summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-11-29 17:01:21 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2021-11-29 17:01:21 +0100
commitc540f51368d894a0f460e5c24d91bc4c24aa1a62 (patch)
tree1c0c9e34afa2f4b551ba2721a03350693196b6b0
parent26cb6acdbdc04513a99725fe64ddf6ef0efad8e2 (diff)
Add back not-affected status for CVE-2021-43396
-rw-r--r--data/CVE/list.20212
1 files changed, 2 insertions, 0 deletions
diff --git a/data/CVE/list.2021 b/data/CVE/list.2021
index 3dc0abecae..c708d7d25b 100644
--- a/data/CVE/list.2021
+++ b/data/CVE/list.2021
@@ -2032,6 +2032,8 @@ CVE-2021-43392
RESERVED
CVE-2021-43396 (** DISPUTED ** In iconvdata/iso-2022-jp-3.c in the GNU C Library (aka ...)
- glibc <unfixed> (unimportant; bug #998622)
+ [buster] - glibc <not-affected> (Vulnerable code not present)
+ [stretch] - glibc <not-affected> (Vulnerable code not present)
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=28524
NOTE: Fixed by: https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
NOTE: Introduced by the fix for CVE-2021-3326 / BZ#27256: https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888

© 2014-2024 Faster IT GmbH | imprint | privacy policy