Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
b8b75ecc by Moritz Muehlenhoff at 2023-10-28T17:00:03+02:00
bugnums

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1314,91 +1314,91 @@ CVE-2023-46054 (Cross Site Scripting (XSS) 
vulnerability in WBCE CMS v.1.6.1 and
 CVE-2023-46003 (I-doit pro 25 and below is vulnerable to Cross Site Scripting 
(XSS) vi ...)
        NOT-FOR-US: I-doit pro
 CVE-2023-45682 (stb_vorbis is a single file MIT licensed library for 
processing ogg vo ...)
-       - libstb <unfixed>
+       - libstb <unfixed> (bug #1054911)
        [bookworm] - libstb <no-dsa> (Minor issue)
        [bullseye] - libstb <no-dsa> (Minor issue)
        NOTE: 
https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/
 (issue 15)
        NOTE: https://github.com/nothings/stb/pull/1560
 CVE-2023-45681 (stb_vorbis is a single file MIT licensed library for 
processing ogg vo ...)
-       - libstb <unfixed>
+       - libstb <unfixed> (bug #1054911)
        [bookworm] - libstb <no-dsa> (Minor issue)
        [bullseye] - libstb <no-dsa> (Minor issue)
        NOTE: 
https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/
 (issue 14)
        NOTE: https://github.com/nothings/stb/pull/1559
 CVE-2023-45680 (stb_vorbis is a single file MIT licensed library for 
processing ogg vo ...)
-       - libstb <unfixed>
+       - libstb <unfixed> (bug #1054911)
        [bookworm] - libstb <no-dsa> (Minor issue)
        [bullseye] - libstb <no-dsa> (Minor issue)
        NOTE: 
https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/
 (issue 13)
        NOTE: https://github.com/nothings/stb/pull/1558
 CVE-2023-45679 (stb_vorbis is a single file MIT licensed library for 
processing ogg vo ...)
-       - libstb <unfixed>
+       - libstb <unfixed> (bug #1054911)
        [bookworm] - libstb <no-dsa> (Minor issue)
        [bullseye] - libstb <no-dsa> (Minor issue)
        NOTE: 
https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/
 (issue 12)
        NOTE: https://github.com/nothings/stb/pull/1557
 CVE-2023-45678 (stb_vorbis is a single file MIT licensed library for 
processing ogg vo ...)
-       - libstb <unfixed>
+       - libstb <unfixed> (bug #1054911)
        [bookworm] - libstb <no-dsa> (Minor issue)
        [bullseye] - libstb <no-dsa> (Minor issue)
        NOTE: 
https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/
 (issue 11)
        NOTE: https://github.com/nothings/stb/pull/1556
 CVE-2023-45677 (stb_vorbis is a single file MIT licensed library for 
processing ogg vo ...)
-       - libstb <unfixed>
+       - libstb <unfixed> (bug #1054911)
        [bookworm] - libstb <no-dsa> (Minor issue)
        [bullseye] - libstb <no-dsa> (Minor issue)
        NOTE: 
https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/
 (issue 10)
        NOTE: https://github.com/nothings/stb/pull/1555
 CVE-2023-45676 (stb_vorbis is a single file MIT licensed library for 
processing ogg vo ...)
-       - libstb <unfixed>
+       - libstb <unfixed> (bug #1054911)
        [bookworm] - libstb <no-dsa> (Minor issue)
        [bullseye] - libstb <no-dsa> (Minor issue)
        NOTE: 
https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/
 (issue 9)
        NOTE: https://github.com/nothings/stb/pull/1554
 CVE-2023-45675 (stb_vorbis is a single file MIT licensed library for 
processing ogg vo ...)
-       - libstb <unfixed>
+       - libstb <unfixed> (bug #1054911)
        [bookworm] - libstb <no-dsa> (Minor issue)
        [bullseye] - libstb <no-dsa> (Minor issue)
        NOTE: 
https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/
 (issue 8)
        NOTE: https://github.com/nothings/stb/issues/1552
        NOTE: https://github.com/nothings/stb/pull/1553
 CVE-2023-45667 (stb_image is a single file MIT licensed library for processing 
images. ...)
-       - libstb <unfixed>
+       - libstb <unfixed> (bug #1054911)
        [bookworm] - libstb <no-dsa> (Minor issue)
        [bullseye] - libstb <no-dsa> (Minor issue)
        NOTE: 
https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/
 (issue 7)
        NOTE: https://github.com/nothings/stb/issues/1550
        NOTE: https://github.com/nothings/stb/pull/1551
 CVE-2023-45666 (stb_image is a single file MIT licensed library for processing 
images. ...)
-       - libstb <unfixed>
+       - libstb <unfixed> (bug #1054911)
        [bookworm] - libstb <no-dsa> (Minor issue)
        [bullseye] - libstb <no-dsa> (Minor issue)
        NOTE: 
https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/
 (issue 6)
        NOTE: https://github.com/nothings/stb/issues/1548
        NOTE: https://github.com/nothings/stb/pull/1549
 CVE-2023-45664 (stb_image is a single file MIT licensed library for processing 
images. ...)
-       - libstb <unfixed>
+       - libstb <unfixed> (bug #1054911)
        [bookworm] - libstb <no-dsa> (Minor issue)
        [bullseye] - libstb <no-dsa> (Minor issue)
        NOTE: 
https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/
 (issue 4)
        NOTE: https://github.com/nothings/stb/issues/1542
        NOTE: https://github.com/nothings/stb/pull/1545
 CVE-2023-45663 (stb_image is a single file MIT licensed library for processing 
images. ...)
-       - libstb <unfixed>
+       - libstb <unfixed> (bug #1054911)
        [bookworm] - libstb <no-dsa> (Minor issue)
        [bullseye] - libstb <no-dsa> (Minor issue)
        NOTE: 
https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/
 (issue 3)
        NOTE: https://github.com/nothings/stb/issues/1542
        NOTE: https://github.com/nothings/stb/pull/1543
 CVE-2023-45662 (stb_image is a single file MIT licensed library for processing 
images. ...)
-       - libstb <unfixed>
+       - libstb <unfixed> (bug #1054911)
        [bookworm] - libstb <no-dsa> (Minor issue)
        [bullseye] - libstb <no-dsa> (Minor issue)
        NOTE: 
https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/
 (issue 2)
        NOTE: https://github.com/nothings/stb/issues/1540
        NOTE: https://github.com/nothings/stb/pull/1541
 CVE-2023-45661 (stb_image is a single file MIT licensed library for processing 
images. ...)
-       - libstb <unfixed>
+       - libstb <unfixed> (bug #1054911)
        [bookworm] - libstb <no-dsa> (Minor issue)
        [bullseye] - libstb <no-dsa> (Minor issue)
        NOTE: 
https://securitylab.github.com/advisories/GHSL-2023-145_GHSL-2023-151_stb_image_h/
 (issue 1)
@@ -237645,7 +237645,7 @@ CVE-2020-18771 (Exiv2 0.27.99.0 has a global buffer 
over-read in Exiv2::Internal
        [stretch] - exiv2 <no-dsa> (Minor issue)
        NOTE: https://github.com/Exiv2/exiv2/issues/756
 CVE-2020-18770 (An issue was discovered in function 
zzip_disk_entry_to_file_header in  ...)
-       - zziplib <unfixed>
+       - zziplib <unfixed> (bug #1054910)
        [bookworm] - zziplib <no-dsa> (Minor issue)
        [bullseye] - zziplib <no-dsa> (Minor issue)
        [buster] - zziplib <no-dsa> (Minor issue)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b8b75ecc05db6dea9eb4eec2c64cd610adf1a2fa

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/b8b75ecc05db6dea9eb4eec2c64cd610adf1a2fa
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to