Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
17b628e2 by Moritz Muehlenhoff at 2022-07-15T14:32:12+02:00
bugnums

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -17051,7 +17051,7 @@ CVE-2022-29567 (The default configuration of a TreeGrid 
component uses Object::t
 CVE-2022-29566 (The Bulletproofs 2017/1066 paper mishandles Fiat-Shamir 
generation bec ...)
        NOT-FOR-US: Bulletproofs
 CVE-2022-1427 (Out-of-bounds Read in mrb_obj_is_kind_of in in GitHub 
repository mruby ...)
-       - mruby <unfixed>
+       - mruby <unfixed> (bug #1014968)
        [bullseye] - mruby <no-dsa> (Minor issue)
        [buster] - mruby <no-dsa> (Minor issue)
        [stretch] - mruby <not-affected> (Vulnerable code not present)
@@ -20521,7 +20521,7 @@ CVE-2022-1203 (The Content Mask WordPress plugin before 
1.8.4.1 does not have au
 CVE-2022-1202 (The WP-CRM WordPress plugin through 1.2.1 does not validate and 
saniti ...)
        NOT-FOR-US: WordPress plugin
 CVE-2022-1201 (NULL Pointer Dereference in mrb_vm_exec with super in GitHub 
repositor ...)
-       - mruby <unfixed>
+       - mruby <unfixed> (bug #1014968)
        [bullseye] - mruby <no-dsa> (Minor issue)
        [buster] - mruby <no-dsa> (Minor issue)
        [stretch] - mruby <not-affected> (Vulnerable code not present)
@@ -22155,10 +22155,9 @@ CVE-2022-27494
 CVE-2022-26423
        RESERVED
 CVE-2022-1071 (User after free in mrb_vm_exec in GitHub repository mruby/mruby 
prior  ...)
-       - mruby <undetermined>
+       - mruby <unfixed> (bug #1014968)
        NOTE: https://huntr.dev/bounties/6597ece9-07af-415b-809b-919ce0a17cf3
        NOTE: 
https://github.com/mruby/mruby/commit/aaa28a508903041dd7399d4159a8ace9766b022f
-       TODO: check where issue introduced and present before code refactoring
 CVE-2022-1070
        RESERVED
 CVE-2022-1069
@@ -25228,7 +25227,7 @@ CVE-2022-0891 (A heap buffer overflow in 
ExtractImageSection function in tiffcro
        NOTE: https://gitlab.com/libtiff/libtiff/-/issues/380
        NOTE: https://gitlab.com/libtiff/libtiff/-/issues/382
 CVE-2022-0890 (NULL Pointer Dereference in GitHub repository mruby/mruby prior 
to 3.2 ...)
-       - mruby <unfixed>
+       - mruby <unfixed> (bug #1014968)
        [bullseye] - mruby <no-dsa> (Minor issue)
        [buster] - mruby <no-dsa> (Minor issue)
        [stretch] - mruby <no-dsa> (Minor issue)
@@ -32287,13 +32286,12 @@ CVE-2022-21194 (The following Yokogawa Electric 
products do not change the passw
 CVE-2022-21177 (There is a path traversal vulnerability in CAMS for HIS Log 
Server con ...)
        NOT-FOR-US: Yokogawa Electric products
 CVE-2022-0481 (NULL Pointer Dereference in Homebrew mruby prior to 3.2. ...)
-       - mruby <unfixed>
+       - mruby <unfixed> (bug #1014968)
        [bullseye] - mruby <no-dsa> (Minor issue)
        [buster] - mruby <no-dsa> (Minor issue)
        [stretch] - mruby <not-affected> (Vulnerable code not present)
        NOTE: https://huntr.dev/bounties/54725c8c-87f4-41b6-878c-01d8e0ee7027
        NOTE: 
https://github.com/mruby/mruby/commit/ae3c99767a27f5c6c584162e2adc6a5d0eb2c54e
-       TODO: check, possibly only introduced with 
dccd66f9efecd0a974b735c62836fe566015cf37 in 3.1.0-rc
 CVE-2022-24324
        RESERVED
 CVE-2022-24323 (A CWE-754: Improper Check for Unusual or Exceptional 
Conditions vulner ...)
@@ -36386,7 +36384,7 @@ CVE-2022-0242 (Unrestricted Upload of File with 
Dangerous Type in GitHub reposit
 CVE-2022-0241
        RESERVED
 CVE-2022-0240 (mruby is vulnerable to NULL Pointer Dereference ...)
-       - mruby <unfixed>
+       - mruby <unfixed> (bug #1014968)
        [bullseye] - mruby <no-dsa> (Minor issue)
        [buster] - mruby <no-dsa> (Minor issue)
        [stretch] - mruby <no-dsa> (Minor issue)
@@ -40135,7 +40133,7 @@ CVE-2021-46021 (An Use-After-Free vulnerability in 
rec_record_destroy() at rec-r
        NOTE: 
https://lists.gnu.org/archive/html/bug-recutils/2021-12/msg00008.html
        NOTE: Negligible security impact
 CVE-2021-46020 (An untrusted pointer dereference in mrb_vm_exec() of mruby 
v3.0.0 can  ...)
-       - mruby <unfixed>
+       - mruby <unfixed> (bug #1014968)
        [bullseye] - mruby <no-dsa> (Minor issue)
        [buster] - mruby <no-dsa> (Minor issue)
        [stretch] - mruby <postponed> (revisit when/if fix is complete)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/17b628e271bde61628d984f0fa757f31aa71d97e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/17b628e271bde61628d984f0fa757f31aa71d97e
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to