Compare commits

...

3 Commits

Author SHA1 Message Date
github-actions[bot] fc799ff096 Update Advisories 2024-03-01 00:55:30 +00:00
github-actions[bot] 732f2d50d2 Update Advisories 2024-02-29 21:38:20 +00:00
github-actions[bot] 9ae1c54ff9 Update Advisories 2024-02-29 19:38:18 +00:00
4 changed files with 195 additions and 0 deletions

View File

@ -0,0 +1,40 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:9",
"name": "evince",
"purl": "pkg:deb/debian/evince?distro=stretch&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "3.22.1-3+deb9u3"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-1049-1",
"modified": "2024-02-29T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-1049-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-51698"
}
],
"related": [
"CVE-2023-51698"
]
}

View File

@ -0,0 +1,40 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:9",
"name": "php-phpseclib",
"purl": "pkg:deb/debian/php-phpseclib?distro=stretch&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "2.0.30-2~deb9u1"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-1050-1",
"modified": "2024-02-29T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-1050-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-48795"
}
],
"related": [
"CVE-2023-48795"
]
}

View File

@ -0,0 +1,60 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:9",
"name": "gsoap",
"purl": "pkg:deb/debian/gsoap?distro=stretch&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "2.8.35-4+deb9u3"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-1051-1",
"modified": "2024-02-29T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-1051-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2020-13574"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2020-13575"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2020-13576"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2020-13577"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2020-13578"
}
],
"related": [
"CVE-2020-13574",
"CVE-2020-13575",
"CVE-2020-13576",
"CVE-2020-13577",
"CVE-2020-13578"
]
}

View File

@ -0,0 +1,55 @@
{
"affected": [
{
"package": {
"ecosystem": "Debian:9",
"name": "wireshark",
"purl": "pkg:deb/debian/wireshark?distro=stretch&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "2.6.20-0+deb9u7"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-1052-1",
"modified": "2024-02-29T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-1052-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-4511"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-4513"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-6175"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2024-0208"
}
],
"related": [
"CVE-2023-4511",
"CVE-2023-4513",
"CVE-2023-6175",
"CVE-2024-0208"
]
}