Merge ~federicoquattrin/ubuntu-cve-tracker:assign_tomcat_cves_to_federicoquattrin into ubuntu-cve-tracker:master

Proposed by Federico Quattrin
Status: Merged
Merge reported by: Marc Deslauriers
Merged at revision: c6681f0001a0c108a10fd1426c99147cad9971f6
Proposed branch: ~federicoquattrin/ubuntu-cve-tracker:assign_tomcat_cves_to_federicoquattrin
Merge into: ubuntu-cve-tracker:master
Diff against target: 38 lines (+3/-3)
3 files modified
active/CVE-2019-0221 (+1/-1)
active/CVE-2020-9484 (+1/-1)
active/CVE-2021-25329 (+1/-1)
Reviewer Review Type Date Requested Status
Chris Kim (community) Approve
Marc Deslauriers Approve
Review via email: mp+467480@code.launchpad.net

Commit message

assigned CVE-2019-0221 CVE-2020-9484 CVE-2021-25329 to federicoquattrin

Description of the change

assigned CVE-2019-0221 CVE-2020-9484 CVE-2021-25329 to federicoquattrin

To post a comment you must log in.
Revision history for this message
Marc Deslauriers (mdeslaur) wrote :

ACK

review: Approve
Revision history for this message
Chris Kim (sayun) :
review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/active/CVE-2019-0221 b/active/CVE-2019-0221
2index b1266e2..7099d88 100644
3--- a/active/CVE-2019-0221
4+++ b/active/CVE-2019-0221
5@@ -20,7 +20,7 @@ Notes:
6 Bugs:
7 Priority: low
8 Discovered-by:
9-Assigned-to:
10+Assigned-to: federicoquattrin
11 CVSS:
12 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N [6.1 MEDIUM]
13
14diff --git a/active/CVE-2020-9484 b/active/CVE-2020-9484
15index ff13bc5..4a8c6bd 100644
16--- a/active/CVE-2020-9484
17+++ b/active/CVE-2020-9484
18@@ -33,7 +33,7 @@ Bugs:
19 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=961209
20 Priority: low
21 Discovered-by:
22-Assigned-to:
23+Assigned-to: federicoquattrin
24 CVSS:
25 nvd: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H [7.0 HIGH]
26
27diff --git a/active/CVE-2021-25329 b/active/CVE-2021-25329
28index b02e79f..95b2d96 100644
29--- a/active/CVE-2021-25329
30+++ b/active/CVE-2021-25329
31@@ -26,7 +26,7 @@ Mitigation:
32 Bugs:
33 Priority: low
34 Discovered-by:
35-Assigned-to:
36+Assigned-to: federicoquattrin
37 CVSS:
38 nvd: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H [7.0 HIGH]
39

Subscribers

People subscribed via source and target branches