summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-04-08 17:37:06 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-04-08 17:37:06 +0200
commitf4cd0d160a3a4ab96a6d7947feabbcc1bdb0a3f4 (patch)
treed8cbba7b5164f8c67a6525de4a0a8ae7d5a285ab
parent6e454f5c60248a7702f9d346d2f423a045e4167e (diff)
Mark CVE-2020-1712/systemd as no-dsa for buster and stretch
-rw-r--r--data/CVE/2020.list2
1 files changed, 2 insertions, 0 deletions
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 2bb4022013..82dc6ac3a3 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -21406,6 +21406,8 @@ CVE-2020-1713
RESERVED
CVE-2020-1712 (A heap use-after-free vulnerability was found in systemd before versio ...)
- systemd 244.2-1 (bug #950732)
+ [buster] - systemd <no-dsa> (Can be fixed via point release)
+ [stretch] - systemd <no-dsa> (Can be fixed via point release)
[jessie] - systemd <not-affected> (Vulnerable code introduced later)
NOTE: https://github.com/systemd/systemd/commit/773b1a7916bfce3aa2a21ecf534d475032e8528e (preparation)
NOTE: https://github.com/systemd/systemd/commit/95f82ae9d774f3508ce89dcbdd0714ef7385df59 (preparation)

© 2014-2024 Faster IT GmbH | imprint | privacy policy