[Git][security-tracker-team/security-tracker][master] pcf2bdf, connman fixed in sid
Moritz Muehlenhoff (@jmm)
jmm at debian.org
Sat Feb 26 11:49:36 GMT 2022
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker
Commits:
2cf86ee2 by Moritz Muehlenhoff at 2022-02-26T12:48:57+01:00
pcf2bdf, connman fixed in sid
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -8203,13 +8203,13 @@ CVE-2022-23321 (A persistent cross-site scripting (XSS) vulnerability exists on
CVE-2022-23320 (XMPie uStore 12.3.7244.0 allows for administrators to generate reports ...)
NOT-FOR-US: XMPie uStore
CVE-2022-23319 (A segmentation fault during PCF file parsing in pcf2bdf versions >= ...)
- - pcf2bdf <unfixed> (unimportant)
+ - pcf2bdf 1.07-1 (unimportant)
NOTE: https://github.com/ganaware/pcf2bdf/issues/5
NOTE: https://github.com/advisories/GHSA-p4gv-mjgc-3g68
NOTE: Fixed by: https://github.com/ganaware/pcf2bdf/commit/3555aab4f3cfbec199141122177750a4351b8e79
NOTE: Crash in CLI tool, no security impact
CVE-2022-23318 (A heap-buffer-overflow in pcf2bdf, versions >= 1.05 allows an attac ...)
- - pcf2bdf <unfixed> (unimportant)
+ - pcf2bdf 1.07-1 (unimportant)
NOTE: https://github.com/ganaware/pcf2bdf/issues/4
NOTE: https://github.com/advisories/GHSA-mhwp-x94h-mg49
NOTE: Fixed by: https://github.com/ganaware/pcf2bdf/commit/aaf16808e4bb8d96eeab5f684df6550912a9e694
@@ -9274,7 +9274,7 @@ CVE-2022-23099
RESERVED
CVE-2022-23098 (An issue was discovered in the DNS proxy in Connman through 1.40. The ...)
{DLA-2915-1}
- - connman <unfixed> (bug #1004935)
+ - connman 1.36-2.4 (bug #1004935)
[bullseye] - connman <no-dsa> (Minor issue)
[buster] - connman <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2022/01/25/1
@@ -9283,7 +9283,7 @@ CVE-2022-23098 (An issue was discovered in the DNS proxy in Connman through 1.40
NOTE: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=5c34313a196515c80fe78a2862ad78174b985be5
CVE-2022-23097 (An issue was discovered in the DNS proxy in Connman through 1.40. forw ...)
{DLA-2915-1}
- - connman <unfixed> (bug #1004935)
+ - connman 1.36-2.4 (bug #1004935)
[bullseye] - connman <no-dsa> (Minor issue)
[buster] - connman <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2022/01/25/1
@@ -9291,7 +9291,7 @@ CVE-2022-23097 (An issue was discovered in the DNS proxy in Connman through 1.40
NOTE: https://git.kernel.org/pub/scm/network/connman/connman.git/commit/?id=e5a313736e13c90d19085e953a26256a198e4950
CVE-2022-23096 (An issue was discovered in the DNS proxy in Connman through 1.40. The ...)
{DLA-2915-1}
- - connman <unfixed> (bug #1004935)
+ - connman 1.36-2.4 (bug #1004935)
[bullseye] - connman <no-dsa> (Minor issue)
[buster] - connman <no-dsa> (Minor issue)
NOTE: https://www.openwall.com/lists/oss-security/2022/01/25/1
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2cf86ee2bc498b3fe01026add079b6e6e2eebaf2
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2cf86ee2bc498b3fe01026add079b6e6e2eebaf2
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220226/cfba1c49/attachment.htm>
More information about the debian-security-tracker-commits
mailing list