[Git][security-tracker-team/security-tracker][master] Mark CVE-2019-19923/sqlite3 as no-dsa

Salvatore Bonaccorso carnil at debian.org
Sun Jan 12 08:12:03 GMT 2020



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
7160c139 by Salvatore Bonaccorso at 2020-01-12T09:11:34+01:00
Mark CVE-2019-19923/sqlite3 as no-dsa

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -7034,6 +7034,7 @@ CVE-2019-19924 (SQLite 3.30.1 mishandles certain parser-tree rewriting, related
 	NOTE: https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
 CVE-2019-19923 (flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses o ...)
 	- sqlite3 3.30.1+fossil191229-1
+	[buster] - sqlite3 <no-dsa> (Minor issue)
 	[stretch] - sqlite3 <not-affected> (Vulnerable code introduced later)
 	[jessie] - sqlite3 <not-affected> (Vulnerable code introduced later)
 	NOTE: https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/7160c13940cb021858a3ec0392d6b8912870642c

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/7160c13940cb021858a3ec0392d6b8912870642c
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20200112/6a101519/attachment.html>


More information about the debian-security-tracker-commits mailing list