summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2015
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-11-03 22:12:18 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-11-03 22:12:18 +0100
commitcef8fedfbecf994b5ff6619f18aa3c1fb8fcf9a2 (patch)
tree9553115433b735b5e387b380463e95a26f8d0cef /data/CVE/list.2015
parent67aabfc5469f14af8c1b49335d5fd2c25ed191b5 (diff)
Reference GHSA advisory for CVE-2015-8612
Diffstat (limited to 'data/CVE/list.2015')
-rw-r--r--data/CVE/list.20151
1 files changed, 1 insertions, 0 deletions
diff --git a/data/CVE/list.2015 b/data/CVE/list.2015
index 420e18cc7a..0e26a1a376 100644
--- a/data/CVE/list.2015
+++ b/data/CVE/list.2015
@@ -3000,6 +3000,7 @@ CVE-2015-8612 (The EnableNetwork method in the Network class in plugins/mechanis
{DSA-3427-1}
- blueman 2.0.3-1
[squeeze] - blueman <not-affected> (vulnerable code not present)
+ NOTE: https://github.com/blueman-project/blueman/security/advisories/GHSA-59mx-cfv4-h4hw
NOTE: https://twitter.com/thegrugq/status/677809527882813440
NOTE: https://github.com/blueman-project/blueman/commit/a3845bbed5fdddf14daec436b7e74f62719a71c1
NOTE: https://www.openwall.com/lists/oss-security/2015/12/18/6

© 2014-2024 Faster IT GmbH | imprint | privacy policy