[Git][security-tracker-team/security-tracker][master] 2 commits: nats-server entered Debian, move some NFUs to source package entry

Salvatore Bonaccorso (@carnil) carnil at debian.org
Sat Jun 4 08:18:04 BST 2022



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
1c12c346 by Salvatore Bonaccorso at 2022-06-04T09:17:05+02:00
nats-server entered Debian, move some NFUs to source package entry

- - - - -
8aa27ef3 by Salvatore Bonaccorso at 2022-06-04T09:17:33+02:00
Associate CVE-2021-3127 with nats-erver and golang-github-nats-io-jwt

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -16059,7 +16059,10 @@ CVE-2022-26654
 CVE-2022-26653 (Zoho ManageEngine Remote Access Plus before 10.1.2137.15 allows guest  ...)
 	NOT-FOR-US: Zoho ManageEngine
 CVE-2022-26652 (NATS nats-server before 2.7.4 allows Directory Traversal (with write a ...)
-	NOT-FOR-US: nats-server
+	- nats-server <not-affected> (Fixed before initial upload to Debian)
+	NOTE: https://advisories.nats.io/CVE/CVE-2022-26652.txt
+	NOTE: https://github.com/nats-io/nats-server/security/advisories/GHSA-6h3m-36w8-hv68
+	NOTE: http://www.openwall.com/lists/oss-security/2022/03/10/1
 CVE-2022-26651 (An issue was discovered in Asterisk through 19.x and Certified Asteris ...)
 	- asterisk 1:18.11.2~dfsg+~cs6.10.40431413-1
 	[stretch] - asterisk <postponed> (Fix in next upload)
@@ -22337,7 +22340,8 @@ CVE-2022-24452 (HEVC Video Extensions Remote Code Execution Vulnerability. This
 CVE-2022-24451 (VP9 Video Extensions Remote Code Execution Vulnerability. This CVE ID  ...)
 	NOT-FOR-US: Microsoft
 CVE-2022-24450 (NATS nats-server before 2.7.2 has Incorrect Access Control. Any authen ...)
-	NOT-FOR-US: nats-server
+	- nats-server <not-affected> (Fixed before initial upload to Debian)
+	NOTE: https://advisories.nats.io/CVE/CVE-2022-24450.txt
 CVE-2022-24449 (Solar appScreener through 3.10.4, when a valid license is not present, ...)
 	NOT-FOR-US: Solar appScreener
 CVE-2022-24448 (An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.1 ...)
@@ -91923,7 +91927,11 @@ CVE-2021-25900 (An issue was discovered in the smallvec crate before 0.6.14 and
 	NOTE: https://rustsec.org/advisories/RUSTSEC-2021-0003.html
 	NOTE: https://github.com/servo/rust-smallvec/issues/252
 CVE-2021-3127 (NATS Server 2.x before 2.2.0 and JWT library before 2.0.1 have Incorre ...)
-	NOT-FOR-US: nats-server
+	- golang-github-nats-io-jwt 2.2.0-1
+	- nats-server <not-affected> (Fixed before initial upload to Debian)
+	NOTE: https://advisories.nats.io/CVE/CVE-2021-3127.txt
+	NOTE: https://github.com/nats-io/jwt/security/advisories/GHSA-62mh-w5cv-p88c
+	NOTE: https://github.com/nats-io/jwt/pull/149
 CVE-2021-3126
 	RESERVED
 CVE-2021-23896 (Cleartext Transmission of Sensitive Information vulnerability in the a ...)
@@ -110173,7 +110181,9 @@ CVE-2020-28468 (This affects the package pwntools before 4.3.1. The shellcraft g
 CVE-2020-28467
 	RESERVED
 CVE-2020-28466 (This affects all versions of package github.com/nats-io/nats-server/se ...)
-	NOT-FOR-US: nats-server
+	- nats-server <not-affected> (Fixed before initial upload to Debian)
+	NOTE: https://github.com/nats-io/nats-server/pull/1731
+	NOTE: http://www.openwall.com/lists/oss-security/2021/03/16/2
 CVE-2020-28465
 	RESERVED
 CVE-2020-28464 (This affects the package djv before 2.1.4. By controlling the schema f ...)
@@ -203757,7 +203767,8 @@ CVE-2019-13128 (An issue was discovered on D-Link DIR-823G devices with firmware
 CVE-2019-13127 (An issue was discovered in mxGraph through 4.0.0, related to the "draw ...)
 	NOT-FOR-US: mxGraph
 CVE-2019-13126 (An integer overflow in NATS Server before 2.0.2 allows a remote attack ...)
-	NOT-FOR-US: NATS Server
+	- nats-server <not-affected> (Fixed before initial upload to Debian)
+	NOTE: https://github.com/nats-io/nats-server/pull/1053
 CVE-2019-13125 (HaboMalHunter through 2.0.0.3 in Tencent Habo allows attackers to evad ...)
 	NOT-FOR-US: Tencent
 CVE-2019-13124 (Foxit Reader 9.6.0.25114 and earlier has two unique RecursiveCall bugs ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/24c771b6d2d5c5d624d379772e710d7cce06df89...8aa27ef33519fc32b615162cd42e0b75d77a6cd3

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/24c771b6d2d5c5d624d379772e710d7cce06df89...8aa27ef33519fc32b615162cd42e0b75d77a6cd3
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20220604/4e82b403/attachment.htm>


More information about the debian-security-tracker-commits mailing list