summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-04-08 17:37:06 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-04-08 17:37:06 +0200
commitda588704b3ca88b2571525fe19fb8638d1f19c04 (patch)
treef17da7e940ed211b0f852fafc6d0f94fc19572bc
parent58277840e6a9e9665f7c16f9651e47ea5771905e (diff)
Mark CVE-2020-1712/systemd as no-dsa for buster and stretch
-rw-r--r--data/CVE/list2
1 files changed, 2 insertions, 0 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 9f6ceea53a..747087703d 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -25137,6 +25137,8 @@ CVE-2020-1713
RESERVED
CVE-2020-1712 (A heap use-after-free vulnerability was found in systemd before versio ...)
- systemd 244.2-1 (bug #950732)
+ [buster] - systemd <no-dsa> (Can be fixed via point release)
+ [stretch] - systemd <no-dsa> (Can be fixed via point release)
[jessie] - systemd <not-affected> (Vulnerable code introduced later)
NOTE: https://github.com/systemd/systemd/commit/773b1a7916bfce3aa2a21ecf534d475032e8528e (preparation)
NOTE: https://github.com/systemd/systemd/commit/95f82ae9d774f3508ce89dcbdd0714ef7385df59 (preparation)

© 2014-2024 Faster IT GmbH | imprint | privacy policy