summaryrefslogtreecommitdiffstats
path: root/data/next-point-update.txt
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-10-09 10:39:17 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2021-10-09 10:39:17 +0200
commit927958bc936c5a14ed74a47460f7d7ef38dfa3c0 (patch)
tree9d89189ef8322b5ba3f87e2fb485342541299610 /data/next-point-update.txt
parent8afed6821500cd7a2aba6c9e56617ed4d01d7aff (diff)
Merge in the accepted packages from bullseye 11.1
Though the release has not been happened yet, this is the list of packages which were copied over from bullseye-pu to bullseye. The final 11.1 changes need to still be verifed for any missing additional ones.
Diffstat (limited to 'data/next-point-update.txt')
-rw-r--r--data/next-point-update.txt56
1 files changed, 0 insertions, 56 deletions
diff --git a/data/next-point-update.txt b/data/next-point-update.txt
index 5732045040..51a2a13183 100644
--- a/data/next-point-update.txt
+++ b/data/next-point-update.txt
@@ -1,59 +1,3 @@
-CVE-2021-32803
- [bullseye] - node-tar 6.0.5+ds1+~cs11.3.9-1+deb11u1
-CVE-2021-32804
- [bullseye] - node-tar 6.0.5+ds1+~cs11.3.9-1+deb11u1
-CVE-2021-3677
- [bullseye] - postgresql-13 13.4-0+deb11u1
-CVE-2021-35940
- [bullseye] - apr 1.7.0-6+deb11u1
-CVE-2021-35368
- [bullseye] - modsecurity-crs 3.3.0-1+deb11u1
-CVE-2021-29488
- [bullseye] - sabnzbdplus 3.1.1+dfsg-2+deb11u1
-CVE-2020-1957
- [bullseye] - shiro 1.3.2-4+deb11u1
-CVE-2020-11989
- [bullseye] - shiro 1.3.2-4+deb11u1
-CVE-2020-13933
- [bullseye] - shiro 1.3.2-4+deb11u1
-CVE-2020-17510
- [bullseye] - shiro 1.3.2-4+deb11u1
-CVE-2021-36773
- [bullseye] - ublock-origin 1.37.0+dfsg-1~deb11u1
-CVE-2021-37750
- [bullseye] - krb5 1.18.3-6+deb11u1
-CVE-2021-33582
- [bullseye] - cyrus-imapd 3.2.6-2+deb11u1
-CVE-2021-3749
- [bullseye] - node-axios 0.21.1+dfsg-1+deb11u1
-CVE-2021-38173
- [bullseye] - btrbk 0.27.1-1.1+deb11u1
-CVE-2021-23434
- [bullseye] - node-object-path 0.11.5-3+deb11u1
-CVE-2021-3805
- [bullseye] - node-object-path 0.11.5-3+deb11u1
-CVE-2021-23440
- [bullseye] - node-set-value 3.0.1-2+deb11u1
-CVE-2021-41054
- [bullseye] - atftp 0.7.git20120829-3.3+deb11u1
-CVE-2021-40818
- [bullseye] - glewlwyd 2.5.2-2+deb11u1
-CVE-2021-40540
- [bullseye] - ulfius 2.7.1-1+deb11u1
-CVE-2021-3807
- [bullseye] - node-ansi-regex 5.0.1-1~deb11u1
-CVE-2021-3801
- [bullseye] - node-prismjs 1.23.0+dfsg-1+deb11u1
-CVE-2021-3592
- [bullseye] - libslirp 4.4.0-1+deb11u2
-CVE-2021-3595
- [bullseye] - libslirp 4.4.0-1+deb11u2
-CVE-2021-3594
- [bullseye] - libslirp 4.4.0-1+deb11u2
-CVE-2021-3593
- [bullseye] - libslirp 4.4.0-1+deb11u2
-CVE-2021-38562
- [bullseye] - request-tracker4 4.4.4+dfsg-2+deb11u1
CVE-2019-11098
[bullseye] - edk2 2020.11-2+deb11u1
CVE-2021-38155

© 2014-2024 Faster IT GmbH | imprint | privacy policy