[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso carnil at debian.org
Sat Feb 10 09:10:21 UTC 2018


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
0ac14faf by security tracker role at 2018-02-10T09:10:16+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1,3 +1,13 @@
+CVE-2018-6882
+	RESERVED
+CVE-2018-1000062 (WonderCMS version 2.4.0 contains a Stored Cross-Site Scripting on File ...)
+	TODO: check
+CVE-2018-1000061 (ARM mbedTLS version development branch, 2.7.0 and earlier contains a ...)
+	TODO: check
+CVE-2018-1000060 (Sensu, Inc. Sensu Core version Before 1.2.0 & before commit ...)
+	TODO: check
+CVE-2018-1000059 (ValidFormBuilder version 4.5.4 contains a PHP Object Injection ...)
+	TODO: check
 CVE-2018-6881
 	RESERVED
 CVE-2018-6880
@@ -562,45 +572,42 @@ CVE-2018-6624 (OMRON NS devices 1.1 through 1.3 allow remote attackers to bypass
 	NOT-FOR-US: OMRON NS devices
 CVE-2018-6623
 	RESERVED
-CVE-2018-1000058
-	RESERVED
+CVE-2018-1000058 (Jenkins Pipeline: Supporting APIs Plugin 2.17 and earlier have an ...)
 	NOT-FOR-US: jenkins-plugin-workflow-support
-CVE-2018-1000057
-	RESERVED
+CVE-2018-1000057 (Jenkins Credentials Binding Plugin 1.14 and earlier masks passwords it ...)
 	NOT-FOR-US: jenkins-plugin-credentials-binding
-CVE-2018-1000056
-	RESERVED
+CVE-2018-1000056 (Jenkins JUnit Plugin 1.23 and earlier processes XML external entities ...)
 	NOT-FOR-US: jenkins-plugin-junit
-CVE-2018-1000055
-	RESERVED
-CVE-2018-1000054
-	RESERVED
-CVE-2018-1000053
-	RESERVED
-CVE-2018-1000052
-	RESERVED
-CVE-2018-1000051
-	RESERVED
-CVE-2018-1000050
-	RESERVED
-CVE-2018-1000049
-	RESERVED
-CVE-2018-1000048
-	RESERVED
-CVE-2018-1000047
-	RESERVED
-CVE-2018-1000046
-	RESERVED
-CVE-2018-1000045
-	RESERVED
-CVE-2018-1000044
-	RESERVED
-CVE-2018-1000043
-	RESERVED
-CVE-2018-1000042
-	RESERVED
-CVE-2018-1000041
-	RESERVED
+CVE-2018-1000055 (Jenkins Android Lint Plugin 2.5 and earlier processes XML external ...)
+	TODO: check
+CVE-2018-1000054 (Jenkins CCM Plugin 3.1 and earlier processes XML external entities in ...)
+	TODO: check
+CVE-2018-1000053 (LimeSurvey version 3.0.0-beta.3+17110 contains a Cross ite Request ...)
+	TODO: check
+CVE-2018-1000052 (fmtlib version prior to version 4.1.0 (before commit ...)
+	TODO: check
+CVE-2018-1000051 (Artifex Mupdf version 1.12.0 contains a Use After Free vulnerability ...)
+	TODO: check
+CVE-2018-1000050 (Sean Barrett stb_vorbis version 1.12 and earlier contains a Buffer ...)
+	TODO: check
+CVE-2018-1000049 (nanopool Claymore Dual Miner version 7.3 and earlier contains a Remote ...)
+	TODO: check
+CVE-2018-1000048 (NASA RtRetrievalFramework version v1.0 contains a CWE-502 ...)
+	TODO: check
+CVE-2018-1000047 (NASA Kodiak version v1.0 contains a CWE-502 vulnerability in Kodiak ...)
+	TODO: check
+CVE-2018-1000046 (NASA Pyblock version v1.0 - v1.3 contains a CWE-502 vulnerability in ...)
+	TODO: check
+CVE-2018-1000045 (NASA Singledop version v1.0 contains a CWE-502 vulnerability in NASA ...)
+	TODO: check
+CVE-2018-1000044 (Security Onion Solutions Squert version 1.1.1 through 1.6.7 contains a ...)
+	TODO: check
+CVE-2018-1000043 (Security Onion Solutions Squert version 1.0.1 through 1.6.7 contains a ...)
+	TODO: check
+CVE-2018-1000042 (Security Onion Solutions Squert version 1.3.0 through 1.6.7 contains a ...)
+	TODO: check
+CVE-2018-1000041 (GNOME librsvg version before commit ...)
+	TODO: check
 CVE-2017-18173
 	RESERVED
 CVE-2017-18172
@@ -800,27 +807,22 @@ CVE-2018-1000037
 	RESERVED
 CVE-2018-1000036
 	RESERVED
-CVE-2018-1000035 [Heap-based buffer overflow in password protected ZIP archives]
-	RESERVED
+CVE-2018-1000035 (A heap-based buffer overflow exists in InfoZip UnZip version <= 6.00 ...)
 	- unzip <unfixed> (bug #889838)
 	[stretch] - unzip <no-dsa> (Harmless crash, builds with fortified source)
 	[jessie] - unzip <no-dsa> (Harmless crash, builds with fortified source)
 	[wheezy] - unzip <no-dsa> (Harmless crash, builds with fortified source)
 	NOTE: https://www.sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html
-CVE-2018-1000034 [Multiple vulnerabilities in the LZMA compression algorithm]
-	RESERVED
+CVE-2018-1000034 (An out-of-bounds read exists in InfoZip UnZip version 6.10c22 that ...)
 	- unzip <not-affected> (Only affects 6.1c22)
 	NOTE: https://www.sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html
-CVE-2018-1000033 [Heap out-of-bounds access in ef_scan_for_stream]
-	RESERVED
+CVE-2018-1000033 (An out-of-bounds read exists in InfoZip UnZip version 6.10c22 that ...)
 	- unzip <not-affected> (Only affects 6.1c22)
 	NOTE: https://www.sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html
-CVE-2018-1000032 [Heap/BSS-based buffer overflow]
-	RESERVED
+CVE-2018-1000032 (A heap-based buffer overflow exists in InfoZip UnZip version 6.10c22 ...)
 	- unzip <not-affected> (Only affects 6.1c22)
 	NOTE: https://www.sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html
-CVE-2018-1000031 [Heap-based out-of-bounds write]
-	RESERVED
+CVE-2018-1000031 (A heap-based buffer overflow exists in InfoZip UnZip version 6.10c22 ...)
 	- unzip <not-affected> (Only affects 6.1c22)
 	NOTE: https://www.sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-infozip-unzip/index.html
 CVE-2017-18123 (The call parameter of /lib/exe/ajax.php in DokuWiki through 2017-02-19e ...)
@@ -1005,13 +1007,13 @@ CVE-2018-6526 (view_all_bug_page.php in MantisBT before 2018-02-02 allows remote
 	- mantis <removed>
 	[wheezy] - mantis <end-of-life> (Not supported in wheezy LTS)
 	NOTE: https://mantisbt.org/bugs/view.php?id=23921
-CVE-2018-6525 (In nProtect AVS V4.0 4.0.0.38, the driver file (TKFsAv.SYS) allows ...)
+CVE-2018-6525 (In nProtect AVS V4.0 before 4.0.0.39, the driver file (TKFsAv.SYS) ...)
 	NOT-FOR-US: nProtect AVS
-CVE-2018-6524 (In nProtect AVS V4.0 4.0.0.38, the driver file (TKFsAv.SYS) allows ...)
+CVE-2018-6524 (In nProtect AVS V4.0 before 4.0.0.39, the driver file (TKFsAv.SYS) ...)
 	NOT-FOR-US: nProtect AVS
-CVE-2018-6523 (In nProtect AVS V4.0 4.0.0.38, the driver file (TKFsAv.SYS) allows ...)
+CVE-2018-6523 (In nProtect AVS V4.0 before 4.0.0.39, the driver file (TKFsAv.SYS) ...)
 	NOT-FOR-US: nProtect AVS
-CVE-2018-6522 (In nProtect AVS V4.0 4.0.0.38, the driver file (TKRgFtXp.SYS) allows ...)
+CVE-2018-6522 (In nProtect AVS V4.0 before 4.0.0.39, the driver file (TKRgFtXp.SYS) ...)
 	NOT-FOR-US: nProtect AVS
 CVE-2017-18120 (A double-free bug in the read_gif function in gifread.c in gifsicle ...)
 	- gifsicle 1.91-1 (bug #878739; bug #881120)
@@ -1471,39 +1473,37 @@ CVE-2018-1000030 (Python 2.7.14 is vulnerable to a Heap-Buffer-Overflow as well 
 	NOTE: https://bugs.python.org/msg309265
 	NOTE: where the 6401e56 commit was mostly reverted again.
 	NOTE: Needed: https://github.com/python/cpython/commit/dbf52e02f18dac6f5f0a64f78932f3dc6efc056b
-CVE-2018-1000029
-	RESERVED
-CVE-2018-1000026 [Improper validation in bnx2x network card driver can allow for denial of service attacks via crafted packet]
-	RESERVED
+CVE-2018-1000029 (mcholste Enterprise Log Search and Archive (ELSA) version revision ...)
+	TODO: check
+CVE-2018-1000026 (Linux Linux kernel version at least v4.8 onwards, probably well before ...)
 	- linux <unfixed>
 	NOTE: https://patchwork.ozlabs.org/patch/859410/
 	NOTE: http://lists.openwall.net/netdev/2018/01/16/40
 	NOTE: http://lists.openwall.net/netdev/2018/01/18/96
 	NOTE: https://git.kernel.org/linus/8914a595110a6eca69a5e275b323f5d09e18f4f9
 	NOTE: https://git.kernel.org/linus/2b16f048729bf35e6c28a40cbfad07239f9dcd90
-CVE-2018-1000025
-	RESERVED
-CVE-2018-1000023
-	RESERVED
-CVE-2018-1000021 [client prints server sent ANSI escape codes to the terminal, allowing for unverified messages to potentially execute arbitrary commands]
-	RESERVED
+CVE-2018-1000025 (Jerome Gamez Firebase Admin SDK for PHP version from 3.2.0 to 3.8.0 ...)
+	TODO: check
+CVE-2018-1000023 (Bitpay/insight-api Insight-api version 5.0.0 and earlier contains a ...)
+	TODO: check
+CVE-2018-1000021 (GIT version 2.15.1 and earlier contains a Input Validation Error ...)
 	- git <unfixed> (unimportant; bug #889680)
 	NOTE: http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
 	NOTE: Terminal emulators need to perform proper escaping
-CVE-2018-1000020
-	RESERVED
-CVE-2018-1000019
-	RESERVED
-CVE-2017-1000510
-	RESERVED
-CVE-2017-1000509
-	RESERVED
-CVE-2017-1000508
-	RESERVED
-CVE-2017-1000507
-	RESERVED
-CVE-2017-1000506
-	RESERVED
+CVE-2018-1000020 (OpenEMR version 5.0.0 contains a Cross Site Scripting (XSS) ...)
+	TODO: check
+CVE-2018-1000019 (OpenEMR version 5.0.0 contains a OS Command Injection vulnerability in ...)
+	TODO: check
+CVE-2017-1000510 (Croogo version 2.3.1-17-g6f82e6c contains a Cross Site Scripting (XSS) ...)
+	TODO: check
+CVE-2017-1000509 (Dolibarr version 6.0.2 contains a Cross Site Scripting (XSS) ...)
+	TODO: check
+CVE-2017-1000508 (Invoice Plane version 1.5.4 and earlier contains a Cross Site ...)
+	TODO: check
+CVE-2017-1000507 (Canvs Canvas version 3.4.2 contains a Cross Site Scripting (XSS) ...)
+	TODO: check
+CVE-2017-1000506 (Mautic version 2.11.0 and earlier contains a Cross Site Scripting ...)
+	TODO: check
 CVE-2016-10711 (Apsis Pound before 2.8a allows request smuggling via crafted headers, a ...)
 	- pound <unfixed> (bug #888786)
 	[wheezy] - pound <ignored> (Minor issue)
@@ -1643,6 +1643,7 @@ CVE-2017-18077 (index.js in brace-expansion before 1.1.7 is vulnerable to Regula
 	NOTE: https://github.com/juliangruber/brace-expansion/pull/35/commits/b13381281cead487cbdbfd6a69fb097ea5e456c3
 	NOTE: nodejs not covered by security support
 CVE-2017-18076 (In strategy.rb in OmniAuth before 1.3.2, the authenticity_token value ...)
+	{DSA-4109-1}
 	[experimental] - ruby-omniauth 1.6.1-1
 	- ruby-omniauth 1.3.1-2 (bug #888523)
 	NOTE: https://github.com/omniauth/omniauth/pull/867
@@ -4236,10 +4237,10 @@ CVE-2018-5308 (PoDoFo 0.9.5 does not properly validate memcpy arguments in the .
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1532390
 	NOTE: upstream commit: https://sourceforge.net/p/podofo/code/1870
 	NOTE: upstream commit: https://sourceforge.net/p/podofo/code/1876
-CVE-2018-5307
-	RESERVED
-CVE-2018-5306
-	RESERVED
+CVE-2018-5307 (Multiple cross-site scripting (XSS) vulnerabilities in Sonatype Nexus ...)
+	TODO: check
+CVE-2018-5306 (Multiple cross-site scripting (XSS) vulnerabilities in Sonatype Nexus ...)
+	TODO: check
 CVE-2018-5305
 	RESERVED
 CVE-2018-5304
@@ -4256,8 +4257,7 @@ CVE-2017-18024 (AvantFAX 3.3.3 has XSS via an arbitrary parameter name to the de
 	NOT-FOR-US: AvantFAX
 CVE-2017-18023 (Office Tracker 11.2.5 has XSS via the logincount parameter to the ...)
 	NOT-FOR-US: Office Tracker
-CVE-2018-1000028 [nfsd: auth: Fix gid sorting when rootsquash enabled]
-	RESERVED
+CVE-2018-1000028 (Linux kernel version after commit bdcf0a423ea1 - 4.15-rc4+, 4.14.8+, ...)
 	- linux <unfixed>
 	[stretch] - linux <not-affected> (Vulnerable code introduced later)
 	[jessie] - linux <not-affected> (Vulnerable code introduced later)
@@ -4265,8 +4265,7 @@ CVE-2018-1000028 [nfsd: auth: Fix gid sorting when rootsquash enabled]
 	NOTE: Fixed by: https://git.kernel.org/linus/1995266727fa8143897e89b55f5d3c79aa828420
 	NOTE: Introducing commit backported to 4.14.8 and 4.9.76. But Debian stretch
 	NOTE: did never contain the vulnerable code alone without the fix.
-CVE-2018-1000027 [SQUID-2018:2 Denial of Service issue in HTTP Message processing]
-	RESERVED
+CVE-2018-1000027 (The Squid Software Foundation Squid HTTP Caching Proxy version prior ...)
 	{DLA-1267-1 DLA-1266-1}
 	[experimental] - squid 4.0.23-1~exp8
 	- squid <removed>
@@ -4275,8 +4274,7 @@ CVE-2018-1000027 [SQUID-2018:2 Denial of Service issue in HTTP Message processin
 	NOTE: Squid 3.5: http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2018_2.patch
 	NOTE: Squid 4: http://www.squid-cache.org/Versions/v4/changesets/SQUID-2018_2.patch
 	NOTE: http://www.squid-cache.org/Advisories/SQUID-2018_2.txt
-CVE-2018-1000024 [SQUID-2018:1 Denial of Service issue in ESI Response processing]
-	RESERVED
+CVE-2018-1000024 (The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to ...)
 	{DLA-1266-1}
 	[experimental] - squid 4.0.23-1~exp8
 	- squid <removed>
@@ -4286,8 +4284,7 @@ CVE-2018-1000024 [SQUID-2018:1 Denial of Service issue in ESI Response processin
 	NOTE: Squid 3.5: http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2018_1.patch
 	NOTE: Squid 4: http://www.squid-cache.org/Versions/v4/changesets/SQUID-2018_1.patch
 	NOTE: http://www.squid-cache.org/Advisories/SQUID-2018_1.txt
-CVE-2018-1000022 [Password protect the JSONRPC interface]
-	RESERVED
+CVE-2018-1000022 (Electrum Technologies GmbH Electrum Bitcoin Wallet version prior to ...)
 	- electrum 3.0.5-1 (bug #886683)
 	[stretch] - electrum <ignored> (Unable to connect to current Etherum servers and thus not exploitable, scheduled for removal at #887412)
 	[jessie] - electrum <not-affected> (Only affects >= 2.6)
@@ -8331,22 +8328,22 @@ CVE-2018-3609
 	RESERVED
 CVE-2018-3608
 	RESERVED
-CVE-2018-3607
-	RESERVED
-CVE-2018-3606
-	RESERVED
-CVE-2018-3605
-	RESERVED
-CVE-2018-3604
-	RESERVED
-CVE-2018-3603
-	RESERVED
-CVE-2018-3602
-	RESERVED
-CVE-2018-3601
-	RESERVED
-CVE-2018-3600
-	RESERVED
+CVE-2018-3607 (XXXTreeNode method SQL injection remote code execution (RCE) ...)
+	TODO: check
+CVE-2018-3606 (XXXStatusXXX, XXXSummary, TemplateXXX and XXXCompliance method SQL ...)
+	TODO: check
+CVE-2018-3605 (TopXXX, ViolationXXX, and IncidentXXX method SQL injection remote code ...)
+	TODO: check
+CVE-2018-3604 (GetXXX method SQL injection remote code execution (RCE) ...)
+	TODO: check
+CVE-2018-3603 (A CGGIServlet SQL injection remote code execution (RCE) vulnerability ...)
+	TODO: check
+CVE-2018-3602 (An AdHocQuery_Processor SQL injection remote code execution (RCE) ...)
+	TODO: check
+CVE-2018-3601 (A password hash usage authentication bypass vulnerability in Trend ...)
+	TODO: check
+CVE-2018-3600 (A external entity processing information disclosure (XXE) ...)
+	TODO: check
 CVE-2017-17935 (The File_read_line function in epan/wslua/wslua_file.c in Wireshark ...)
 	- wireshark 2.4.4-1 (bug #885831)
 	[stretch] - wireshark <ignored> (Minor issue)
@@ -66302,8 +66299,8 @@ CVE-2017-0913
 	RESERVED
 CVE-2017-0912
 	RESERVED
-CVE-2017-0911
-	RESERVED
+CVE-2017-0911 (Twitter Kit for iOS versions 3.0 to 3.2.1 is vulnerable to a callback ...)
+	TODO: check
 CVE-2017-0910 (In Zulip Server before 1.7.1, on a server with multiple realms, a ...)
 	- zulip-server <itp> (bug #800052)
 CVE-2017-0909 (The private_address_check ruby gem before 0.4.1 is vulnerable to a ...)
@@ -119330,8 +119327,7 @@ CVE-2015-1863 (Heap-based buffer overflow in wpa_supplicant 1.0 through 2.4 allo
 	NOTE: Vulnerable are v1.0-v2.4 with CONFIG_P2P build option enabled
 	NOTE: CONFIG_P2P enabled since 1.1-1 in debian/config/wpasupplicant/linux
 	NOTE: Binary packages built for wheezy are not affected since WiFi P2P is disabled
-CVE-2015-1862
-	RESERVED
+CVE-2015-1862 (The crash reporting feature in Abrt allows local users to gain ...)
 	NOT-FOR-US: abrt is Red Hat / Fedora specific
 CVE-2015-1861
 	RESERVED
@@ -129308,8 +129304,7 @@ CVE-2014-8172 (The filesystem implementation in the Linux kernel before 3.13 per
 	- linux-2.6 <removed>
 	[squeeze] - linux-2.6 <no-dsa> (Too intrusive to backport)
 	NOTE: Upstream commit: http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=eee5cc2702929fd41cce28058dc6d6717f723f87 (v3.13-rc1)
-CVE-2014-8171 [kernel: memcg: OOM handling DoS]
-	RESERVED
+CVE-2014-8171 (The memory resource controller (aka memcg) in the Linux kernel allows ...)
 	- linux 3.12.6-1
 	[wheezy] - linux <no-dsa> (Too difficult and risky to backport)
 	- linux-2.6 <removed>
@@ -141828,8 +141823,7 @@ CVE-2014-3242 (SOAPpy 0.12.5 allows remote attackers to read arbitrary files via
 	NOTE: http://www.pnigos.com/?p=260
 CVE-2014-3225 (Absolute path traversal vulnerability in the web interface in Cobbler ...)
 	- cobbler <not-affected> (Fixed before initial upload)
-CVE-2014-3219
-	RESERVED
+CVE-2014-3219 (fish before 2.1.1 allows local users to write to arbitrary files via a ...)
 	- fish 2.1.1-1 (low; bug #746259)
 	[squeeze] - fish <no-dsa> (Minor issue)
 	[wheezy] - fish <no-dsa> (Minor issue)
@@ -169443,10 +169437,10 @@ CVE-2012-6349 (Buffer overflow in the .mdb parser in Autonomy KeyView IDOL, as u
 	NOT-FOR-US: IBM Notes
 CVE-2012-6348 (Centrify Deployment Manager 2.1.0.283, as distributed in Centrify ...)
 	NOT-FOR-US: Centrify
-CVE-2012-6347
-	RESERVED
-CVE-2012-6346
-	RESERVED
+CVE-2012-6347 (Multiple cross-site scripting (XSS) vulnerabilities in Java number ...)
+	TODO: check
+CVE-2012-6346 (Multiple cross-site scripting (XSS) vulnerabilities in FortiWeb before ...)
+	TODO: check
 CVE-2012-6345
 	RESERVED
 	NOT-FOR-US: CyberArk Vault



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/0ac14faf982fb765e7ead14986721d9a149fefee

---
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/0ac14faf982fb765e7ead14986721d9a149fefee
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.alioth.debian.org/pipermail/secure-testing-commits/attachments/20180210/9c8e468a/attachment-0001.html>


More information about the Secure-testing-commits mailing list