Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a149b30b by Salvatore Bonaccorso at 2019-08-15T06:35:09Z
Add CVE-2019-951{2,4}/golang

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -16890,11 +16890,27 @@ CVE-2019-9516 (Some HTTP/2 implementations are 
vulnerable to a header leak, pote
 CVE-2019-9515 (Some HTTP/2 implementations are vulnerable to a settings flood, 
potent ...)
        TODO: check
 CVE-2019-9514 (Some HTTP/2 implementations are vulnerable to a reset flood, 
potential ...)
-       TODO: check
+       - golang-1.13 <unfixed>
+       - golang-1.12 1.12.8-1
+       - golang-1.11 <unfixed>
+       - golang-1.8 <removed>
+       - golang-1.7 <removed>
+       - golang <removed>
+       NOTE: Issue: https://github.com/golang/go/issues/33606
+       NOTE: 
https://github.com/golang/go/commit/e152b01a468a1c18a290bf9aec52ccea7693c7f2 
(golang-1.11)
+       NOTE: 
https://github.com/golang/go/commit/7139b45d1410ded14e1e131151fd8dfc435ede6c 
(golang-1.12)
 CVE-2019-9513 (Some HTTP/2 implementations are vulnerable to resource loops, 
potentia ...)
        TODO: check
 CVE-2019-9512 (Some HTTP/2 implementations are vulnerable to ping floods, 
potentially ...)
-       TODO: check
+       - golang-1.13 <unfixed>
+       - golang-1.12 1.12.8-1
+       - golang-1.11 <unfixed>
+       - golang-1.8 <removed>
+       - golang-1.7 <removed>
+       - golang <removed>
+       NOTE: Issue: https://github.com/golang/go/issues/33606
+       NOTE: 
https://github.com/golang/go/commit/e152b01a468a1c18a290bf9aec52ccea7693c7f2 
(golang-1.11)
+       NOTE: 
https://github.com/golang/go/commit/7139b45d1410ded14e1e131151fd8dfc435ede6c 
(golang-1.12)
 CVE-2019-9511 (Some HTTP/2 implementations are vulnerable to window size 
manipulation ...)
        TODO: check
 CVE-2019-9510



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/a149b30bf8063bfef7adf780c28fed36817012d2

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/a149b30bf8063bfef7adf780c28fed36817012d2
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to