summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSantiago Ruano Rincón <santiagorr@riseup.net>2024-04-22 09:05:16 -0300
committerSantiago Ruano Rincón <santiagorr@riseup.net>2024-04-22 09:06:25 -0300
commit9c3b37c90df72638fb3c2c96e87b26278e57b94a (patch)
tree64b58b00905e304f95b3b7f2835082e51b43ae8b
parent97b773b80b1227e919829161854c071bef8585c1 (diff)
Reserve DLA-3792-1 for samba
-rw-r--r--data/CVE/list3
-rw-r--r--data/DLA/list3
-rw-r--r--data/dla-needed.txt4
3 files changed, 3 insertions, 7 deletions
diff --git a/data/CVE/list b/data/CVE/list
index ba152f355e..3dde5b87dc 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -288613,7 +288613,6 @@ CVE-2020-14383 (A flaw was found in samba's DNS server. An authenticated user co
{DLA-2463-1}
[experimental] - samba 2:4.13.2+dfsg-1
- samba 2:4.13.2+dfsg-2 (bug #973398)
- [buster] - samba <no-dsa> (Minor issue)
NOTE: https://www.samba.org/samba/security/CVE-2020-14383.html
NOTE: https://bugzilla.samba.org/show_bug.cgi?id=14472
CVE-2020-14382 (A vulnerability was found in upstream release cryptsetup-2.2.0 where, ...)
@@ -288900,7 +288899,6 @@ CVE-2020-14323 (A null pointer dereference flaw was found in samba's Winbind ser
{DLA-2463-1}
[experimental] - samba 2:4.13.2+dfsg-1
- samba 2:4.13.2+dfsg-2 (bug #973399)
- [buster] - samba <no-dsa> (Minor issue)
NOTE: https://www.samba.org/samba/security/CVE-2020-14323.html
NOTE: https://bugzilla.samba.org/show_bug.cgi?id=14436
CVE-2020-14322 (In Moodle before 3.9.1, 3.8.4, 3.7.7 and 3.5.13, yui_combo needed to l ...)
@@ -288915,7 +288913,6 @@ CVE-2020-14318 (A flaw was found in the way samba handled file and directory per
{DLA-2463-1}
[experimental] - samba 2:4.13.2+dfsg-1
- samba 2:4.13.2+dfsg-2 (bug #973400)
- [buster] - samba <no-dsa> (Minor issue)
NOTE: https://www.samba.org/samba/security/CVE-2020-14318.html
NOTE: https://bugzilla.samba.org/show_bug.cgi?id=14434
CVE-2020-14317 (It was found that the issue for security flaw CVE-2019-3805 appeared a ...)
diff --git a/data/DLA/list b/data/DLA/list
index 19144033c6..ee839c57dd 100644
--- a/data/DLA/list
+++ b/data/DLA/list
@@ -1,3 +1,6 @@
+[22 Apr 2024] DLA-3792-1 samba - security update
+ {CVE-2020-14318 CVE-2020-14323 CVE-2020-14383 CVE-2022-2127 CVE-2022-3437 CVE-2022-32742 CVE-2023-4091}
+ [buster] - samba 2:4.9.5+dfsg-5+deb10u5
[22 Apr 2024] DLA-3791-1 thunderbird - security update
{CVE-2024-2609 CVE-2024-3302 CVE-2024-3852 CVE-2024-3854 CVE-2024-3857 CVE-2024-3859 CVE-2024-3861 CVE-2024-3864}
[buster] - thunderbird 1:115.10.1-1~deb10u1
diff --git a/data/dla-needed.txt b/data/dla-needed.txt
index 90a84eba95..e6e7e23e92 100644
--- a/data/dla-needed.txt
+++ b/data/dla-needed.txt
@@ -281,10 +281,6 @@ runc (dleidert)
NOTE: 20240314: Several CVEs fixed in LTS remain unfixed (no-dsa) in bullseye.
NOTE: 20240314: Uploads to ospu should be coordinated. (roberto)
--
-samba (Santiago)
- NOTE: 20230918: Added by Front-Desk (apo)
- NOTE: 20240406: Update should be ready. Will upload this Monday. (Santiago)
---
sendmail (rouca)
NOTE: 20231224: Added by Front-Desk (ta)
NOTE: 20240213: Patch need to be extracted (rouca). Upstream does not publish patches (CVE-2023-51765)

© 2014-2024 Faster IT GmbH | imprint | privacy policy