Markus Koschany pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
858cff0b by Markus Koschany at 2020-07-09T14:44:04+02:00
jackson-databind: Several CVE are fixed in unstable now.

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -3464,7 +3464,7 @@ CVE-2020-14196 (In PowerDNS Recursor versions up to and 
including 4.3.1, 4.2.2 a
        NOTE: https://www.openwall.com/lists/oss-security/2020/07/01/1
 CVE-2020-14195 (FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the 
interact ...)
        {DLA-2270-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2765
@@ -3798,7 +3798,7 @@ CVE-2020-14063
        RESERVED
 CVE-2020-14062 (FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the 
interact ...)
        {DLA-2270-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2704
@@ -3806,7 +3806,7 @@ CVE-2020-14062 (FasterXML jackson-databind 2.x before 
2.9.10.5 mishandles the in
        NOTE: but still an issue when Default Typing is enabled.
 CVE-2020-14061 (FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the 
interact ...)
        {DLA-2270-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2698
@@ -3814,7 +3814,7 @@ CVE-2020-14061 (FasterXML jackson-databind 2.x before 
2.9.10.5 mishandles the in
        NOTE: but still an issue when Default Typing is enabled.
 CVE-2020-14060 (FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the 
interact ...)
        {DLA-2270-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2688
@@ -10811,7 +10811,7 @@ CVE-2020-11621
        RESERVED
 CVE-2020-11620 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the 
interact ...)
        {DLA-2179-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2682
@@ -10819,7 +10819,7 @@ CVE-2020-11620 (FasterXML jackson-databind 2.x before 
2.9.10.4 mishandles the in
        NOTE: but still an issue when Default Typing is enabled.
 CVE-2020-11619 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the 
interact ...)
        {DLA-2179-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2680
@@ -12196,7 +12196,7 @@ CVE-2020-5291 (Bubblewrap (bwrap) before version 0.4.1, 
if installed in setuid m
        NOTE: 
https://github.com/containers/bubblewrap/commit/1f7e2ad948c051054b683461885a0215f1806240
 CVE-2020-11113 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the 
interact ...)
        {DLA-2179-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2670
@@ -12204,7 +12204,7 @@ CVE-2020-11113 (FasterXML jackson-databind 2.x before 
2.9.10.4 mishandles the in
        NOTE: but still an issue when Default Typing is enabled.
 CVE-2020-11112 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the 
interact ...)
        {DLA-2179-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2666
@@ -12212,7 +12212,7 @@ CVE-2020-11112 (FasterXML jackson-databind 2.x before 
2.9.10.4 mishandles the in
        NOTE: but still an issue when Default Typing is enabled.
 CVE-2020-11111 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the 
interact ...)
        {DLA-2179-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2664
@@ -12761,7 +12761,7 @@ CVE-2020-10970
        RESERVED
 CVE-2020-10969 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the 
interact ...)
        {DLA-2179-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2642
@@ -12769,7 +12769,7 @@ CVE-2020-10969 (FasterXML jackson-databind 2.x before 
2.9.10.4 mishandles the in
        NOTE: but still an issue when Default Typing is enabled.
 CVE-2020-10968 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the 
interact ...)
        {DLA-2179-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2662
@@ -13896,7 +13896,7 @@ CVE-2020-10675 (The Library API in buger jsonparser 
through 2019-12-04 allows at
        NOTE: 
https://github.com/buger/jsonparser/commit/91ac96899e492584984ded0c8f9a08f10b473717
 CVE-2020-10673 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the 
interact ...)
        {DLA-2153-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2660
@@ -16437,7 +16437,7 @@ CVE-2020-9549 (In PDFResurrect 0.12 through 0.19, 
get_type in pdf.c has an out-o
        NOTE: Crash in CLI tool, no security impact
 CVE-2020-9548 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the 
interact ...)
        {DLA-2135-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2634
@@ -16445,7 +16445,7 @@ CVE-2020-9548 (FasterXML jackson-databind 2.x before 
2.9.10.4 mishandles the int
        NOTE: but still an issue when Default Typing is enabled.
 CVE-2020-9547 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the 
interact ...)
        {DLA-2135-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2634
@@ -16453,7 +16453,7 @@ CVE-2020-9547 (FasterXML jackson-databind 2.x before 
2.9.10.4 mishandles the int
        NOTE: but still an issue when Default Typing is enabled.
 CVE-2020-9546 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the 
interact ...)
        {DLA-2135-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2631
@@ -18161,7 +18161,7 @@ CVE-2020-8841 (An issue was discovered in TestLink 
1.9.19. The relation_type par
        NOT-FOR-US: TestLink
 CVE-2020-8840 (FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain 
xbean- ...)
        {DLA-2111-1}
-       - jackson-databind <unfixed>
+       - jackson-databind 2.11.1-1
        [buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        [stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a 
point release)
        NOTE: https://github.com/FasterXML/jackson-databind/issues/2620



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/858cff0b88e0464908656c17820ba0044ad95b88

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/858cff0b88e0464908656c17820ba0044ad95b88
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to