Merge ~gianz/ubuntu-cve-tracker:assign_zookeeper into ubuntu-cve-tracker:master

Proposed by Giampaolo Fresi Roglia
Status: Merged
Merged at revision: 42ea962efa25a87af277e596f26956f3b3ffaf45
Proposed branch: ~gianz/ubuntu-cve-tracker:assign_zookeeper
Merge into: ubuntu-cve-tracker:master
Diff against target: 51 lines (+4/-4)
4 files modified
active/CVE-2014-0085 (+1/-1)
active/CVE-2018-8012 (+1/-1)
active/CVE-2019-0201 (+1/-1)
active/CVE-2023-44981 (+1/-1)
Reviewer Review Type Date Requested Status
Eduardo Barretto Approve
Review via email: mp+456197@code.launchpad.net
To post a comment you must log in.
Revision history for this message
Eduardo Barretto (ebarretto) wrote :

lgtm, thanks

review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
diff --git a/active/CVE-2014-0085 b/active/CVE-2014-0085
index 9a798b4..b8e9e29 100644
--- a/active/CVE-2014-0085
+++ b/active/CVE-2014-0085
@@ -15,7 +15,7 @@ Notes:
15Bugs: 15Bugs:
16Priority: medium16Priority: medium
17Discovered-by: Graeme Colman17Discovered-by: Graeme Colman
18Assigned-to: 18Assigned-to: gianz
19CVSS: 19CVSS:
2020
21Patches_zookeeper:21Patches_zookeeper:
diff --git a/active/CVE-2018-8012 b/active/CVE-2018-8012
index 99f5491..af15412 100644
--- a/active/CVE-2018-8012
+++ b/active/CVE-2018-8012
@@ -24,7 +24,7 @@ Bugs:
24 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=89933224 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=899332
25Priority: medium25Priority: medium
26Discovered-by:26Discovered-by:
27Assigned-to:27Assigned-to: gianz
28CVSS:28CVSS:
29 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N [7.5 HIGH]29 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N [7.5 HIGH]
30 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N [7.5 HIGH]30 nvd: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N [7.5 HIGH]
diff --git a/active/CVE-2019-0201 b/active/CVE-2019-0201
index 0f8e6c3..7b231d0 100644
--- a/active/CVE-2019-0201
+++ b/active/CVE-2019-0201
@@ -19,7 +19,7 @@ Bugs:
19 https://issues.apache.org/jira/browse/ZOOKEEPER-139219 https://issues.apache.org/jira/browse/ZOOKEEPER-1392
20Priority: low20Priority: low
21Discovered-by:21Discovered-by:
22Assigned-to:22Assigned-to: gianz
23CVSS:23CVSS:
24 nvd: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N [5.9 MEDIUM]24 nvd: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N [5.9 MEDIUM]
25 nvd: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N [5.9 MEDIUM]25 nvd: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N [5.9 MEDIUM]
diff --git a/active/CVE-2023-44981 b/active/CVE-2023-44981
index 656f145..b1cf86f 100644
--- a/active/CVE-2023-44981
+++ b/active/CVE-2023-44981
@@ -28,7 +28,7 @@ Mitigation:
28Bugs:28Bugs:
29Priority: medium29Priority: medium
30Discovered-by:30Discovered-by:
31Assigned-to:31Assigned-to: gianz
32CVSS:32CVSS:
33 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N [9.1 CRITICAL]33 nvd: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N [9.1 CRITICAL]
3434

Subscribers

People subscribed via source and target branches