summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-05-31 09:34:25 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-05-31 09:36:24 +0200
commit896620111a7192c4b4f23c140511ec5032878d54 (patch)
treedf6116ec66e793a1522b6ab2d6aa1500edcee201
parenta2734048a4f7aa60a886500a3f9d0e7759f0407d (diff)
CVE-2020-10684/ansible fixed in 2.9.7
-rw-r--r--data/CVE/list.20202
1 files changed, 1 insertions, 1 deletions
diff --git a/data/CVE/list.2020 b/data/CVE/list.2020
index 10391c51d0..492332b896 100644
--- a/data/CVE/list.2020
+++ b/data/CVE/list.2020
@@ -7097,7 +7097,7 @@ CVE-2020-10685 (A flaw was found in Ansible Engine affecting Ansible Engine vers
NOTE: https://github.com/ansible/ansible/commit/6452a82452f3a721233b50f62419598206442fd9
NOTE: Introduced in https://github.com/ansible/ansible/commit/cdf6e3e4bf44fdab62c2e4ccd3f5fd67ea554548 (2.1)
CVE-2020-10684 (A flaw was found in Ansible Engine, all versions 2.7.x, 2.8.x and 2.9. ...)
- - ansible <unfixed>
+ - ansible 2.9.7+dfsg-1
[jessie] - ansible <not-affected> (Vulnerable code introduced later, 'ansible_facts' variable not exposed)
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1815519
NOTE: https://github.com/ansible/ansible/pull/68431

© 2014-2024 Faster IT GmbH | imprint | privacy policy