Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a4cc9014 by Salvatore Bonaccorso at 2023-11-07T21:01:43+01:00
Add Debian bug reference for CVE-2023-40660/opensc

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -248,7 +248,7 @@ CVE-2023-40661 (Several memory vulnerabilities were 
identified within the OpenSC
        NOTE: https://github.com/OpenSC/OpenSC/wiki/CVE-2023-40661
        NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2240913#c1
 CVE-2023-40660 (A flaw was found in OpenSC packages that allow a potential PIN 
bypass. ...)
-       - opensc <unfixed>
+       - opensc <unfixed> (bug #1055521)
        NOTE: 
https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651
        NOTE: https://github.com/OpenSC/OpenSC/wiki/CVE-2023-40660
        NOTE: Fixed by: 
https://github.com/OpenSC/OpenSC/commit/868f76fb31255fd3fdacfc3e476452efeb61c3e7
 (0.24.0-rc1)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a4cc9014d73a116a192b76e7c319053a4331d2a4

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/a4cc9014d73a116a192b76e7c319053a4331d2a4
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to