Chris Lamb pushed to branch master at Debian Security Tracker / security-tracker


Commits:
8f06dc33 by Chris Lamb at 2024-01-18T13:51:26-08:00
Triage CVE-2023-40458 in tinyxml for buster LTS.

- - - - -
992a34ad by Chris Lamb at 2024-01-18T13:51:28-08:00
Triage CVE-2023-26159 in node-follow-redirects for buster LTS.

- - - - -
ec9618ab by Chris Lamb at 2024-01-18T13:51:29-08:00
Triage CVE-2023-44483 in libxml-security-java for buster LTS.

- - - - -
38c90f2f by Chris Lamb at 2024-01-18T13:51:30-08:00
Triage CVE-2023-6395 in mock for buster LTS.

- - - - -
a2194454 by Chris Lamb at 2024-01-18T13:51:31-08:00
Triage CVE-2023-39326, CVE-2023-45285 & CVE-2023-45287 in golang-1.11 for 
buster LTS.

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -688,6 +688,7 @@ CVE-2023-45229 (EDK2's Network Package is susceptible to an 
out-of-bounds read
        NOTE: https://www.openwall.com/lists/oss-security/2024/01/16/2
 CVE-2023-6395 (The Mock software contains a vulnerability wherein an attacker 
could p ...)
        - mock <removed>
+       [buster] - mock <not-affected> (Vulnerable code not present)
        - templated-dictionary <itp> (bug #1025862)
        NOTE: https://www.openwall.com/lists/oss-security/2024/01/16/1
        NOTE: Introduced in: 
https://github.com/rpm-software-management/mock/commit/426d973c2917a18303eea243bdf496ff6942bd27
 (mock-1.4.14-1)
@@ -8475,6 +8476,7 @@ CVE-2023-39326 (A malicious HTTP sender can use chunk 
extensions to cause a rece
        - golang-1.15 <removed>
        [bullseye] - golang-1.15 <no-dsa> (Minor issue)
        - golang-1.11 <removed>
+       [buster] - golang-1.11 <no-dsa> (Minor issue)
        NOTE: https://go.dev/issue/64433
        NOTE: 
https://github.com/golang/go/commit/ec8c526e4be720e94b98ca509e6364f0efaf28f7 
(go1.21.5)
        NOTE: 
https://github.com/golang/go/commit/6446af942e2e2b161c4ec1b60d9703a2b55dc4dd 
(go1.20.12)
@@ -8486,6 +8488,7 @@ CVE-2023-45285 (Using go get to fetch a module with the 
".git" suffix may unexpe
        - golang-1.15 <removed>
        [bullseye] - golang-1.15 <no-dsa> (Minor issue)
        - golang-1.11 <removed>
+       [buster] - golang-1.11 <no-dsa> (Minor issue)
        NOTE: https://go.dev/issue/63845
        NOTE: 
https://github.com/golang/go/commit/23c943e5296c6fa3a6f9433bd929306c4dbf2aa3 
(go1.21.5)
        NOTE: 
https://github.com/golang/go/commit/46bc33819ac86a9596b8059235842f0e0c7469bd 
(go1.20.12)
@@ -8552,6 +8555,7 @@ CVE-2023-45287 (Before Go 1.20, the RSA based TLS key 
exchanges used the math/bi
        - golang-1.15 <removed>
        [bullseye] - golang-1.15 <no-dsa> (Minor issue; intrusive backport)
        - golang-1.11 <removed>
+       [buster] - golang-1.11 <no-dsa> (Minor issue)
        NOTE: https://go.dev/issue/20654
        NOTE: https://go.dev/cl/326012/26
        NOTE: https://groups.google.com/g/golang-announce/c/QMK8IQALDvA
@@ -9783,6 +9787,7 @@ CVE-2023-40458 (Loop with Unreachable Exit Condition 
('Infinite Loop') vulnerabi
        - tinyxml <unfixed> (bug #1059315)
        [bookworm] - tinyxml <no-dsa> (Minor issue)
        [bullseye] - tinyxml <no-dsa> (Minor issue)
+       [buster] - tinyxml <no-dsa> (Minor issue)
        NOTE: https://www.forescout.com/resources/sierra21-vulnerabilities
 CVE-2023-3741 (An OS Command injection vulnerability in NEC Platforms DT900 
and DT900 ...)
        NOT-FOR-US: NEC
@@ -16114,6 +16119,7 @@ CVE-2023-44483 (All versions of Apache Santuario - XML 
Security for Java prior t
        - libxml-security-java <unfixed> (bug #1059313)
        [bookworm] - libxml-security-java <no-dsa> (Minor issue)
        [bullseye] - libxml-security-java <no-dsa> (Minor issue)
+       [buster] - libxml-security-java <no-dsa> (Minor issue)
        NOTE: https://www.openwall.com/lists/oss-security/2023/10/20/5
        NOTE: https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55
        NOTE: https://santuario.apache.org/secadv.data/CVE-2023-44483.txt.asc
@@ -54309,6 +54315,7 @@ CVE-2023-26159 (Versions of the package 
follow-redirects before 1.15.4 are vulne
        - node-follow-redirects <unfixed> (bug #1059926)
        [bookworm] - node-follow-redirects <no-dsa> (Minor issue)
        [bullseye] - node-follow-redirects <no-dsa> (Minor issue)
+       [buster] - node-follow-redirects <no-dsa> (Minor issue)
        NOTE: https://security.snyk.io/vuln/SNYK-JS-FOLLOWREDIRECTS-6141137
        NOTE: https://github.com/follow-redirects/follow-redirects/issues/235
        NOTE: https://github.com/follow-redirects/follow-redirects/pull/236



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/a65243caa1574534a2b980d8bb630278dc469449...a21944540a5d7fec171e24a47b3a1f9b9b673b09

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/a65243caa1574534a2b980d8bb630278dc469449...a21944540a5d7fec171e24a47b3a1f9b9b673b09
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to