debian-elts-advisories/advisories/ELA-1083-1.json

96 lines
2.8 KiB
JSON

{
"affected": [
{
"package": {
"ecosystem": "Debian:8",
"name": "distro-info-data",
"purl": "pkg:deb/debian/qtbase-opensource-src?distro=jessie&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "0.36~bpo8+5"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Debian:9",
"name": "distro-info-data",
"purl": "pkg:deb/debian/qtbase-opensource-src?distro=stretch&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "0.41+deb10u2~bpo9+5"
}
],
"type": "ECOSYSTEM"
}
},
{
"package": {
"ecosystem": "Debian:9",
"name": "qtbase-opensource-src",
"purl": "pkg:deb/debian/qtbase-opensource-src?distro=stretch&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts"
},
"ranges": {
"events": [
{
"introduced": "0"
},
{
"fixed": "5.7.1+dfsg-3+deb9u4"
}
],
"type": "ECOSYSTEM"
}
}
],
"database_specific": {
"type": "security update"
},
"id": "ELA-1083-1",
"modified": "2024-05-01T00:00:00Z",
"references": [
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/ELA-1083-1"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-24607"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-32763"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-33285"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-37369"
},
{
"type": "ADVISORY",
"url": "https://deb.freexian.com/extended-lts/tracker/CVE-2023-38197"
}
],
"related": [
"CVE-2023-24607",
"CVE-2023-32763",
"CVE-2023-33285",
"CVE-2023-37369",
"CVE-2023-38197"
]
}