Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
fc723a0f by Moritz Muehlenhoff at 2020-03-19T08:28:06+01:00
new chromium issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1051,12 +1051,13 @@ CVE-2019-20503 (usrsctp before 2019-12-20 has 
out-of-bounds reads in sctp_load_a
        - firefox 74.0-1
        - firefox-esr 68.6.0esr-1
        - thunderbird 1:68.6.0-1
+       - chromium <unfixed>
+       [stretch] - chromium <end-of-life> (see DSA 4562)
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/#CVE-2019-20503
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2019-20503
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2019-20503
        NOTE: https://bugs.chromium.org/p/project-zero/issues/detail?id=1992
        NOTE: 
https://github.com/sctplab/usrsctp/commit/790a7a2555aefb392a5a69923f1e9d17b4968467
-       TODO: check, other sources thunderbird and chromium embed the library
 CVE-2020-10187
        RESERVED
 CVE-2020-10186
@@ -9605,6 +9606,8 @@ CVE-2020-6450
        RESERVED
 CVE-2020-6449
        RESERVED
+       - chromium <unfixed>
+       [stretch] - chromium <end-of-life> (see DSA 4562)
 CVE-2020-6448
        RESERVED
 CVE-2020-6447
@@ -9645,20 +9648,34 @@ CVE-2020-6430
        RESERVED
 CVE-2020-6429
        RESERVED
+       - chromium <unfixed>
+       [stretch] - chromium <end-of-life> (see DSA 4562)
 CVE-2020-6428
        RESERVED
+       - chromium <unfixed>
+       [stretch] - chromium <end-of-life> (see DSA 4562)
 CVE-2020-6427
        RESERVED
+       - chromium <unfixed>
+       [stretch] - chromium <end-of-life> (see DSA 4562)
 CVE-2020-6426
        RESERVED
+       - chromium <unfixed>
+       [stretch] - chromium <end-of-life> (see DSA 4562)
 CVE-2020-6425
        RESERVED
+       - chromium <unfixed>
+       [stretch] - chromium <end-of-life> (see DSA 4562)
 CVE-2020-6424
        RESERVED
+       - chromium <unfixed>
+       [stretch] - chromium <end-of-life> (see DSA 4562)
 CVE-2020-6423
        RESERVED
 CVE-2020-6422
        RESERVED
+       - chromium <unfixed>
+       [stretch] - chromium <end-of-life> (see DSA 4562)
 CVE-2020-6421
        RESERVED
 CVE-2020-6420



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fc723a0fefa5a5b78ca621ef67cd4e34e5d8ce26

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/fc723a0fefa5a5b78ca621ef67cd4e34e5d8ce26
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to