[Git][security-tracker-team/security-tracker][master] 2 commits: data/CVE/list: fix for prev commit

Mike Gabriel sunweaver at debian.org
Fri Nov 30 20:38:08 GMT 2018


Mike Gabriel pushed to branch master at Debian Security Tracker / security-tracker


Commits:
1b883feb by Mike Gabriel at 2018-11-30T20:37:52Z
data/CVE/list: fix for prev commit

- - - - -
e8d13ac6 by Mike Gabriel at 2018-11-30T20:37:52Z
[libav LTS triaging] data/CVE/list: Add ffmpeg upstream commit that fixes CVE-2015-8216 for libav in jessie.

- - - - -


2 changed files:

- data/CVE/list
- data/dla-needed.txt


Changes:

=====================================
data/CVE/list
=====================================
@@ -140049,8 +140049,9 @@ CVE-2015-8217 (The ff_hevc_parse_sps function in libavcodec/hevc_ps.c in FFmpeg
 CVE-2015-8216 (The ljpeg_decode_yuv_scan function in libavcodec/mjpegdec.c in FFmpeg ...)
 	- ffmpeg 7:2.8.2-1
 	[squeeze] - ffmpeg <end-of-life> (Not supported in Squeeze LTS)
-	- libav <undetermined>
+	- libav <removed>
 	NOTE: https://git.videolan.org/?p=ffmpeg.git;a=commit;h=d24888ef19ba38b787b11d1ee091a3d94920c76a
+	NOTE: patch does not apply cleanly in jessie's libav, possibly needs some brainwork
 CVE-2015-8215 (net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel before 4.0 ...)
 	{DSA-3364-1 DLA-310-1}
 	- linux 4.0.2-1
@@ -143984,7 +143985,7 @@ CVE-2015-6825 (The ff_frame_thread_init function in libavcodec/pthread_frame.c i
 	[squeeze] - ffmpeg <end-of-life> (Not supported in Squeeze LTS)
 	- libav <removed>
 	[wheezy] - libav <not-affected> (Vulnerable code not present)
-        NOTE: http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=f1a38264f20382731cf2cc75fdd98f4c9a84a626
+	NOTE: http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=f1a38264f20382731cf2cc75fdd98f4c9a84a626
 CVE-2015-6824 (The sws_init_context function in libswscale/utils.c in FFmpeg before ...)
 	- ffmpeg 7:2.7.2-1
 	[squeeze] - ffmpeg <end-of-life> (Not supported in Squeeze LTS)


=====================================
data/dla-needed.txt
=====================================
@@ -35,6 +35,7 @@ libav (Markus Koschany, Mike Gabriel)
   NOTE: 20181130: CVE-2015-6824: patch available, issue untested (no PoC), vulnerable
   NOTE: 20181130: CVE-2015-6825: patch available, issue untested (no PoC), vulnerable
   NOTE: 20181130: CVE-2015-6826: patch available, issue untested (no PoC), vulnerable
+  NOTE: 20181130: CVE-2015-8216, patch available (does not apply cleanly), issue untested (no PoC), vulnerable
 --
 libsndfile (Hugo Lefeuvre)
   NOTE: 20181123: CVE-2018-19432 minor but several older CVEs triaged no-dsa (such as CVE-2017-8361)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/compare/b11891d8570ef9dfb86093872607c0ad6fb75393...e8d13ac6066ee6ff59d5cf32578c738d29754764

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/compare/b11891d8570ef9dfb86093872607c0ad6fb75393...e8d13ac6066ee6ff59d5cf32578c738d29754764
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20181130/b8631dee/attachment.html>


More information about the debian-security-tracker-commits mailing list