Merge ~federicoquattrin/ubuntu-cve-tracker:assign_CJson_CVEs into ubuntu-cve-tracker:master

Proposed by Federico Quattrin
Status: Merged
Merged at revision: 09d72850b659e3f764b339657ed770d2a48d409a
Proposed branch: ~federicoquattrin/ubuntu-cve-tracker:assign_CJson_CVEs
Merge into: ubuntu-cve-tracker:master
Diff against target: 38 lines (+3/-3)
3 files modified
active/CVE-2018-1000215 (+1/-1)
active/CVE-2023-50471 (+1/-1)
active/CVE-2023-50472 (+1/-1)
Reviewer Review Type Date Requested Status
Emilia Torino Approve
Ubuntu Security Team Pending
Review via email: mp+464224@code.launchpad.net

Commit message

assigning CVEs to CVE-2018-1000215, CVE-2023-50471, and CVE-2023-50472 to federicoquattrin for triage/patching

Description of the change

assigning CVEs to CVE-2018-1000215, CVE-2023-50471, and CVE-2023-50472 to federicoquattrin for triage/patching

To post a comment you must log in.
Revision history for this message
Emilia Torino (emitorino) wrote :

LGTM, thanks!

review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
diff --git a/active/CVE-2018-1000215 b/active/CVE-2018-1000215
index fdd11cc..9480883 100644
--- a/active/CVE-2018-1000215
+++ b/active/CVE-2018-1000215
@@ -15,7 +15,7 @@ Notes:
15Bugs:15Bugs:
16Priority: medium16Priority: medium
17Discovered-by:17Discovered-by:
18Assigned-to:18Assigned-to: federicoquattrin
19CVSS:19CVSS:
20 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]20 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]
2121
diff --git a/active/CVE-2023-50471 b/active/CVE-2023-50471
index 873311f..9df5569 100644
--- a/active/CVE-2023-50471
+++ b/active/CVE-2023-50471
@@ -11,7 +11,7 @@ Mitigation:
11Bugs:11Bugs:
12Priority: medium12Priority: medium
13Discovered-by:13Discovered-by:
14Assigned-to:14Assigned-to: federicoquattrin
15CVSS:15CVSS:
16 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]16 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]
1717
diff --git a/active/CVE-2023-50472 b/active/CVE-2023-50472
index 0bf84b7..74d8b31 100644
--- a/active/CVE-2023-50472
+++ b/active/CVE-2023-50472
@@ -11,7 +11,7 @@ Mitigation:
11Bugs:11Bugs:
12Priority: medium12Priority: medium
13Discovered-by:13Discovered-by:
14Assigned-to:14Assigned-to: federicoquattrin
15CVSS:15CVSS:
16 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]16 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]
1717

Subscribers

People subscribed via source and target branches