summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-04-09 17:21:28 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-04-09 17:21:28 +0200
commit59bfd641eb29743142c6244c33b3dceaf49c434e (patch)
tree13944022e549482a30ead7a3b1ef619133157fe8
parent18286f8b34dca818c6112d162a62c8c8c1d31a2d (diff)
Track upstream reference for CVE-2020-1730/libssh
-rw-r--r--data/CVE/list1
1 files changed, 1 insertions, 0 deletions
diff --git a/data/CVE/list b/data/CVE/list
index a137a38860..306c50c1f3 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -25184,6 +25184,7 @@ CVE-2020-1730
[stretch] - libssh <not-affected> (Vulnerable code introduced later)
[jessie] - libssh <not-affected> (Vulnerable code introduced later)
NOTE: https://www.libssh.org/security/advisories/CVE-2020-1730.txt
+ NOTE: https://bugs.libssh.org/T213
NOTE: Introduced by: https://git.libssh.org/projects/libssh.git/commit/?id=84a85803b4c83b8dac03b0d0aba58b48c98253e6 (libssh-0.8.0)
NOTE: Fixed by: https://git.libssh.org/projects/libssh.git/commit/?id=b36272eac1b36982598c10de7af0a501582de07a
CVE-2020-1729

© 2014-2024 Faster IT GmbH | imprint | privacy policy