[Git][security-tracker-team/security-tracker][master] add cross reference

Moritz Muehlenhoff (@jmm) jmm at debian.org
Thu Dec 21 19:20:48 GMT 2023



Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker


Commits:
d9a5242e by Moritz Mühlenhoff at 2023-12-21T20:20:01+01:00
add cross reference

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -14985,6 +14985,7 @@ CVE-2023-42114 [Exim NTLM Challenge Out-Of-Bounds Read Information Disclosure Vu
 	NOTE: https://exim.org/static/doc/security/CVE-2023-zdi.txt
 CVE-2023-XXXX [AV1 codec parser buffer overflow]
 	- gst-plugins-bad1.0 1.22.8-1
+	[bookworm] - gst-plugins-bad1.0 1.22.0-4+deb12u4
 	[bullseye] - gst-plugins-bad1.0 <not-affected> (Vulnerable code not present)
 	[buster] - gst-plugins-bad1.0 <not-affected> (Vulnerable code not present)
 	- gst-plugins-bad0.10 <not-affected> (Vulnerable code not present)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d9a5242eb13d59cc1a5cff10f3e4a3ad67c19cca

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/d9a5242eb13d59cc1a5cff10f3e4a3ad67c19cca
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20231221/b5d19d06/attachment.htm>


More information about the debian-security-tracker-commits mailing list