Merge ~federicoquattrin/ubuntu-cve-tracker:assign_CJson_CVEs into ubuntu-cve-tracker:master

Proposed by Federico Quattrin
Status: Merged
Merged at revision: 09d72850b659e3f764b339657ed770d2a48d409a
Proposed branch: ~federicoquattrin/ubuntu-cve-tracker:assign_CJson_CVEs
Merge into: ubuntu-cve-tracker:master
Diff against target: 38 lines (+3/-3)
3 files modified
active/CVE-2018-1000215 (+1/-1)
active/CVE-2023-50471 (+1/-1)
active/CVE-2023-50472 (+1/-1)
Reviewer Review Type Date Requested Status
Emilia Torino Approve
Ubuntu Security Team Pending
Review via email: mp+464224@code.launchpad.net

Commit message

assigning CVEs to CVE-2018-1000215, CVE-2023-50471, and CVE-2023-50472 to federicoquattrin for triage/patching

Description of the change

assigning CVEs to CVE-2018-1000215, CVE-2023-50471, and CVE-2023-50472 to federicoquattrin for triage/patching

To post a comment you must log in.
Revision history for this message
Emilia Torino (emitorino) wrote :

LGTM, thanks!

review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/active/CVE-2018-1000215 b/active/CVE-2018-1000215
2index fdd11cc..9480883 100644
3--- a/active/CVE-2018-1000215
4+++ b/active/CVE-2018-1000215
5@@ -15,7 +15,7 @@ Notes:
6 Bugs:
7 Priority: medium
8 Discovered-by:
9-Assigned-to:
10+Assigned-to: federicoquattrin
11 CVSS:
12 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]
13
14diff --git a/active/CVE-2023-50471 b/active/CVE-2023-50471
15index 873311f..9df5569 100644
16--- a/active/CVE-2023-50471
17+++ b/active/CVE-2023-50471
18@@ -11,7 +11,7 @@ Mitigation:
19 Bugs:
20 Priority: medium
21 Discovered-by:
22-Assigned-to:
23+Assigned-to: federicoquattrin
24 CVSS:
25 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]
26
27diff --git a/active/CVE-2023-50472 b/active/CVE-2023-50472
28index 0bf84b7..74d8b31 100644
29--- a/active/CVE-2023-50472
30+++ b/active/CVE-2023-50472
31@@ -11,7 +11,7 @@ Mitigation:
32 Bugs:
33 Priority: medium
34 Discovered-by:
35-Assigned-to:
36+Assigned-to: federicoquattrin
37 CVSS:
38 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]
39

Subscribers

People subscribed via source and target branches