[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Processed: cloning 1039984, reassign -1 to collada2gltf, reopening -1 ...



Processing commands for control@bugs.debian.org:

> clone 1039984 -1
Bug #1039984 {Done: Tobias Frost <tobi@debian.org>} [src:yajl] yajl: CVE-2023-33460: Memory leak in yajl 2.1.0 with use of yajl_tree_parse function
Bug 1039984 cloned as bug 1040154
> reassign -1 collada2gltf
Bug #1040154 {Done: Tobias Frost <tobi@debian.org>} [src:yajl] yajl: CVE-2023-33460: Memory leak in yajl 2.1.0 with use of yajl_tree_parse function
Bug reassigned from package 'src:yajl' to 'collada2gltf'.
No longer marked as found in versions yajl/2.1.0-2.
No longer marked as fixed in versions yajl/2.1.0-3.1, yajl/2.1.0-2+deb9u1, yajl/2.1.0-2+deb8u1, and yajl/2.1.0-2+deb10u1.
> reopen -1
Bug #1040154 {Done: Tobias Frost <tobi@debian.org>} [collada2gltf] yajl: CVE-2023-33460: Memory leak in yajl 2.1.0 with use of yajl_tree_parse function
Bug reopened
Ignoring request to alter fixed versions of bug #1040154 to the same values previously set
> retitle -1 collada2gltf: embedded yajl is vulnerable to CVE-2023-33460.
Bug #1040154 [collada2gltf] yajl: CVE-2023-33460: Memory leak in yajl 2.1.0 with use of yajl_tree_parse function
Changed Bug title to 'collada2gltf: embedded yajl is vulnerable to CVE-2023-33460.' from 'yajl: CVE-2023-33460: Memory leak in yajl 2.1.0 with use of yajl_tree_parse function'.
> thanks
Stopping processing here.

Please contact me if you need assistance.
-- 
1039984: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1039984
1040154: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1040154
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems


Reply to: