[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso carnil at debian.org
Fri Mar 15 08:10:24 GMT 2019


Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
a9a4781b by security tracker role at 2019-03-15T08:10:16Z
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,15 @@
+CVE-2019-9830
+	RESERVED
+CVE-2019-9829 (Maccms 10 allows remote attackers to execute arbitrary PHP code by ...)
+	TODO: check
+CVE-2019-9828
+	RESERVED
+CVE-2019-9827
+	RESERVED
+CVE-2019-9826
+	RESERVED
+CVE-2019-9825 (FeiFeiCMS 4.1.190209 allows remote attackers to upload and execute ...)
+	TODO: check
 CVE-2019-9824
 	RESERVED
 CVE-2019-9823
@@ -88,7 +100,7 @@ CVE-2019-9780
 	RESERVED
 CVE-2018-20801 (In js/parts/SvgRenderer.js in Highcharts JS before 6.1.0, the use of ...)
 	TODO: check
-CVE-2019-9787 [XSS security hole in comments]
+CVE-2019-9787 (WordPress before 5.1.1 does not properly filter comment content, ...)
 	- wordpress 5.1.1+dfsg1-1 (bug #924546)
 	NOTE: https://blog.ripstech.com/2019/wordpress-csrf-to-rce/
 	NOTE: Fixed by: https://github.com/WordPress/WordPress/commit/0292de60ec78c5a44956765189403654fe4d080b
@@ -13413,8 +13425,8 @@ CVE-2019-4036
 	RESERVED
 CVE-2019-4035
 	RESERVED
-CVE-2019-4034
-	RESERVED
+CVE-2019-4034 (IBM Content Navigator 3.0CD is could allow an attacker to execute ...)
+	TODO: check
 CVE-2019-4033
 	RESERVED
 CVE-2019-4032 (IBM Financial Transaction Manager for Digital Payments for ...)
@@ -13834,8 +13846,7 @@ CVE-2019-3835
 	RESERVED
 CVE-2019-3834
 	RESERVED
-CVE-2019-3833
-	RESERVED
+CVE-2019-3833 (Openwsman, versions up to and including 2.6.9, are vulnerable to ...)
 	- openwsman <itp> (bug #754501)
 CVE-2019-3832 [incomplete fix for CVE-2018-19758]
 	RESERVED
@@ -13913,8 +13924,7 @@ CVE-2019-3818 (The kube-rbac-proxy container before version 0.4.1 as used in Red
 CVE-2019-3817
 	RESERVED
 	NOT-FOR-US: libcomps
-CVE-2019-3816
-	RESERVED
+CVE-2019-3816 (Openwsman, versions up to and including 2.6.9, are vulnerable to ...)
 	- openwsman <itp> (bug #754501)
 CVE-2019-3815 (A memory leak was discovered in the backport of fixes for ...)
 	{DLA-1711-1}
@@ -24989,6 +24999,7 @@ CVE-2009-5153 (In Novell NetWare before 6.5 SP8, a stack buffer overflow in proc
 CVE-2018-19408
 	RESERVED
 CVE-2018-19407 (The vcpu_scan_ioapic function in arch/x86/kvm/x86.c in the Linux kernel ...)
+	{DLA-1715-1}
 	- linux 4.19.9-1
 	[stretch] - linux 4.9.144-1
 	[jessie] - linux <not-affected> (Vulnerable code not present)
@@ -25394,7 +25405,7 @@ CVE-2019-0208
 CVE-2019-0207
 	RESERVED
 CVE-2019-0206
-	RESERVED
+	REJECTED
 CVE-2019-0205
 	RESERVED
 CVE-2019-0204
@@ -25559,8 +25570,8 @@ CVE-2019-0137
 	RESERVED
 CVE-2019-0136
 	RESERVED
-CVE-2019-0135
-	RESERVED
+CVE-2019-0135 (Improper permissions in the installer for Intel(R) Accelerated Storage ...)
+	TODO: check
 CVE-2019-0134
 	RESERVED
 CVE-2019-0133
@@ -25571,8 +25582,8 @@ CVE-2019-0131
 	RESERVED
 CVE-2019-0130
 	RESERVED
-CVE-2019-0129
-	RESERVED
+CVE-2019-0129 (Improper permissions for Intel(R) USB 3.0 Creator Utility all versions ...)
+	TODO: check
 CVE-2019-0128
 	RESERVED
 CVE-2019-0127 (Logic error in the installer for Intel(R) OpenVINO(TM) 2018 R3 and ...)
@@ -25585,10 +25596,10 @@ CVE-2019-0124
 	RESERVED
 CVE-2019-0123
 	RESERVED
-CVE-2019-0122
-	RESERVED
-CVE-2019-0121
-	RESERVED
+CVE-2019-0122 (Double free in Intel(R) SGX SDK for Linux before version 2.2 and ...)
+	TODO: check
+CVE-2019-0121 (Improper permissions in Intel(R) Matrix Storage Manager 8.9.0.1023 and ...)
+	TODO: check
 CVE-2019-0120
 	RESERVED
 CVE-2019-0119
@@ -27005,6 +27016,7 @@ CVE-2016-10732 (ProjectSend (formerly cFTP) r582 allows authentication bypass vi
 CVE-2016-10731 (ProjectSend (formerly cFTP) r582 allows SQL injection via ...)
 	NOT-FOR-US: ProjectSend
 CVE-2018-18710 (An issue was discovered in the Linux kernel through 4.19. An ...)
+	{DLA-1715-1}
 	- linux 4.18.20-1
 	[stretch] - linux 4.9.144-1
 	NOTE: https://git.kernel.org/linus/e4f3aa2e1e67bb48dfbaaf1cad59013d5a5bc276
@@ -27047,6 +27059,7 @@ CVE-2018-18692 (A reflected Cross-Site scripting (XSS) vulnerability in SEMCO Se
 CVE-2018-18691
 	RESERVED
 CVE-2018-18690 (In the Linux kernel before 4.17, a local attacker able to set ...)
+	{DLA-1715-1}
 	- linux 4.17.3-1
 	[stretch] - linux 4.9.144-1
 	NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=199119
@@ -28197,6 +28210,7 @@ CVE-2018-18283
 CVE-2018-18282 (Next.js 7.0.0 and 7.0.1 has XSS via the 404 or 500 /_error page. ...)
 	NOT-FOR-US: Next.js
 CVE-2018-18281 (Since Linux kernel version 3.2, the mremap() syscall performs TLB ...)
+	{DLA-1715-1}
 	- linux 4.18.20-1
 	[stretch] - linux 4.9.135-1
 	NOTE: https://git.kernel.org/linus/eb66ae030829605d61fbef1909ce310e29f78821
@@ -28785,12 +28799,12 @@ CVE-2018-18093 (Improper file permissions in the installer for Intel VTune Ampli
 	NOT-FOR-US: Intel VTune Amplifier
 CVE-2018-18092
 	RESERVED
-CVE-2018-18091
-	RESERVED
-CVE-2018-18090
-	RESERVED
-CVE-2018-18089
-	RESERVED
+CVE-2018-18091 (Use after free in Kernel Mode Driver in Intel(R) Graphics Driver for ...)
+	TODO: check
+CVE-2018-18090 (Out of bounds read in igdkm64.sys in Intel(R) Graphics Driver for ...)
+	TODO: check
+CVE-2018-18089 (Multiple out of bounds read in igdkm64.sys in Intel(R) Graphics Driver ...)
+	TODO: check
 CVE-2018-18088 (OpenJPEG 2.3.0 has a NULL pointer dereference for "red" in the ...)
 	{DSA-4405-1 DLA-1579-1}
 	- openjpeg2 2.3.0-2 (low; bug #910763)
@@ -29135,6 +29149,7 @@ CVE-2018-17971
 CVE-2018-17970
 	RESERVED
 CVE-2018-17972 (An issue was discovered in the proc_pid_stack function in ...)
+	{DLA-1715-1}
 	- linux 4.18.20-1
 	[stretch] - linux 4.9.135-1
 	NOTE: https://marc.info/?l=linux-fsdevel&m=153806242024956&w=2
@@ -29357,7 +29372,7 @@ CVE-2018-17883
 	NOTE: https://community.otrs.com/security-advisory-2018-06-security-update-for-otrs-framework/
 	NOTE: https://github.com/OTRS/otrs/commit/40bbcc261a77c2f4c0383658cd99c07d577179ce
 CVE-2018-18021 (arch/arm64/kvm/guest.c in KVM in the Linux kernel before 4.18.12 on the ...)
-	{DSA-4313-1}
+	{DSA-4313-1 DLA-1715-1}
 	- linux 4.18.10-2
 	[jessie] - linux <ignored> (arm64 not supported in jessie LTS)
 	NOTE: https://git.kernel.org/linus/d26c25a9d19b5976b319af528886f89cf455692d
@@ -31874,6 +31889,7 @@ CVE-2018-16863 (It was found that RHSA-2018:2918 did not fully fix CVE-2018-1650
 	- ghostscript <not-affected> (Red Hat-specific issue)
 	NOTE: Debian updates backported all fixes to released suites
 CVE-2018-16862 (A security flaw was found in the Linux kernel in a way that the ...)
+	{DLA-1715-1}
 	- linux 4.19.9-1
 	[stretch] - linux 4.9.144-1
 	NOTE: https://lore.kernel.org/patchwork/patch/1011367/
@@ -35913,7 +35929,7 @@ CVE-2018-15470 (An issue was discovered in Xen through 4.11.x. The logic in oxen
 	- xen 4.11.1~pre.20180911.5acdd26fdc+dfsg-2 (unimportant)
 	NOTE: https://xenbits.xen.org/xsa/advisory-272.html
 CVE-2018-15471 (An issue was discovered in xenvif_set_hash_mapping in ...)
-	{DSA-4313-1}
+	{DSA-4313-1 DLA-1715-1}
 	- linux 4.18.10-2
 	[jessie] - linux <not-affected> (Vulnerable code introduced later)
 	NOTE: https://xenbits.xen.org/xsa/advisory-270.html
@@ -37681,6 +37697,7 @@ CVE-2018-14617 (An issue was discovered in the Linux kernel through 4.17.10. The
 	NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=200297
 	NOTE: https://www.spinics.net/lists/linux-fsdevel/msg130021.html
 CVE-2018-14616 (An issue was discovered in the Linux kernel through 4.17.10. There is a ...)
+	{DLA-1715-1}
 	- linux 4.19.9-1
 	[stretch] - linux 4.9.144-1
 	[jessie] - linux <not-affected> (Vulnerable code not present)
@@ -37691,26 +37708,31 @@ CVE-2018-14615 (An issue was discovered in the Linux kernel through 4.17.10. The
 	[jessie] - linux <not-affected> (Vulnerable code not present)
 	NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=200421
 CVE-2018-14614 (An issue was discovered in the Linux kernel through 4.17.10. There is ...)
+	{DLA-1715-1}
 	- linux 4.19.9-1
 	[stretch] - linux 4.9.144-1
 	NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=200419
 CVE-2018-14613 (An issue was discovered in the Linux kernel through 4.17.10. There is ...)
+	{DLA-1715-1}
 	- linux 4.19.9-1
 	[stretch] - linux 4.9.144-1
 	NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=199849
 	NOTE: https://patchwork.kernel.org/patch/10503147/
 CVE-2018-14612 (An issue was discovered in the Linux kernel through 4.17.10. There is ...)
+	{DLA-1715-1}
 	- linux 4.18.8-1
 	[stretch] - linux 4.9.144-1
 	NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=199847
 	NOTE: https://patchwork.kernel.org/patch/10503403/
 	NOTE: https://patchwork.kernel.org/patch/10503413/
 CVE-2018-14611 (An issue was discovered in the Linux kernel through 4.17.10. There is a ...)
+	{DLA-1715-1}
 	- linux 4.19.9-1
 	[stretch] - linux 4.9.144-1
 	NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=199839
 	NOTE: https://patchwork.kernel.org/patch/10503099/
 CVE-2018-14610 (An issue was discovered in the Linux kernel through 4.17.10. There is ...)
+	{DLA-1715-1}
 	- linux 4.19.9-1
 	[stretch] - linux 4.9.144-1
 	NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=199837
@@ -40756,7 +40778,7 @@ CVE-2018-13408 (An issue was discovered in Jirafeau before 3.4.1. The "sear
 CVE-2018-13407 (A CSRF issue was discovered in Jirafeau before 3.4.1. The "delete file" ...)
 	NOT-FOR-US: Jirafeau
 CVE-2018-13406 (An integer overflow in the uvesafb_setcmap function in ...)
-	{DLA-1529-1}
+	{DLA-1715-1 DLA-1529-1}
 	- linux 4.17.6-1
 	[stretch] - linux 4.9.130-1
 	NOTE: https://git.kernel.org/linus/9f645bcc566a1e9f921bdae7528a01ced5bc3713
@@ -41418,6 +41440,7 @@ CVE-2018-13102 (AnyDesk before "12.06.2018 - 4.1.3" on Windows 7 SP1 h
 CVE-2018-13101 (KioskSimpleService.exe in RedSwimmer KioskSimple 1.4.7.0 suffers from a ...)
 	NOT-FOR-US: RedSwimmer KioskSimple
 CVE-2018-13100 (An issue was discovered in fs/f2fs/super.c in the Linux kernel through ...)
+	{DLA-1715-1}
 	- linux 4.18.10-1
 	[stretch] - linux 4.9.144-1
 	NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=200183
@@ -41436,11 +41459,13 @@ CVE-2018-13098 (An issue was discovered in fs/f2fs/inode.c in the Linux kernel t
 	NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=200173
 	NOTE: https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=f2fs-dev&id=346886775c5fa6a541c0148bbecc0554ab9d6dad
 CVE-2018-13097 (An issue was discovered in fs/f2fs/super.c in the Linux kernel through ...)
+	{DLA-1715-1}
 	- linux 4.19.9-1
 	[stretch] - linux 4.9.144-1
 	NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=200171
 	NOTE: https://git.kernel.org/pub/scm/linux/kernel/git/chao/linux.git/commit/?h=f2fs-dev&id=78bbd741456e31e0acb983283a8d3993ba859c15
 CVE-2018-13096 (An issue was discovered in fs/f2fs/super.c in the Linux kernel through ...)
+	{DLA-1715-1}
 	- linux 4.19.9-1
 	[stretch] - linux 4.9.144-1
 	[jessie] - linux-4.9 <unfixed>
@@ -41543,6 +41568,7 @@ CVE-2018-13055 (A cross-site scripting (XSS) vulnerability in the View Filters p
 	NOTE: https://mantisbt.org/blog/archives/mantisbt/602
 	NOTE: https://mantisbt.org/bugs/view.php?id=24580
 CVE-2018-13053 (The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the ...)
+	{DLA-1715-1}
 	- linux 4.18.20-1
 	[stretch] - linux 4.9.135-1
 	[jessie] - linux-4.9 <unfixed>
@@ -41933,6 +41959,7 @@ CVE-2018-12898
 CVE-2018-12897 (SolarWinds DameWare Mini Remote Control before 12.1 has a Buffer ...)
 	NOT-FOR-US: SolarWinds DameWare Mini Remote Control
 CVE-2018-12896 (An issue was discovered in the Linux kernel through 4.17.3. An Integer ...)
+	{DLA-1715-1}
 	- linux 4.18.20-1
 	[stretch] - linux 4.9.144-1
 	NOTE: https://bugzilla.kernel.org/show_bug.cgi?id=200189
@@ -44047,86 +44074,86 @@ CVE-2018-12226
 	RESERVED
 CVE-2018-12225
 	RESERVED
-CVE-2018-12224
-	RESERVED
-CVE-2018-12223
-	RESERVED
-CVE-2018-12222
-	RESERVED
-CVE-2018-12221
-	RESERVED
-CVE-2018-12220
-	RESERVED
-CVE-2018-12219
-	RESERVED
-CVE-2018-12218
-	RESERVED
-CVE-2018-12217
-	RESERVED
-CVE-2018-12216
-	RESERVED
-CVE-2018-12215
-	RESERVED
-CVE-2018-12214
-	RESERVED
-CVE-2018-12213
-	RESERVED
-CVE-2018-12212
-	RESERVED
-CVE-2018-12211
-	RESERVED
-CVE-2018-12210
-	RESERVED
-CVE-2018-12209
-	RESERVED
-CVE-2018-12208
-	RESERVED
+CVE-2018-12224 (Buffer leakage in igdkm64.sys in Intel(R) Graphics Driver for Windows* ...)
+	TODO: check
+CVE-2018-12223 (Insufficient access control in User Mode Driver in Intel(R) Graphics ...)
+	TODO: check
+CVE-2018-12222 (Insufficient input validation in Kernel Mode Driver in Intel(R) ...)
+	TODO: check
+CVE-2018-12221 (Insufficient input validation in Kernel Mode Driver in Intel(R) ...)
+	TODO: check
+CVE-2018-12220 (Logic bug in Kernel Mode Driver in Intel(R) Graphics Driver for ...)
+	TODO: check
+CVE-2018-12219 (Insufficient input validation in Kernel Mode Driver in Intel(R) ...)
+	TODO: check
+CVE-2018-12218 (Unhandled exception in User Mode Driver in Intel(R) Graphics Driver ...)
+	TODO: check
+CVE-2018-12217 (Insufficient access control in Kernel Mode Driver in Intel(R) Graphics ...)
+	TODO: check
+CVE-2018-12216 (Insufficient input validation in Kernel Mode Driver in Intel(R) ...)
+	TODO: check
+CVE-2018-12215 (Insufficient input validation in Kernel Mode Driver in Intel(R) ...)
+	TODO: check
+CVE-2018-12214 (Potential memory corruption in Kernel Mode Driver in Intel(R) Graphics ...)
+	TODO: check
+CVE-2018-12213 (Potential memory corruption in Kernel Mode Driver in Intel(R) Graphics ...)
+	TODO: check
+CVE-2018-12212 (Buffer overflow in User Mode Driver in Intel(R) Graphics Driver for ...)
+	TODO: check
+CVE-2018-12211 (Insufficient input validation in User Mode Driver in Intel(R) Graphics ...)
+	TODO: check
+CVE-2018-12210 (Multiple pointer dereferences in User Mode Driver in Intel(R) Graphics ...)
+	TODO: check
+CVE-2018-12209 (Insufficient access control in User Mode Driver in Intel(R) Graphics ...)
+	TODO: check
+CVE-2018-12208 (Buffer overflow in HECI subsystem in Intel(R) CSME before versions ...)
+	TODO: check
 CVE-2018-12207
 	RESERVED
 CVE-2018-12206 (Improper configuration of hardware access in Intel QuickAssist ...)
 	NOT-FOR-US: Intel QuickAssist Technology for Linux
-CVE-2018-12205
-	RESERVED
-CVE-2018-12204
-	RESERVED
-CVE-2018-12203
-	RESERVED
-CVE-2018-12202
-	RESERVED
-CVE-2018-12201
-	RESERVED
-CVE-2018-12200
-	RESERVED
-CVE-2018-12199
-	RESERVED
-CVE-2018-12198
-	RESERVED
+CVE-2018-12205 (Privilege escalation vulnerability in Platform Sample/ Silicon ...)
+	TODO: check
+CVE-2018-12204 (Privilege escalation vulnerability in Platform Sample/ Silicon ...)
+	TODO: check
+CVE-2018-12203 (Denial of service vulnerability in Platform Sample/ Silicon Reference ...)
+	TODO: check
+CVE-2018-12202 (Privilege escalation vulnerability in Platform Sample/ Silicon ...)
+	TODO: check
+CVE-2018-12201 (Buffer overflow vulnerability in Platform Sample / Silicon Reference ...)
+	TODO: check
+CVE-2018-12200 (Insufficient access control in Intel(R) Capability Licensing Service ...)
+	TODO: check
+CVE-2018-12199 (Buffer overflow in an OS component in Intel CSME before versions ...)
+	TODO: check
+CVE-2018-12198 (Insufficient input validation in Intel(R) Server Platform Services ...)
+	TODO: check
 CVE-2018-12197
 	RESERVED
-CVE-2018-12196
-	RESERVED
+CVE-2018-12196 (Insufficient input validation in Intel(R) AMT in Intel(R) CSME before ...)
+	TODO: check
 CVE-2018-12195
 	RESERVED
 CVE-2018-12194
 	RESERVED
 CVE-2018-12193 (Insufficient access control in driver stack for Intel QuickAssist ...)
 	NOT-FOR-US: Intel
-CVE-2018-12192
-	RESERVED
-CVE-2018-12191
-	RESERVED
-CVE-2018-12190
-	RESERVED
-CVE-2018-12189
-	RESERVED
-CVE-2018-12188
-	RESERVED
-CVE-2018-12187
-	RESERVED
+CVE-2018-12192 (Logic bug in Kernel subsystem in Intel CSME before version 11.8.60, ...)
+	TODO: check
+CVE-2018-12191 (Bounds check in Kernel subsystem in Intel CSME before version 11.8.60, ...)
+	TODO: check
+CVE-2018-12190 (Insufficient input validation in Intel CSME subsystem before versions ...)
+	TODO: check
+CVE-2018-12189 (Unhandled exception in Content Protection subsystem in Intel CSME ...)
+	TODO: check
+CVE-2018-12188 (Insufficient input validation in Intel CSME before versions 11.8.60, ...)
+	TODO: check
+CVE-2018-12187 (Insufficient input validation in Intel(R) Active Management Technology ...)
+	TODO: check
 CVE-2018-12186
 	RESERVED
-CVE-2018-12185
-	RESERVED
+CVE-2018-12185 (Insufficient input validation in Intel(R) AMT in Intel(R) CSME before ...)
+	TODO: check
 CVE-2018-12184
 	RESERVED
 CVE-2018-12183
@@ -45139,7 +45166,7 @@ CVE-2018-11793 (When parsing a JSON payload with deeply nested JSON structures,
 CVE-2018-11792 (In Apache Impala before 3.0.1, ALTER TABLE/VIEW RENAME required ALTER ...)
 	NOT-FOR-US: Apache Impala
 CVE-2018-11791
-	RESERVED
+	REJECTED
 CVE-2018-11790 (When loading a document with Apache Open Office 4.1.5 and earlier with ...)
 	- libreoffice 1:4.0.3-1
 	NOTE: https://www.openwall.com/lists/oss-security/2019/01/16/2
@@ -52591,6 +52618,7 @@ CVE-2017-18250 (An issue was discovered in ImageMagick 7.0.7. A NULL pointer ...
 	NOTE: https://github.com/ImageMagick/ImageMagick/issues/793
 	NOTE: https://github.com/ImageMagick/ImageMagick/commit/2f368e74a51ec7541b6595af712d17d6d1376534
 CVE-2017-18249 (The add_free_nid function in fs/f2fs/node.c in the Linux kernel before ...)
+	{DLA-1715-1}
 	- linux 4.12.6-1
 	[stretch] - linux 4.9.144-1
 	[wheezy] - linux <not-affected> (Vulnerable code not present)
@@ -59756,7 +59784,7 @@ CVE-2018-6555 (The irda_setsockopt function in net/irda/af_irda.c and later in .
 	- linux 4.17.3-1
 	NOTE: http://www.openwall.com/lists/oss-security/2018/09/04/2
 CVE-2018-6554 (Memory leak in the irda_bind function in net/irda/af_irda.c and later ...)
-	{DSA-4308-1 DLA-1531-1 DLA-1529-1}
+	{DSA-4308-1 DLA-1715-1 DLA-1531-1 DLA-1529-1}
 	- linux 4.17.3-1
 	NOTE: http://www.openwall.com/lists/oss-security/2018/09/04/2
 CVE-2018-6553 (The CUPS AppArmor profile incorrectly confined the dnssd backend due ...)
@@ -62173,6 +62201,7 @@ CVE-2018-5850 (In the function csr_update_fils_params_rso(), insufficient valida
 CVE-2018-5849 (Due to a race condition in the QTEECOM driver in all Android releases ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2018-5848 (In the function wmi_set_ie(), the length validation code does not ...)
+	{DLA-1715-1}
 	- linux 4.16.5-1
 	[stretch] - linux 4.9.144-1
 	NOTE: Fixed by: https://git.kernel.org/linus/b5a8ffcae4103a9d823ea3aa3a761f65779fbe2a (4.16-rc1)
@@ -63458,7 +63487,7 @@ CVE-2018-5392 (mingw-w64 version 5.0.4 by default produces executables that opt
 	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=19011
 	NOTE: https://www.kb.cert.org/vuls/id/307144 (describes workaround)
 CVE-2018-5391 (The Linux kernel, versions 3.9+, is vulnerable to a denial of service ...)
-	{DSA-4272-1 DLA-1529-1 DLA-1466-1}
+	{DSA-4272-1 DLA-1715-1 DLA-1529-1 DLA-1466-1}
 	- linux 4.17.15-1
 	NOTE: Mitigation: Change the default values of net.ipv4.ipfrag_high_thresh and
 	NOTE: net.ipv4.ipfrag_low_thresh back to 256kB and 192 kB (respectively) or
@@ -68252,7 +68281,7 @@ CVE-2018-3640 (Systems with microprocessors utilizing speculative execution and
 	NOTE: The 3.20180703.1 release for intel-microcode was the first batch of updates which targeted
 	NOTE: most server type CPUs, additional models were supported in the 3.20180807a.1 release
 CVE-2018-3639 (Systems with microprocessors utilizing speculative execution and ...)
-	{DSA-4273-2 DSA-4273-1 DSA-4210-1 DLA-1529-1 DLA-1446-1 DLA-1423-1}
+	{DSA-4273-2 DSA-4273-1 DSA-4210-1 DLA-1715-1 DLA-1529-1 DLA-1446-1 DLA-1423-1}
 	- intel-microcode 3.20180703.1
 	- linux 4.16.12-1
 	[stretch] - linux 4.9.107-1
@@ -73059,12 +73088,12 @@ CVE-2018-1986
 	RESERVED
 CVE-2018-1985
 	RESERVED
-CVE-2018-1984
-	RESERVED
-CVE-2018-1983
-	RESERVED
-CVE-2018-1982
-	RESERVED
+CVE-2018-1984 (IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to ...)
+	TODO: check
+CVE-2018-1983 (IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to ...)
+	TODO: check
+CVE-2018-1982 (IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to ...)
+	TODO: check
 CVE-2018-1981
 	RESERVED
 CVE-2018-1980 (IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, ...)
@@ -73123,8 +73152,8 @@ CVE-2018-1954
 	RESERVED
 CVE-2018-1953
 	RESERVED
-CVE-2018-1952
-	RESERVED
+CVE-2018-1952 (IBM Jazz Foundation (IBM Rational Engineering Lifecycle Manager 5.0 ...)
+	TODO: check
 CVE-2018-1951 (IBM Publishing Engine 2.1.2, 6.0.5, and 6.0.6 is vulnerable to ...)
 	NOT-FOR-US: IBM
 CVE-2018-1950 (IBM Security Identity Governance and Intelligence 5.2 through 5.2.4.1 ...)
@@ -73169,8 +73198,8 @@ CVE-2018-1931
 	RESERVED
 CVE-2018-1930
 	RESERVED
-CVE-2018-1929
-	RESERVED
+CVE-2018-1929 (IBM Rational Engineering Lifecycle Manager 5.0 through 6.0.6 could ...)
+	TODO: check
 CVE-2018-1928 (IBM StoredIQ 7.6.0 does not implement proper authorization of user ...)
 	NOT-FOR-US: IBM
 CVE-2018-1927 (IBM StoredIQ 7.6 is vulnerable to cross-site request forgery which ...)
@@ -73195,24 +73224,24 @@ CVE-2018-1918 (IBM Jazz Reporting Service (JRS) 6.0.3, 6.0.4, 6.0.5, and 6.0.6 i
 	NOT-FOR-US: IBM
 CVE-2018-1917
 	RESERVED
-CVE-2018-1916
-	RESERVED
+CVE-2018-1916 (IBM Jazz Foundation (IBM Rational Engineering Lifecycle Manager 5.0 ...)
+	TODO: check
 CVE-2018-1915
 	RESERVED
-CVE-2018-1914
-	RESERVED
+CVE-2018-1914 (IBM Rational Engineering Lifecycle Manager 5.0 through 6.0.6 is ...)
+	TODO: check
 CVE-2018-1913
 	RESERVED
 CVE-2018-1912 (IBM DOORS Next Generation (DNG/RRC) 6.0.2 through 6.0.6 is vulnerable ...)
 	NOT-FOR-US: IBM
 CVE-2018-1911 (IBM DOORS Next Generation (DNG/RRC) 5.0 through 5.0.2 and 6.0 through ...)
 	NOT-FOR-US: IBM
-CVE-2018-1910
-	RESERVED
+CVE-2018-1910 (IBM Rational Engineering Lifecycle Manager 5.0 through 6.0.6 is ...)
+	TODO: check
 CVE-2018-1909
 	RESERVED
-CVE-2018-1908
-	RESERVED
+CVE-2018-1908 (IBM Robotic Process Automation with Automation Anywhere 11 is ...)
+	TODO: check
 CVE-2018-1907
 	RESERVED
 CVE-2018-1906
@@ -73369,20 +73398,20 @@ CVE-2018-1831
 	RESERVED
 CVE-2018-1830
 	RESERVED
-CVE-2018-1829
-	RESERVED
+CVE-2018-1829 (IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to ...)
+	TODO: check
 CVE-2018-1828
 	RESERVED
 CVE-2018-1827
 	RESERVED
 CVE-2018-1826
 	RESERVED
-CVE-2018-1825
-	RESERVED
-CVE-2018-1824
-	RESERVED
-CVE-2018-1823
-	RESERVED
+CVE-2018-1825 (IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to ...)
+	TODO: check
+CVE-2018-1824 (IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to ...)
+	TODO: check
+CVE-2018-1823 (IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to ...)
+	TODO: check
 CVE-2018-1822 (IBM FlashSystem 900 product GUI allows a specially crafted attack to ...)
 	NOT-FOR-US: IBM
 CVE-2018-1821 (IBM Operational Decision Management 8.5, 8.6, 8.7, 8.8, and 8.9 is ...)
@@ -73499,18 +73528,18 @@ CVE-2018-1766 (IBM Team Concert (RTC) 5.0 through 5.0.2 and 6.0 through 6.0.5 ar
 	NOT-FOR-US: IBM
 CVE-2018-1765
 	RESERVED
-CVE-2018-1764
-	RESERVED
-CVE-2018-1763
-	RESERVED
+CVE-2018-1764 (IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to ...)
+	TODO: check
+CVE-2018-1763 (IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to ...)
+	TODO: check
 CVE-2018-1762 (IBM Rational Collaborative Lifecycle Management 5.0 through 5.0.2 and ...)
 	NOT-FOR-US: IBM
-CVE-2018-1761
-	RESERVED
+CVE-2018-1761 (IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to ...)
+	TODO: check
 CVE-2018-1760
 	RESERVED
-CVE-2018-1759
-	RESERVED
+CVE-2018-1759 (IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to ...)
+	TODO: check
 CVE-2018-1758
 	RESERVED
 CVE-2018-1757 (IBM Security Identity Governance and Intelligence 5.2.3.2 and 5.2.4 ...)
@@ -73651,8 +73680,8 @@ CVE-2018-1690 (IBM Rhapsody Model Manager 6.0.6 is vulnerable to cross-site ...)
 	NOT-FOR-US: IBM Rhapsody Model Manager
 CVE-2018-1689
 	RESERVED
-CVE-2018-1688
-	RESERVED
+CVE-2018-1688 (IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management ...)
+	TODO: check
 CVE-2018-1687
 	RESERVED
 CVE-2018-1686 (IBM Maximo Asset Management 7.6 through 7.6.3 is vulnerable to ...)
@@ -73711,8 +73740,8 @@ CVE-2018-1660 (IBM WebSphere Portal 7.0, 8.0, 8.5, and 9.0 is vulnerable to ...)
 	NOT-FOR-US: IBM
 CVE-2018-1659 (IBM Rational Engineering Lifecycle Manager 5.0 through 5.02 and 6.0 ...)
 	NOT-FOR-US: IBM
-CVE-2018-1658
-	RESERVED
+CVE-2018-1658 (IBM Jazz Foundation (IBM Rational Collaborative Lifecycle Management ...)
+	TODO: check
 CVE-2018-1657 (IBM Publishing Engine 2.1.2, 6.0.5, and 6.0.6 is vulnerable to ...)
 	NOT-FOR-US: IBM
 CVE-2018-1656 (The IBM Java Runtime Environment's Diagnostic Tooling Framework for ...)
@@ -75842,7 +75871,7 @@ CVE-2018-1130 (Linux kernel before version 4.16-rc7 is vulnerable to a null poin
 	[stretch] - linux 4.9.107-1
 	NOTE: Fixed by: https://git.kernel.org/linus/67f93df79aeefc3add4e4b31a752600f834236e2
 CVE-2018-1129 (A flaw was found in the way signature calculation was handled by cephx ...)
-	{DSA-4339-1}
+	{DSA-4339-1 DLA-1715-1}
 	- linux 4.19.9-1
 	[stretch] - linux 4.9.144-1
 	[jessie] - linux <not-affected> (Message signatures not implemented)
@@ -75852,7 +75881,7 @@ CVE-2018-1129 (A flaw was found in the way signature calculation was handled by
 	NOTE: http://tracker.ceph.com/issues/24837
 	NOTE: https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587
 CVE-2018-1128 (It was found that cephx authentication protocol did not verify ceph ...)
-	{DSA-4339-1}
+	{DSA-4339-1 DLA-1715-1}
 	- linux 4.19.9-1
 	[stretch] - linux 4.9.144-1
 	[jessie] - linux <ignored> (Protocol change is too difficult)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/a9a4781b03a25d33b6973f9340f83b3db7409522

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/a9a4781b03a25d33b6973f9340f83b3db7409522
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20190315/1ca09842/attachment-0001.html>


More information about the debian-security-tracker-commits mailing list