Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
7dee0fd6 by Salvatore Bonaccorso at 2023-09-20T20:59:01+02:00
Update information for CVE-2023-3341/bind9

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -18,6 +18,8 @@ CVE-2023-4236 [named may terminate unexpectedly under high 
DNS-over-TLS query lo
 CVE-2023-3341 [A stack exhaustion flaw in control channel code may cause named 
to terminate unexpectedly]
        - bind9 <unfixed>
        NOTE: https://kb.isc.org/docs/cve-2023-3341
+       NOTE: 
https://gitlab.isc.org/isc-projects/bind9/-/commit/432a49a7b089da6340e56d402034a586bc69f80e
 (v9.18.19)
+       NOTE: 
https://gitlab.isc.org/isc-projects/bind9/-/commit/c4fac5ca98efd02fbaef43601627c7a3a09f5a71
 (v9.16.44)
 CVE-2023-5063 (The Widget Responsive for Youtube plugin for WordPress is 
vulnerable t ...)
        NOT-FOR-US: WordPress plugin
 CVE-2023-5062 (The WordPress Charts plugin for WordPress is vulnerable to 
Stored Cros ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7dee0fd68b793f7d3c189451681eb1d3a8428933

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/7dee0fd68b793f7d3c189451681eb1d3a8428933
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to