summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorThorsten Alteholz <debian@alteholz.de>2021-01-18 15:59:47 +0100
committerThorsten Alteholz <debian@alteholz.de>2021-01-18 16:08:10 +0100
commitc3e2cdf6e0027527250d594d86c6f2cc847f222a (patch)
tree218fde49788c6bc6a45844d4b4931ccc2185ba15
parentc932a5e0315f414b9d1669a4ee78c24c9e2787b6 (diff)
mark CVE-2021-23239 as no-dsa for Stretch
-rw-r--r--data/CVE/list1
1 files changed, 1 insertions, 0 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 5176523988..84e351ba53 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -4304,6 +4304,7 @@ CVE-2021-23240 (selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows
CVE-2021-23239 (The sudoedit personality of Sudo before 1.9.5 may allow a local unpriv ...)
- sudo 1.9.5-1
[buster] - sudo <no-dsa> (Minor issue)
+ [stretch] - sudo <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2021/01/11/2
NOTE: https://www.sudo.ws/repos/sudo/rev/ea19d0073c02
CVE-2021-3108

© 2014-2024 Faster IT GmbH | imprint | privacy policy