Merge ~gianz/ubuntu-cve-tracker:assign_mosquitto into ubuntu-cve-tracker:master

Proposed by Giampaolo Fresi Roglia
Status: Merged
Merged at revision: 705afcbd41c0ae57f862832a33f01b9266bd2030
Proposed branch: ~gianz/ubuntu-cve-tracker:assign_mosquitto
Merge into: ubuntu-cve-tracker:master
Diff against target: 103 lines (+8/-8)
8 files modified
active/CVE-2021-28166 (+1/-1)
active/CVE-2021-34431 (+1/-1)
active/CVE-2021-34432 (+1/-1)
active/CVE-2021-34434 (+1/-1)
active/CVE-2021-41039 (+1/-1)
active/CVE-2023-0809 (+1/-1)
active/CVE-2023-28366 (+1/-1)
active/CVE-2023-3592 (+1/-1)
Reviewer Review Type Date Requested Status
Jorge Sancho Larraz Approve
Review via email: mp+453904@code.launchpad.net

Commit message

Assign mosquitto cves to gianz

To post a comment you must log in.
Revision history for this message
Jorge Sancho Larraz (jslarraz) :
review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
diff --git a/active/CVE-2021-28166 b/active/CVE-2021-28166
index 252f7f9..a9b185d 100644
--- a/active/CVE-2021-28166
+++ b/active/CVE-2021-28166
@@ -14,7 +14,7 @@ Bugs:
14 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=98670114 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=986701
15Priority: medium15Priority: medium
16Discovered-by:16Discovered-by:
17Assigned-to: jslarraz17Assigned-to: gianz
18CVSS:18CVSS:
19 nvd: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H [6.5 MEDIUM]19 nvd: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H [6.5 MEDIUM]
2020
diff --git a/active/CVE-2021-34431 b/active/CVE-2021-34431
index 37d5e55..16d3408 100644
--- a/active/CVE-2021-34431
+++ b/active/CVE-2021-34431
@@ -14,7 +14,7 @@ Mitigation:
14Bugs:14Bugs:
15Priority: medium15Priority: medium
16Discovered-by:16Discovered-by:
17Assigned-to: jslarraz17Assigned-to: gianz
18CVSS:18CVSS:
19 nvd: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H [6.5 MEDIUM]19 nvd: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H [6.5 MEDIUM]
2020
diff --git a/active/CVE-2021-34432 b/active/CVE-2021-34432
index 9ec10f0..044b53e 100644
--- a/active/CVE-2021-34432
+++ b/active/CVE-2021-34432
@@ -13,7 +13,7 @@ Mitigation:
13Bugs:13Bugs:
14Priority: medium14Priority: medium
15Discovered-by:15Discovered-by:
16Assigned-to: jslarraz16Assigned-to: gianz
17CVSS:17CVSS:
18 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]18 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]
1919
diff --git a/active/CVE-2021-34434 b/active/CVE-2021-34434
index 80e4eda..318e38e 100644
--- a/active/CVE-2021-34434
+++ b/active/CVE-2021-34434
@@ -14,7 +14,7 @@ Mitigation:
14Bugs:14Bugs:
15Priority: medium15Priority: medium
16Discovered-by:16Discovered-by:
17Assigned-to: jslarraz17Assigned-to: gianz
18CVSS:18CVSS:
19 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N [5.3 MEDIUM]19 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N [5.3 MEDIUM]
2020
diff --git a/active/CVE-2021-41039 b/active/CVE-2021-41039
index 79337da..4d62d6e 100644
--- a/active/CVE-2021-41039
+++ b/active/CVE-2021-41039
@@ -14,7 +14,7 @@ Mitigation:
14Bugs:14Bugs:
15Priority: medium15Priority: medium
16Discovered-by:16Discovered-by:
17Assigned-to: jslarraz17Assigned-to: gianz
18CVSS:18CVSS:
19 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]19 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]
2020
diff --git a/active/CVE-2023-0809 b/active/CVE-2023-0809
index 8085b49..f901e17 100644
--- a/active/CVE-2023-0809
+++ b/active/CVE-2023-0809
@@ -12,7 +12,7 @@ Mitigation:
12Bugs:12Bugs:
13Priority: medium13Priority: medium
14Discovered-by:14Discovered-by:
15Assigned-to: jslarraz15Assigned-to: gianz
16CVSS:16CVSS:
17 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L [5.3 MEDIUM]17 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L [5.3 MEDIUM]
1818
diff --git a/active/CVE-2023-28366 b/active/CVE-2023-28366
index 4605e4c..1779dc6 100644
--- a/active/CVE-2023-28366
+++ b/active/CVE-2023-28366
@@ -19,7 +19,7 @@ Mitigation:
19Bugs:19Bugs:
20Priority: medium20Priority: medium
21Discovered-by:21Discovered-by:
22Assigned-to: jslarraz22Assigned-to: gianz
23CVSS:23CVSS:
24 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]24 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]
2525
diff --git a/active/CVE-2023-3592 b/active/CVE-2023-3592
index bb661a7..f91290d 100644
--- a/active/CVE-2023-3592
+++ b/active/CVE-2023-3592
@@ -13,7 +13,7 @@ Mitigation:
13Bugs:13Bugs:
14Priority: medium14Priority: medium
15Discovered-by:15Discovered-by:
16Assigned-to: jslarraz16Assigned-to: gianz
17CVSS:17CVSS:
18 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]18 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H [7.5 HIGH]
1919

Subscribers

People subscribed via source and target branches