[Git][security-tracker-team/security-tracker][master] Track opensc issues with unstable upload

Salvatore Bonaccorso carnil at debian.org
Fri Sep 14 05:12:13 BST 2018


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
d0ebf7ca by Salvatore Bonaccorso at 2018-09-14T04:11:51Z
Track opensc issues with unstable upload

The changes were already included in 0.19.0-c1 upstream and the unstable
upload as per 0.19.0~rc1-1.

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1352,61 +1352,61 @@ CVE-2018-16428 (In GNOME GLib 2.56.1, g_markup_parse_context_end_parse() in gmar
 	NOTE: https://gitlab.gnome.org/GNOME/glib/commit/fccef3cc822af74699cca84cd202719ae61ca3b9
 	NOTE: https://gitlab.gnome.org/GNOME/glib/issues/1364
 CVE-2018-16427 (Various out of bounds reads when handling responses in OpenSC before ...)
-	- opensc <unfixed> (low)
+	- opensc 0.19.0~rc1-1 (low)
 	[stretch] - opensc <no-dsa> (Minor issue)
 	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/pull/1447/commits/8fe377e93b4b56060e5bbfb6f3142ceaeca744fa
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16426 (Endless recursion when handling responses from an IAS-ECC card in ...)
-	- opensc <unfixed> (low)
+	- opensc 0.19.0~rc1-1 (low)
 	[stretch] - opensc <no-dsa> (Minor issue)
 	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/03628449b75a93787eb2359412a3980365dda49b#diff-f8c0128e14031ed9307d47f10f601b54
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16425 (A double free when handling responses from an HSM Card in ...)
-	- opensc <unfixed> (low)
+	- opensc 0.19.0~rc1-1 (low)
 	[stretch] - opensc <no-dsa> (Minor issue)
 	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-d643a0fa169471dbf2912f4866dc49c5
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16424 (A double free when handling responses in read_file in tools/egk-tool.c ...)
-	- opensc <unfixed> (low)
+	- opensc 0.19.0~rc1-1 (low)
 	[stretch] - opensc <no-dsa> (Minor issue)
 	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-476b3b2a03c4eef331b4b0bfece4b063
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16423 (A double free when handling responses from a smartcard in ...)
-	- opensc <unfixed> (low)
+	- opensc 0.19.0~rc1-1 (low)
 	[stretch] - opensc <no-dsa> (Minor issue)
 	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-db0cd89ff279ad8c7b3bb780cdf2770a
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16422 (A single byte buffer overflow when handling responses from an esteid ...)
-	- opensc <unfixed> (low)
+	- opensc 0.19.0~rc1-1 (low)
 	[stretch] - opensc <no-dsa> (Minor issue)
 	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-d64c08c80437cf0006ada91e50f20ba0
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16421 (Several buffer overflows when handling responses from a CAC Card in ...)
-	- opensc <unfixed> (low)
+	- opensc 0.19.0~rc1-1 (low)
 	[stretch] - opensc <no-dsa> (Minor issue)
 	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-848b13147a344ba2c6361d91ca77feb1
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16420 (Several buffer overflows when handling responses from an ePass 2003 ...)
-	- opensc <unfixed> (low)
+	- opensc 0.19.0~rc1-1 (low)
 	[stretch] - opensc <no-dsa> (Minor issue)
 	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-b36536074d13447fbbec061e0e64d15d
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16419 (Several buffer overflows when handling responses from a Cryptoflex card ...)
-	- opensc <unfixed> (low)
+	- opensc 0.19.0~rc1-1 (low)
 	[stretch] - opensc <no-dsa> (Minor issue)
 	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-a6074523a9cbd875e26c58e20868fb15
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16418 (A buffer overflow when handling string concatenation in util_acl_to_str ...)
-	- opensc <unfixed> (low)
+	- opensc 0.19.0~rc1-1 (low)
 	[stretch] - opensc <no-dsa> (Minor issue)
 	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-628c8445c4e7ae92bbc4be08ba11a4c3
@@ -1472,19 +1472,19 @@ CVE-2018-16395
 CVE-2018-16394
 	RESERVED
 CVE-2018-16393 (Several buffer overflows when handling responses from a Gemsafe V1 ...)
-	- opensc <unfixed> (low)
+	- opensc 0.19.0~rc1-1 (low)
 	[stretch] - opensc <no-dsa> (Minor issue)
 	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16392 (Several buffer overflows when handling responses from a TCOS Card in ...)
-	- opensc <unfixed> (low)
+	- opensc 0.19.0~rc1-1 (low)
 	[stretch] - opensc <no-dsa> (Minor issue)
 	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-b2a356323a9ff2024d041cf2d7e89dd3
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16391 (Several buffer overflows when handling responses from a Muscle Card in ...)
-	- opensc <unfixed> (low)
+	- opensc 0.19.0~rc1-1 (low)
 	[stretch] - opensc <no-dsa> (Minor issue)
 	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-477b7a40136bb418b10ce271c8664536



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/d0ebf7ca8fa5f9285d409a2ef6ca067466b8b48b

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/d0ebf7ca8fa5f9285d409a2ef6ca067466b8b48b
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20180914/e3dfa0bf/attachment.html>


More information about the debian-security-tracker-commits mailing list