Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
6a01731b by security tracker role at 2023-10-07T20:12:31+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -115,7 +115,8 @@ CVE-2023-5441 (NULL Pointer Dereference in GitHub 
repository vim/vim prior to 20
        NOTE: https://huntr.dev/bounties/b54cbdf5-3e85-458d-bb38-9ea2c0b669f2
        NOTE: 
https://github.com/vim/vim/commit/20d161ace307e28690229b68584f2d84556f8960 
(v9.0.1992)
        NOTE: Crash in CLI tool, no security impact
-CVE-2023-5312 (A vulnerability classified as critical has been found in 
DedeCMS 5.7.1 ...)
+CVE-2023-5312
+       REJECTED
        NOT-FOR-US: DedeCMS
 CVE-2023-45243 (Sensitive information disclosure due to missing authorization. 
The fol ...)
        NOT-FOR-US: Acronis
@@ -5205,39 +5206,47 @@ CVE-2023-41044 (Graylog is a free and open log 
management platform. A partial pa
 CVE-2023-41034 (Eclipse Leshan is a device management server and client Java 
implement ...)
        NOT-FOR-US: Eclipse Leshan
 CVE-2023-40589 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
+       {DLA-3606-1}
        - freerdp2 2.11.2+dfsg1-1 (bug #1051638)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-gc34-mw6m-g42x
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/16141a30f983dd6f7a6e5b0356084171942c9416
 (3.0.0-beta3)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/c659973bb4cd65c065f2fe1a807dbc6805c684c6
 (2.11.0)
 CVE-2023-39356 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
+       {DLA-3606-1}
        - freerdp2 2.11.2+dfsg1-1 (bug #1051638)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-q5v5-qhj5-mh6m
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/889348a86e49bc8f1351ed6496d847b32db5f86e
 (2.11.0)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/23db2f4e6ba71f1c10c543f24de595d7340adb46
 (2.11.1)
 CVE-2023-39355 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
+       {DLA-3606-1}
        - freerdp2 <not-affected> (Vulnerable code not present)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-hvwj-vmg6-2f5h
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/d6f9d33a7db0b346195b6a15b5b99944ba41beee
 (3.0.0-beta3)
 CVE-2023-39354 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
+       {DLA-3606-1}
        - freerdp2 2.11.2+dfsg1-1 (bug #1051638)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c3r2-pxxp-f8r6
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/82ac0164f330c08ddd9a6ef6f3dbf846c4b79def
 (2.11.0)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/9a1ee1bae5a9561f5031a7b69129f10458b62d4a
 (2.11.0)
 CVE-2023-39353 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
+       {DLA-3606-1}
        - freerdp2 2.11.2+dfsg1-1 (bug #1051638)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-hg53-9j9h-3c8f
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/efa0567c027239b901ccdc590b9e229e0111c68b
 (2.11.0)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/9ed6d6baede27d5006e0e4c9bec8e506f695cb6a
 (2.11.0)
 CVE-2023-39352 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
+       {DLA-3606-1}
        - freerdp2 2.11.2+dfsg1-1 (bug #1051638)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-whwr-qcf2-2mvj
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/7daaba3c1411f71ac7260d01216ab8f8d3687c65
 (3.0.0-beta1)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/856ecaa463e963ecfebc9734423d69139e7b3916
 (2.11.0)
 CVE-2023-39351 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
+       {DLA-3606-1}
        - freerdp2 2.11.2+dfsg1-1 (bug #1051638)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-q9x9-cqjc-rgwq
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/99e243cdbc31f66b5c917452c8fed3276e8bdcd5
 (2.11.0)
 CVE-2023-39350 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
+       {DLA-3606-1}
        - freerdp2 2.11.2+dfsg1-1 (bug #1051638)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-rrrv-3w42-pffh
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/7ece410ce5b5660b9191e1ccb6835158afa11822
 (2.11.0)
@@ -5437,6 +5446,7 @@ CVE-2023-40592 (In Splunk Enterprise versions below 
9.1.1, 9.0.6, and 8.2.12, an
 CVE-2023-40582 (find-exec is a utility to discover available shell commands. 
Versions  ...)
        NOT-FOR-US: Node find-exec
 CVE-2023-40188 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
+       {DLA-3606-1}
        - freerdp2 2.11.2+dfsg1-1 (bug #1051638)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-9w28-wwj5-p4xq
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/bdb3909a7713fb0b3d94c9676fe44d19de80eb4b
 (2.11.0)
@@ -5446,6 +5456,7 @@ CVE-2023-40187 (FreeRDP is a free implementation of the 
Remote Desktop Protocol
        NOTE: Introduced by: 
https://github.com/FreeRDP/FreeRDP/commit/f34679397024a67ce6d568aad9ede19a8858b6f3
 (3.0.0-beta1)
        NOTE: Fixed by: 
https://github.com/FreeRDP/FreeRDP/commit/ab31e8ba6ab3b4dd0183929cfb00bd5e797c402c
 (3.0.0-beta3)
 CVE-2023-40186 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
+       {DLA-3606-1}
        - freerdp2 2.11.2+dfsg1-1 (bug #1051638)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-hcj4-3c3r-5j3v
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/d8a1ac342ae375644c70579c33b5cf38fb43b083
 (2.11.0)
@@ -5457,6 +5468,7 @@ CVE-2023-40184 (xrdp is an open source remote desktop 
protocol (RDP) server. In
        NOTE: 
https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-f489-557v-47jq
        NOTE: 
https://github.com/neutrinolabs/xrdp/commit/25a1fab5b6c5ef2a8bb109232b765cb8b332ce5e
 CVE-2023-40181 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
+       {DLA-3606-1}
        - freerdp2 2.11.2+dfsg1-1 (bug #1051638)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mxp4-rx7x-h2g8
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/c23cbdc4a5756bd723223c7139654de7439fdcc0
 (2.11.0)
@@ -6142,12 +6154,14 @@ CVE-2023-40574 (FreeRDP is a free implementation of the 
Remote Desktop Protocol
 CVE-2023-40570 (Datasette is an open source multi-tool for exploring and 
publishing da ...)
        NOT-FOR-US: Datasette
 CVE-2023-40569 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
+       {DLA-3606-1}
        - freerdp2 <unfixed> (bug #1051638)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-hm8c-rcjg-c8qp
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/23c3daeca1598393f8c93f563f7847a4d67919f1
 (2.11.0)
 CVE-2023-40568
        REJECTED
 CVE-2023-40567 (FreeRDP is a free implementation of the Remote Desktop 
Protocol (RDP), ...)
+       {DLA-3606-1}
        - freerdp2 2.11.2+dfsg1-1 (bug #1051638)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-2w9f-8wg4-8jfp
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/bacb8c016ef72aa767760b6b01d15500aee9d59a
 (2.11.0)
@@ -242054,6 +242068,7 @@ CVE-2020-15105 (Django Two-Factor Authentication 
before 1.12, stores the user's
 CVE-2020-15104 (In Envoy before versions 1.12.6, 1.13.4, 1.14.4, and 1.15.0 
when valid ...)
        - envoyproxy <itp> (bug #987544)
 CVE-2020-15103 (In FreeRDP less than or equal to 2.1.2, an integer overflow 
exists due ...)
+       {DLA-3606-1}
        - freerdp2 2.2.0+dfsg1-1 (bug #965979)
        - freerdp <removed>
        [stretch] - freerdp <not-affected> (Vulnerable gfx code not present)
@@ -246914,17 +246929,17 @@ CVE-2020-13400
 CVE-2020-13399
        RESERVED
 CVE-2020-13398 (An issue was discovered in FreeRDP before 2.1.1. An 
out-of-bounds (OOB ...)
-       {DLA-2356-1}
+       {DLA-3606-1 DLA-2356-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/8305349a943c68b1bc8c158f431dc607655aadea
 CVE-2020-13397 (An issue was discovered in FreeRDP before 2.1.1. An 
out-of-bounds (OOB ...)
-       {DLA-2356-1}
+       {DLA-3606-1 DLA-2356-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/d6cd14059b257318f176c0ba3ee0a348826a9ef8
 CVE-2020-13396 (An issue was discovered in FreeRDP before 2.1.1. An 
out-of-bounds (OOB ...)
-       {DLA-2356-1}
+       {DLA-3606-1 DLA-2356-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/commit/48361c411e50826cb602c7aab773a8a20e1da6bc
@@ -254014,24 +254029,29 @@ CVE-2016-11024 (odata4j 0.7.0 allows 
ExecuteJPQLQueryCommand.java SQL injection.
 CVE-2016-11023 (odata4j 0.7.0 allows ExecuteCountQueryCommand.java SQL 
injection. NOTE ...)
        NOT-FOR-US: odata4j
 CVE-2020-11099 (In FreeRDP before version 2.1.2, there is an out of bounds 
read in lic ...)
+       {DLA-3606-1}
        - freerdp2 2.1.2+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-977w-866x-4v5h
 CVE-2020-11098 (In FreeRDP before version 2.1.2, there is an out-of-bound read 
in glyp ...)
+       {DLA-3606-1}
        - freerdp2 2.1.2+dfsg1-1
        - freerdp <removed>
        [stretch] - freerdp <no-dsa> (Minor issue)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-jr57-f58x-hjmv
 CVE-2020-11097 (In FreeRDP before version 2.1.2, an out of bounds read occurs 
resultin ...)
+       {DLA-3606-1}
        - freerdp2 2.1.2+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c8x2-c3c9-9r3f
 CVE-2020-11096 (In FreeRDP before version 2.1.2, there is a global OOB read in 
update_ ...)
+       {DLA-3606-1}
        - freerdp2 2.1.2+dfsg1-1
        - freerdp <removed>
        [stretch] - freerdp <no-dsa> (Minor issue)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mjw7-3mq2-996x
 CVE-2020-11095 (In FreeRDP before version 2.1.2, an out of bound reads occurs 
resultin ...)
+       {DLA-3606-1}
        - freerdp2 2.1.2+dfsg1-1
        - freerdp <removed>
        [stretch] - freerdp <no-dsa> (Minor issue)
@@ -254047,25 +254067,30 @@ CVE-2020-11091 (In Weave Net before version 2.6.3, 
an attacker able to run a pro
 CVE-2020-11090 (In Indy Node 1.12.2, there is an Uncontrolled Resource 
Consumption vul ...)
        NOT-FOR-US: Indy Node
 CVE-2020-11089 (In FreeRDP before 2.1.0, there is an out-of-bound read in irp 
function ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        [stretch] - freerdp <no-dsa> (Minor issue)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-hfc7-c5gv-8c2h
 CVE-2020-11088 (In FreeRDP less than or equal to 2.0.0, there is an 
out-of-bound read  ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        [stretch] - freerdp <no-dsa> (Minor issue)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-xh4f-fh87-43hp
 CVE-2020-11087 (In FreeRDP less than or equal to 2.0.0, there is an 
out-of-bound read  ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-84vj-g73m-chw7
 CVE-2020-11086 (In FreeRDP less than or equal to 2.0.0, there is an 
out-of-bound read  ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        [stretch] - freerdp <no-dsa> (Minor issue)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-fg8v-w34r-c974
 CVE-2020-11085 (In FreeRDP before 2.1.0, there is an out-of-bounds read in 
cliprdr_rea ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-2j4w-v45m-95hf
@@ -254162,7 +254187,7 @@ CVE-2020-11060 (In GLPI before 9.4.6, an attacker can 
execute system commands by
 CVE-2020-11059 (In AEgir greater than or equal to 21.7.0 and less than 
21.10.1, aegir  ...)
        NOT-FOR-US: AEgir
 CVE-2020-11058 (In FreeRDP after 1.1 and before 2.0.0, a stream out-of-bounds 
seek in  ...)
-       {DLA-2356-1}
+       {DLA-3606-1 DLA-2356-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-wjg2-2f82-466g
@@ -254188,68 +254213,76 @@ CVE-2020-11051 (In Wiki.js before 2.3.81, there is 
a stored XSS in the Markdown
 CVE-2020-11050 (In Java-WebSocket less than or equal to 1.4.1, there is an 
Improper Va ...)
        NOT-FOR-US: Java-WebSocket, different from src:websocket-api
 CVE-2020-11049 (In FreeRDP after 1.1 and before 2.0.0, there is an 
out-of-bound read o ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-wwh7-r2r8-xjpr
        NOTE: Fixed with: https://github.com/FreeRDP/FreeRDP/pull/6019
        NOTE: https://github.com/FreeRDP/FreeRDP/issues/6008
 CVE-2020-11048 (In FreeRDP after 1.0 and before 2.0.0, there is an 
out-of-bounds read. ...)
-       {DLA-2356-1}
+       {DLA-3606-1 DLA-2356-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-hv8w-f2hx-5gcv
        NOTE: Fixed by: 
https://github.com/FreeRDP/FreeRDP/commit/9301bfe730c66180263248b74353daa99f5a969b
        NOTE: https://github.com/FreeRDP/FreeRDP/issues/6007
 CVE-2020-11047 (In FreeRDP after 1.1 and before 2.0.0, there is an 
out-of-bounds read  ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-9fw6-m2q8-h5pw
        NOTE: Fixed by: 
https://github.com/FreeRDP/FreeRDP/commit/f5e73cc7c9cd973b516a618da877c87b80950b65
        NOTE: https://github.com/FreeRDP/FreeRDP/issues/6009
 CVE-2020-11046 (In FreeRDP after 1.0 and before 2.0.0, there is a stream 
out-of-bounds ...)
-       {DLA-2356-1}
+       {DLA-3606-1 DLA-2356-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-hx48-wmmm-mr5q
        NOTE: Fixed by: 
https://github.com/FreeRDP/FreeRDP/commit/ed53cd148f43cbab905eaa0f5308c2bf3c48cc37
        NOTE: https://github.com/FreeRDP/FreeRDP/issues/6006
 CVE-2020-11045 (In FreeRDP after 1.0 and before 2.0.0, there is an 
out-of-bound read i ...)
-       {DLA-2356-1}
+       {DLA-3606-1 DLA-2356-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-3x39-248q-f4q6
        NOTE: Fixed by: 
https://github.com/FreeRDP/FreeRDP/commit/f8890a645c221823ac133dbf991f8a65ae50d637
        NOTE: https://github.com/FreeRDP/FreeRDP/issues/6005
 CVE-2020-11044 (In FreeRDP greater than 1.2 and before 2.0.0, a double free in 
update_ ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <not-affected> (Vulnerable code introduced later)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-cgqh-p732-6x2w
        NOTE: Fixed by: 
https://github.com/FreeRDP/FreeRDP/commit/67c2aa52b2ae0341d469071d1bc8aab91f8d2ed8
        NOTE: https://github.com/FreeRDP/FreeRDP/issues/6013
 CVE-2020-11043 (In FreeRDP less than or equal to 2.0.0, there is an 
out-of-bounds read ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-5mr4-28w3-rc84
 CVE-2020-11042 (In FreeRDP greater than 1.1 and before 2.0.0, there is an 
out-of-bound ...)
-       {DLA-2356-1}
+       {DLA-3606-1 DLA-2356-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-9jp6-5vf2-cx2q
        NOTE: Fixed by: 
https://github.com/FreeRDP/FreeRDP/commit/6b2bc41935e53b0034fe5948aeeab4f32e80f30f
        NOTE: https://github.com/FreeRDP/FreeRDP/issues/6010
 CVE-2020-11041 (In FreeRDP less than or equal to 2.0.0, an outside controlled 
array in ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-w67c-26c4-2h9w
 CVE-2020-11040 (In FreeRDP less than or equal to 2.0.0, there is an 
out-of-bound data  ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-x4wq-m7c9-rjgr
 CVE-2020-11039 (In FreeRDP less than or equal to 2.0.0, when using a 
manipulated serve ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mx9p-f6q8-mqwq
 CVE-2020-11038 (In FreeRDP less than or equal to 2.0.0, an Integer Overflow to 
Buffer  ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-h25x-cqr6-fp6g
@@ -254364,14 +254397,17 @@ CVE-2020-11020 (Faye (NPM, RubyGem) versions 
greater than 0.5.0 and before 1.0.4
        NOTE: 
https://github.com/faye/faye/security/advisories/GHSA-qpg4-4w7w-2mq5
        NOTE: 
https://github.com/faye/faye/commit/65d297d341b607f3cb0b5fa6021a625a991cc30e
 CVE-2020-11019 (In FreeRDP less than or equal to 2.0.0, when running with 
logger set t ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-wvrr-2f4r-hjvh
 CVE-2020-11018 (In FreeRDP less than or equal to 2.0.0, a possible resource 
exhaustion ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-8cvc-vcw7-6mfw
 CVE-2020-11017 (In FreeRDP less than or equal to 2.0.0, by providing 
manipulated input ...)
+       {DLA-3606-1}
        - freerdp2 2.1.1+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-q5c8-fm29-q57c
@@ -272320,19 +272356,23 @@ CVE-2020-4035 (In WatermelonDB (NPM package 
"@nozbe/watermelondb") before versio
 CVE-2020-4034
        RESERVED
 CVE-2020-4033 (In FreeRDP before version 2.1.2, there is an out of bounds read 
in RLE ...)
+       {DLA-3606-1}
        - freerdp2 2.1.2+dfsg1-1
        - freerdp <removed>
        [stretch] - freerdp <no-dsa> (Minor issue)
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-7rhj-856w-82p8
 CVE-2020-4032 (In FreeRDP before version 2.1.2, there is an integer casting 
vulnerabi ...)
+       {DLA-3606-1}
        - freerdp2 2.1.2+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-3898-mc89-x2vc
 CVE-2020-4031 (In FreeRDP before version 2.1.2, there is a use-after-free in 
gdi_Sele ...)
+       {DLA-3606-1}
        - freerdp2 2.1.2+dfsg1-1
        - freerdp <removed>
        NOTE: 
https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-gwcq-hpq2-m74g
 CVE-2020-4030 (In FreeRDP before version 2.1.2, there is an out of bounds read 
in Tri ...)
+       {DLA-3606-1}
        - freerdp2 2.1.2+dfsg1-1
        - freerdp <removed>
        [stretch] - freerdp <no-dsa> (Minor issue)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6a01731b43b146369135bad4f22f58cb8b4e5d72

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/6a01731b43b146369135bad4f22f58cb8b4e5d72
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to