Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e8d03e59 by Moritz Muehlenhoff at 2023-10-11T16:44:35+02:00
matrix-synapse fixed in sid

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,5 +1,6 @@
 CVE-2023-44981
        - zookeeper <unfixed>
+       NOTE: https://www.openwall.com/lists/oss-security/2023/10/11/4
        NOTE: 
https://github.com/apache/zookeeper/commit/e2070bed85d8b0c98a5a0045bf92421f473c412e
 (master)
        NOTE: 
https://github.com/apache/zookeeper/commit/96b3172ca249a8580e9a315d589d319286cee4ee
 (branch-3.8)
 CVE-2023-5511 (Cross-Site Request Forgery (CSRF) in GitHub repository 
snipe/snipe-it  ...)
@@ -136,7 +137,7 @@ CVE-2023-45205 (A vulnerability has been identified in 
SICAM PAS/PQS (All versio
 CVE-2023-45204 (A vulnerability has been identified in Tecnomatix Plant 
Simulation V22 ...)
        NOT-FOR-US: Tecnomatix Plant Simulation
 CVE-2023-45129 (Synapse is an open-source Matrix homeserver written and 
maintained by  ...)
-       - matrix-synapse <unfixed>
+       - matrix-synapse 1.94.0-1
        NOTE: 
https://github.com/matrix-org/synapse/security/advisories/GHSA-5chr-wjw5-3gq4
        NOTE: https://github.com/matrix-org/synapse/pull/16360
 CVE-2023-44996 (Cross-Site Request Forgery (CSRF) vulnerability in Naresh 
Parmar Post  ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e8d03e59cfb71347b8d92cb081327f6121e3012d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/e8d03e59cfb71347b8d92cb081327f6121e3012d
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to