[Git][security-tracker-team/security-tracker][master] Update information for CVE-2023-38039/curl

Salvatore Bonaccorso (@carnil) carnil at debian.org
Wed Sep 13 21:49:59 BST 2023



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
31d8b4de by Salvatore Bonaccorso at 2023-09-13T22:49:24+02:00
Update information for CVE-2023-38039/curl

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,9 +1,11 @@
 CVE-2023-38039 [HTTP headers eat all memory]
 	- curl <unfixed>
+	[bookworm] - curl <no-dsa> (Minor issue, can be fixed in point release)
 	[bullseye] - curl <not-affected> (Vulnerable code not present)
 	[buster] - curl <not-affected> (Vulnerable code not present)
 	NOTE: https://www.openwall.com/lists/oss-security/2023/09/13/1
 	NOTE: https://curl.se/docs/CVE-2023-38039.html
+	NOTE: Introduced by: https://github.com/curl/curl/commit/7c8c723682d524ac9580b9ca3b71419163cb5660 (curl-7_83_0)
 	NOTE: Experimental tag removed in: https://github.com/curl/curl/commit/4d94fac9f0d1dd02b8308291e4c47651142dc28b (curl-7_84_0)
 	NOTE: Fixed by: https://github.com/curl/curl/commit/3ee79c1674fd6f99e8efca52cd7510e08b766770 (curl-8_3_0)
 CVE-2023-4828 (An improper check for an exceptional condition in the Insider Threat M ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/31d8b4de92564803f32c78a0301522841cc73c63

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/31d8b4de92564803f32c78a0301522841cc73c63
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230913/a430b421/attachment.htm>


More information about the debian-security-tracker-commits mailing list