summaryrefslogtreecommitdiffstats
path: root/data/CVE/2018.list
diff options
context:
space:
mode:
authorAdrian Bunk <bunk@debian.org>2021-11-27 19:55:13 +0200
committerAdrian Bunk <bunk@debian.org>2021-11-27 19:57:14 +0200
commitf234e61cbf3008b730467f0792daaef5365b049a (patch)
tree513669e634c9b5a27557becb34699cfcc7651b0f /data/CVE/2018.list
parent6b4999f6953b9b61b83327cae2608b28a6639c5a (diff)
Reserve DLA-2828-1 for libvorbis
Diffstat (limited to 'data/CVE/2018.list')
-rw-r--r--data/CVE/2018.list2
1 files changed, 0 insertions, 2 deletions
diff --git a/data/CVE/2018.list b/data/CVE/2018.list
index 9eea06560a..a58e211cfe 100644
--- a/data/CVE/2018.list
+++ b/data/CVE/2018.list
@@ -29114,7 +29114,6 @@ CVE-2018-10394
CVE-2018-10393 (bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a stack-b ...)
{DLA-2013-1}
- libvorbis 1.3.6-2 (bug #876780)
- [stretch] - libvorbis <no-dsa> (Minor issue)
[wheezy] - libvorbis <ignored> (Minor issue)
NOTE: https://gitlab.xiph.org/xiph/vorbis/issues/2334
NOTE: Fixed by: https://gitlab.xiph.org/xiph/vorbis/commit/018ca26dece618457dd13585cad52941193c4a25
@@ -29122,7 +29121,6 @@ CVE-2018-10393 (bark_noise_hybridmp in psy.c in Xiph.Org libvorbis 1.3.6 has a s
CVE-2018-10392 (mapping0_forward in mapping0.c in Xiph.Org libvorbis 1.3.6 does not va ...)
{DLA-2013-1}
- libvorbis 1.3.6-2 (bug #876780)
- [stretch] - libvorbis <no-dsa> (Minor issue)
[wheezy] - libvorbis <ignored> (Minor issue)
NOTE: https://gitlab.xiph.org/xiph/vorbis/issues/2335
NOTE: Fixed by: https://gitlab.xiph.org/xiph/vorbis/commit/112d3bd0aaacad51305e1464d4b381dabad0e88b

© 2014-2024 Faster IT GmbH | imprint | privacy policy