summaryrefslogtreecommitdiffstats
path: root/data/next-oldstable-point-update.txt
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2023-08-15 07:22:26 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2023-08-15 07:22:26 +0200
commit0c226df6a2b6bcc426ef16148d3b291de44d1c8a (patch)
tree98ff145a4abf093fb1485d80488507bcd6be982d /data/next-oldstable-point-update.txt
parent7805fb01ba91ce818f472be73c4b8c7553c07260 (diff)
netatalk proposed to be fixed trough upcoming bullseye point release
Diffstat (limited to 'data/next-oldstable-point-update.txt')
-rw-r--r--data/next-oldstable-point-update.txt18
1 files changed, 18 insertions, 0 deletions
diff --git a/data/next-oldstable-point-update.txt b/data/next-oldstable-point-update.txt
index a2838370f7..56c22ecb9d 100644
--- a/data/next-oldstable-point-update.txt
+++ b/data/next-oldstable-point-update.txt
@@ -153,3 +153,21 @@ CVE-2023-35936
[bullseye] - pandoc 2.9.2.1-1+deb11u1
CVE-2023-36054
[bullseye] - krb5 1.18.3-6+deb11u4
+CVE-2022-45188
+ [bullseye] - netatalk 3.1.12~ds-8+deb11u1
+CVE-2022-43634
+ [bullseye] - netatalk 3.1.12~ds-8+deb11u1
+CVE-2022-23125
+ [bullseye] - netatalk 3.1.12~ds-8+deb11u1
+CVE-2022-23124
+ [bullseye] - netatalk 3.1.12~ds-8+deb11u1
+CVE-2022-23123
+ [bullseye] - netatalk 3.1.12~ds-8+deb11u1
+CVE-2022-23122
+ [bullseye] - netatalk 3.1.12~ds-8+deb11u1
+CVE-2022-23121
+ [bullseye] - netatalk 3.1.12~ds-8+deb11u1
+CVE-2022-0194
+ [bullseye] - netatalk 3.1.12~ds-8+deb11u1
+CVE-2021-31439
+ [bullseye] - netatalk 3.1.12~ds-8+deb11u1

© 2014-2024 Faster IT GmbH | imprint | privacy policy