Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
7a63d33f by Moritz Muehlenhoff at 2020-04-15T18:41:39+02:00
openjdk-11 fixed

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -22150,7 +22150,7 @@ CVE-2020-2831
 CVE-2020-2830
        RESERVED
        - openjdk-14 <unfixed>
-       - openjdk-11 <unfixed>
+       - openjdk-11 11.0.7+10-1
        - openjdk-8 <unfixed>
        - openjdk-7 <removed>
 CVE-2020-2829
@@ -22182,7 +22182,7 @@ CVE-2020-2817
 CVE-2020-2816
        RESERVED
        - openjdk-14 <unfixed>
-       - openjdk-11 <unfixed>
+       - openjdk-11 11.0.7+10-1
 CVE-2020-2815
        RESERVED
 CVE-2020-2814
@@ -22212,7 +22212,7 @@ CVE-2020-2806
 CVE-2020-2805
        RESERVED
        - openjdk-14 <unfixed>
-       - openjdk-11 <unfixed>
+       - openjdk-11 11.0.7+10-1
        - openjdk-8 <unfixed>
        - openjdk-7 <removed>
 CVE-2020-2804
@@ -22222,7 +22222,7 @@ CVE-2020-2804
 CVE-2020-2803
        RESERVED
        - openjdk-14 <unfixed>
-       - openjdk-11 <unfixed>
+       - openjdk-11 11.0.7+10-1
        - openjdk-8 <unfixed>
        - openjdk-7 <removed>
 CVE-2020-2802
@@ -22232,7 +22232,7 @@ CVE-2020-2801
 CVE-2020-2800
        RESERVED
        - openjdk-14 <unfixed>
-       - openjdk-11 <unfixed>
+       - openjdk-11 11.0.7+10-1
        - openjdk-8 <unfixed>
        - openjdk-7 <removed>
 CVE-2020-2799
@@ -22276,7 +22276,7 @@ CVE-2020-2782
 CVE-2020-2781
        RESERVED
        - openjdk-14 <unfixed>
-       - openjdk-11 <unfixed>
+       - openjdk-11 11.0.7+10-1
        - openjdk-8 <unfixed>
        - openjdk-7 <removed>
 CVE-2020-2780
@@ -22290,7 +22290,7 @@ CVE-2020-2779
 CVE-2020-2778
        RESERVED
        - openjdk-14 <unfixed>
-       - openjdk-11 <unfixed>
+       - openjdk-11 11.0.7+10-1
 CVE-2020-2777
        RESERVED
 CVE-2020-2776
@@ -22304,7 +22304,7 @@ CVE-2020-2774
 CVE-2020-2773
        RESERVED
        - openjdk-14 <unfixed>
-       - openjdk-11 <unfixed>
+       - openjdk-11 11.0.7+10-1
        - openjdk-8 <unfixed>
        - openjdk-7 <removed>
 CVE-2020-2772
@@ -22324,7 +22324,7 @@ CVE-2020-2768
 CVE-2020-2767
        RESERVED
        - openjdk-14 <unfixed>
-       - openjdk-11 <unfixed>
+       - openjdk-11 11.0.7+10-1
 CVE-2020-2766
        RESERVED
 CVE-2020-2765
@@ -22361,24 +22361,24 @@ CVE-2020-2758
 CVE-2020-2757
        RESERVED
        - openjdk-14 <unfixed>
-       - openjdk-11 <unfixed>
+       - openjdk-11 11.0.7+10-1
        - openjdk-8 <unfixed>
        - openjdk-7 <removed>
 CVE-2020-2756
        RESERVED
        - openjdk-14 <unfixed>
-       - openjdk-11 <unfixed>
+       - openjdk-11 11.0.7+10-1
        - openjdk-8 <unfixed>
        - openjdk-7 <removed>
 CVE-2020-2755
        RESERVED
        - openjdk-14 <unfixed>
-       - openjdk-11 <unfixed>
+       - openjdk-11 11.0.7+10-1
        - openjdk-8 <unfixed>
 CVE-2020-2754
        RESERVED
        - openjdk-14 <unfixed>
-       - openjdk-11 <unfixed>
+       - openjdk-11 11.0.7+10-1
        - openjdk-8 <unfixed>
 CVE-2020-2753
        RESERVED



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7a63d33f83f1c96e36257f156a9128645b900294

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7a63d33f83f1c96e36257f156a9128645b900294
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to