[Git][security-tracker-team/security-tracker][master] some additional xz references

Moritz Muehlenhoff (@jmm) jmm at debian.org
Thu Jun 27 23:34:54 BST 2024



Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker


Commits:
4e3e08bb by Moritz Muehlenhoff at 2024-06-28T00:34:19+02:00
some additional xz references

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -31106,6 +31106,9 @@ CVE-2024-3094 (Malicious code was discovered in the upstream tarballs of xz, sta
 	NOTE: https://boehs.org/node/everything-i-know-about-the-xz-backdoor
 	NOTE: https://rya.nc/xz-valid-n.html
 	NOTE: https://lwn.net/Articles/967192/
+	NOTE: https://securelist.com/xz-backdoor-story-part-1/112354/
+	NOTE: https://securelist.com/xz-backdoor-story-part-2-social-engineering/112476/
+	NOTE: https://securelist.com/xz-backdoor-part-3-hooking-ssh/113007/
 CVE-2024-3042 (A vulnerability was found in SourceCodester Simple Subscription Websit ...)
 	NOT-FOR-US: SourceCodester Simple Subscription Website
 CVE-2024-3041 (A vulnerability has been found in Netentsec NS-ASG Application Securit ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4e3e08bbc8641fb3745288335f411c251231cd51

-- 
This project does not include diff previews in email notifications.
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/4e3e08bbc8641fb3745288335f411c251231cd51
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240627/c6bf92cc/attachment.htm>


More information about the debian-security-tracker-commits mailing list