Merge ~gianz/ubuntu-cve-tracker:assign_zookeeper into ubuntu-cve-tracker:master

Proposed by Giampaolo Fresi Roglia
Status: Merged
Merged at revision: 42ea962efa25a87af277e596f26956f3b3ffaf45
Proposed branch: ~gianz/ubuntu-cve-tracker:assign_zookeeper
Merge into: ubuntu-cve-tracker:master
Diff against target: 51 lines (+4/-4)
4 files modified
active/CVE-2014-0085 (+1/-1)
active/CVE-2018-8012 (+1/-1)
active/CVE-2019-0201 (+1/-1)
active/CVE-2023-44981 (+1/-1)
Reviewer Review Type Date Requested Status
Eduardo Barretto Approve
Review via email: mp+456197@code.launchpad.net
To post a comment you must log in.
Revision history for this message
Eduardo Barretto (ebarretto) wrote :

lgtm, thanks

review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/active/CVE-2014-0085 b/active/CVE-2014-0085
2index 9a798b4..b8e9e29 100644
3--- a/active/CVE-2014-0085
4+++ b/active/CVE-2014-0085
5@@ -15,7 +15,7 @@ Notes:
6 Bugs:
7 Priority: medium
8 Discovered-by: Graeme Colman
9-Assigned-to:
10+Assigned-to: gianz
11 CVSS:
12
13 Patches_zookeeper:
14diff --git a/active/CVE-2018-8012 b/active/CVE-2018-8012
15index 99f5491..af15412 100644
16--- a/active/CVE-2018-8012
17+++ b/active/CVE-2018-8012
18@@ -24,7 +24,7 @@ Bugs:
19 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899332
20 Priority: medium
21 Discovered-by:
22-Assigned-to:
23+Assigned-to: gianz
24 CVSS:
25 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N [7.5 HIGH]
26 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N [7.5 HIGH]
27diff --git a/active/CVE-2019-0201 b/active/CVE-2019-0201
28index 0f8e6c3..7b231d0 100644
29--- a/active/CVE-2019-0201
30+++ b/active/CVE-2019-0201
31@@ -19,7 +19,7 @@ Bugs:
32 https://issues.apache.org/jira/browse/ZOOKEEPER-1392
33 Priority: low
34 Discovered-by:
35-Assigned-to:
36+Assigned-to: gianz
37 CVSS:
38 nvd: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N [5.9 MEDIUM]
39 nvd: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N [5.9 MEDIUM]
40diff --git a/active/CVE-2023-44981 b/active/CVE-2023-44981
41index 656f145..b1cf86f 100644
42--- a/active/CVE-2023-44981
43+++ b/active/CVE-2023-44981
44@@ -28,7 +28,7 @@ Mitigation:
45 Bugs:
46 Priority: medium
47 Discovered-by:
48-Assigned-to:
49+Assigned-to: gianz
50 CVSS:
51 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N [9.1 CRITICAL]
52

Subscribers

People subscribed via source and target branches