summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2018
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2021-11-27 20:10:17 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2021-11-27 20:10:17 +0000
commit4b5e427aff562f8e7a9115141380a2f8f56b65f9 (patch)
tree3d85dd3eda8364e70fe0ea8bb0257dfc10bae1ac /data/CVE/list.2018
parent79862a468a5ca5f59ac21f57650062b7d82d11fc (diff)
automatic update
Diffstat (limited to 'data/CVE/list.2018')
-rw-r--r--data/CVE/list.20184
1 files changed, 2 insertions, 2 deletions
diff --git a/data/CVE/list.2018 b/data/CVE/list.2018
index a58e211cfe..1e185bb2cc 100644
--- a/data/CVE/list.2018
+++ b/data/CVE/list.2018
@@ -29112,14 +29112,14 @@ CVE-2018-10395
CVE-2018-10394
RESERVED
CVE-2018-10393 (bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-b ...)
- {DLA-2013-1}
+ {DLA-2828-1 DLA-2013-1}
- libvorbis 1.3.6-2 (bug #876780)
[wheezy] - libvorbis <ignored> (Minor issue)
NOTE: https://gitlab.xiph.org/xiph/vorbis/issues/2334
NOTE: Fixed by: https://gitlab.xiph.org/xiph/vorbis/commit/018ca26dece618457dd13585cad52941193c4a25
NOTE: Same patch as for CVE-2017-14160
CVE-2018-10392 (mapping0_forward in mapping0.c in Xiph.Org libvorbis 1.3.6 does not va ...)
- {DLA-2013-1}
+ {DLA-2828-1 DLA-2013-1}
- libvorbis 1.3.6-2 (bug #876780)
[wheezy] - libvorbis <ignored> (Minor issue)
NOTE: https://gitlab.xiph.org/xiph/vorbis/issues/2335

© 2014-2024 Faster IT GmbH | imprint | privacy policy