[Git][security-tracker-team/security-tracker][master] Correct source name for CVE-2024-8445

Salvatore Bonaccorso (@carnil) carnil at debian.org
Tue Sep 17 19:38:44 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
9e783dcd by Salvatore Bonaccorso at 2024-09-17T20:36:51+02:00
Correct source name for CVE-2024-8445

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -2358,7 +2358,7 @@ CVE-2024-8461 (A vulnerability, which was classified as problematic, was found i
 CVE-2024-8460 (A vulnerability, which was classified as problematic, has been found i ...)
 	NOT-FOR-US: D-Link
 CVE-2024-8445 (The fix for CVE-2024-2199 in 389-ds-base was insufficient to cover all ...)
-	- 398-ds-base <unfixed>
+	- 389-ds-base <unfixed>
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2310110
 	NOTE: CVE exists because of an insufficent/incomplete fix for CVE-2024-2199
 	TODO: check details



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9e783dcdd9a71d540a2dad395b13017452a4c96b

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9e783dcdd9a71d540a2dad395b13017452a4c96b
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240917/b021a826/attachment.htm>


More information about the debian-security-tracker-commits mailing list