Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
16e1c574 by Salvatore Bonaccorso at 2020-10-15T21:31:38+02:00
Add CVE-2020-6104/f2fs-tools

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -50094,8 +50094,10 @@ CVE-2020-6105 [F2fs-Tools F2fs.Fsck Multiple Devices 
Code Execution Vulnerabilit
        RESERVED
        - f2fs-tools <unfixed>
        NOTE: 
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1047
-CVE-2020-6104
+CVE-2020-6104 [F2fs-Tools F2fs.Fsck filesystem checking Information Disclosure 
Vulnerability]
        RESERVED
+       - f2fs-tools <unfixed>
+       NOTE: 
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1046
 CVE-2020-6103 (An exploitable code execution vulnerability exists in the 
Shader funct ...)
        NOT-FOR-US: AMD Radeon DirectX 11 Driver atidxx64.dll
 CVE-2020-6102 (An exploitable code execution vulnerability exists in the 
Shader funct ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/16e1c574fcaeb24959c421bd1f7102d35e5d1ef7

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/16e1c574fcaeb24959c421bd1f7102d35e5d1ef7
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to