summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-10-14 20:47:48 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2021-10-14 20:47:48 +0200
commit2cef4c889bf6ace6f495465fc6d29f4a75b372be (patch)
tree9ba763d55dce6f39845e6a4130a2ccb0243741ca
parentd9bcc4214ea748a56f026c2511f0b519da1f114b (diff)
Split up listing for CVE for DSA-4985-1
As the set of CVE does not cover both supported suites and CVE-2021-39200 actually only affects the bullseye version, split it up this way as workaround to not make the cross-reference think the tracker that buster was affected and fixed in 5.0.14+dfsg1-0+deb10u1.
-rw-r--r--data/CVE/list1
-rw-r--r--data/DSA/list2
2 files changed, 2 insertions, 1 deletions
diff --git a/data/CVE/list b/data/CVE/list
index ab5c16bb4e..5d9a9b7408 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -7564,6 +7564,7 @@ CVE-2021-39201 (WordPress is a free and open-source content management system wr
NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-wh69-25hr-h94v
CVE-2021-39200 (WordPress is a free and open-source content management system written ...)
- wordpress 5.8.1+dfsg1-1 (bug #994060)
+ [bullseye] - wordpress 5.7.3+dfsg1-0+deb11u1
[buster] - wordpress <not-affected> (Vulnerable code introduced later in 5.2)
[stretch] - wordpress <not-affected> (Vulnerable code added later)
NOTE: https://github.com/WordPress/wordpress-develop/security/advisories/GHSA-m9hc-7v5q-x8q5
diff --git a/data/DSA/list b/data/DSA/list
index a4b75ee1b4..ebe3e0de61 100644
--- a/data/DSA/list
+++ b/data/DSA/list
@@ -1,5 +1,5 @@
[14 Oct 2021] DSA-4985-1 wordpress - security update
- {CVE-2021-39200 CVE-2021-39201}
+ {CVE-2021-39201}
[buster] - wordpress 5.0.14+dfsg1-0+deb10u1
[bullseye] - wordpress 5.7.3+dfsg1-0+deb11u1
[12 Oct 2021] DSA-4984-1 flatpak - security update

© 2014-2024 Faster IT GmbH | imprint | privacy policy