[Git][security-tracker-team/security-tracker][master] delete more conflicting glibc elts annotations

Helmut Grohne (@helmutg) helmutg at debian.org
Thu Nov 10 11:24:18 GMT 2022



Helmut Grohne pushed to branch master at Debian Security Tracker / security-tracker


Commits:
67cfa5eb by Helmut Grohne at 2022-11-10T12:23:26+01:00
delete more conflicting glibc elts annotations

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -206128,7 +206128,6 @@ CVE-2020-6097 (An exploitable denial of service vulnerability exists in the atft
 CVE-2020-6096 (An exploitable signed comparison vulnerability exists in the ARMv7 mem ...)
 	{DLA-3152-1}
 	- glibc 2.31-2 (low; bug #961452)
-	[stretch] - glibc <no-dsa> (Minor issue)
 	[jessie] - glibc <not-affected> (Vulnerable code not present)
 	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=25620
 	NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
@@ -260712,8 +260711,6 @@ CVE-2019-6501 (In QEMU 3.1, scsi_handle_inquiry_reply in hw/scsi/scsi-generic.c
 	NOTE: vulnerability not present prior 2.12.50
 CVE-2016-10739 (In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinf ...)
 	- glibc 2.28-6 (bug #920047)
-	[stretch] - glibc <no-dsa> (Minor issue)
-	[jessie] - glibc <no-dsa> (Minor issue)
 	- eglibc <removed>
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1347549
 	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=20018
@@ -367666,7 +367663,6 @@ CVE-2017-6077 (ping.cgi on NETGEAR DGN2200 devices with firmware through 10.0.0.
 CVE-2016-10228 (The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and e ...)
 	{DLA-3152-1}
 	- glibc 2.31-3 (low; bug #856503)
-	[jessie] - glibc <no-dsa> (Minor issue)
 	- eglibc <removed>
 	[wheezy] - eglibc <no-dsa> (Minor issue)
 	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=19519
@@ -411831,7 +411827,6 @@ CVE-2014-9762 (imlib2 before 1.4.7 allows remote attackers to cause a denial of
 CVE-2014-9761 (Multiple stack-based buffer overflows in the GNU C Library (aka glibc  ...)
 	{DLA-411-1}
 	- glibc 2.23-1 (bug #813187)
-	[jessie] - glibc <no-dsa> (Minor issue)
 	- eglibc <removed>
 	[wheezy] - eglibc <no-dsa> (Minor issue)
 	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=16962
@@ -425222,7 +425217,6 @@ CVE-2015-5181 (The JBoss console in A-MQ allows remote attackers to execute arbi
 	NOT-FOR-US: A-MQ's Hawtio console
 CVE-2015-5180 (res_query in libresolv in glibc before 2.25 allows remote attackers to ...)
 	- glibc 2.24-9 (low; bug #796106)
-	[jessie] - glibc <no-dsa> (Minor issue, too intrusive to backport)
 	- eglibc <removed> (low)
 	[wheezy] - eglibc <no-dsa> (Minor issue)
 	[squeeze] - eglibc <no-dsa> (Minor issue)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/67cfa5eb394182d2d26fc3a9edcbaf1e1091e1be

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/67cfa5eb394182d2d26fc3a9edcbaf1e1091e1be
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20221110/1c0b257d/attachment.htm>


More information about the debian-security-tracker-commits mailing list