From 92d61f263fac020054fbd5b7a4d69d0de7aae2b1 Mon Sep 17 00:00:00 2001 From: Shengjing Zhu Date: Tue, 1 Dec 2020 12:24:18 +0800 Subject: Fix fixed version of CVE-2020-15157 in docker.io --- data/CVE/list | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/data/CVE/list b/data/CVE/list index 81af2596a6..bc4bfa5f0e 100644 --- a/data/CVE/list +++ b/data/CVE/list @@ -33950,11 +33950,12 @@ CVE-2020-15158 (In libIEC61850 before version 1.4.3, when a message with COTP me NOT-FOR-US: libIEC61850 CVE-2020-15157 (In containerd (an industry-standard container runtime) before version ...) - containerd 1.3.2~ds1-2 - - docker.io 19.03.12+dfsg1-1 + - docker.io 19.03.13+dfsg2-1 NOTE: https://www.openwall.com/lists/oss-security/2020/10/15/1 NOTE: https://github.com/containerd/containerd/security/advisories/GHSA-742w-89gc-8m9c NOTE: https://github.com/containerd/containerd/commit/1ead8d9deb3b175bf40413b8c47b3d19c2262726 (v1.2.14) NOTE: docker.io switched to systemwide containerd packages in 20.10.0~rc1+dfsg2-1 + NOTE: docker.io/19.03.13+dfsg2-1 uses containerd 1.3.7 CVE-2020-15156 (In nodebb-plugin-blog-comments before version 0.7.0, a logged in user ...) NOT-FOR-US: nodebb-plugin-blog-comments CVE-2020-15155 (baserCMS 4.3.6 and earlier is affected by Cross Site Scripting (XSS) v ...) -- cgit v1.2.3