Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c5fa2872 by Salvatore Bonaccorso at 2018-07-12T18:43:52+02:00
Add fixed version for CVE-2018-8810 via unstable

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -12942,7 +12942,7 @@ CVE-2018-8812
 CVE-2018-8811 (Cross-site request forgery (CSRF) vulnerability in ...)
        NOT-FOR-US: OpenCMS
 CVE-2018-8810 (In radare2 2.4.0, there is a heap-based buffer over-read in the 
...)
-       - radare2 <unfixed> (bug #895749)
+       - radare2 2.6.0+dfsg-1 (bug #895749)
        [stretch] - radare2 <no-dsa> (Minor issue)
        [jessie] - radare2 <no-dsa> (Minor issue)
        [wheezy] - radare2 <not-affected> (vulnerable code not present)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/c5fa2872e1cedda774cb8224c8a15602636df7f7

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/c5fa2872e1cedda774cb8224c8a15602636df7f7
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to