[Git][security-tracker-team/security-tracker][master] bugnums
Moritz Muehlenhoff (@jmm)
jmm at debian.org
Mon Apr 10 17:28:42 BST 2023
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker
Commits:
94342456 by Moritz Muehlenhoff at 2023-04-10T18:28:17+02:00
bugnums
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -11040,16 +11040,16 @@ CVE-2023-26487 (Vega is a visualization grammar, a declarative format for creati
CVE-2023-26486 (Vega is a visualization grammar, a declarative format for creating, sa ...)
NOT-FOR-US: Vega
CVE-2023-26485 (cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and renderin ...)
- - cmark-gfm <unfixed>
+ - cmark-gfm <unfixed> (bug #1034171)
[bookworm] - cmark-gfm <no-dsa> (Minor issue)
[bullseye] - cmark-gfm <no-dsa> (Minor issue)
- - python-cmarkgfm <unfixed>
+ - python-cmarkgfm <unfixed> (bug #1034172)
[bookworm] - python-cmarkgfm <no-dsa> (Minor issue)
[bullseye] - python-cmarkgfm <no-dsa> (Minor issue)
- - r-cran-commonmark <unfixed>
+ - r-cran-commonmark <unfixed> (bug #1034173)
[bookworm] - r-cran-commonmark <no-dsa> (Minor issue)
[bullseye] - r-cran-commonmark <no-dsa> (Minor issue)
- - ruby-commonmarker <unfixed>
+ - ruby-commonmarker <unfixed> (bug #1034174)
[bookworm] - ruby-commonmarker <no-dsa> (Minor issue)
[bullseye] - ruby-commonmarker <no-dsa> (Minor issue)
NOTE: https://github.com/github/cmark-gfm/security/advisories/GHSA-r8vr-c48j-fcc5
@@ -15902,16 +15902,16 @@ CVE-2023-24826
CVE-2023-24825
RESERVED
CVE-2023-24824 (cmark-gfm is GitHub's fork of cmark, a CommonMark parsing and renderin ...)
- - cmark-gfm <unfixed>
+ - cmark-gfm <unfixed> (bug #1034171)
[bookworm] - cmark-gfm <no-dsa> (Minor issue)
[bullseye] - cmark-gfm <no-dsa> (Minor issue)
- - python-cmarkgfm <unfixed>
+ - python-cmarkgfm <unfixed> (bug #1034172)
[bookworm] - python-cmarkgfm <no-dsa> (Minor issue)
[bullseye] - python-cmarkgfm <no-dsa> (Minor issue)
- - r-cran-commonmark <unfixed>
+ - r-cran-commonmark <unfixed> (bug #1034173)
[bookworm] - r-cran-commonmark <no-dsa> (Minor issue)
[bullseye] - r-cran-commonmark <no-dsa> (Minor issue)
- - ruby-commonmarker <unfixed>
+ - ruby-commonmarker <unfixed> (bug #1034174)
[bookworm] - ruby-commonmarker <no-dsa> (Minor issue)
[bullseye] - ruby-commonmarker <no-dsa> (Minor issue)
NOTE: https://github.com/github/cmark-gfm/security/advisories/GHSA-66g8-4hjf-77xh
@@ -41285,7 +41285,7 @@ CVE-2022-43636 (This vulnerability allows network-adjacent attackers to bypass a
CVE-2022-43635 (This vulnerability allows network-adjacent attackers to disclose sensi ...)
NOT-FOR-US: TP-Link
CVE-2022-43634 (This vulnerability allows remote attackers to execute arbitrary code o ...)
- - netatalk <unfixed>
+ - netatalk <unfixed> (bug #1034170)
NOTE: https://github.com/Netatalk/Netatalk/pull/186
NOTE: https://github.com/advisories/GHSA-fwj9-7qq8-jc93
NOTE: https://www.zerodayinitiative.com/advisories/ZDI-23-094/
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/94342456467a68b2aba2eb6c81c370fb00cd8883
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/94342456467a68b2aba2eb6c81c370fb00cd8883
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230410/f2dffbf6/attachment.htm>
More information about the debian-security-tracker-commits
mailing list