[Git][security-tracker-team/security-tracker][master] batik fixed in sid

2023-08-24 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e476572e by Moritz Muehlenhoff at 2023-08-24T16:14:08+02:00
batik fixed in sid

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -52924,11 +52924,11 @@ CVE-2022-44748 (A directory traversal vulnerability 
in the ZIP archive extractio
 CVE-2022-44731 (A vulnerability has been identified in SIMATIC WinCC OA V3.15 
(All ver ...)
NOT-FOR-US: Siemens
 CVE-2022-44730 (Server-Side Request Forgery (SSRF) vulnerability in Apache 
Software Fo ...)
-   - batik 
+   - batik 1.17+dfsg-1
NOTE: https://www.openwall.com/lists/oss-security/2023/08/22/3
NOTE: https://issues.apache.org/jira/browse/BATIK-1347
 CVE-2022-44729 (Server-Side Request Forgery (SSRF) vulnerability in Apache 
Software Fo ...)
-   - batik 
+   - batik 1.17+dfsg-1
NOTE: https://www.openwall.com/lists/oss-security/2023/08/22/2
NOTE: https://issues.apache.org/jira/browse/BATIK-1349
 CVE-2022-44728



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e476572edf59ef370a290ca532635cd5a9e963fb

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e476572edf59ef370a290ca532635cd5a9e963fb
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits


[Git][security-tracker-team/security-tracker][master] batik fixed in sid

2022-10-27 Thread Moritz Muehlenhoff (@jmm)


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2f15f0b6 by Moritz Mühlenhoff at 2022-10-27T21:15:43+02:00
batik fixed in sid

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
@@ -2856,7 +2856,7 @@ CVE-2022-42892
 CVE-2022-42891
RESERVED
 CVE-2022-42890 (A vulnerability in Batik of Apache XML Graphics allows an 
attacker to  ...)
-   - batik 
+   - batik 1.16+dfsg-1
NOTE: https://www.openwall.com/lists/oss-security/2022/10/25/3
NOTE: https://issues.apache.org/jira/browse/BATIK-1345
NOTE: http://svn.apache.org/viewvc?view=revision=1904549
@@ -5607,7 +5607,7 @@ CVE-2022-41706
 CVE-2022-41705
RESERVED
 CVE-2022-41704 (A vulnerability in Batik of Apache XML Graphics allows an 
attacker to  ...)
-   - batik 
+   - batik 1.16+dfsg-1
NOTE: https://www.openwall.com/lists/oss-security/2022/10/25/2
NOTE: https://issues.apache.org/jira/browse/BATIK-1338
NOTE: http://svn.apache.org/viewvc?view=revision=1904320



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2f15f0b6b7fc1fabaa5ba5d7ce76901b78e4c572

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2f15f0b6b7fc1fabaa5ba5d7ce76901b78e4c572
You're receiving this email because of your account on salsa.debian.org.


___
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits