trafficserver: CVE-2022-47185 CVE-2023-33934

Related Vulnerabilities: CVE-2022-47185   CVE-2023-33934  

Debian Bug report logs - #1043430
trafficserver: CVE-2022-47185 CVE-2023-33934

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Thu, 10 Aug 2023 21:15:02 UTC

Severity: important

Tags: security, upstream

Found in versions trafficserver/9.2.0+ds-2+deb12u1, trafficserver/8.1.7+ds-1~deb11u1, trafficserver/8.1.6+ds-1, trafficserver/9.2.1+ds-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Jean Baptiste Favre <debian@jbfavre.org>:
Bug#1043430; Package src:trafficserver. (Thu, 10 Aug 2023 21:15:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Jean Baptiste Favre <debian@jbfavre.org>. (Thu, 10 Aug 2023 21:15:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: trafficserver: CVE-2022-47185 CVE-2023-33934
Date: Thu, 10 Aug 2023 23:11:31 +0200
Source: trafficserver
Version: 9.2.1+ds-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 9.2.0+ds-2+deb12u1
Control: found -1 8.1.7+ds-1~deb11u1
Control: found -1 8.1.6+ds-1

Hi,

The following vulnerabilities were published for trafficserver.

CVE-2022-47185[0]:
| Improper input validation vulnerability on the range header in
| Apache Software Foundation Apache Traffic Server.This issue affects
| Apache Traffic Server: through 9.2.1.


CVE-2023-33934[1]:
| Improper Input Validation vulnerability in Apache Software
| Foundation Apache Traffic Server.This issue affects Apache Traffic
| Server: through 9.2.1.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-47185
    https://www.cve.org/CVERecord?id=CVE-2022-47185
[1] https://security-tracker.debian.org/tracker/CVE-2023-33934
    https://www.cve.org/CVERecord?id=CVE-2023-33934
[2] https://lists.apache.org/thread/jsl6dfdgs1mjjo1mbtyflyjr7xftswhc

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions trafficserver/9.2.0+ds-2+deb12u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Thu, 10 Aug 2023 21:15:04 GMT) (full text, mbox, link).


Marked as found in versions trafficserver/8.1.7+ds-1~deb11u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Thu, 10 Aug 2023 21:15:05 GMT) (full text, mbox, link).


Marked as found in versions trafficserver/8.1.6+ds-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Thu, 10 Aug 2023 21:15:05 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Fri Aug 11 17:50:25 2023; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.