[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso carnil at debian.org
Sat Sep 7 09:10:27 BST 2019



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
33d91123 by security tracker role at 2019-09-07T08:10:15Z
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,4 +1,62 @@
-CVE-2019-16089 [nbd_genl_status: null check for nla_nest_start]
+CVE-2019-16090
+	RESERVED
+CVE-2019-16088 (Xpdf 3.04 has a SIGSEGV in XRef::fetch in XRef.cc after many recursive ...)
+	TODO: check
+CVE-2019-16087
+	RESERVED
+CVE-2019-16086
+	RESERVED
+CVE-2019-16085
+	RESERVED
+CVE-2019-16084
+	RESERVED
+CVE-2019-16083
+	RESERVED
+CVE-2019-16082
+	RESERVED
+CVE-2019-16081
+	RESERVED
+CVE-2019-16080
+	RESERVED
+CVE-2019-16079
+	RESERVED
+CVE-2019-16078
+	RESERVED
+CVE-2019-16077
+	RESERVED
+CVE-2019-16076
+	RESERVED
+CVE-2019-16075
+	RESERVED
+CVE-2019-16074
+	RESERVED
+CVE-2019-16073
+	RESERVED
+CVE-2019-16072
+	RESERVED
+CVE-2019-16071
+	RESERVED
+CVE-2019-16070
+	RESERVED
+CVE-2019-16069
+	RESERVED
+CVE-2019-16068
+	RESERVED
+CVE-2019-16067
+	RESERVED
+CVE-2019-16066
+	RESERVED
+CVE-2019-16065
+	RESERVED
+CVE-2019-16064
+	RESERVED
+CVE-2019-16063
+	RESERVED
+CVE-2019-16062
+	RESERVED
+CVE-2019-16061
+	RESERVED
+CVE-2019-16089 (An issue was discovered in the Linux kernel through 5.2.13. nbd_genl_s ...)
 	- linux <unfixed>
 CVE-2019-16060 (The Airbrake Ruby notifier 4.2.3 for Airbrake mishandles the blacklist ...)
 	TODO: check
@@ -2485,8 +2543,8 @@ CVE-2019-15130 (The Recruitment module in Humanica Humatrix 7 1.0.0.203 and 1.0.
 	NOT-FOR-US: Recruitment module in Humanica Humatrix
 CVE-2019-15129 (The Recruitment module in Humanica Humatrix 7 1.0.0.203 and 1.0.0.681  ...)
 	NOT-FOR-US: Recruitment module in Humanica Humatrix
-CVE-2019-15128
-	RESERVED
+CVE-2019-15128 (iF.SVNAdmin through 1.6.2 allows svnadmin/usercreate.php CSRF to creat ...)
+	TODO: check
 CVE-2019-15127 (REDCap before 9.3.0 allows XSS attacks against non-administrator accou ...)
 	NOT-FOR-US: REDCap
 CVE-2019-15126
@@ -2838,6 +2896,7 @@ CVE-2019-15028 (In Joomla! before 3.9.11, inadequate checks in com_contact could
 CVE-2019-15027 (The MediaTek Embedded Multimedia Card (eMMC) subsystem for Android on  ...)
 	NOT-FOR-US: Mediatek
 CVE-2019-15026 (memcached 1.5.16, when UNIX sockets are used, has a stack-based buffer ...)
+	{DLA-1913-1}
 	- memcached 1.5.17-1 (bug #939337)
 	[buster] - memcached <no-dsa> (Minor issue)
 	[stretch] - memcached <no-dsa> (Minor issue)
@@ -15399,10 +15458,10 @@ CVE-2019-10894 (In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the GSS
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2019-14.html
 CVE-2019-10893 (CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.793 (Free/Open So ...)
 	NOT-FOR-US: CentOS-WebPanel.com
-CVE-2019-10892
-	RESERVED
-CVE-2019-10891
-	RESERVED
+CVE-2019-10892 (hnap_main in /htdocs/cgibin on D-link DIR-806 v1.0 devices has a stack ...)
+	TODO: check
+CVE-2019-10891 (D-Link DIR-806 devices allow remote attackers to execute arbitrary she ...)
+	TODO: check
 CVE-2019-10890
 	RESERVED
 CVE-2019-10889
@@ -20274,48 +20333,48 @@ CVE-2019-9463
 	RESERVED
 CVE-2019-9462
 	RESERVED
-CVE-2019-9461
-	RESERVED
+CVE-2019-9461 (In the Android kernel in VPN routing there is a possible information d ...)
+	TODO: check
 CVE-2019-9460
 	RESERVED
 CVE-2019-9459
 	RESERVED
-CVE-2019-9458
-	RESERVED
-CVE-2019-9457
-	RESERVED
-CVE-2019-9456
-	RESERVED
-CVE-2019-9455
-	RESERVED
-CVE-2019-9454
-	RESERVED
-CVE-2019-9453
-	RESERVED
-CVE-2019-9452
-	RESERVED
-CVE-2019-9451
-	RESERVED
-CVE-2019-9450
-	RESERVED
-CVE-2019-9449
-	RESERVED
-CVE-2019-9448
-	RESERVED
-CVE-2019-9447
-	RESERVED
-CVE-2019-9446
-	RESERVED
-CVE-2019-9445
-	RESERVED
-CVE-2019-9444
-	RESERVED
-CVE-2019-9443
-	RESERVED
-CVE-2019-9442
-	RESERVED
-CVE-2019-9441
-	RESERVED
+CVE-2019-9458 (In the Android kernel in the video driver there is a use after free du ...)
+	TODO: check
+CVE-2019-9457 (In the Android kernel in ELF file loading there is possible memory cor ...)
+	TODO: check
+CVE-2019-9456 (In the Android kernel in Pixel C USB monitor driver there is a possibl ...)
+	TODO: check
+CVE-2019-9455 (In the Android kernel in the video driver there is a kernel pointer le ...)
+	TODO: check
+CVE-2019-9454 (In the Android kernel in i2c driver there is a possible out of bounds  ...)
+	TODO: check
+CVE-2019-9453 (In the Android kernel in F2FS touch driver there is a possible out of  ...)
+	TODO: check
+CVE-2019-9452 (In the Android kernel in SEC_TS touch driver there is a possible out o ...)
+	TODO: check
+CVE-2019-9451 (In the Android kernel in the touchscreen driver there is a possible ou ...)
+	TODO: check
+CVE-2019-9450 (In the Android kernel in the FingerTipS touchscreen driver there is a  ...)
+	TODO: check
+CVE-2019-9449 (In the Android kernel in FingerTipS touchscreen driver there is a poss ...)
+	TODO: check
+CVE-2019-9448 (In the Android kernel in the FingerTipS touchscreen driver there is a  ...)
+	TODO: check
+CVE-2019-9447 (In the Android kernel in the FingerTipS touchscreen driver there is a  ...)
+	TODO: check
+CVE-2019-9446 (In the Android kernel in the FingerTipS touchscreen driver there is a  ...)
+	TODO: check
+CVE-2019-9445 (In the Android kernel in F2FS driver there is a possible out of bounds ...)
+	TODO: check
+CVE-2019-9444 (In the Android kernel in sync debug fs driver there is a kernel pointe ...)
+	TODO: check
+CVE-2019-9443 (In the Android kernel in the vl53L0 driver there is a possible out of  ...)
+	TODO: check
+CVE-2019-9442 (In the Android kernel in the mnh driver there is possible memory corru ...)
+	TODO: check
+CVE-2019-9441 (In the Android kernel in the mnh driver there is a possible out of bou ...)
+	TODO: check
 CVE-2019-9440
 	RESERVED
 CVE-2019-9439
@@ -20324,8 +20383,8 @@ CVE-2019-9438
 	RESERVED
 CVE-2019-9437
 	RESERVED
-CVE-2019-9436
-	RESERVED
+CVE-2019-9436 (In the Android kernel in the bootloader there is a possible secure boo ...)
+	TODO: check
 CVE-2019-9435
 	RESERVED
 CVE-2019-9434
@@ -20344,8 +20403,8 @@ CVE-2019-9428
 	RESERVED
 CVE-2019-9427
 	RESERVED
-CVE-2019-9426
-	RESERVED
+CVE-2019-9426 (In the Android kernel in Bluetooth there is a possible out of bounds w ...)
+	TODO: check
 CVE-2019-9425
 	RESERVED
 CVE-2019-9424
@@ -20506,8 +20565,8 @@ CVE-2019-9347
 	RESERVED
 CVE-2019-9346
 	RESERVED
-CVE-2019-9345
-	RESERVED
+CVE-2019-9345 (In the Android kernel in sdcardfs there is a possible violation of the ...)
+	TODO: check
 CVE-2019-9344
 	RESERVED
 CVE-2019-9343
@@ -20644,20 +20703,20 @@ CVE-2019-9278
 	RESERVED
 CVE-2019-9277
 	RESERVED
-CVE-2019-9276
-	RESERVED
-CVE-2019-9275
-	RESERVED
-CVE-2019-9274
-	RESERVED
-CVE-2019-9273
-	RESERVED
+CVE-2019-9276 (In the Android kernel in the synaptics_dsx_htc touchscreen driver ther ...)
+	TODO: check
+CVE-2019-9275 (In the Android kernel in the mnh driver there is a use after free due  ...)
+	TODO: check
+CVE-2019-9274 (In the Android kernel in the mnh driver there is a possible out of bou ...)
+	TODO: check
+CVE-2019-9273 (In the Android kernel in the synaptics_dsx_htc touchscreen driver ther ...)
+	TODO: check
 CVE-2019-9272
 	RESERVED
-CVE-2019-9271
-	RESERVED
-CVE-2019-9270
-	RESERVED
+CVE-2019-9271 (In the Android kernel in the mnh driver there is a race condition due  ...)
+	TODO: check
+CVE-2019-9270 (In the Android kernel in unifi and r8180 WiFi drivers there is a possi ...)
+	TODO: check
 CVE-2019-9269
 	RESERVED
 CVE-2019-9268
@@ -20700,14 +20759,14 @@ CVE-2019-9250
 	RESERVED
 CVE-2019-9249
 	RESERVED
-CVE-2019-9248
-	RESERVED
+CVE-2019-9248 (In the Android kernel in the FingerTipS touchscreen driver there is a  ...)
+	TODO: check
 CVE-2019-9247
 	RESERVED
 CVE-2019-9246
 	RESERVED
-CVE-2019-9245
-	RESERVED
+CVE-2019-9245 (In the Android kernel in the f2fs driver there is a possible out of bo ...)
+	TODO: check
 CVE-2019-9244
 	RESERVED
 CVE-2019-9243
@@ -39650,8 +39709,8 @@ CVE-2019-2184
 	RESERVED
 CVE-2019-2183
 	RESERVED
-CVE-2019-2182
-	RESERVED
+CVE-2019-2182 (In the Android kernel in the kernel MMU code there is a possible execu ...)
+	TODO: check
 CVE-2019-2181 (In binder_transaction of binder.c in the Android kernel, there is a po ...)
 	TODO: check
 CVE-2019-2180 (In ippSetValueTag of ipp.c in Android 8.0, 8.1 and 9, there is a possi ...)
@@ -67550,8 +67609,8 @@ CVE-2018-11200
 	RESERVED
 CVE-2018-11199
 	RESERVED
-CVE-2018-11198
-	RESERVED
+CVE-2018-11198 (An issue was discovered in Mautic 2.13.1. There is Stored XSS via the  ...)
+	TODO: check
 CVE-2018-11197
 	RESERVED
 CVE-2018-11196 (Mahara 17.04 before 17.04.8 and 17.10 before 17.10.5 and 18.04 before  ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/33d91123d22691a3ecafa0693454d7d3ade2399f

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/33d91123d22691a3ecafa0693454d7d3ade2399f
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20190907/902562d0/attachment-0001.html>


More information about the debian-security-tracker-commits mailing list