summaryrefslogtreecommitdiffstats
path: root/data/next-oldstable-point-update.txt
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2023-09-20 21:01:17 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2023-09-20 21:01:17 +0200
commit8221f1334f6092f18382c3b21248b1c8dd559b44 (patch)
tree80952010f2f836dd8f5d1a62cc253b5bfa47cce4 /data/next-oldstable-point-update.txt
parent7dee0fd68b793f7d3c189451681eb1d3a8428933 (diff)
Drop netatalk from bullseye-pu pending/tracking list (got a DSA)
Diffstat (limited to 'data/next-oldstable-point-update.txt')
-rw-r--r--data/next-oldstable-point-update.txt18
1 files changed, 0 insertions, 18 deletions
diff --git a/data/next-oldstable-point-update.txt b/data/next-oldstable-point-update.txt
index b761bf1b15..d2caa8d427 100644
--- a/data/next-oldstable-point-update.txt
+++ b/data/next-oldstable-point-update.txt
@@ -153,24 +153,6 @@ CVE-2023-35936
[bullseye] - pandoc 2.9.2.1-1+deb11u1
CVE-2023-36054
[bullseye] - krb5 1.18.3-6+deb11u4
-CVE-2022-45188
- [bullseye] - netatalk 3.1.12~ds-8+deb11u1
-CVE-2022-43634
- [bullseye] - netatalk 3.1.12~ds-8+deb11u1
-CVE-2022-23125
- [bullseye] - netatalk 3.1.12~ds-8+deb11u1
-CVE-2022-23124
- [bullseye] - netatalk 3.1.12~ds-8+deb11u1
-CVE-2022-23123
- [bullseye] - netatalk 3.1.12~ds-8+deb11u1
-CVE-2022-23122
- [bullseye] - netatalk 3.1.12~ds-8+deb11u1
-CVE-2022-23121
- [bullseye] - netatalk 3.1.12~ds-8+deb11u1
-CVE-2022-0194
- [bullseye] - netatalk 3.1.12~ds-8+deb11u1
-CVE-2021-31439
- [bullseye] - netatalk 3.1.12~ds-8+deb11u1
CVE-2022-30333
[bullseye] - rar 2:6.20-0.1~deb11u1
CVE-2023-40477

© 2014-2024 Faster IT GmbH | imprint | privacy policy