[Git][security-tracker-team/security-tracker][master] NFUs

Moritz Muehlenhoff jmm at debian.org
Wed Jul 29 07:42:44 BST 2020



Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker


Commits:
1ee390d7 by Moritz Muehlenhoff at 2020-07-29T08:42:28+02:00
NFUs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -4342,6 +4342,7 @@ CVE-2020-14317
 	- wildfly <itp> (bug #752018)
 CVE-2020-14316
 	RESERVED
+	NOT-FOR-US: KubeVirt
 CVE-2020-14315
 	RESERVED
 	- bsdiff <unfixed> (bug #964796)
@@ -56782,6 +56783,7 @@ CVE-2019-14435
 	RESERVED
 CVE-2019-14434
 	RESERVED
+	- foreman <itp> (bug #663101)
 CVE-2019-14433 (An issue was discovered in OpenStack Nova before 17.0.12, 18.x before  ...)
 	- nova 2:19.0.2-1 (low; bug #934114)
 	[buster] - nova <no-dsa> (Minor issue)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1ee390d7d0a96872c57eaa64212999389901f4ed

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1ee390d7d0a96872c57eaa64212999389901f4ed
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20200729/355b4895/attachment.html>


More information about the debian-security-tracker-commits mailing list