[Git][security-tracker-team/security-tracker][master] bookworm triage

Moritz Muehlenhoff (@jmm) jmm at debian.org
Wed May 31 12:24:22 BST 2023



Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker


Commits:
8298ccb2 by Moritz Muehlenhoff at 2023-05-31T13:22:52+02:00
bookworm triage

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -3625,11 +3625,13 @@ CVE-2023-30848 (Pimcore is an open source data and experience management platfor
 	NOT-FOR-US: Pimcore
 CVE-2023-30847 (H2O is an HTTP server. In versions 2.3.0-beta2 and prior, when the rev ...)
 	- h2o <unfixed>
+	[bookworm] - h2o <no-dsa> (Minor issue)
+	[bullseye] - h2o <no-dsa> (Minor issue)
 	NOTE: Fixed by: https://github.com/h2o/h2o/commit/a70af675328dda438ecd9d8a1673c1715fd93cc7
 	NOTE: Fixed by: https://github.com/h2o/h2o/commit/5f57d505514e937d13787b1f408837cb9197e2b2
 	NOTE: https://github.com/h2o/h2o/pull/3229
 	NOTE: https://github.com/h2o/h2o/security/advisories/GHSA-p5hj-phwj-hrvx
-	TODO: check, https://github.com/h2o/h2o/commit/f2d9056ba5004000755a5a7adccd27d0d79d83da has done a major refactoring, but issue possibly present before
+	NOTE: https://github.com/h2o/h2o/commit/f2d9056ba5004000755a5a7adccd27d0d79d83da has done a major refactoring, but issue possibly present before
 CVE-2023-30846 (typed-rest-client is a library for Node Rest and Http Clients with typ ...)
 	NOT-FOR-US: typed-rest-client
 CVE-2023-30845 (ESPv2 is a service proxy that provides API management capabilities usi ...)
@@ -24258,10 +24260,12 @@ CVE-2023-0407
 CVE-2023-23920 (An untrusted search path vulnerability exists in Node.js. <19.6.1, <18 ...)
 	{DSA-5395-1 DLA-3344-1}
 	- nodejs <unfixed> (bug #1031834)
+	[bookworm] - nodejs <postponed> (Can be fixed along with next update)
 	NOTE: https://nodejs.org/en/blog/vulnerability/february-2023-security-releases/#node-js-insecure-loading-of-icu-data-through-icu_data-environment-variable-low-cve-2023-23920
 	NOTE: https://github.com/nodejs/node/commit/f369c0a739b9f0182ededa834a2a44e6fec322d1
 CVE-2023-23919 (A cryptographic vulnerability exists in Node.js <19.2.0, <18.14.1, <16 ...)
 	- nodejs <unfixed> (bug #1031834)
+	[bookworm] - nodejs <postponed> (Can be fixed along with next update)
 	[bullseye] - nodejs <not-affected> (X509Certificate API introduced in v15.6.0)
 	[buster] - nodejs <not-affected> (X509Certificate API introduced in v15.6.0)
 	NOTE: https://nodejs.org/en/blog/vulnerability/february-2023-security-releases/#node-js-openssl-error-handling-issues-in-nodejs-crypto-library-medium-cve-2023-23919
@@ -24269,6 +24273,7 @@ CVE-2023-23919 (A cryptographic vulnerability exists in Node.js <19.2.0, <18.14.
 	NOTE: https://github.com/nodejs/node/commit/438812e14d3b2a705fb639b69e37c6cc4e7c8029
 CVE-2023-23918 (A privilege escalation vulnerability exists in Node.js <19.6.1, <18.14 ...)
 	- nodejs <unfixed> (bug #1031834)
+	[bookworm] - nodejs <postponed> (Can be fixed along with next update)
 	[bullseye] - nodejs <not-affected> (Permissions policy introduced in v16.x)
 	[buster] - nodejs <not-affected> (v10.x doesn't support policy manifests)
 	NOTE: https://nodejs.org/en/blog/vulnerability/february-2023-security-releases/#node-js-permissions-policies-can-be-bypassed-via-process-mainmodule-high-cve-2023-23918
@@ -60260,8 +60265,10 @@ CVE-2022-3013 (A vulnerability classified as critical has been found in SourceCo
 CVE-2022-3012 (A vulnerability was found in oretnom23 Fast Food Ordering System. It h ...)
 	NOT-FOR-US: oretnom23 Fast Food Ordering System
 CVE-2022-38065 (A privilege escalation vulnerability exists in the oslo.privsep functi ...)
-	- python-oslo.privsep <unfixed> (bug #1033114)
+	- python-oslo.privsep <unfixed> (unimportant; bug #1033114)
 	NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2022-1599
+	NOTE: Deemed as additional hardening, but not a security issue by upstream:
+	NOTE: https://bugs.launchpad.net/oslo.privsep/+bug/1989008
 CVE-2022-3011
 	RESERVED
 CVE-2022-38785



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8298ccb2dda0991737330b48bb3912c52d4b5952

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8298ccb2dda0991737330b48bb3912c52d4b5952
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230531/9a2eba37/attachment.htm>


More information about the debian-security-tracker-commits mailing list