Markus Koschany pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e1e12e3f by Markus Koschany at 2024-03-08T15:01:03+01:00
Reserve DSA-5637-1 for squid

- - - - -
824c2821 by Markus Koschany at 2024-03-08T15:02:06+01:00
CVE-2023-46848,bookworm: mark as fixed in 5.7-2+deb12u1

- - - - -
47b3dbc2 by Markus Koschany at 2024-03-08T15:03:07+01:00
CVE-2024-25111,squid: bookworm is fixed in 5.7-2+deb12u1

- - - - -
97f39f57 by Markus Koschany at 2024-03-08T15:04:47+01:00
Readd squid to dsa-needed.txt

There are still unfixed problems in both supported versions. Especially
the fix for CVE-2023-5824 is kind of intrusive.

- - - - -


3 changed files:

- data/CVE/list
- data/DSA/list
- data/dsa-needed.txt


Changes:

=====================================
data/CVE/list
=====================================
@@ -881,6 +881,7 @@ CVE-2024-XXXX [RUSTSEC-2024-0020]
        NOTE: https://rustsec.org/advisories/RUSTSEC-2024-0020.html
 CVE-2024-25111 (Squid is a web proxy cache. Starting in version 3.5.27 and 
prior to ve ...)
        - squid 6.8-1
+       [bookworm] - squid 5.7-2+deb12u1
        - squid3 <removed>
        NOTE: 
https://lists.squid-cache.org/pipermail/squid-announce/2024-March/000165.html
        NOTE: 
https://github.com/squid-cache/squid/security/advisories/GHSA-72c2-c3wm-8qxc
@@ -27326,6 +27327,7 @@ CVE-2023-46724 (Squid is a caching proxy for the Web. 
Due to an Improper Validat
        NOTE: 
https://github.com/squid-cache/squid/security/advisories/GHSA-73m6-jm96-c6r3
 CVE-2023-46848 (Squid is vulnerable to Denial of Service,  where a remote 
attacker can ...)
        - squid 6.5-1 (bug #1055251)
+       [bookworm] - squid 5.7-2+deb12u1
        [bullseye] - squid <not-affected> (Vulnerable code not present)
        [buster] - squid <not-affected> (Vulnerable code not present)
        - squid3 <not-affected> (Vulnerable code not present)


=====================================
data/DSA/list
=====================================
@@ -1,3 +1,7 @@
+[08 Mar 2024] DSA-5637-1 squid - security update
+       {CVE-2023-46724 CVE-2023-46846 CVE-2023-46847 CVE-2023-49285 
CVE-2023-49286 CVE-2023-50269 CVE-2024-23638 CVE-2024-25617}
+       [bullseye] - squid 4.13-10+deb11u3
+       [bookworm] - squid 5.7-2+deb12u1
 [06 Mar 2024] DSA-5636-1 chromium - security update
        {CVE-2024-2173 CVE-2024-2174 CVE-2024-2176}
        [bookworm] - chromium 122.0.6261.111-1~deb12u1


=====================================
data/dsa-needed.txt
=====================================
@@ -92,7 +92,7 @@ salt/oldstable
 samba/oldstable
   santiago started to backport patches to bullseye
 --
-squid (apo)
+squid
 --
 varnish
 --



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/2e10e39a30bfea25bd6803677d1498fc764aadaf...97f39f57692671e900d1819a4d5281d5b75c09f7

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/2e10e39a30bfea25bd6803677d1498fc764aadaf...97f39f57692671e900d1819a4d5281d5b75c09f7
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to