summaryrefslogtreecommitdiffstats
path: root/data/CVE
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-07-31 16:25:10 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-07-31 16:25:10 +0200
commit4c8d897cbdc91085d0e4052050a51aae0f152484 (patch)
tree4ae2310d3f7dafc27bbf296e862b369cb586e5b0 /data/CVE
parente0fad74ef97b1dee3cac296cf4b193822fa2342f (diff)
Track fixes for libexif in 10.5
Diffstat (limited to 'data/CVE')
-rw-r--r--data/CVE/list14
1 files changed, 7 insertions, 7 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 0d45ef1eec..68310dada7 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -7637,19 +7637,19 @@ CVE-2020-13115
CVE-2020-13114 (An issue was discovered in libexif before 0.6.22. An unrestricted size ...)
{DLA-2222-1}
- libexif 0.6.21-9 (bug #961410)
- [buster] - libexif <no-dsa> (Minor issue)
+ [buster] - libexif 0.6.21-5.1+deb10u3
[stretch] - libexif 0.6.21-2+deb9u3
NOTE: https://github.com/libexif/libexif/commit/e6a38a1a23ba94d139b1fa2cd4519fdcfe3c9bab (0.6.22)
CVE-2020-13113 (An issue was discovered in libexif before 0.6.22. Use of uninitialized ...)
{DLA-2222-1}
- libexif 0.6.21-9 (bug #961409)
- [buster] - libexif <no-dsa> (Minor issue)
+ [buster] - libexif 0.6.21-5.1+deb10u3
[stretch] - libexif 0.6.21-2+deb9u3
NOTE: https://github.com/libexif/libexif/commit/ec412aa4583ad71ecabb967d3c77162760169d1f (0.6.22)
CVE-2020-13112 (An issue was discovered in libexif before 0.6.22. Several buffer over- ...)
{DLA-2222-1}
- libexif 0.6.21-9 (bug #961407)
- [buster] - libexif <no-dsa> (Minor issue)
+ [buster] - libexif 0.6.21-5.1+deb10u3
[stretch] - libexif 0.6.21-2+deb9u3
NOTE: https://github.com/libexif/libexif/commit/435e21f05001fb03f9f186fa7cbc69454afd00d1 (0.6.22)
CVE-2020-13111 (NaviServer 4.99.4 to 4.99.19 allows denial of service due to the nsd/d ...)
@@ -8426,7 +8426,7 @@ CVE-2020-12772 (An issue was discovered in Ignite Realtime Spark 2.8.3 (and the
CVE-2020-12767 (exif_entry_get_value in exif-entry.c in libexif 0.6.21 has a divide-by ...)
{DLA-2214-1}
- libexif 0.6.21-7 (bug #960199)
- [buster] - libexif <no-dsa> (Minor issue)
+ [buster] - libexif 0.6.21-5.1+deb10u2
[stretch] - libexif 0.6.21-2+deb9u2
NOTE: https://github.com/libexif/libexif/issues/31
NOTE: https://github.com/libexif/libexif/commit/e22f73064f804c94e90b642cd0db4697c827da72
@@ -45052,7 +45052,7 @@ CVE-2020-0199 (In TimeCheck::TimeCheckThread::threadLoop of TimeCheck.cpp, there
CVE-2020-0198 (In exif_data_load_data_content of exif-data.c, there is a possible UBS ...)
{DLA-2249-1}
- libexif 0.6.22-2 (bug #962345)
- [buster] - libexif <no-dsa> (Minor issue)
+ [buster] - libexif 0.6.21-5.1+deb10u4
[stretch] - libexif 0.6.21-2+deb9u4
NOTE: https://android.googlesource.com/platform/external/libexif/+/1e187b62682ffab5003c702657d6d725b4278f16%5E%21/#F0
NOTE: https://github.com/libexif/libexif/commit/ce03ad7ef4e8aeefce79192bf5b6f69fae396f0c
@@ -45089,7 +45089,7 @@ CVE-2020-0183 (In handleMessage of BluetoothManagerService, there is an incomple
CVE-2020-0182 (In exif_entry_get_value of exif-entry.c, there is a possible out of bo ...)
{DLA-2249-1}
- libexif 0.6.22-1 (low)
- [buster] - libexif <no-dsa> (Minor issue)
+ [buster] - libexif 0.6.21-5.1+deb10u4
[stretch] - libexif 0.6.21-2+deb9u4
NOTE: https://github.com/libexif/libexif/commit/f9bb9f263fb00f0603ecbefa8957cad24168cbff (0.6.22)
NOTE: CVE originally originally reported by Android where a different patch was shipped
@@ -45280,7 +45280,7 @@ CVE-2020-0094 (In setImageHeight and setImageWidth of ExifUtils.cpp, there is a
CVE-2020-0093 (In exif_data_save_data_entry of exif-data.c, there is a possible out o ...)
{DLA-2214-1}
- libexif 0.6.21-8
- [buster] - libexif <no-dsa> (Minor issue)
+ [buster] - libexif 0.6.21-5.1+deb10u2
[stretch] - libexif 0.6.21-2+deb9u2
NOTE: https://github.com/libexif/libexif/issues/42
NOTE: https://github.com/libexif/libexif/commit/5ae5973bed1947f4d447dc80b76d5cefadd90133

© 2014-2024 Faster IT GmbH | imprint | privacy policy