From 47db1fc39aada6f66674129aecd57e5ce86c6eee Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Sat, 15 Feb 2020 11:45:04 +0100 Subject: Add Debian bug reference for CVE-2020-8631/cloud-init --- data/CVE/list | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/data/CVE/list b/data/CVE/list index c67e380fb3..78029680dc 100644 --- a/data/CVE/list +++ b/data/CVE/list @@ -792,7 +792,7 @@ CVE-2020-8632 (In cloud-init through 19.4, rand_user_password in cloudinit/confi NOTE: https://github.com/canonical/cloud-init/pull/189 NOTE: https://github.com/canonical/cloud-init/commit/42788bf24a1a0a5421a2d00a7f59b59e38ba1a14 CVE-2020-8631 (cloud-init through 19.4 relies on Mersenne Twister for a random passwo ...) - - cloud-init + - cloud-init (bug #951362) [buster] - cloud-init (Minor issue) [stretch] - cloud-init (Minor issue) NOTE: https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1860795 -- cgit v1.2.3