[Git][security-tracker-team/security-tracker][master] Convert removed entry for squid, which was introduced with version 4

Moritz Muehlenhoff jmm at debian.org
Wed Jul 4 16:07:43 BST 2018


Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / security-tracker


Commits:
34820cde by Moritz Muehlenhoff at 2018-07-04T17:06:58+02:00
Convert removed entry for squid, which was introduced with version 4

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -21449,7 +21449,7 @@ CVE-2018-1000028 (Linux kernel version after commit bdcf0a423ea1 - 4.15-rc4+, 4.
 CVE-2018-1000027 (The Squid Software Foundation Squid HTTP Caching Proxy version prior ...)
 	{DSA-4122-1 DLA-1267-1 DLA-1266-1}
 	[experimental] - squid 4.0.23-1~exp8
-	- squid <removed>
+	- squid 4.1-1
 	- squid3 3.5.27-1 (bug #888720)
 	NOTE: src:squid as source package reintroduced for 4.x in experimental
 	NOTE: Squid 3.5: http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2018_2.patch
@@ -21458,7 +21458,7 @@ CVE-2018-1000027 (The Squid Software Foundation Squid HTTP Caching Proxy version
 CVE-2018-1000024 (The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to ...)
 	{DSA-4122-1 DLA-1266-1}
 	[experimental] - squid 4.0.23-1~exp8
-	- squid <removed>
+	- squid 4.1-1
 	[wheezy] - squid <not-affected> (Not affected according to upstream advisory)
 	- squid3 3.5.27-1 (bug #888719)
 	NOTE: src:squid as source package reintroduced for 4.x in experimental
@@ -103645,7 +103645,7 @@ CVE-2016-4555 (client_side_request.cc in Squid 3.x before 3.5.18 and 4.x before 
 CVE-2016-4554 (mime_header.cc in Squid before 3.5.18 allows remote attackers to ...)
 	{DSA-3625-1 DLA-558-1 DLA-478-1}
 	- squid3 3.5.19-1 (bug #823968)
-	- squid <removed>
+	- squid 4.1-1
 	NOTE: http://www.squid-cache.org/Advisories/SQUID-2016_8.txt
 	NOTE: http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10496.patch
 	NOTE: http://www.squid-cache.org/Versions/v3/3.2/changesets/squid-3.2-11842.patch
@@ -105086,7 +105086,7 @@ CVE-2016-4052 (Multiple stack-based buffer overflows in Squid 3.x before 3.5.17 
 CVE-2016-4051 (Buffer overflow in cachemgr.cgi in Squid 2.x, 3.x before 3.5.17, and ...)
 	{DSA-3625-1 DLA-478-1}
 	- squid3 3.5.17-1
-	- squid <removed>
+	- squid 4.1-1
 	[wheezy] - squid <not-affected> (cachemgr.cgi not installed. squid-cgi binary package built from squid3)
 	NOTE: http://www.squid-cache.org/Advisories/SQUID-2016_5.txt
 	NOTE: http://www.squid-cache.org/Versions/v3/3.2/changesets/SQUID-2016_5.patch (Squid 3.2)
@@ -105561,7 +105561,7 @@ CVE-2016-3948 (Squid 3.x before 3.5.16 and 4.x before 4.0.8 improperly perform b
 	- squid3 3.5.16-1 (bug #819784)
 	[jessie] - squid3 <no-dsa> (Minor issue; needs substantial backporting; too intrusive to backport)
 	[wheezy] - squid3 <no-dsa> (Minor issue; needs substantial backporting; too intrusive to backport)
-	- squid <removed>
+	- squid 4.1-1
 	[wheezy] - squid <no-dsa> (Minor issue; needs substantial backporting; too intrusive to backport)
 	NOTE: http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-14016.patch
 	NOTE: http://www.squid-cache.org/Advisories/SQUID-2016_4.txt
@@ -105569,7 +105569,7 @@ CVE-2016-3947 (Heap-based buffer overflow in the Icmp6::Recv function in ...)
 	- squid3 3.5.16-1 (bug #819783)
 	[jessie] - squid3 <no-dsa> (Minor issue)
 	[wheezy] - squid3 <no-dsa> (Minor issue)
-	- squid <removed>
+	- squid 4.1-1
 	[wheezy] - squid <no-dsa> (Minor issue)
 	NOTE: http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-14015.patch
 	NOTE: http://www.squid-cache.org/Advisories/SQUID-2016_3.txt
@@ -127037,7 +127037,7 @@ CVE-2015-5381 (Cross-site scripting (XSS) vulnerability in program/include/rcmai
 	NOTE: http://trac.roundcube.net/ticket/1490417
 CVE-2015-5400 (Squid before 3.5.6 does not properly handle CONNECT method peer ...)
 	{DSA-3327-1 DLA-286-1}
-	- squid <removed>
+	- squid 4.1-1
 	[wheezy] - squid <no-dsa> (Fix is hard to backport and default configuration is not affected)
 	[squeeze] - squid <no-dsa> (Fix is hard to backport and default configuration is not affected)
 	- squid3 3.5.6-1 (bug #793128)
@@ -141159,7 +141159,7 @@ CVE-2015-0883 (SYNCK GRAPHICA Mailform Pro CGI 4.1.4 and 4.1.5, when the mailaut
 CVE-2015-0882 (Multiple cross-site scripting (XSS) vulnerabilities in zencart-ja (aka ...)
 	NOT-FOR-US: Zen Cart
 CVE-2015-0881 (CRLF injection vulnerability in Squid before 3.1.1 allows remote ...)
-	- squid <removed> (low)
+	- squid 4.1-1 (low)
 	[squeeze] - squid <no-dsa> (Minor issue)
 	[wheezy] - squid <no-dsa> (Minor issue)
 	- squid3 3.1.1-1
@@ -152290,7 +152290,7 @@ CVE-2014-6270 (Off-by-one error in the snmpHandleUdp function in snmp_core.cc in
 	NOTE: http://bazaar.launchpad.net/~squid/squid/trunk/revision/13582
 	NOTE: http://www.squid-cache.org/Advisories/SQUID-2014_3.txt
 CVE-2014-7142 (The pinger in Squid 3.x before 3.4.8 allows remote attackers to obtain ...)
-	- squid <removed>
+	- squid 4.1-1
 	[squeeze] - squid <no-dsa> (Minor issue)
 	[wheezy] - squid <no-dsa> (Minor issue)
 	- squid3 3.4.8-1 (bug #760999)
@@ -152299,7 +152299,7 @@ CVE-2014-7142 (The pinger in Squid 3.x before 3.4.8 allows remote attackers to o
 	NOTE: https://bugzilla.novell.com/show_bug.cgi?id=891268
 	NOTE: http://www.squid-cache.org/Advisories/SQUID-2014_4.txt
 CVE-2014-7141 (The pinger in Squid 3.x before 3.4.8 allows remote attackers to obtain ...)
-	- squid <removed>
+	- squid 4.1-1
 	[squeeze] - squid <no-dsa> (Minor issue)
 	[wheezy] - squid <no-dsa> (Minor issue)
 	- squid3 3.4.8-1 (bug #760999)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/34820cdea2d8a505a3118f0979659251b28b7e1e

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/34820cdea2d8a505a3118f0979659251b28b7e1e
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20180704/d4b2047f/attachment.html>


More information about the debian-security-tracker-commits mailing list