[Git][security-tracker-team/security-tracker][master] Track fixes for thrift via experimental

Salvatore Bonaccorso (@carnil) carnil at debian.org
Thu Mar 31 20:35:10 BST 2022



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
fddb9682 by Salvatore Bonaccorso at 2022-03-31T21:19:43+02:00
Track fixes for thrift via experimental

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -133454,6 +133454,7 @@ CVE-2020-13950 (Apache HTTP Server versions 2.4.41 to 2.4.46 mod_proxy_http can
 	NOTE: Fixed by: https://svn.apache.org/r1678771
 	NOTE: Introduced by: https://svn.apache.org/r1656259
 CVE-2020-13949 (In Apache Thrift 0.9.3 to 0.13.0, malicious RPC clients could send sho ...)
+	[experimental] - thrift 0.16.0-1
 	- thrift <unfixed> (bug #988949)
 	[bullseye] - thrift <no-dsa> (Minor issue)
 	[buster] - thrift <no-dsa> (Minor issue)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fddb9682c819ec146b19590fe65fe6487a8b7fe0

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fddb9682c819ec146b19590fe65fe6487a8b7fe0
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220331/710e2bc2/attachment.htm>


More information about the debian-security-tracker-commits mailing list