summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2019-09-17 23:33:44 +0200
committerMoritz Muehlenhoff <jmm@debian.org>2019-09-17 23:33:44 +0200
commitfb2116d784b52215fde0952dff9b46f838dc542e (patch)
treede87e34aeac2a199ef30ba2480dfd4b155be1b5e
parent00411615d1428ee66354811af2dfc53704fcdf4d (diff)
libsdl1.2 fixed
-rw-r--r--data/CVE/list24
1 files changed, 12 insertions, 12 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 66a311eccd..e19f3379cd 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -8139,7 +8139,7 @@ CVE-2019-13616 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.
[buster] - libsdl2 <no-dsa> (Minor issue)
[stretch] - libsdl2 <no-dsa> (Minor issue)
[jessie] - libsdl2 <postponed> (can be fixed along with more important patches)
- - libsdl1.2 <unfixed>
+ - libsdl1.2 1.2.15+dfsg2-5
[buster] - libsdl1.2 <no-dsa> (Minor issue)
[stretch] - libsdl1.2 <no-dsa> (Minor issue)
[jessie] - libsdl1.2 <postponed> (can be fixed along with more important patches)
@@ -25963,7 +25963,7 @@ CVE-2019-7639 (An issue was discovered in gsi-openssh-server 7.9p1 on Fedora 29.
NOT-FOR-US: gsi-openssh-server (OpenSSH patched with openssh-7.9p1-gsissh.patch)
CVE-2019-7638 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...)
{DLA-1714-1 DLA-1713-1}
- - libsdl1.2 <unfixed> (bug #924609)
+ - libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
[stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 <unfixed> (bug #924610)
@@ -25974,7 +25974,7 @@ CVE-2019-7638 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
NOTE: https://hg.libsdl.org/SDL/rev/07c39cbbeacf
CVE-2019-7637 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...)
{DLA-1714-1 DLA-1713-1}
- - libsdl1.2 <unfixed> (bug #924609)
+ - libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
[stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 <unfixed> (bug #924610)
@@ -25986,7 +25986,7 @@ CVE-2019-7637 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
NOTE: Patch causes regressions for some applications/games: https://bugzilla.novell.com/show_bug.cgi?id=1124825
CVE-2019-7636 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...)
{DLA-1714-1 DLA-1713-1}
- - libsdl1.2 <unfixed> (bug #924609)
+ - libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
[stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 <unfixed> (bug #924610)
@@ -25997,7 +25997,7 @@ CVE-2019-7636 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
NOTE: https://hg.libsdl.org/SDL/rev/07c39cbbeacf (SDL-2)
CVE-2019-7635 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...)
{DLA-1865-1 DLA-1861-1 DLA-1714-1 DLA-1713-1}
- - libsdl1.2 <unfixed> (bug #924609)
+ - libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
[stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 <unfixed> (bug #924610)
@@ -26138,7 +26138,7 @@ CVE-2019-7579 (An issue was discovered on Linksys WRT1900ACS 1.0.3.187766 device
NOT-FOR-US: Linksys
CVE-2019-7578 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...)
{DLA-1714-1 DLA-1713-1}
- - libsdl1.2 <unfixed> (bug #924609)
+ - libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
[stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 <unfixed> (bug #924610)
@@ -26148,7 +26148,7 @@ CVE-2019-7578 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
NOTE: Proposed patch: https://bugzilla-attachments.libsdl.org/attachment.cgi?id=3623
CVE-2019-7577 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...)
{DLA-1714-1 DLA-1713-1}
- - libsdl1.2 <unfixed> (bug #924609)
+ - libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
[stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 <unfixed> (bug #924610)
@@ -26159,7 +26159,7 @@ CVE-2019-7577 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
NOTE: Proposed patch: https://bugzilla-attachments.libsdl.org/attachment.cgi?id=3694
CVE-2019-7576 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...)
{DLA-1714-1 DLA-1713-1}
- - libsdl1.2 <unfixed> (bug #924609)
+ - libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
[stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 <unfixed> (bug #924610)
@@ -26170,7 +26170,7 @@ CVE-2019-7576 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
NOTE: very similar bug to CVE-2019-7573, fix for CVE-2019-7573 is applicable to this
CVE-2019-7575 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...)
{DLA-1714-1 DLA-1713-1}
- - libsdl1.2 <unfixed> (bug #924609)
+ - libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
[stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 <unfixed> (bug #924610)
@@ -26180,7 +26180,7 @@ CVE-2019-7575 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
NOTE: Proposed patch: https://bugzilla-attachments.libsdl.org/attachment.cgi?id=3609
CVE-2019-7574 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...)
{DLA-1714-1 DLA-1713-1}
- - libsdl1.2 <unfixed> (bug #924609)
+ - libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
[stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 <unfixed> (bug #924610)
@@ -26190,7 +26190,7 @@ CVE-2019-7574 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
NOTE: Proposed patch: https://bugzilla-attachments.libsdl.org/attachment.cgi?id=3610
CVE-2019-7573 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...)
{DLA-1714-1 DLA-1713-1}
- - libsdl1.2 <unfixed> (bug #924609)
+ - libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
[stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 <unfixed> (bug #924610)
@@ -26200,7 +26200,7 @@ CVE-2019-7573 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0
NOTE: Proposed patch: https://bugzilla-attachments.libsdl.org/attachment.cgi?id=3620
CVE-2019-7572 (SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...)
{DLA-1714-1 DLA-1713-1}
- - libsdl1.2 <unfixed> (bug #924609)
+ - libsdl1.2 1.2.15+dfsg2-5 (bug #924609)
[buster] - libsdl1.2 <no-dsa> (Minor issue)
[stretch] - libsdl1.2 <no-dsa> (Minor issue)
- libsdl2 <unfixed> (bug #924610)

© 2014-2024 Faster IT GmbH | imprint | privacy policy