[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso carnil at debian.org
Sat Jul 14 21:10:21 BST 2018


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
8541cbd5 by security tracker role at 2018-07-14T20:10:15+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -3426,14 +3426,14 @@ CVE-2018-12601 (There is a heap-based buffer overflow in ReadImage in input-tga.
 	- sam2p <removed>
 	NOTE: https://github.com/pts/sam2p/issues/41
 CVE-2018-12600 (In ImageMagick 7.0.8-3 Q16, ReadDIBImage and WriteDIBImage in ...)
-	{DLA-1394-1}
+	{DSA-4245-1 DLA-1394-1}
 	[experimental] - imagemagick 8:6.9.10.2+dfsg-1
 	- imagemagick 8:6.9.10.2+dfsg-2 (bug #902728)
 	NOTE: https://github.com/ImageMagick/ImageMagick/issues/1178
 	NOTE: https://github.com/ImageMagick/ImageMagick/commit/921f208c2ea3cc45847f380257f270ff424adfff
 	NOTE: ImageMagick6: https://github.com/ImageMagick/ImageMagick6/commit/ae71c12bbaa34d942e036824ff389c22b7dacade
 CVE-2018-12599 (In ImageMagick 7.0.8-3 Q16, ReadBMPImage and WriteBMPImage in ...)
-	{DLA-1394-1}
+	{DSA-4245-1 DLA-1394-1}
 	[experimental] - imagemagick 8:6.9.10.2+dfsg-1
 	- imagemagick 8:6.9.10.2+dfsg-2 (bug #902727)
 	NOTE: https://github.com/ImageMagick/ImageMagick/issues/1177
@@ -4065,17 +4065,17 @@ CVE-2018-12375
 	RESERVED
 CVE-2018-12374
 	RESERVED
-	{DSA-4244-1}
+	{DSA-4244-1 DLA-1425-1}
 	- thunderbird 1:52.9.0-1
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/#CVE-2018-12374
 CVE-2018-12373
 	RESERVED
-	{DSA-4244-1}
+	{DSA-4244-1 DLA-1425-1}
 	- thunderbird 1:52.9.0-1
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/#CVE-2018-12373
 CVE-2018-12372
 	RESERVED
-	{DSA-4244-1}
+	{DSA-4244-1 DLA-1425-1}
 	- thunderbird 1:52.9.0-1
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/#CVE-2018-12372
 CVE-2018-12371
@@ -4104,7 +4104,7 @@ CVE-2018-12367
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2018-15/#CVE-2018-12367
 CVE-2018-12366
 	RESERVED
-	{DSA-4244-1 DSA-4235-1 DLA-1406-1}
+	{DSA-4244-1 DSA-4235-1 DLA-1425-1 DLA-1406-1}
 	- firefox-esr 52.9.0esr-1
 	- firefox 61.0-1
 	- thunderbird 1:52.9.0-1
@@ -4113,7 +4113,7 @@ CVE-2018-12366
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/#CVE-2018-12366
 CVE-2018-12365
 	RESERVED
-	{DSA-4244-1 DSA-4235-1 DLA-1406-1}
+	{DSA-4244-1 DSA-4235-1 DLA-1425-1 DLA-1406-1}
 	- firefox-esr 52.9.0esr-1
 	- firefox 61.0-1
 	- thunderbird 1:52.9.0-1
@@ -4122,7 +4122,7 @@ CVE-2018-12365
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/#CVE-2018-12365
 CVE-2018-12364
 	RESERVED
-	{DSA-4244-1 DSA-4235-1 DLA-1406-1}
+	{DSA-4244-1 DSA-4235-1 DLA-1425-1 DLA-1406-1}
 	- firefox-esr 52.9.0esr-1
 	- firefox 61.0-1
 	- thunderbird 1:52.9.0-1
@@ -4131,7 +4131,7 @@ CVE-2018-12364
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/#CVE-2018-12364
 CVE-2018-12363
 	RESERVED
-	{DSA-4244-1 DSA-4235-1 DLA-1406-1}
+	{DSA-4244-1 DSA-4235-1 DLA-1425-1 DLA-1406-1}
 	- firefox-esr 52.9.0esr-1
 	- firefox 61.0-1
 	- thunderbird 1:52.9.0-1
@@ -4140,7 +4140,7 @@ CVE-2018-12363
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/#CVE-2018-12363
 CVE-2018-12362
 	RESERVED
-	{DSA-4244-1 DSA-4235-1 DLA-1406-1}
+	{DSA-4244-1 DSA-4235-1 DLA-1425-1 DLA-1406-1}
 	- firefox-esr 52.9.0esr-1
 	- firefox 61.0-1
 	- thunderbird 1:52.9.0-1
@@ -4153,7 +4153,7 @@ CVE-2018-12361
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2018-15/#CVE-2018-12361
 CVE-2018-12360
 	RESERVED
-	{DSA-4244-1 DSA-4235-1 DLA-1406-1}
+	{DSA-4244-1 DSA-4235-1 DLA-1425-1 DLA-1406-1}
 	- firefox-esr 52.9.0esr-1
 	- firefox 61.0-1
 	- thunderbird 1:52.9.0-1
@@ -4162,7 +4162,7 @@ CVE-2018-12360
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2018-18/#CVE-2018-12360
 CVE-2018-12359
 	RESERVED
-	{DSA-4244-1 DSA-4235-1 DLA-1406-1}
+	{DSA-4244-1 DSA-4235-1 DLA-1425-1 DLA-1406-1}
 	- firefox-esr 52.9.0esr-1
 	- firefox 61.0-1
 	- thunderbird 1:52.9.0-1
@@ -6986,7 +6986,7 @@ CVE-2018-11253
 CVE-2018-11252
 	RESERVED
 CVE-2018-11251 (In ImageMagick 7.0.7-23 Q16 x86_64 2018-01-24, there is a heap-based ...)
-	{DLA-1394-1 DLA-1381-1}
+	{DSA-4245-1 DLA-1394-1 DLA-1381-1}
 	- imagemagick 8:6.9.9.39+dfsg-1
 	NOTE: https://github.com/ImageMagick/ImageMagick/issues/956
 	NOTE: https://github.com/ImageMagick/ImageMagick/commit/73fbc6a557b4f63af18b2debe83f817859ef7481
@@ -19657,7 +19657,7 @@ CVE-2018-6554
 	RESERVED
 CVE-2018-6553 [AppArmor profile issue in cups]
 	RESERVED
-	{DSA-4243-1}
+	{DSA-4243-1 DLA-1426-1}
 	- cups 2.2.8-5 (bug #903605)
 CVE-2018-6552 (Apport does not properly handle crashes originating from a PID ...)
 	[experimental] - apport <unfixed>
@@ -23775,7 +23775,7 @@ CVE-2018-5250
 CVE-2018-5249 (Cross-site scripting (XSS) vulnerability in Shaarli before 0.8.5 and ...)
 	- shaarli <itp> (bug #864559)
 CVE-2018-5248 (In ImageMagick 7.0.7-17 Q16, there is a heap-based buffer over-read in ...)
-	{DSA-4204-1}
+	{DSA-4245-1 DSA-4204-1}
 	- imagemagick 8:6.9.9.34+dfsg-3 (bug #886588)
 	[wheezy] - imagemagick <not-affected> (Vulnerable code not present)
 	NOTE: https://github.com/ImageMagick/ImageMagick/issues/927
@@ -23933,7 +23933,7 @@ CVE-2018-5189 (Race condition in Jungo Windriver 12.5.1 allows local users to ca
 	NOT-FOR-US: Jungo Windriver
 CVE-2018-5188
 	RESERVED
-	{DSA-4244-1 DSA-4235-1 DLA-1406-1}
+	{DSA-4244-1 DSA-4235-1 DLA-1425-1 DLA-1406-1}
 	- firefox-esr 52.9.0esr-1
 	- firefox 61.0-1
 	- thunderbird 1:52.9.0-1
@@ -26328,12 +26328,12 @@ CVE-2018-4182 [cups-exec Sandbox Bypass Due to Insecure Error Handling]
 	NOTE: Fixed by: https://github.com/apple/cups/commit/d47f6aec436e0e9df6554436e391471097686ecc
 CVE-2018-4181 [Limited Local File Reads as Root via cupsd.conf Include Directive]
 	RESERVED
-	{DSA-4243-1}
+	{DSA-4243-1 DLA-1426-1}
 	- cups 2.2.8-2
 	NOTE: Fixed by: https://github.com/apple/cups/commit/d47f6aec436e0e9df6554436e391471097686ecc
 CVE-2018-4180 [Local Privilege Escalation to Root in dnssd Backend (CUPS_SERVERBIN)]
 	RESERVED
-	{DSA-4243-1}
+	{DSA-4243-1 DLA-1426-1}
 	- cups 2.2.8-2
 	NOTE: Fixed by: https://github.com/apple/cups/commit/d47f6aec436e0e9df6554436e391471097686ecc
 CVE-2018-4179



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/8541cbd50d0d7d6ecd2f936820d8753b4b9d051f

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/8541cbd50d0d7d6ecd2f936820d8753b4b9d051f
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20180714/a2049685/attachment-0001.html>


More information about the debian-security-tracker-commits mailing list