Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
facb9189 by Salvatore Bonaccorso at 2023-09-14T06:37:43+02:00
Add several Debian bug references

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -591,7 +591,7 @@ CVE-2023-42471 (The wave.ai.browser application through 
1.0.35 for Android allow
 CVE-2023-42470 (The Imou Life com.mm.android.smartlifeiot application through 
6.8.0 fo ...)
        NOT-FOR-US: Imou Life com.mm.android.smartlifeiot application
 CVE-2023-42467 (QEMU through 8.0.0 could trigger a division by zero in 
scsi_disk_reset ...)
-       - qemu <unfixed>
+       - qemu <unfixed> (bug #1051899)
        [bookworm] - qemu <no-dsa> (Minor issue)
        [bullseye] - qemu <no-dsa> (Minor issue)
        NOTE: https://gitlab.com/qemu-project/qemu/-/issues/1813
@@ -2877,7 +2877,7 @@ CVE-2023-40217 (An issue was discovered in Python before 
3.8.18, 3.9.x before 3.
        NOTE: 1. 
https://github.com/python/cpython/commit/64f99350351bc46e016b2286f36ba7cd669b79e3
        NOTE: 2. 
https://github.com/python/cpython/commit/592bacb6fc0833336c0453e818e9b95016e9fd47
 CVE-2023-4380
-       - ansible <unfixed>
+       - ansible <unfixed> (bug #1051897)
        [bookworm] - ansible <no-dsa> (Minor issue)
        [bullseye] - ansible <no-dsa> (Minor issue)
        [buster] - ansible <no-dsa> (Minor issue)
@@ -3500,7 +3500,7 @@ CVE-2023-4415 (A vulnerability was found in Ruijie 
RG-EW1200G 07161417 r483. It
 CVE-2023-4414 (A vulnerability was found in Beijing Baichuo Smart S85F 
Management Pla ...)
        NOT-FOR-US: Beijing Baichuo Smart S85F Management Platform
 CVE-2023-4413 (A vulnerability was found in rkhunter Rootkit Hunter 
1.4.4/1.4.6. It h ...)
-       - rkhunter <unfixed>
+       - rkhunter <unfixed> (bug #1051896)
        [bookworm] - rkhunter <no-dsa> (Minor issue)
        [bullseye] - rkhunter <no-dsa> (Minor issue)
        [buster] - rkhunter <no-dsa> (Minor issue)
@@ -4099,7 +4099,7 @@ CVE-2023-35689 (In checkDebuggingDisallowed of 
DeviceVersionFragment.java, there
 CVE-2023-32358 (A type confusion issue was addressed with improved checks. 
This issue  ...)
        NOT-FOR-US: Apple
 CVE-2023-4322 (Heap-based Buffer Overflow in GitHub repository 
radareorg/radare2 prio ...)
-       - radare2 <unfixed>
+       - radare2 <unfixed> (bug #1051898)
        NOTE: 
https://github.com/radareorg/radare2/commit/ba919adb74ac368bf76b150a00347ded78b572dd
        NOTE: https://huntr.dev/bounties/06e2484c-d6f1-4497-af67-26549be9fffd
 CVE-2023-4321 (Cross-site Scripting (XSS) - Stored in GitHub repository 
cockpit-hq/co ...)
@@ -50303,7 +50303,7 @@ CVE-2022-46647
 CVE-2022-46646
        RESERVED
 CVE-2022-46329 (Protection mechanism failure for some Intel(R) PROSet/Wireless 
WiFi so ...)
-       - firmware-nonfree <unfixed>
+       - firmware-nonfree <unfixed> (bug #1051892)
        [bookworm] - firmware-nonfree <no-dsa> (Non-free not supported)
        [bullseye] - firmware-nonfree <no-dsa> (Non-free not supported)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html
@@ -62771,13 +62771,13 @@ CVE-2022-43360
 CVE-2022-43359 (Gifdec commit 1dcbae19363597314f6623010cc80abad4e47f7c was 
discovered  ...)
        NOT-FOR-US: Gifdec
 CVE-2022-43358 (Stack overflow vulnerability in ast_selectors.cpp: in function 
Sass::C ...)
-       - libsass <unfixed>
+       - libsass <unfixed> (bug #1051895)
        [bookworm] - libsass <no-dsa> (Minor issue)
        [bullseye] - libsass <no-dsa> (Minor issue)
        [buster] - libsass <no-dsa> (Minor issue)
        NOTE: https://github.com/sass/libsass/issues/3178
 CVE-2022-43357 (Stack overflow vulnerability in ast_selectors.cpp in function 
Sass::Co ...)
-       - libsass <unfixed>
+       - libsass <unfixed> (bug #1051893)
        [bookworm] - libsass <no-dsa> (Minor issue)
        [bullseye] - libsass <no-dsa> (Minor issue)
        [buster] - libsass <no-dsa> (Minor issue)
@@ -67828,7 +67828,7 @@ CVE-2022-40971 (Incorrect default permissions for the 
Intel(R) HDMI Firmware Upd
 CVE-2022-40970
        RESERVED
 CVE-2022-40964 (Improper access control for some Intel(R) PROSet/Wireless WiFi 
and Kil ...)
-       - firmware-nonfree <unfixed>
+       - firmware-nonfree <unfixed> (bug #1051892)
        [bookworm] - firmware-nonfree <no-dsa> (Non-free not supported)
        [bullseye] - firmware-nonfree <no-dsa> (Non-free not supported)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html
@@ -77217,7 +77217,7 @@ CVE-2022-38092
 CVE-2022-38087 (Exposure of resource to wrong sphere in BIOS firmware for some 
Intel(R ...)
        NOT-FOR-US: Intel
 CVE-2022-38076 (Improper input validation in some Intel(R) PROSet/Wireless 
WiFi and Ki ...)
-       - firmware-nonfree <unfixed>
+       - firmware-nonfree <unfixed> (bug #1051892)
        [bookworm] - firmware-nonfree <no-dsa> (Non-free not supported)
        [bullseye] - firmware-nonfree <no-dsa> (Non-free not supported)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html
@@ -77234,7 +77234,7 @@ CVE-2022-37329 (Uncontrolled search path in some 
Intel(R) Quartus(R) Prime Pro a
 CVE-2022-36406
        RESERVED
 CVE-2022-36351 (Improper input validation in some Intel(R) PROSet/Wireless 
WiFi and Ki ...)
-       - firmware-nonfree <unfixed>
+       - firmware-nonfree <unfixed> (bug #1051892)
        [bookworm] - firmware-nonfree <no-dsa> (Non-free not supported)
        [bullseye] - firmware-nonfree <no-dsa> (Non-free not supported)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html
@@ -90808,14 +90808,14 @@ CVE-2022-33067 (Lrzip v0.651 was discovered to 
contain multiple invalid arithmet
 CVE-2022-33066
        RESERVED
 CVE-2022-33065 (Multiple signed integers overflow in function au_read_header 
in src/au ...)
-       - libsndfile <unfixed>
+       - libsndfile <unfixed> (bug #1051891)
        [bookworm] - libsndfile <no-dsa> (Minor issue)
        [bullseye] - libsndfile <no-dsa> (Minor issue)
        [buster] - libsndfile <no-dsa> (Minor issue)
        NOTE: https://github.com/libsndfile/libsndfile/issues/833
        NOTE: https://github.com/libsndfile/libsndfile/issues/789
 CVE-2022-33064 (An off-by-one error in function wav_read_header in src/wav.c 
in Libsnd ...)
-       - libsndfile <unfixed>
+       - libsndfile <unfixed> (bug #1051890)
        [bookworm] - libsndfile <no-dsa> (Minor issue)
        [bullseye] - libsndfile <no-dsa> (Minor issue)
        [buster] - libsndfile <no-dsa> (Minor issue)
@@ -107002,7 +107002,7 @@ CVE-2022-1042 (In Zephyr bluetooth mesh core stack, 
an out-of-bound write vulner
 CVE-2022-1041 (In Zephyr bluetooth mesh core stack, an out-of-bound write 
vulnerabili ...)
        NOT-FOR-US: Zyphyr
 CVE-2022-27635 (Improper access control for some Intel(R) PROSet/Wireless WiFi 
and Kil ...)
-       - firmware-nonfree <unfixed>
+       - firmware-nonfree <unfixed> (bug #1051892)
        [bookworm] - firmware-nonfree <no-dsa> (Non-free not supported)
        [bullseye] - firmware-nonfree <no-dsa> (Non-free not supported)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html
@@ -109958,7 +109958,7 @@ CVE-2022-26594 (Multiple cross-site scripting (XSS) 
vulnerabilities in Liferay P
 CVE-2022-26593 (Cross-site scripting (XSS) vulnerability in the Asset module's 
asset c ...)
        NOT-FOR-US: Liferay
 CVE-2022-26592 (Stack Overflow vulnerability in libsass 3.6.5 via the 
CompoundSelector ...)
-       - libsass <unfixed>
+       - libsass <unfixed> (bug #1051894)
        [bookworm] - libsass <no-dsa> (Minor issue)
        [bullseye] - libsass <no-dsa> (Minor issue)
        [buster] - libsass <no-dsa> (Minor issue)
@@ -221938,7 +221938,7 @@ CVE-2020-22526
 CVE-2020-22525
        RESERVED
 CVE-2020-22524 (Buffer Overflow vulnerability in FreeImage_Load function in 
FreeImage  ...)
-       - freeimage <unfixed>
+       - freeimage <unfixed> (bug #1051889)
        NOTE: https://sourceforge.net/p/freeimage/bugs/319/
        NOTE: Fixed with r1848 from 
http://svn.code.sf.net/p/freeimage/svn/FreeImage/
 CVE-2020-22523



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/facb9189b48f71d62d805531ab45a71522c8989a

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/facb9189b48f71d62d805531ab45a71522c8989a
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to