~zhsj/ubuntu-cve-tracker:golang-20230414

Last commit made on 2023-04-14
Get this branch:
git clone -b golang-20230414 https://git.launchpad.net/~zhsj/ubuntu-cve-tracker
Only Shengjing Zhu can upload to this branch. If you are Shengjing Zhu please log in for upload directions.

Branch merges

Branch information

Name:
golang-20230414
Repository:
lp:~zhsj/ubuntu-cve-tracker

Recent commits

ad56658... by Shengjing Zhu

Triage CVE-2022-{27664,2879,2880,32190,41715} for golang

CVE-2022-27664 affects golang-golang-x-net as well

Signed-off-by: Shengjing Zhu <email address hidden>

Succeeded
[SUCCEEDED] unit-tests:0 (build)
[SUCCEEDED] check-cves:0 (build)
12 of 2 results
0e06abb... by Steve Beattie

kernel/CVE-2023-1380: add refs

Signed-off-by: Steve Beattie <email address hidden>

596679c... by Steve Beattie

kernel cves: add refs. break-fix

Signed-off-by: Steve Beattie <email address hidden>

1a54631... by Mark Esler

apport: CVE-2023-1326 init

8365461... by Steve Beattie

python-flask-cors/CVE-2020-25032: published sponsored USN 6019-1

Signed-off-by: Steve Beattie <email address hidden>

c5e9ab8... by Steve Beattie

kernel/CVE-2023-1611: add fix commit

Signed-off-by: Steve Beattie <email address hidden>

744ee0d... by Steve Beattie

package_info_overrides.json: add info for python-flask-cors

Signed-off-by: Steve Beattie <email address hidden>

ca8ab06... by Rodrigo Figueiredo Zaiden

CVE-2023-28879: ghostscript: USN-6017-1 releases info

Signed-off-by: Rodrigo Figueiredo Zaiden <email address hidden>

eaaea26... by Amir Naseredini

pushed the update of a CVE

175716e... by Rodrigo Figueiredo Zaiden

Process cves run: triaged 16 CVEs, 104 Ignored, 7 Packages

Packages with new cves:
  connman(1) imagemagick(1) linux(3) ntp(5) openvlbi(1) wireshark(3) yasm(2)

Signed-off-by: Rodrigo Figueiredo Zaiden <email address hidden>