summaryrefslogtreecommitdiffstats
path: root/data/CVE/list
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2020-01-29 11:16:59 -0800
committerMoritz Muehlenhoff <jmm@debian.org>2020-01-29 11:16:59 -0800
commit12e8b83d64634eb00320a65c299d5e23917e2e73 (patch)
tree3bb40f39f16fc366f2a06d22a0668da954de6bb5 /data/CVE/list
parent1353c33041fbd2ac9f843e4831ab5cc69aa66d04 (diff)
opensmtpd DSA
one disputed systemd issue resolved
Diffstat (limited to 'data/CVE/list')
-rw-r--r--data/CVE/list9
1 files changed, 5 insertions, 4 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 0ed102f362..4f51de845a 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -16493,6 +16493,7 @@ CVE-2020-1717
RESERVED
CVE-2020-1716
RESERVED
+ NOT-FOR-US: ceph-ansible
CVE-2020-1715
RESERVED
CVE-2020-1714
@@ -20655,10 +20656,10 @@ CVE-2019-18627
CVE-2019-18626
RESERVED
CVE-2018-21029 (** DISPUTED ** systemd 239 through 244 accepts any certificate signed ...)
- - systemd <unfixed>
- [buster] - systemd <no-dsa> (Minor issue; systemd-resolved not enabled by default)
- [stretch] - systemd <not-affected> (Vulnerable code introduced later)
- [jessie] - systemd <not-affected> (Vulnerable code introduced later)
+ - systemd 244-1 (low)
+ [buster] - systemd <not-affected> (Only affected v243)
+ [stretch] - systemd <not-affected> (Only affected v243)
+ [jessie] - systemd <not-affected> (Only affected v243)
NOTE: https://github.com/systemd/systemd/issues/9397
CVE-2019-18625 (An issue was discovered in Suricata 5.0.0. It was possible to bypass/e ...)
- suricata <unfixed>

© 2014-2024 Faster IT GmbH | imprint | privacy policy