Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e3cbb8cb by Moritz Muehlenhoff at 2024-05-08T12:48:26+02:00
pcp fixed in sid

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -13780,12 +13780,12 @@ CVE-2024-3040 (A vulnerability, which was classified 
as critical, was found in N
 CVE-2024-3039 (A vulnerability classified as critical has been found in 
Shanghai Brad ...)
        NOT-FOR-US: Shanghai Brad Technology BladeX
 CVE-2024-3019 (A flaw was found in PCP. The default pmproxy configuration 
exposes the ...)
-       - pcp <unfixed> (bug #1068112)
+       - pcp 6.2.1-1 (bug #1068112)
        [bookworm] - pcp <no-dsa> (Minor issue)
        [bullseye] - pcp <no-dsa> (Minor issue)
        [buster] - pcp <not-affected> (Vulnerable code not present)
        NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2271898
-       NOTE: Fixed by: 
https://github.com/performancecopilot/pcp/commit/3bde240a2acc85e63e2f7813330713dd9b59386e
+       NOTE: Fixed by: 
https://github.com/performancecopilot/pcp/commit/3bde240a2acc85e63e2f7813330713dd9b59386e
 (6.2.1)
 CVE-2024-31140 (In JetBrains TeamCity before 2024.03 server administrators 
could remov ...)
        NOT-FOR-US: JetBrains TeamCity
 CVE-2024-31139 (In JetBrains TeamCity before 2024.03 xXE was possible in the 
Maven bui ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e3cbb8cb0bc1c94009ddd1f47b0c99d8e7161f3b

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e3cbb8cb0bc1c94009ddd1f47b0c99d8e7161f3b
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to