summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-03-20 15:36:13 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-03-20 16:34:04 +0100
commitabe78a0547c08e105aa5919a72df696fa5a8e863 (patch)
tree32776836499b2714321a4a62d6d5e923d6b9c641
parent2eeb76bf0ca3c1f2ba6263d967f8d85d6921493b (diff)
Add Debian bug reference for CVE-2022-21698
-rw-r--r--data/CVE/list2
1 files changed, 1 insertions, 1 deletions
diff --git a/data/CVE/list b/data/CVE/list
index f2938b39fe..705d2500ba 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -22896,7 +22896,7 @@ CVE-2022-21699 (IPython (Interactive Python) is a command shell for interactive
NOTE: Testcase: https://github.com/ipython/ipython/commit/56665dfcf7df8690da46aab1278df8e47b14fe3b
NOTE: https://ipython.readthedocs.io/en/stable/whatsnew/version8.html#ipython-8-0-1-cve-2022-21699
CVE-2022-21698 (client_golang is the instrumentation library for Go applications in Pr ...)
- - golang-github-prometheus-client-golang <unfixed>
+ - golang-github-prometheus-client-golang <unfixed> (bug #1008008)
NOTE: https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p
NOTE: https://github.com/prometheus/client_golang/pull/962
NOTE: https://github.com/prometheus/client_golang/pull/987

© 2014-2024 Faster IT GmbH | imprint | privacy policy