[Git][security-tracker-team/security-tracker][master] buster triage
Moritz Muehlenhoff
jmm at debian.org
Wed Apr 14 11:43:53 BST 2021
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker
Commits:
1e7d59e0 by Moritz Muehlenhoff at 2021-04-14T12:43:31+02:00
buster triage
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -9131,6 +9131,7 @@ CVE-2021-3406 (A flaw was found in keylime 5.8.1 and older. The issue in the Key
NOTE: https://github.com/keylime/keylime/security/advisories/GHSA-78f8-6c68-375m
CVE-2021-3405 (A flaw was found in libebml before 1.4.2. A heap overflow bug exists i ...)
- libebml 1.4.2-1 (bug #982597)
+ [buster] - libebml <no-dsa> (Minor issue)
NOTE: https://github.com/Matroska-Org/libebml/issues/74
CVE-2021-27104 (Accellion FTA 9_12_370 and earlier is affected by OS command execution ...)
NOT-FOR-US: Accellion FTA
@@ -21275,6 +21276,7 @@ CVE-2021-21784 (An out-of-bounds write vulnerability exists in the JPG format SO
NOT-FOR-US: Accusoft ImageGear
CVE-2021-21783 (A code execution vulnerability exists in the WS-Addressing plugin func ...)
- gsoap <unfixed>
+ [buster] - gsoap <no-dsa> (Minor issue)
NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245
CVE-2021-21782 (An out-of-bounds write vulnerability exists in the SGI format buffer s ...)
NOT-FOR-US: ImageGear
@@ -26641,6 +26643,7 @@ CVE-2021-20177
CVE-2021-20176 (A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 ...)
{DLA-2602-1}
- imagemagick 8:6.9.11.57+dfsg-1
+ [buster] - imagemagick <ignored> (Minor issue)
NOTE: https://github.com/ImageMagick/ImageMagick/issues/3077
NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/fbd9a963db1ae5551c45dc8af57db0abd7695774
NOTE: ImageMagick6: https://github.com/ImageMagick/ImageMagick6/commit/90255f0834eead08d59f46b0bda7b1580451cc0f
@@ -42656,6 +42659,7 @@ CVE-2020-25677 (A flaw was found in Ceph-ansible v4.0.41 where it creates an /et
CVE-2020-25676 (In CatromWeights(), MeshInterpolate(), InterpolatePixelChannel(), Inte ...)
{DLA-2602-1}
- imagemagick 8:6.9.11.24+dfsg-1
+ [buster] - imagemagick <ignored> (Minor issue)
NOTE: https://github.com/ImageMagick/ImageMagick/issues/1732
NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/406da3af9e09649cda152663c179902edf5ab3ac
NOTE: ImageMagick6: https://github.com/ImageMagick/ImageMagick6/commit/94aeb3c40d25aee1051ba8eb3a31601558ef2506
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1e7d59e042ddc9db471474566f497e7db2febc01
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1e7d59e042ddc9db471474566f497e7db2febc01
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20210414/8ae5d9d3/attachment.htm>
More information about the debian-security-tracker-commits
mailing list