[Secure-testing-commits] r40714 - data/CVE

Salvatore Bonaccorso carnil at moszumanska.debian.org
Sat Apr 2 11:15:46 UTC 2016


Author: carnil
Date: 2016-04-02 11:15:46 +0000 (Sat, 02 Apr 2016)
New Revision: 40714

Modified:
   data/CVE/list
Log:
Batch of fixes in jessie point release merged

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2016-04-02 11:07:00 UTC (rev 40713)
+++ data/CVE/list	2016-04-02 11:15:46 UTC (rev 40714)
@@ -567,7 +567,7 @@
 	RESERVED
 CVE-2014-9769 (pcre_jit_compile.c in PCRE 8.35 does not properly use table jumps to ...)
 	- pcre3 2:8.38-1 (bug #819050)
-	[jessie] - pcre3 <no-dsa> (Minor issue, can be fixed via point release)
+	[jessie] - pcre3 2:8.35-3.3+deb8u4
 	[wheezy] - pcre3 <not-affected> (Vulnerable code not present)
 	NOTE: Upstream fix: http://vcs.pcre.org/pcre?view=revision&revision=1475 (8.36)
 	NOTE: Introduced in: http://vcs.pcre.org/pcre?view=revision&revision=1434 (8.35)
@@ -1569,7 +1569,7 @@
 CVE-2016-3190 [Out-of-bounds read in _fill_xrgb32_lerp_opaque_spans]
 	RESERVED
 	- cairo 1.14.2-2
-	[jessie] - cairo <no-dsa> (Minor issue)
+	[jessie] - cairo 1.14.0-2.1+deb8u1
 	[wheezy] - cairo <no-dsa> (Minor issue)
 	NOTE: https://cgit.freedesktop.org/cairo/patch/src/cairo-image-compositor.c?id=5c82d91a5e15d29b1489dcb413b24ee7fdf59934
 	TODO: check indigo and texlive-bin enbedding it
@@ -1603,7 +1603,7 @@
 CVE-2016-3180 [Signature verification bypass attack]
 	RESERVED
 	- torbrowser-launcher 0.2.4-1
-	[jessie] - torbrowser-launcher <no-dsa> (contrib not supported)
+	[jessie] - torbrowser-launcher 0.1.9-1+deb8u3
 	NOTE: https://github.com/micahflee/torbrowser-launcher/issues/229
 CVE-2016-3177 [gifcolor: use-after-free in EGifCloseFile]
 	RESERVED
@@ -2475,8 +2475,8 @@
 	NOTE: split from CVE-2016-0799
 CVE-2016-3142 (The phar_parse_zipfile function in zip.c in the PHAR extension in PHP ...)
 	- php5 5.6.19+dfsg-1
+	[jessie] - php5 5.6.19+dfsg-0+deb8u1
 	[wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update round)
-	[jessie] - php5 <no-dsa> (Minor issue, will be fixed in point update)
 	NOTE: https://bugs.php.net/bug.php?id=71498
 	NOTE: Fixed in 5.5.33, 5.6.19
 	NOTE: http://www.openwall.com/lists/oss-security/2016/03/10/5
@@ -2484,8 +2484,8 @@
 	NOTE: https://git.php.net/?p=php-src.git;a=commit;h=a6fdc5bb27b20d889de0cd29318b3968aabb57bd
 CVE-2016-3141 (Use-after-free vulnerability in wddx.c in the WDDX extension in PHP ...)
 	- php5 5.6.19+dfsg-1
+	[jessie] - php5 5.6.19+dfsg-0+deb8u1
 	[wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update round)
-	[jessie] - php5 <no-dsa> (Minor issue, will be fixed in point update)
 	NOTE: https://bugs.php.net/bug.php?id=71587
 	NOTE: Fixed in 5.5.33, 5.6.19
 	NOTE: http://www.openwall.com/lists/oss-security/2016/03/10/5
@@ -3359,7 +3359,7 @@
 CVE-2016-3191 (The compile_branch function in pcre_compile.c in PCRE 8.x before 8.39 ...)
 	{DLA-441-1}
 	- pcre3 2:8.38-2 (bug #815921)
-	[jessie] - pcre3 <no-dsa> (Minor issue)
+	[jessie] - pcre3 2:8.35-3.3+deb8u3
 	[wheezy] - pcre3 <no-dsa> (Minor issue)
 	- pcre2 10.21-1 (bug #815920)
 	NOTE: pcre3: http://vcs.pcre.org/pcre?view=revision&revision=1631
@@ -4155,8 +4155,8 @@
 	NOTE: http://www.openwall.com/lists/oss-security/2016/02/14/1
 CVE-2016-XXXX [exec functions ignore length but look for NULL termination]
 	- php5 5.6.18+dfsg-1
+	[jessie] - php5 5.6.19+dfsg-0+deb8u1
 	[wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update round)
-	[jessie] - php5 <no-dsa> (Minor issue, will be fixed in point update)
 	- php5.6 5.6.18+dfsg-1
 	- php7.0 7.0.3-1
 	[squeeze] - php5 5.3.3.1-7+squeeze29
@@ -4167,8 +4167,8 @@
 	NOTE: Fixed in 5.6.18, 5.5.32, 7.0.3
 CVE-2016-XXXX [Output of stream_get_meta_data can be falsified by its input]
 	- php5 5.6.18+dfsg-1
+	[jessie] - php5 5.6.19+dfsg-0+deb8u1
 	[wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update round)
-	[jessie] - php5 <no-dsa> (Minor issue, will be fixed in point update)
 	- php5.6 5.6.18+dfsg-1
 	- php7.0 7.0.3-1
 	NOTE: https://bugs.php.net/bug.php?id=71323
@@ -4177,8 +4177,8 @@
 	NOTE: Fixed in 5.6.18, 5.5.32, 7.0.3
 CVE-2016-XXXX [Integer overflow in iptcembed()]
 	- php5 5.6.18+dfsg-1
+	[jessie] - php5 5.6.19+dfsg-0+deb8u1
 	[wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update round)
-	[jessie] - php5 <no-dsa> (Minor issue, will be fixed in point update)
 	- php5.6 5.6.18+dfsg-1
 	- php7.0 7.0.3-1
 	[squeeze] - php5 5.3.3.1-7+squeeze29
@@ -4191,8 +4191,8 @@
 	NOTE: https://github.com/facebook/hhvm/commit/eae73029336e4d577707cb8a0527f22cb8a4588a
 CVE-2016-XXXX [Heap corruption in tar/zip/phar parser]
 	- php5 5.6.18+dfsg-1
+	[jessie] - php5 5.6.19+dfsg-0+deb8u1
 	[wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update round)
-	[jessie] - php5 <no-dsa> (Minor issue, will be fixed in point update)
 	- php5.6 5.6.18+dfsg-1
 	- php7.0 7.0.3-1
 	[squeeze] - php5 5.3.3.1-7+squeeze29
@@ -4203,8 +4203,8 @@
 	NOTE: Fixed in 5.6.18, 5.5.32, 7.0.3
 CVE-2016-XXXX [NULL Pointer Dereference in phar_tar_setupmetadata()]
 	- php5 5.6.18+dfsg-1
+	[jessie] - php5 5.6.19+dfsg-0+deb8u1
 	[wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update round)
-	[jessie] - php5 <no-dsa> (Minor issue, will be fixed in point update)
 	- php5.6 5.6.18+dfsg-1
 	- php7.0 7.0.3-1
 	[squeeze] - php5 5.3.3.1-7+squeeze29
@@ -4216,8 +4216,8 @@
 CVE-2016-2554 [Stack overflow when decompressing tar archives]
 	RESERVED
 	- php5 5.6.18+dfsg-1
+	[jessie] - php5 5.6.19+dfsg-0+deb8u1
 	[wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update round)
-	[jessie] - php5 <no-dsa> (Minor issue, will be fixed in point update)
 	- php5.6 5.6.18+dfsg-1
 	- php7.0 7.0.3-1
 	NOTE: https://bugs.php.net/bug.php?id=71488
@@ -4227,8 +4227,8 @@
 	NOTE: http://www.openwall.com/lists/oss-security/2016/02/22/5
 CVE-2016-XXXX [Type confusion vulnerability in WDDX packet deserialization]
 	- php5 5.6.18+dfsg-1
+	[jessie] - php5 5.6.19+dfsg-0+deb8u1
 	[wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update round)
-	[jessie] - php5 <no-dsa> (Minor issue, will be fixed in point update)
 	- php5.6 5.6.18+dfsg-1
 	- php7.0 7.0.3-1
 	NOTE: https://bugs.php.net/bug.php?id=71335
@@ -4237,8 +4237,8 @@
 	NOTE: Fixed in 5.6.18, 5.5.32, 7.0.3
 CVE-2016-XXXX [Crash on bad SOAP request]
 	- php5 5.6.18+dfsg-1
+	[jessie] - php5 5.6.19+dfsg-0+deb8u1
 	[wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update round)
-	[jessie] - php5 <no-dsa> (Minor issue, will be fixed in point update)
 	- php5.6 5.6.18+dfsg-1
 	- php7.0 7.0.3-1
 	[squeeze] - php5 5.3.3.1-7+squeeze29
@@ -5844,7 +5844,7 @@
 	NOT-FOR-US: Redhen module for Drupal
 CVE-2016-1912 (Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ...)
 	- dolibarr 3.5.8+dfsg1-1 (bug #812496)
-	[jessie] - dolibarr <no-dsa> (Minor issue)
+	[jessie] - dolibarr 3.5.5+dfsg1-1+deb8u1
 	NOTE: https://github.com/Dolibarr/dolibarr/issues/4341
 CVE-2016-1911 (Multiple cross-site scripting (XSS) vulnerabilities in SAP NetWeaver ...)
 	NOT-FOR-US: SAP
@@ -7590,7 +7590,7 @@
 	NOTE: Introduced by: https://git.kernel.org/linus/ec011fe847347b40c60fdb5085f65227762e2e08 (v3.13-rc1)
 CVE-2016-1494 (The verify function in the RSA package for Python (Python-RSA) before ...)
 	- python-rsa 3.2.3-1.1 (bug #809980)
-	[jessie] - python-rsa <no-dsa> (Minor issue)
+	[jessie] - python-rsa 3.1.4-1+deb8u1
 	NOTE: proposed fix: https://bitbucket.org/sybren/python-rsa/pull-requests/14/security-fix-bb06-attack-in-verify-by/diff
 	NOTE: https://blog.filippo.io/bleichenbacher-06-signature-forgery-in-python-rsa/
 CVE-2015-8604 [SQL Injection in graphs_new.php]
@@ -7937,7 +7937,7 @@
 	NOTE: http://www.openwall.com/lists/oss-security/2016/01/02/1
 CVE-2016-1283 (The pcre_compile2 function in pcre_compile.c in PCRE 8.38 mishandles ...)
 	- pcre3 2:8.38-3.1 (bug #809706)
-	[jessie] - pcre3 <no-dsa> (Minor issue)
+	[jessie] - pcre3 2:8.35-3.3+deb8u3
 	[wheezy] - pcre3 <not-affected> (Vulnerable code not present)
 	[squeeze] - pcre3 <not-affected> (Vulnerable code not present)
 	NOTE: Introduced after http://vcs.pcre.org/pcre?view=revision&revision=1361
@@ -8316,7 +8316,7 @@
 	RESERVED
 CVE-2015-8685 (Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ...)
 	- dolibarr 3.5.8+dfsg1-1 (bug #812449)
-	[jessie] - dolibarr <no-dsa> (Minor issue)
+	[jessie] - dolibarr 3.5.5+dfsg1-1+deb8u1
 	NOTE: https://github.com/Dolibarr/dolibarr/issues/4291
 	NOTE: https://github.com/GPCsolutions/dolibarr/commit/0d3181324c816bdf664ca5e1548dfe8eb05c54f8
 CVE-2015-8684
@@ -13830,7 +13830,7 @@
 CVE-2015-7805 (Heap-based buffer overflow in libsndfile 1.0.25 allows remote ...)
 	{DLA-356-1}
 	- libsndfile 1.0.25-10 (bug #804445)
-	[jessie] - libsndfile <no-dsa> (Minor issue)
+	[jessie] - libsndfile 1.0.25-9.1+deb8u1
 	[wheezy] - libsndfile <no-dsa> (Minor issue)
 	NOTE: http://www.nemux.org/2015/10/13/libsndfile-1-0-25-heap-overflow/
 	NOTE: https://www.exploit-db.com/exploits/38447/
@@ -14067,7 +14067,7 @@
 CVE-2014-9756 (The psf_fwrite function in file_io.c in libsndfile allows attackers to ...)
 	{DLA-356-1}
 	- libsndfile 1.0.25-10 (bug #804447)
-	[jessie] - libsndfile <no-dsa> (Minor issue)
+	[jessie] - libsndfile 1.0.25-9.1+deb8u1
 	[wheezy] - libsndfile <no-dsa> (Minor issue)
 	NOTE: https://github.com/erikd/libsndfile/commit/725c7dbb95bfaf8b4bb7b04820e3a00cceea9ce6
 CVE-2014-9753
@@ -14625,7 +14625,7 @@
 	RESERVED
 	{DLA-395-1}
 	- librsvg 2.40.9-2
-	[jessie] - librsvg <no-dsa> (Minor issue)
+	[jessie] - librsvg 2.40.5-1+deb8u1
 	[wheezy] - librsvg <no-dsa> (Minor issue)
 	NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=738050 (not public accessible)
 	NOTE: https://git.gnome.org/browse/librsvg/commit/rsvg-shapes.c?id=40af93e6eb1c94b90c3b9a0b87e0840e126bb8df (2.40.7)
@@ -24734,7 +24734,7 @@
 	RESERVED
 CVE-2015-3935 (Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr ...)
 	- dolibarr 3.5.7+dfsg1-1 (bug #787762)
-	[jessie] - dolibarr <no-dsa> (Minor issue)
+	[jessie] - dolibarr 3.5.5+dfsg1-1+deb8u1
 	NOTE: https://github.com/Dolibarr/dolibarr/issues/2857
 	NOTE: https://github.com/GPCsolutions/dolibarr/commit/a7f6bbd316e9b96216e9b2c7a065c9251c9a8907
 CVE-2015-3934




More information about the Secure-testing-commits mailing list