[Git][security-tracker-team/security-tracker][master] Track fixed version for CVE-2023-2977/opensc via unstable

Salvatore Bonaccorso (@carnil) carnil at debian.org
Thu Jun 1 22:06:53 BST 2023



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
15948a63 by Salvatore Bonaccorso at 2023-06-01T23:06:02+02:00
Track fixed version for CVE-2023-2977/opensc via unstable

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -377,7 +377,7 @@ CVE-2023-2979 (A vulnerability classified as critical has been found in Abstrium
 CVE-2023-2978 (A vulnerability was found in Abstrium Pydio Cells 4.2.0. It has been r ...)
 	NOT-FOR-US: Abstrium Pydio Cells
 CVE-2023-2977 (A vulnerbility was found in OpenSC. This security flaw cause a buffer  ...)
-	- opensc <unfixed> (bug #1037021)
+	- opensc 0.23.0-0.3 (bug #1037021)
 	NOTE: https://github.com/OpenSC/OpenSC/issues/2785
 	NOTE: https://github.com/OpenSC/OpenSC/pull/2787
 	NOTE: Fixed by: https://github.com/OpenSC/OpenSC/commit/81944d1529202bd28359bede57c0a15deb65ba8a



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/15948a63c24e3c0a609a116db291b22444ae9d08

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/15948a63c24e3c0a609a116db291b22444ae9d08
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230601/9554ae0f/attachment.htm>


More information about the debian-security-tracker-commits mailing list