summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2021-11-29 16:19:24 +0100
committerMoritz Muehlenhoff <jmm@debian.org>2021-11-29 16:19:24 +0100
commitc915dca59e97ad8aaca4c469f66d53b64d9aea56 (patch)
treeb96c56419856cd7947b5265c0a48dc118b1ae157
parente9ff294fd100b21a1e2ef1947b4b710f79bd239c (diff)
buster/bullseye triage
-rw-r--r--data/CVE/2020.list3
-rw-r--r--data/CVE/2021.list13
-rw-r--r--data/dsa-needed.txt5
3 files changed, 17 insertions, 4 deletions
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 141006bbc4..8d884d3333 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -93,6 +93,7 @@ CVE-2020-36466 (An issue was discovered in the cgc crate through 2020-12-10 for
NOT-FOR-US: Rust crate cgc
CVE-2020-36465 (An issue was discovered in the generic-array crate before 0.13.3 for R ...)
- rust-generic-array 0.14.4-1
+ [buster] - rust-generic-array <no-dsa> (Minor issue)
NOTE: https://rustsec.org/advisories/RUSTSEC-2020-0146.html
CVE-2020-36464 (An issue was discovered in the heapless crate before 0.6.1 for Rust. T ...)
NOT-FOR-US: Rust crate heapless
@@ -6943,6 +6944,7 @@ CVE-2020-28201
RESERVED
CVE-2020-28200 (The Sieve engine in Dovecot before 2.3.15 allows Uncontrolled Resource ...)
- dovecot 1:2.3.16+dfsg1-1 (bug #990566; bug #991323)
+ [bullseye] - dovecot <postponed> (Minor issue, fix along with next update)
[buster] - dovecot <postponed> (Minor issue, fix along with next update)
[stretch] - dovecot <no-dsa> (Minor issue)
NOTE: https://dovecot.org/pipermail/dovecot-news/2021-June/000460.html
@@ -17376,6 +17378,7 @@ CVE-2020-23885
RESERVED
CVE-2020-23884 (A buffer overflow in Nomacs v3.15.0 allows attackers to cause a denial ...)
- nomacs <unfixed>
+ [buster] - nomacs <no-dsa> (Minor issue)
[stretch] - nomacs <no-dsa> (Minor issue)
NOTE: https://github.com/nomacs/nomacs/issues/516
CVE-2020-23883
diff --git a/data/CVE/2021.list b/data/CVE/2021.list
index 2b3f5c89b4..357d1083f7 100644
--- a/data/CVE/2021.list
+++ b/data/CVE/2021.list
@@ -1739,6 +1739,7 @@ CVE-2021-43520
RESERVED
CVE-2021-43519 (Stack overflow in lua_resume of ldo.c in Lua Interpreter 5.1.0~5.4.4 a ...)
- lua5.4 <unfixed> (bug #1000228)
+ [bullseye] - lua5.4 <no-dsa> (Minor issue)
- lua5.3 <unfixed>
[bullseye] - lua5.3 <no-dsa> (Minor issue)
[buster] - lua5.3 <no-dsa> (Minor issue)
@@ -1998,6 +1999,8 @@ CVE-2021-3931 (snipe-it is vulnerable to Cross-Site Request Forgery (CSRF) ...)
CVE-2021-3930 [off-by-one error in mode_sense_page() in hw/scsi/scsi-disk.c]
RESERVED
- qemu <unfixed>
+ [bullseye] - qemu <postponed> (Minor issue)
+ [buster] - qemu <postponed> (Minor issue)
[stretch] - qemu <postponed> (Fix along with a future DLA)
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=2020588
NOTE: https://gitlab.com/qemu-project/qemu/-/issues/546
@@ -2028,12 +2031,11 @@ CVE-2021-43393
CVE-2021-43392
RESERVED
CVE-2021-43396 (** DISPUTED ** In iconvdata/iso-2022-jp-3.c in the GNU C Library (aka ...)
- - glibc <unfixed> (bug #998622)
- [buster] - glibc <not-affected> (Vulnerable code not present)
- [stretch] - glibc <not-affected> (Vulnerable code not present)
+ - glibc <unfixed> (unimportant; bug #998622)
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=28524
NOTE: Fixed by: https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
NOTE: Introduced by the fix for CVE-2021-3326 / BZ#27256: https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
+ NOTE: No security impact per upstream assessment
CVE-2021-43391 (An Out-of-Bounds Read vulnerability exists when reading a DXF file usi ...)
NOT-FOR-US: Open Design Alliance Drawings SDK
CVE-2021-43390 (An Out-of-Bounds Write vulnerability exists when reading a DGN file us ...)
@@ -5214,6 +5216,7 @@ CVE-2021-42007
RESERVED
CVE-2021-42006 (An out-of-bounds access in GffLine::GffLine in gff.cpp in GCLib 0.12.7 ...)
- libgclib 0.12.7+ds-2 (bug #996591)
+ [bullseye] - libgclib <no-dsa> (Minor issue)
NOTE: https://github.com/gpertea/gclib/issues/11
CVE-2021-42005
RESERVED
@@ -28709,8 +28712,8 @@ CVE-2021-32066 (An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7
{DLA-2780-1}
- ruby2.7 2.7.4-1 (bug #990815)
- ruby2.5 <removed>
+ [buster] - ruby2.5 <no-dsa> (Minor issue)
- ruby2.3 <removed>
- [buster] - ruby2.3 <no-dsa> (Minor issue)
- jruby <unfixed>
[buster] - jruby <no-dsa> (Minor issue)
[stretch] - jruby <no-dsa> (Minor issue)
@@ -53600,7 +53603,9 @@ CVE-2021-21707 (In PHP versions 7.3.x below 7.3.33, 7.4.x below 7.4.26 and 8.0.x
- php8.1 8.1.0-1
- php8.0 <unfixed>
- php7.4 <removed>
+ [bullseye] - php7.4 <no-dsa> (Minor issue, fix along with next DSA)
- php7.3 <removed>
+ [buster] - php7.3 <no-dsa> (Minor issue, fix along with next DSA)
- php7.0 <removed>
NOTE: Fixed in 8.1.0, 8.0.13, 7.4.26, 7.3.33
NOTE: PHP Bug: https://bugs.php.net/79971
diff --git a/data/dsa-needed.txt b/data/dsa-needed.txt
index f01e1312fa..3b1c513777 100644
--- a/data/dsa-needed.txt
+++ b/data/dsa-needed.txt
@@ -12,6 +12,8 @@ To pick an issue, simply add your uid behind it.
If needed, specify the release by adding a slash after the name of the source package.
--
+asterisk/oldstable
+--
condor
--
chromium
@@ -33,6 +35,9 @@ ndpi/oldstable
--
nodejs (jmm)
--
+openjdk-11/oldstable (jmm)
+ blocked on pending jtreg/jtharness updates
+--
puppetdb (jmm)
--
python-pysaml2 (jmm)

© 2014-2024 Faster IT GmbH | imprint | privacy policy