[Git][security-tracker-team/security-tracker][master] bullseye triage

Moritz Muehlenhoff (@jmm) jmm at debian.org
Mon Jul 26 11:09:02 BST 2021



Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker


Commits:
e509178e by Moritz Muehlenhoff at 2021-07-26T12:08:33+02:00
bullseye triage

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -3169,6 +3169,7 @@ CVE-2021-36083 (KDE KImageFormats 5.70.0 through 5.81.0 has a stack-based buffer
 	NOTE: https://invent.kde.org/frameworks/kimageformats/commit/297ed9a2fe339bfe36916b9fce628c3242e5be0f
 CVE-2021-36082 (ntop nDPI 3.4 has a stack-based buffer overflow in processClientServer ...)
 	- ndpi <unfixed> (bug #990528)
+	[buster] - ndpi <not-affected> (Vulnerable code not present)
 	[stretch] - ndpi <not-affected> (Vulnerable code added later)
 	NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=30393
 	NOTE: https://github.com/google/oss-fuzz-vulns/blob/main/vulns/ndpi/OSV-2021-304.yaml
@@ -61718,6 +61719,7 @@ CVE-2020-24588 (The 802.11 standard that underpins Wi-Fi Protected Access (WPA,
 	- linux 5.10.46-1
 	[buster] - linux 4.19.194-1
 	- firmware-nonfree <unfixed>
+	[bullseye] - firmware-nonfree <no-dsa> (Non-free not supported)
 	[buster] - firmware-nonfree <no-dsa> (Non-free not supported)
 	NOTE: https://papers.mathyvanhoef.com/usenix2021.pdf
 	NOTE: https://www.fragattacks.com/
@@ -61735,6 +61737,7 @@ CVE-2020-24587 (The 802.11 standard that underpins Wi-Fi Protected Access (WPA,
 	- linux 5.10.46-1
 	[buster] - linux 4.19.194-1
 	- firmware-nonfree <unfixed>
+	[bullseye] - firmware-nonfree <no-dsa> (Non-free not supported)
 	[buster] - firmware-nonfree <no-dsa> (Non-free not supported)
 	NOTE: https://papers.mathyvanhoef.com/usenix2021.pdf
 	NOTE: https://www.fragattacks.com/
@@ -61749,6 +61752,7 @@ CVE-2020-24586 (The 802.11 standard that underpins Wi-Fi Protected Access (WPA,
 	- linux 5.10.46-1
 	[buster] - linux 4.19.194-1
 	- firmware-nonfree <unfixed>
+	[bullseye] - firmware-nonfree <no-dsa> (Non-free not supported)
 	[buster] - firmware-nonfree <no-dsa> (Non-free not supported)
 	NOTE: https://papers.mathyvanhoef.com/usenix2021.pdf
 	NOTE: https://www.fragattacks.com/
@@ -89762,6 +89766,8 @@ CVE-2020-12363 (Improper input validation in some Intel(R) Graphics Drivers for
 	NOTE: Firmware was added via https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/commit/?id=c487f7dadcd21116613441ed355b764003b3f57b
 CVE-2020-12362 (Integer overflow in the firmware for some Intel(R) Graphics Drivers fo ...)
 	- linux <unfixed>
+	[bullseye] - linux <ignored> (Too intrusive to backport)
+	[buster] - linux <ignored> (Too intrusive to backport)
 	- firmware-nonfree 20210208-1
 	[buster] - firmware-nonfree <no-dsa> (Non-free not supported)
 	[stretch] - firmware-nonfree <ignored> (Minor issue, too intrusive to fix since kernel patch is needed)
@@ -89770,6 +89776,8 @@ CVE-2020-12362 (Integer overflow in the firmware for some Intel(R) Graphics Driv
 	NOTE: firmware is required. The new firmware requires a kernel patch
 	NOTE: https://git.kernel.org/linus/c784e5249e773689e38d2bc1749f08b986621a26
 	NOTE: Firmware was added via https://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/commit/?id=c487f7dadcd21116613441ed355b764003b3f57b
+	NOTE: The vulnerability is fixed in firmware, but needs an updated Linux kernel to load
+	NOTE: the updated firmware, thus also marking linux as affected
 CVE-2020-12361 (Use after free in some Intel(R) Graphics Drivers before version 15.33. ...)
 	NOT-FOR-US: Intel graphics drivers for Windows
 CVE-2020-12360 (Out of bounds read in the firmware for some Intel(R) Processors may al ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e509178e42c550a79ff8b06f4eb0e0488527d612

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e509178e42c550a79ff8b06f4eb0e0488527d612
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20210726/dea91221/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list