summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2023-08-25 22:38:28 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2023-08-25 22:38:28 +0200
commitee622b4fe7797727e71bd0e731c4e147a52d5e0f (patch)
tree5865443a6358ebee7de2fab9f04cbf5aedf34054
parente3ff5c02954dfa07368d1317bdc84815a58a11fc (diff)
Track proposed updates for batik trough {bookworm,bullseye}-pu
-rw-r--r--data/next-oldstable-point-update.txt4
-rw-r--r--data/next-point-update.txt4
2 files changed, 8 insertions, 0 deletions
diff --git a/data/next-oldstable-point-update.txt b/data/next-oldstable-point-update.txt
index 687becbf99..cef57db4e5 100644
--- a/data/next-oldstable-point-update.txt
+++ b/data/next-oldstable-point-update.txt
@@ -177,3 +177,7 @@ CVE-2022-48579
[bullseye] - unrar-nonfree 1:6.0.3-1+deb11u2
CVE-2023-40303
[bullseye] - inetutils 2:2.0-1+deb11u2
+CVE-2022-44729
+ [bullseye] - batik 1.12-4+deb11u2
+CVE-2022-44730
+ [bullseye] - batik 1.12-4+deb11u2
diff --git a/data/next-point-update.txt b/data/next-point-update.txt
index ed819716cf..698bbad56f 100644
--- a/data/next-point-update.txt
+++ b/data/next-point-update.txt
@@ -16,3 +16,7 @@ CVE-2023-3180
[bookworm] - qemu 1:7.2+dfsg-7+deb12u2
CVE-2023-40303
[bookworm] - inetutils 2:2.4-2+deb12u1
+CVE-2022-44729
+ [bookworm] - batik 1.16+dfsg-1+deb12u1
+CVE-2022-44730
+ [bookworm] - batik 1.16+dfsg-1+deb12u1

© 2014-2024 Faster IT GmbH | imprint | privacy policy