summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-02-21 20:35:46 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-02-21 20:35:46 +0100
commitacc8911e42a877c5b72892f3b0bca15da6dce064 (patch)
tree681319bc3cd40d4b7da027ead826a5894b0b4a7f
parent36e8d400fd4dca0819c90a185b39388816955501 (diff)
Update information on CVE-2021-33622/singularity-container
-rw-r--r--data/CVE/list.20211
1 files changed, 1 insertions, 0 deletions
diff --git a/data/CVE/list.2021 b/data/CVE/list.2021
index 64c0101ce3..5903cd9c3a 100644
--- a/data/CVE/list.2021
+++ b/data/CVE/list.2021
@@ -32230,6 +32230,7 @@ CVE-2021-33623 (The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for
[stretch] - node-trim-newlines <end-of-life> (Nodejs in stretch not covered by security support)
NOTE: https://github.com/advisories/GHSA-7p7h-4mm5-852v
CVE-2021-33622 (Sylabs Singularity 3.5.x and 3.6.x, and SingularityPRO before 3.5-8, h ...)
+ [experimental] - singularity-container 3.9.4+ds2-1
- singularity-container <unfixed> (bug #990201)
NOTE: https://support.sylabs.io/support/solutions/articles/42000087130-3-5-8-security-release-cve-2021-33622-
CVE-2021-33621

© 2014-2024 Faster IT GmbH | imprint | privacy policy