[Git][security-tracker-team/security-tracker][master] Mark CVE-2019-19603 as no-dsa for buster and stretch

Salvatore Bonaccorso carnil at debian.org
Sat Jan 11 23:18:08 GMT 2020



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
3b46be13 by Salvatore Bonaccorso at 2020-01-12T00:17:10+01:00
Mark CVE-2019-19603 as no-dsa for buster and stretch

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -10793,6 +10793,8 @@ CVE-2019-19604 (Arbitrary command execution is possible in Git before 2.20.2, 2.
 	NOTE: https://www.openwall.com/lists/oss-security/2019/12/13/1
 CVE-2019-19603 (SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent  ...)
 	- sqlite3 3.30.1+fossil191229-1
+	[buster] - sqlite3 <no-dsa> (Minor issue)
+	[stretch] - sqlite3 <no-dsa> (Minor issue)
 	NOTE: https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
 CVE-2019-19601 (OpenDetex 2.8.5 has a Buffer Overflow in TexOpen in detex.l because of ...)
 	- texlive-bin <undetermined>



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/3b46be13a373b2f54471f5d0045e812bb87b5a06

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/3b46be13a373b2f54471f5d0045e812bb87b5a06
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20200111/e076e114/attachment-0001.html>


More information about the debian-security-tracker-commits mailing list