Merge ~gianz/ubuntu-cve-tracker:assign_mosquitto into ubuntu-cve-tracker:master

Proposed by Giampaolo Fresi Roglia
Status: Merged
Merged at revision: 705afcbd41c0ae57f862832a33f01b9266bd2030
Proposed branch: ~gianz/ubuntu-cve-tracker:assign_mosquitto
Merge into: ubuntu-cve-tracker:master
Diff against target: 103 lines (+8/-8)
8 files modified
active/CVE-2021-28166 (+1/-1)
active/CVE-2021-34431 (+1/-1)
active/CVE-2021-34432 (+1/-1)
active/CVE-2021-34434 (+1/-1)
active/CVE-2021-41039 (+1/-1)
active/CVE-2023-0809 (+1/-1)
active/CVE-2023-28366 (+1/-1)
active/CVE-2023-3592 (+1/-1)
Reviewer Review Type Date Requested Status
Jorge Sancho Larraz Approve
Review via email: mp+453904@code.launchpad.net

Commit message

Assign mosquitto cves to gianz

To post a comment you must log in.
Revision history for this message
Jorge Sancho Larraz (jslarraz) :
review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/active/CVE-2021-28166 b/active/CVE-2021-28166
2index 252f7f9..a9b185d 100644
3--- a/active/CVE-2021-28166
4+++ b/active/CVE-2021-28166
5@@ -14,7 +14,7 @@ Bugs:
6 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986701
7 Priority: medium
8 Discovered-by:
9-Assigned-to: jslarraz
10+Assigned-to: gianz
11 CVSS:
12 nvd: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H [6.5 MEDIUM]
13
14diff --git a/active/CVE-2021-34431 b/active/CVE-2021-34431
15index 37d5e55..16d3408 100644
16--- a/active/CVE-2021-34431
17+++ b/active/CVE-2021-34431
18@@ -14,7 +14,7 @@ Mitigation:
19 Bugs:
20 Priority: medium
21 Discovered-by:
22-Assigned-to: jslarraz
23+Assigned-to: gianz
24 CVSS:
25 nvd: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H [6.5 MEDIUM]
26
27diff --git a/active/CVE-2021-34432 b/active/CVE-2021-34432
28index 9ec10f0..044b53e 100644
29--- a/active/CVE-2021-34432
30+++ b/active/CVE-2021-34432
31@@ -13,7 +13,7 @@ Mitigation:
32 Bugs:
33 Priority: medium
34 Discovered-by:
35-Assigned-to: jslarraz
36+Assigned-to: gianz
37 CVSS:
38 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]
39
40diff --git a/active/CVE-2021-34434 b/active/CVE-2021-34434
41index 80e4eda..318e38e 100644
42--- a/active/CVE-2021-34434
43+++ b/active/CVE-2021-34434
44@@ -14,7 +14,7 @@ Mitigation:
45 Bugs:
46 Priority: medium
47 Discovered-by:
48-Assigned-to: jslarraz
49+Assigned-to: gianz
50 CVSS:
51 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N [5.3 MEDIUM]
52
53diff --git a/active/CVE-2021-41039 b/active/CVE-2021-41039
54index 79337da..4d62d6e 100644
55--- a/active/CVE-2021-41039
56+++ b/active/CVE-2021-41039
57@@ -14,7 +14,7 @@ Mitigation:
58 Bugs:
59 Priority: medium
60 Discovered-by:
61-Assigned-to: jslarraz
62+Assigned-to: gianz
63 CVSS:
64 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]
65
66diff --git a/active/CVE-2023-0809 b/active/CVE-2023-0809
67index 8085b49..f901e17 100644
68--- a/active/CVE-2023-0809
69+++ b/active/CVE-2023-0809
70@@ -12,7 +12,7 @@ Mitigation:
71 Bugs:
72 Priority: medium
73 Discovered-by:
74-Assigned-to: jslarraz
75+Assigned-to: gianz
76 CVSS:
77 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L [5.3 MEDIUM]
78
79diff --git a/active/CVE-2023-28366 b/active/CVE-2023-28366
80index 4605e4c..1779dc6 100644
81--- a/active/CVE-2023-28366
82+++ b/active/CVE-2023-28366
83@@ -19,7 +19,7 @@ Mitigation:
84 Bugs:
85 Priority: medium
86 Discovered-by:
87-Assigned-to: jslarraz
88+Assigned-to: gianz
89 CVSS:
90 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]
91
92diff --git a/active/CVE-2023-3592 b/active/CVE-2023-3592
93index bb661a7..f91290d 100644
94--- a/active/CVE-2023-3592
95+++ b/active/CVE-2023-3592
96@@ -13,7 +13,7 @@ Mitigation:
97 Bugs:
98 Priority: medium
99 Discovered-by:
100-Assigned-to: jslarraz
101+Assigned-to: gianz
102 CVSS:
103 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]
104

Subscribers

People subscribed via source and target branches