summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-07-12 20:10:20 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-07-12 20:10:20 +0000
commitcebe054b35cbde32ce27a4b83b8a26183a4e7690 (patch)
tree96a5a21b1154fffddd61c1b37da40eafb1e25f2f /data
parent786dc4c8e7082a58b0847822a3e26361c4f4b947 (diff)
automatic update
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list3
1 files changed, 2 insertions, 1 deletions
diff --git a/data/CVE/list b/data/CVE/list
index d800a9a2a1..00c418ff55 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -9013,6 +9013,7 @@ CVE-2020-11998
CVE-2020-11997
RESERVED
CVE-2020-11996 (A specially crafted sequence of HTTP/2 requests sent to Apache Tomcat ...)
+ {DLA-2279-1}
- tomcat9 9.0.36-1
- tomcat8 <removed>
NOTE: https://www.openwall.com/lists/oss-security/2020/06/25/6
@@ -16714,7 +16715,7 @@ CVE-2020-9486
CVE-2020-9485
RESERVED
CVE-2020-9484 (When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to ...)
- {DLA-2217-1 DLA-2209-1}
+ {DLA-2279-1 DLA-2217-1 DLA-2209-1}
- tomcat9 9.0.35-1 (bug #961209)
- tomcat8 <removed>
- tomcat7 <removed>

© 2014-2024 Faster IT GmbH | imprint | privacy policy