summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2024-04-09 22:21:25 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2024-04-09 22:22:39 +0200
commit1bc0411e50e07215c7a08a1cdccf63835ee08947 (patch)
tree62bb8252e5b00f999a343dc96981c4acf6615eee /data
parent47f2ff9b264400ed0fd712367716b69986815881 (diff)
Add CVE-2024-24576/rustc
Follow exceptionally the same pattern as we do for e.g. firefox-esr issues which do only affect when running on Windows.
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list3
1 files changed, 2 insertions, 1 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 7c8e1d7f80..e81fea099b 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -533,7 +533,8 @@ CVE-2024-25115 (RedisBloom adds a set of probabilistic data structures to Redis.
CVE-2024-24694 (Improper privilege management in the installer for Zoom Desktop Client ...)
TODO: check
CVE-2024-24576 (Rust is a programming language. The Rust Security Response WG was noti ...)
- TODO: check
+ - rustc <not-affected> (Only affects rustc on Windows)
+ NOTE: https://github.com/rust-lang/rust/security/advisories/GHSA-q455-m56c-85mh
CVE-2024-24245 (An issue in Canimaan Software LTD ClamXAV v3.1.2 through v3.6.1 and fi ...)
TODO: check
CVE-2024-23671 (A improper limitation of a pathname to a restricted directory ('path t ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy