summaryrefslogtreecommitdiffstats
path: root/data/CVE/2014.list
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-02-13 21:49:12 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-02-13 21:49:12 +0100
commit3f8af51ea9c11c4b5a359be79ac8e64944f22825 (patch)
tree78d943046be921edf9c73dbbf7e34db9bf3c7144 /data/CVE/2014.list
parente0170cc1924747e9d3c773b927c7773a7f4e2a5d (diff)
Add CVE-2014-5278/docker.io
Diffstat (limited to 'data/CVE/2014.list')
-rw-r--r--data/CVE/2014.list2
1 files changed, 1 insertions, 1 deletions
diff --git a/data/CVE/2014.list b/data/CVE/2014.list
index 112724a1e4..4d933618e5 100644
--- a/data/CVE/2014.list
+++ b/data/CVE/2014.list
@@ -13272,7 +13272,7 @@ CVE-2014-5280 (boot2docker 1.2 and earlier allows attackers to conduct cross-sit
CVE-2014-5279 (The Docker daemon managed by boot2docker 1.2 and earlier improperly en ...)
NOT-FOR-US: boot2docker
CVE-2014-5278 (A vulnerability exists in Docker before 1.2 via container names, which ...)
- TODO: check
+ - docker.io 1.2.0~dfsg1-1
CVE-2014-5277 (Docker before 1.3.1 and docker-py before 0.5.3 fall back to HTTP when ...)
- docker.io 1.3.1~dfsg1-1
NOTE: https://groups.google.com/d/topic/docker-user/oYm0i3xShJU/discussion

© 2014-2024 Faster IT GmbH | imprint | privacy policy