[Git][security-tracker-team/security-tracker][master] Reserve DLA-3907-1 for sqlite3

Adrian Bunk (@bunk) bunk at debian.org
Mon Sep 30 21:55:54 BST 2024



Adrian Bunk pushed to branch master at Debian Security Tracker / security-tracker


Commits:
1b44ec4d by Adrian Bunk at 2024-09-30T23:55:41+03:00
Reserve DLA-3907-1 for sqlite3

- - - - -


3 changed files:

- data/CVE/list
- data/DLA/list
- data/dla-needed.txt


Changes:

=====================================
data/CVE/list
=====================================
@@ -74418,7 +74418,6 @@ CVE-2023-7105 (A vulnerability was found in code-projects E-Commerce Website 1.0
 CVE-2023-7104 (A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classifie ...)
 	- sqlite3 3.43.1-1
 	[bookworm] - sqlite3 <no-dsa> (Minor issue)
-	[bullseye] - sqlite3 <no-dsa> (Minor issue)
 	[buster] - sqlite3 <no-dsa> (Minor issue)
 	NOTE: https://sqlite.org/forum/forumpost/5bcbf4571c
 	NOTE: Fixed by: https://sqlite.org/src/info/0e4e7a05c4204b47


=====================================
data/DLA/list
=====================================
@@ -1,3 +1,6 @@
+[30 Sep 2024] DLA-3907-1 sqlite3 - security update
+	{CVE-2021-36690 CVE-2023-7104}
+	[bullseye] - sqlite3 3.34.1-3+deb11u1
 [30 Sep 2024] DLA-3906-1 wireshark - security update
 	{CVE-2021-4181 CVE-2021-4182 CVE-2021-4184 CVE-2021-4185 CVE-2021-4186 CVE-2021-4190 CVE-2022-0581 CVE-2022-0582 CVE-2022-0583 CVE-2022-0585 CVE-2022-0586 CVE-2022-3190 CVE-2022-4344 CVE-2022-4345 CVE-2023-0411 CVE-2023-0412 CVE-2023-0413 CVE-2023-0415 CVE-2023-0416 CVE-2023-0417 CVE-2023-0666 CVE-2023-0667 CVE-2023-0668 CVE-2023-1161 CVE-2023-1992 CVE-2023-1993 CVE-2023-1994 CVE-2023-2855 CVE-2023-2856 CVE-2023-2858 CVE-2023-2879 CVE-2023-2906 CVE-2023-2952 CVE-2023-3648 CVE-2023-3649 CVE-2023-4511 CVE-2023-4512 CVE-2023-4513 CVE-2023-6175 CVE-2024-0208 CVE-2024-0209 CVE-2024-0211 CVE-2024-2955 CVE-2024-4853 CVE-2024-4854 CVE-2024-8250 CVE-2024-8645}
 	[bullseye] - wireshark 3.4.16-0+deb11u1


=====================================
data/dla-needed.txt
=====================================
@@ -197,10 +197,6 @@ spip
   NOTE: 20240922: Knowing French may be useful. Determined fixing commit by
   NOTE: 20240922: diffing the releases on the 4.1.x branch. 3.x is already EOL. (apo)
 --
-sqlite3 (Adrian Bunk)
-  NOTE: 20240927: Added by coordinator (santiago)
-  NOTE: 20240927: Please address CVE-2021-36690
---
 squid (roberto)
   NOTE: 20240308: Added by oldstable Security Team (apo)
   NOTE: 20240308: Readd squid to dsa-needed.txt



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1b44ec4df014347556eb114c929fae95d02af428

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1b44ec4df014347556eb114c929fae95d02af428
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240930/5bd17b5a/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list