[Git][security-tracker-team/security-tracker][master] Replace branch names with now existing tags for openssl commits
Salvatore Bonaccorso (@carnil)
carnil at debian.org
Wed Aug 2 06:35:39 BST 2023
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
2c135d59 by Salvatore Bonaccorso at 2023-08-02T07:33:08+02:00
Replace branch names with now existing tags for openssl commits
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -147,9 +147,9 @@ CVE-2023-3817 (Issue summary: Checking excessively long DH keys or parameters ma
NOTE: https://www.openssl.org/news/secadv/20230731.txt
NOTE: https://www.openwall.com/lists/oss-security/2023/07/31/1
NOTE: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1c16253f3c3a8d1e25918c3f404aae6a5b0893de (master)
- NOTE: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a1eb62c29db6cb5eec707f9338aee00f44e26f5 (openssl-3.1)
- NOTE: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9002fd07327a91f35ba6c1307e71fa6fd4409b7f (openssl-3.0)
- NOTE: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=91ddeba0f2269b017dc06c46c993a788974b1aa5 (OpenSSL_1_1_1-stable)
+ NOTE: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a1eb62c29db6cb5eec707f9338aee00f44e26f5 (openssl-3.1.2)
+ NOTE: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9002fd07327a91f35ba6c1307e71fa6fd4409b7f (openssl-3.0.10)
+ NOTE: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=91ddeba0f2269b017dc06c46c993a788974b1aa5 (OpenSSL_1_1_1v)
CVE-2023-3508 (The WooCommerce Pre-Orders WordPress plugin before 2.0.3 has a flawed ...)
NOT-FOR-US: WordPress plugin
CVE-2023-3507 (The WooCommerce Pre-Orders WordPress plugin before 2.0.3 has a flawed ...)
@@ -1304,8 +1304,8 @@ CVE-2023-3446 (Issue summary: Checking excessively long DH keys or parameters ma
[bullseye] - openssl <postponed> (Minor issue, fix along with future DSA)
NOTE: https://www.openssl.org/news/secadv/20230719.txt
NOTE: https://github.com/openssl/openssl/commit/9e0094e2aa1b3428a12d5095132f133c078d3c3d (master)
- NOTE: https://github.com/openssl/openssl/commit/1fa20cf2f506113c761777127a38bce5068740eb (openssl-3.0)
- NOTE: https://github.com/openssl/openssl/commit/8780a896543a654e757db1b9396383f9d8095528 (OpenSSL_1_1_1-stable)
+ NOTE: https://github.com/openssl/openssl/commit/1fa20cf2f506113c761777127a38bce5068740eb (openssl-3.0.10)
+ NOTE: https://github.com/openssl/openssl/commit/8780a896543a654e757db1b9396383f9d8095528 (OpenSSL_1_1_1v)
CVE-2023-32001 (libcurl can be told to save cookie, HSTS and/or alt-svc data to files. ...)
{DSA-5460-1}
- curl 7.88.1-11 (bug #1041812)
@@ -1872,7 +1872,7 @@ CVE-2023-2975 (Issue summary: The AES-SIV cipher implementation contains a bug t
[bullseye] - openssl <not-affected> (Vulnerable code not present, only affects 3.x)
[buster] - openssl <not-affected> (Vulnerable code not present, only affects 3.x)
NOTE: https://www.openssl.org/news/secadv/20230714.txt
- NOTE: Fixed by: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=00e2f5eea29994d19293ec4e8c8775ba73678598 (openssl-3.0 branch)
+ NOTE: Fixed by: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=00e2f5eea29994d19293ec4e8c8775ba73678598 (openssl-3.0.10)
CVE-2023-3668 (Improper Encoding or Escaping of Output in GitHub repository froxlor/f ...)
- froxlor <itp> (bug #581792)
CVE-2023-3649 (iSCSI dissector crash in Wireshark 4.0.0 to 4.0.6 allows denial of ser ...)
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2c135d59aab2f99de2670aff1aa060a8d18bb663
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/2c135d59aab2f99de2670aff1aa060a8d18bb663
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230802/40511695/attachment.htm>
More information about the debian-security-tracker-commits
mailing list