summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-01-24 20:53:43 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-01-24 20:55:28 +0100
commit3f5037e5eff3208a4c62402bced0ab89f348acaf (patch)
treecc4e82b217b0ebf3a6c046d1d3c42e6486a1143d
parent19a5788e023bb2767cebd0bdd4c9c7a29c7b4a5e (diff)
Track qt4-x11 for CVE-2021-45930 (cf. DLA-2895-1) and remove TODO item
-rw-r--r--data/CVE/list.20213
1 files changed, 2 insertions, 1 deletions
diff --git a/data/CVE/list.2021 b/data/CVE/list.2021
index 670da27816..90530c3bbc 100644
--- a/data/CVE/list.2021
+++ b/data/CVE/list.2021
@@ -1203,6 +1203,8 @@ CVE-2021-45930 (Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an
- qtsvg-opensource-src 5.15.2-4 (bug #1002991)
[bullseye] - qtsvg-opensource-src <no-dsa> (Minor issue)
[buster] - qtsvg-opensource-src <no-dsa> (Minor issue)
+ - qt4-x11 <removed>
+ [buster] - qt4-x11 <no-dsa> (Minor issue)
NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37025
NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=37306
NOTE: https://github.com/google/oss-fuzz-vulns/blob/main/vulns/qt/OSV-2021-1121.yaml
@@ -1210,7 +1212,6 @@ CVE-2021-45930 (Qt SVG in Qt 5.0.0 through 5.15.2 and 6.0.0 through 6.2.1 has an
NOTE: https://github.com/qt/qtsvg/commit/36cfd9efb9b22b891adee9c48d30202289cfa620 (dev)
NOTE: https://github.com/qt/qtsvg/commit/79bb9f51fa374106a612d17c9d98d35d807be670 (v6.2.2)
NOTE: https://github.com/qt/qtsvg/commit/a3b753c2d077313fc9eb93af547051b956e383fc (v5.12.12)
- TODO: check if impact present for qt4-x11, furthermore while fixed in 5.12.12 it is not in 5.15.y.
CVE-2021-45929 (Wasm3 0.5.0 has an out-of-bounds write in CompileBlock (called from Co ...)
NOT-FOR-US: wasm3
CVE-2021-45928 (libjxl b02d6b9, as used in libvips 8.11 through 8.11.2 and other produ ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy