summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-11-30 06:35:46 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-11-30 06:35:46 +0100
commit91203da5107e33accb2d665f1e5334979f2e2870 (patch)
tree7ca9b3fcd17e1ee52ccfe00326602ba36b98b613
parent531c5f045bc8087680907f525d76e2208f486d68 (diff)
Remove no-dsa tagged entries which are listed in DLA-2470-
-rw-r--r--data/CVE/list7
1 files changed, 0 insertions, 7 deletions
diff --git a/data/CVE/list b/data/CVE/list
index cb1a44ef70..1aa3df9d43 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -64358,7 +64358,6 @@ CVE-2019-20044 (In Zsh before 5.8, attackers able to execute commands can regain
{DLA-2117-1}
- zsh 5.8-1 (bug #951458)
[buster] - zsh <no-dsa> (Minor issue)
- [stretch] - zsh <no-dsa> (Minor issue)
NOTE: https://www.zsh.org/mla/zsh-announce/141
NOTE: https://sourceforge.net/p/zsh/code/ci/24e993db62cf146fb76ebcf677a4a7aa3766fc74/
NOTE: https://sourceforge.net/p/zsh/code/ci/8250c5c168f07549ed646e6848e6dda118271e23/
@@ -147890,7 +147889,6 @@ CVE-2018-13260
REJECTED
CVE-2018-13259 (An issue was discovered in zsh before 5.6. Shebang lines exceeding 64 ...)
- zsh 5.6-1 (bug #908000)
- [stretch] - zsh <no-dsa> (Minor issue)
[jessie] - zsh <no-dsa> (Minor issue)
NOTE: https://www.zsh.org/mla/zsh-announce/136
NOTE: https://sourceforge.net/p/zsh/code/ci/1c4c7b6a4d17294df028322b70c53803a402233d
@@ -163528,7 +163526,6 @@ CVE-2018-7545
CVE-2017-18206 (In utils.c in zsh before 5.4, symlink expansion had a buffer overflow. ...)
{DLA-1304-1}
- zsh 5.4.1-1
- [stretch] - zsh <no-dsa> (Minor issue)
[jessie] - zsh <no-dsa> (Minor issue)
NOTE: https://sourceforge.net/p/zsh/code/ci/c7a9cf465dd620ef48d586026944d9bd7a0d5d6d
CVE-2017-18205 (In builtin.c in zsh before 5.4, when sh compatibility mode is used, th ...)
@@ -182897,7 +182894,6 @@ CVE-2018-1101 (Ansible Tower before version 3.2.4 has a flaw in the management o
NOT-FOR-US: Ansible Tower
CVE-2018-1100 (zsh through version 5.4.2 is vulnerable to a stack-based buffer overfl ...)
- zsh 5.5-1 (bug #895225)
- [stretch] - zsh <no-dsa> (Minor issue)
[jessie] - zsh <no-dsa> (Minor issue)
[wheezy] - zsh <no-dsa> (Minor issue)
NOTE: https://www.zsh.org/cgi-bin/mla/redirect?WORKERNUMBER=42607
@@ -182992,7 +182988,6 @@ CVE-2018-1084 (corosync before version 2.4.4 is vulnerable to an integer overflo
CVE-2018-1083 (Zsh before version 5.4.2-test-1 is vulnerable to a buffer overflow in ...)
{DLA-1335-1}
- zsh 5.4.2-4 (low; bug #894043)
- [stretch] - zsh <no-dsa> (Minor issue)
[jessie] - zsh <no-dsa> (Minor issue)
NOTE: https://sourceforge.net/p/zsh/code/ci/259ac472eac291c8c103c7a0d8a4eaf3c2942ed7
CVE-2018-1082 (A flaw was found in Moodle 3.4 to 3.4.1, and 3.3 to 3.3.4. If a user a ...)
@@ -183026,7 +183021,6 @@ CVE-2018-1072 (ovirt-engine before version ovirt 4.2.2 is vulnerable to an infor
CVE-2018-1071 (zsh through version 5.4.2 is vulnerable to a stack-based buffer overfl ...)
{DLA-1335-1}
- zsh 5.4.2-4 (low; bug #894044)
- [stretch] - zsh <no-dsa> (Minor issue)
[jessie] - zsh <no-dsa> (Minor issue)
NOTE: https://sourceforge.net/p/zsh/code/ci/679b71ec4d852037fe5f73d35bf557b0f406c8d4
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1553531
@@ -185174,7 +185168,6 @@ CVE-2018-0503 (Mediawiki 1.31 before 1.31.1, 1.30.1, 1.29.3 and 1.27.5 contains
NOTE: https://phabricator.wikimedia.org/T169545
CVE-2018-0502 (An issue was discovered in zsh before 5.6. The beginning of a #! scrip ...)
- zsh 5.6-1 (bug #908000)
- [stretch] - zsh <no-dsa> (Minor issue)
[jessie] - zsh <no-dsa> (Minor issue)
NOTE: https://www.zsh.org/mla/zsh-announce/136
NOTE: https://sourceforge.net/p/zsh/code/ci/1c4c7b6a4d17294df028322b70c53803a402233d

© 2014-2024 Faster IT GmbH | imprint | privacy policy