summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2019
diff options
context:
space:
mode:
authorAdrian Bunk <bunk@debian.org>2021-12-26 21:30:21 +0200
committerAdrian Bunk <bunk@debian.org>2021-12-26 21:30:21 +0200
commit1b5e45fa9155310d52ed002f76f77f981dfa8568 (patch)
treefab51a28f7814dbdf103e230de71abcdca6df67a /data/CVE/list.2019
parent0b3c7d9e9ae20519a0aedb8ca3af204428c823d1 (diff)
Reserve DLA-2850-1 for libpcap
Diffstat (limited to 'data/CVE/list.2019')
-rw-r--r--data/CVE/list.20191
1 files changed, 0 insertions, 1 deletions
diff --git a/data/CVE/list.2019 b/data/CVE/list.2019
index 74f881ae8c..8cd612afdb 100644
--- a/data/CVE/list.2019
+++ b/data/CVE/list.2019
@@ -14899,7 +14899,6 @@ CVE-2019-15165 (sf-pcapng.c in libpcap before 1.9.1 does not properly validate t
{DLA-1967-1}
- libpcap 1.9.1-1 (low; bug #941697)
[buster] - libpcap <ignored> (Minor issue)
- [stretch] - libpcap <ignored> (Minor issue)
NOTE: https://github.com/the-tcpdump-group/libpcap/commit/87d6bef033062f969e70fa40c43dfd945d5a20ab
NOTE: https://github.com/the-tcpdump-group/libpcap/commit/a5a36d9e82dde7265e38fe1f87b7f11c461c29f6
CVE-2019-15164 (rpcapd/daemon.c in libpcap before 1.9.1 allows SSRF because a URL may ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy