[Git][security-tracker-team/security-tracker][master] bullseye/bookworm triage

Moritz Muehlenhoff (@jmm) jmm at debian.org
Tue Sep 12 09:52:38 BST 2023



Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker


Commits:
9a82bd9a by Moritz Muehlenhoff at 2023-09-12T10:52:16+02:00
bullseye/bookworm triage

- - - - -


2 changed files:

- data/CVE/list
- data/dsa-needed.txt


Changes:

=====================================
data/CVE/list
=====================================
@@ -1237,6 +1237,7 @@ CVE-2023-41364 (In tine through 2023.01.14.325, the sort parameter of the /index
 	NOT-FOR-US: Tine groupware
 CVE-2023-41051 (In a typical Virtual Machine Monitor (VMM) there are several component ...)
 	- rust-vm-memory 0.12.2-1 (bug #1051101)
+	[bullseye] - rust-vm-memory <no-dsa> (Minor issue)
 	NOTE: https://github.com/rust-vmm/vm-memory/security/advisories/GHSA-49hh-fprx-m68g
 	NOTE: https://github.com/rust-vmm/vm-memory/commit/aff1dd4a5259f7deba56692840f7a2d9ca34c9c8 (v0.12.2)
 	NOTE: https://rustsec.org/advisories/RUSTSEC-2023-0056.html
@@ -21129,7 +21130,9 @@ CVE-2023-39319 (The html/template package does not apply the proper rules for ha
 	- golang-1.21 1.21.1-1
 	- golang-1.20 1.20.8-1
 	- golang-1.19 <unfixed>
+	[bookworm] - golang-1.19 <no-dsa> (Minor issue)
 	- golang-1.15 <removed>
+	[bullseye] - golang-1.15 <no-dsa> (Minor issue)
 	- golang-1.11 <removed>
 	NOTE: https://go.dev/issue/62197
 	NOTE: https://github.com/golang/go/commit/bbd043ff0d6d59f1a9232d31ecd5eacf6507bf6a (go1.21.1)
@@ -21139,7 +21142,9 @@ CVE-2023-39318 (The html/template package does not properly handle HTML-like ""
 	- golang-1.21 1.21.1-1
 	- golang-1.20 1.20.8-1
 	- golang-1.19 <unfixed>
+	[bookworm] - golang-1.19 <no-dsa> (Minor issue)
 	- golang-1.15 <removed>
+	[bullseye] - golang-1.15 <no-dsa> (Minor issue)
 	- golang-1.11 <removed>
 	NOTE: https://go.dev/issue/62196
 	NOTE: https://github.com/golang/go/commit/b0e1d3ea26e8e8fce7726690c9ef0597e60739fb (go1.21.1)
@@ -221516,6 +221521,7 @@ CVE-2020-22525
 CVE-2020-22524 (Buffer Overflow vulnerability in FreeImage_Load function in FreeImage  ...)
 	- freeimage <unfixed>
 	NOTE: https://sourceforge.net/p/freeimage/bugs/319/
+	NOTE: Fixed with r1848 from http://svn.code.sf.net/p/freeimage/svn/FreeImage/
 CVE-2020-22523
 	RESERVED
 CVE-2020-22522


=====================================
data/dsa-needed.txt
=====================================
@@ -14,7 +14,7 @@ If needed, specify the release by adding a slash after the name of the source pa
 --
 cacti
 --
-chromium
+chromium (jmm)
 --
 cinder/oldstable
 --



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9a82bd9ac77bacf2f10ebc192c69d934630176c7

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9a82bd9ac77bacf2f10ebc192c69d934630176c7
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230912/4d06598b/attachment.htm>


More information about the debian-security-tracker-commits mailing list