorsten Alteholz Date: Thu, 18 Feb 2021 23:48:06 +0100 Subject: unrar-free CVE-2017-1412[012] have been fixed in same version in Buster and have a high NVD score, so also fixed in Stretch now --- data/CVE/2017.list | 1 - 1 file changed, 1 deletion(-) (limited to 'data/CVE/2017.list') diff --git a/data/CVE/2017.list b/data/CVE/2017.list index 5205dc5ec8..93733aaf3a 100644 --- a/data/CVE/2017.list +++ b/data/CVE/2017.list @@ -13967,7 +13967,6 @@ CVE-2017-14121 (The DecodeNumber function in unrarlib.c in unrar 0.0.1 (aka unra CVE-2017-14120 (unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a directory tra ...) {DLA-1091-1} - unrar-free 1:0.0.1+cvs20140707-2 (bug #874059) - [stretch] - unrar-free (Minor issue) [jessie] - unrar-free (Minor issue) NOTE: https://www.openwall.com/lists/oss-security/2017/08/20/1 NOTE: Proposed patch: https://bugs.debian.org/cgi-bin/bugreport.cgi?att=1;bug=874059;filename=874059.diff.txt;msg=29 -- cgit v1.2.3