summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2016
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2020-12-18 15:34:27 +0100
committerMoritz Muehlenhoff <jmm@debian.org>2020-12-18 15:34:27 +0100
commitf30ca236ead9d5cddf1e7c328d09d0c78430b5a3 (patch)
treecdb1dfbfd59d35070adfa17b7fdee51e899862ed /data/CVE/list.2016
parent62dcb321cd94c86022089d65bcdade62fd319d71 (diff)
bullseye triage
Diffstat (limited to 'data/CVE/list.2016')
-rw-r--r--data/CVE/list.20161
1 files changed, 1 insertions, 0 deletions
diff --git a/data/CVE/list.2016 b/data/CVE/list.2016
index 7381b35be1..afca8cc516 100644
--- a/data/CVE/list.2016
+++ b/data/CVE/list.2016
@@ -28781,6 +28781,7 @@ CVE-2016-1586 (A malicious webview could install long-lived unload handlers that
NOT-FOR-US: Oxide
CVE-2016-1585 (In all versions of AppArmor mount rules are accidentally widened when ...)
- apparmor <unfixed> (low; bug #929990)
+ [bullseye] - apparmor <ignored> (Minor overall security impact)
[buster] - apparmor <ignored> (Minor overall security impact)
[stretch] - apparmor <ignored> (Minor overall security impact)
[jessie] - apparmor <ignored> (Minor overall security impact)

© 2014-2024 Faster IT GmbH | imprint | privacy policy