[Git][security-tracker-team/security-tracker][master] "new" chromium issues

Moritz Muehlenhoff (@jmm) jmm at debian.org
Tue Sep 24 09:23:52 BST 2024



Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker


Commits:
faefb92e by Moritz Muehlenhoff at 2024-09-24T10:23:32+02:00
"new" chromium issues

- - - - -


2 changed files:

- data/CVE/list
- data/DSA/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -43,11 +43,17 @@ CVE-2024-8263 (An improper privilege management vulnerability allowed arbitrary
 CVE-2024-8103 (The WP Category Dropdown plugin for WordPress is vulnerable to Stored  ...)
 	NOT-FOR-US: WordPress plugin
 CVE-2024-7024 (Inappropriate implementation in V8 in Google Chrome prior to 126.0.647 ...)
-	TODO: check
+	{DSA-5710-1}
+	- chromium 126.0.6478.56-1
+	[bullseye] - chromium <end-of-life> (see #1061268)
+	[buster] - chromium <end-of-life> (see DSA 5046)
 CVE-2024-7023 (Insufficient data validation in Updater in Google Chrome prior to 128. ...)
-	TODO: check
+	- chromium <not-affected> (Windows-specific)
 CVE-2024-7022 (Uninitialized Use in V8 in Google Chrome prior to 123.0.6312.58 allowe ...)
-	TODO: check
+	{DSA-5648-1}
+	- chromium 123.0.6312.58-1
+	[bullseye] - chromium <end-of-life> (see #1061268)
+	[buster] - chromium <end-of-life> (see DSA 5046)
 CVE-2024-7020 (Inappropriate implementation in Autofill in Google Chrome prior to 124 ...)
 	TODO: check
 CVE-2024-7019 (Inappropriate implementation in UI in Google Chrome prior to 124.0.636 ...)


=====================================
data/DSA/list
=====================================
@@ -217,7 +217,7 @@
 	[bullseye] - thunderbird 1:115.12.0-1~deb11u1
 	[bookworm] - thunderbird 1:115.12.0-1~deb12u1
 [14 Jun 2024] DSA-5710-1 chromium - security update
-	{CVE-2024-5830 CVE-2024-5831 CVE-2024-5832 CVE-2024-5833 CVE-2024-5834 CVE-2024-5835 CVE-2024-5836 CVE-2024-5837 CVE-2024-5838 CVE-2024-5839 CVE-2024-5840 CVE-2024-5841 CVE-2024-5842 CVE-2024-5843 CVE-2024-5844 CVE-2024-5845 CVE-2024-5846 CVE-2024-5847}
+	{CVE-2024-5830 CVE-2024-5831 CVE-2024-5832 CVE-2024-5833 CVE-2024-5834 CVE-2024-5835 CVE-2024-5836 CVE-2024-5837 CVE-2024-5838 CVE-2024-5839 CVE-2024-5840 CVE-2024-5841 CVE-2024-5842 CVE-2024-5843 CVE-2024-5844 CVE-2024-5845 CVE-2024-5846 CVE-2024-5847 CVE-2024-7024}
 	[bookworm] - chromium 126.0.6478.56-1~deb12u1
 [12 Jun 2024] DSA-5709-1 firefox-esr - security update
 	{CVE-2024-5688 CVE-2024-5690 CVE-2024-5691 CVE-2024-5693 CVE-2024-5696 CVE-2024-5700 CVE-2024-5702}
@@ -437,7 +437,7 @@
 [29 Mar 2024] DSA-5649-1 xz-utils - security update
 	{CVE-2024-3094}
 [28 Mar 2024] DSA-5648-1 chromium - security update
-	{CVE-2024-2625 CVE-2024-2626 CVE-2024-2627 CVE-2024-2628 CVE-2024-2629 CVE-2024-2630 CVE-2024-2631 CVE-2024-2883 CVE-2024-2885 CVE-2024-2886 CVE-2024-2887}
+	{CVE-2024-2625 CVE-2024-2626 CVE-2024-2627 CVE-2024-2628 CVE-2024-2629 CVE-2024-2630 CVE-2024-2631 CVE-2024-2883 CVE-2024-2885 CVE-2024-2886 CVE-2024-2887 CVE-2024-7022}
 	[bookworm] - chromium 123.0.6312.86-1~deb12u1
 [24 Mar 2024] DSA-5647-1 samba - security update
 	{CVE-2022-2127 CVE-2022-3437 CVE-2023-4091 CVE-2023-34966 CVE-2023-34967 CVE-2023-34968}



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/faefb92e467b5453ae331b028d3c92bc675a625d

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/faefb92e467b5453ae331b028d3c92bc675a625d
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240924/1e73685c/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list