Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e3e68ac9 by security tracker role at 2021-06-27T08:10:14+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -49058,7 +49058,7 @@ CVE-2021-0131 (Use of cryptographically weak 
pseudo-random number generator (PRN
 CVE-2021-0130
        RESERVED
 CVE-2021-0129 (Improper access control in BlueZ may allow an authenticated 
user to po ...)
-       {DLA-2690-1 DLA-2689-1}
+       {DLA-2692-1 DLA-2690-1 DLA-2689-1}
        - bluez 5.55-3.1 (bug #989614)
        - linux 5.10.40-1
        [buster] - linux 4.19.194-1
@@ -51891,7 +51891,7 @@ CVE-2020-26559 (Bluetooth Mesh Provisioning in the 
Bluetooth Mesh profile 1.0 an
        NOTE: 
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/authvalue-leak/
        NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1960011
 CVE-2020-26558 (Bluetooth LE and BR/EDR secure pairing in Bluetooth Core 
Specification ...)
-       {DLA-2690-1 DLA-2689-1}
+       {DLA-2692-1 DLA-2690-1 DLA-2689-1}
        - bluez 5.55-3.1 (bug #989614)
        - linux 5.10.40-1
        [buster] - linux 4.19.194-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e3e68ac9995a4949d73b3525919c02c4d363b387

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e3e68ac9995a4949d73b3525919c02c4d363b387
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to