[Git][security-tracker-team/security-tracker][master] 2 commits: Remove no-dsa tags from opensc for the upcoming DLA.

Markus Koschany apo at debian.org
Wed Sep 11 13:09:20 BST 2019



Markus Koschany pushed to branch master at Debian Security Tracker / security-tracker


Commits:
9e648d4b by Markus Koschany at 2019-09-11T12:06:57Z
Remove no-dsa tags from opensc for the upcoming DLA.

- - - - -
ca790bf3 by Markus Koschany at 2019-09-11T12:08:58Z
Reserve DLA-1916-1 for opensc

- - - - -


3 changed files:

- data/CVE/list
- data/DLA/list
- data/dla-needed.txt


Changes:

=====================================
data/CVE/list
=====================================
@@ -54318,61 +54318,51 @@ CVE-2018-16428 (In GNOME GLib 2.56.1, g_markup_parse_context_end_parse() in gmar
 CVE-2018-16427 (Various out of bounds reads when handling responses in OpenSC before 0 ...)
 	- opensc 0.19.0~rc1-1 (low; bug #909444)
 	[stretch] - opensc 0.16.0-3+deb9u1
-	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/pull/1447/commits/8fe377e93b4b56060e5bbfb6f3142ceaeca744fa
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16426 (Endless recursion when handling responses from an IAS-ECC card in iase ...)
 	- opensc 0.19.0~rc1-1 (low; bug #909444)
 	[stretch] - opensc 0.16.0-3+deb9u1
-	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/03628449b75a93787eb2359412a3980365dda49b#diff-f8c0128e14031ed9307d47f10f601b54
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16425 (A double free when handling responses from an HSM Card in sc_pkcs15emu ...)
 	- opensc 0.19.0~rc1-1 (low; bug #909444)
 	[stretch] - opensc 0.16.0-3+deb9u1
-	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-d643a0fa169471dbf2912f4866dc49c5
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16424 (A double free when handling responses in read_file in tools/egk-tool.c ...)
 	- opensc 0.19.0~rc1-1 (low; bug #909444)
 	[stretch] - opensc 0.16.0-3+deb9u1
-	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-476b3b2a03c4eef331b4b0bfece4b063
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16423 (A double free when handling responses from a smartcard in sc_file_set_ ...)
 	- opensc 0.19.0~rc1-1 (low; bug #909444)
 	[stretch] - opensc 0.16.0-3+deb9u1
-	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-db0cd89ff279ad8c7b3bb780cdf2770a
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16422 (A single byte buffer overflow when handling responses from an esteid C ...)
 	- opensc 0.19.0~rc1-1 (low; bug #909444)
 	[stretch] - opensc 0.16.0-3+deb9u1
-	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-d64c08c80437cf0006ada91e50f20ba0
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16421 (Several buffer overflows when handling responses from a CAC Card in ca ...)
 	- opensc 0.19.0~rc1-1 (low; bug #909444)
 	[stretch] - opensc 0.16.0-3+deb9u1
-	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-848b13147a344ba2c6361d91ca77feb1
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16420 (Several buffer overflows when handling responses from an ePass 2003 Ca ...)
 	- opensc 0.19.0~rc1-1 (low; bug #909444)
 	[stretch] - opensc 0.16.0-3+deb9u1
-	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-b36536074d13447fbbec061e0e64d15d
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16419 (Several buffer overflows when handling responses from a Cryptoflex car ...)
 	- opensc 0.19.0~rc1-1 (low; bug #909444)
 	[stretch] - opensc 0.16.0-3+deb9u1
-	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-a6074523a9cbd875e26c58e20868fb15
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16418 (A buffer overflow when handling string concatenation in util_acl_to_st ...)
 	- opensc 0.19.0~rc1-1 (low; bug #909444)
 	[stretch] - opensc 0.16.0-3+deb9u1
-	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-628c8445c4e7ae92bbc4be08ba11a4c3
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16417
@@ -54456,19 +54446,16 @@ CVE-2018-16394
 CVE-2018-16393 (Several buffer overflows when handling responses from a Gemsafe V1 Sma ...)
 	- opensc 0.19.0~rc1-1 (low; bug #909444)
 	[stretch] - opensc 0.16.0-3+deb9u1
-	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16392 (Several buffer overflows when handling responses from a TCOS Card in t ...)
 	- opensc 0.19.0~rc1-1 (low; bug #909444)
 	[stretch] - opensc 0.16.0-3+deb9u1
-	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-b2a356323a9ff2024d041cf2d7e89dd3
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16391 (Several buffer overflows when handling responses from a Muscle Card in ...)
 	- opensc 0.19.0~rc1-1 (low; bug #909444)
 	[stretch] - opensc 0.16.0-3+deb9u1
-	[jessie] - opensc <no-dsa> (Minor issue)
 	NOTE: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-477b7a40136bb418b10ce271c8664536
 	NOTE: https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
 CVE-2018-16390


=====================================
data/DLA/list
=====================================
@@ -1,3 +1,6 @@
+[11 Sep 2019] DLA-1916-1 opensc - security update
+	{CVE-2018-16391 CVE-2018-16392 CVE-2018-16393 CVE-2018-16418 CVE-2018-16419 CVE-2018-16420 CVE-2018-16421 CVE-2018-16422 CVE-2018-16423 CVE-2018-16424 CVE-2018-16425 CVE-2018-16426 CVE-2018-16427 CVE-2019-15945 CVE-2019-15946}
+	[jessie] - opensc 0.16.0-3+deb8u1
 [09 Sep 2019] DLA-1915-1 ghostscript - security update
 	{CVE-2019-14811 CVE-2019-14812 CVE-2019-14813 CVE-2019-14817}
 	[jessie] - ghostscript 9.26a~dfsg-0+deb8u5


=====================================
data/dla-needed.txt
=====================================
@@ -104,8 +104,6 @@ milkytracker
 --
 nghttp2 (Abhijith PA)
 --
-opensc (Markus Koschany)
---
 php-pecl-http (Roberto C. Sánchez)
 --
 php5 (Roberto C. Sánchez)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/compare/345b75bf08dfa81d6d2a9e972b4be123ab916a8b...ca790bf3551780445036903af354d92fd030e915

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/compare/345b75bf08dfa81d6d2a9e972b4be123ab916a8b...ca790bf3551780445036903af354d92fd030e915
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20190911/5d7e0c74/attachment-0001.html>


More information about the debian-security-tracker-commits mailing list