summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-02-05 09:37:53 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-02-05 09:37:53 +0100
commitc2239ad47e025d4c9bc7e226cdf6f160db2b4b98 (patch)
treef6f14372d47c283db60250f7453c68da7abf6ed5 /data
parentac51c896ab0c24d2028d898390867a88cc223584 (diff)
Update information for CVE-2021-33623/node-trim-newlines
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list3
1 files changed, 2 insertions, 1 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 89a8a33a0f..229d242ca8 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -43114,7 +43114,8 @@ CVE-2021-33624 (In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a b
[buster] - linux 4.19.208-1
NOTE: https://www.openwall.com/lists/oss-security/2021/06/21/1
CVE-2021-33623 (The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.j ...)
- NOT-FOR-US: Node.js trim-newlines package
+ - node-trim-newlines 3.0.0+~3.0.0-1
+ NOTE: https://github.com/advisories/GHSA-7p7h-4mm5-852v
CVE-2021-33622 (Sylabs Singularity 3.5.x and 3.6.x, and SingularityPRO before 3.5-8, h ...)
- singularity-container <unfixed> (bug #990201)
NOTE: https://support.sylabs.io/support/solutions/articles/42000087130-3-5-8-security-release-cve-2021-33622-

© 2014-2024 Faster IT GmbH | imprint | privacy policy