[Git][security-tracker-team/security-tracker][master] automatic update
Salvatore Bonaccorso
carnil at debian.org
Thu Apr 30 09:10:28 BST 2020
Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits:
5b07793b by security tracker role at 2020-04-30T08:10:21+00:00
automatic update
- - - - -
1 changed file:
- data/CVE/list
Changes:
=====================================
data/CVE/list
=====================================
@@ -1,3 +1,37 @@
+CVE-2020-12481
+ RESERVED
+CVE-2020-12480
+ RESERVED
+CVE-2020-12479 (TeamPass 2.1.27.36 allows any authenticated TeamPass user to trigger a ...)
+ TODO: check
+CVE-2020-12478 (TeamPass 2.1.27.36 allows an unauthenticated attacker to retrieve file ...)
+ TODO: check
+CVE-2020-12477 (The REST API functions in TeamPass 2.1.27.36 allow any user with a val ...)
+ TODO: check
+CVE-2020-12476
+ RESERVED
+CVE-2020-12475
+ RESERVED
+CVE-2020-12474
+ RESERVED
+CVE-2020-12473 (MonoX through 5.1.40.5152 allows admins to execute arbitrary programs ...)
+ TODO: check
+CVE-2020-12472 (MonoX through 5.1.40.5152 allows stored XSS via User Status, Blog Comm ...)
+ TODO: check
+CVE-2020-12471 (MonoX through 5.1.40.5152 allows remote code execution via HTML5Upload ...)
+ TODO: check
+CVE-2020-12470 (MonoX through 5.1.40.5152 allows administrators to execute arbitrary c ...)
+ TODO: check
+CVE-2020-12469 (admin/blocks.php in Subrion CMS through 4.2.1 allows PHP Object Inject ...)
+ TODO: check
+CVE-2020-12468 (Subrion CMS 4.2.1 allows CSV injection via a phrase value within a lan ...)
+ TODO: check
+CVE-2020-12467 (Subrion CMS 4.2.1 allows session fixation via an alphanumeric value in ...)
+ TODO: check
+CVE-2019-20793
+ RESERVED
+CVE-2016-11061 (Xerox WorkCentre 3655, 3655i, 58XX, 58XXi, 59XX, 59XXi, 6655, 6655i, 7 ...)
+ TODO: check
CVE-2020-XXXX [CSRF attack can cause an authenticated user to be logged out]
- roundcube 1.4.4+dfsg.1-1 (bug #959142)
NOTE: https://github.com/roundcube/roundcubemail/pull/7302
@@ -431,8 +465,8 @@ CVE-2016-11055 (Certain NETGEAR devices are affected by CSRF. This affects CM400
NOT-FOR-US: Netgear
CVE-2016-11054 (NETGEAR DGN2200v4 devices before 2017-01-06 are affected by command ex ...)
NOT-FOR-US: Netgear
-CVE-2020-12283
- RESERVED
+CVE-2020-12283 (Sourcegraph before 3.15.1 has a vulnerable authentication workflow bec ...)
+ TODO: check
CVE-2020-12282
RESERVED
CVE-2020-12281
@@ -1175,10 +1209,10 @@ CVE-2020-11945 (An issue was discovered in Squid before 5.0.2. A remote attacker
NOTE: Squid 4: http://www.squid-cache.org/Versions/v4/changesets/squid-4-eeebf0f37a72a2de08348e85ae34b02c34e9a811.patch
CVE-2020-11944 (Abe (aka bitcoin-abe) through 0.7.2, and 0.8pre, allows XSS in __call_ ...)
NOT-FOR-US: bitcoin-abe
-CVE-2020-11943
- RESERVED
-CVE-2020-11942
- RESERVED
+CVE-2020-11943 (An issue was discovered in Open-AudIT 3.2.2. There is Arbitrary file u ...)
+ TODO: check
+CVE-2020-11942 (An issue was discovered in Open-AudIT 3.2.2. There are Multiple SQL In ...)
+ TODO: check
CVE-2020-11941 (An issue was discovered in Open-AudIT 3.2.2. There is OS Command injec ...)
NOT-FOR-US: Open-AudIT
CVE-2020-11940 (In nDPI through 3.2 Stable, an out-of-bounds read in concat_hash_strin ...)
@@ -4427,12 +4461,12 @@ CVE-2020-11026
RESERVED
CVE-2020-11025
RESERVED
-CVE-2020-11024
- RESERVED
-CVE-2020-11023
- RESERVED
-CVE-2020-11022
- RESERVED
+CVE-2020-11024 (In Moonlight iOS/tvOS before 4.0.1, the pairing process is vulnerable ...)
+ TODO: check
+CVE-2020-11023 (In jQuery before 3.5.0, passing HTML containing <option> element ...)
+ TODO: check
+CVE-2020-11022 (In jQuery before 3.5.0, passing HTML from untrusted sources - even aft ...)
+ TODO: check
CVE-2020-11021 (Actions Http-Client (NPM @actions/http-client) before version 1.0.8 ca ...)
TODO: check
CVE-2020-11020 (Faye (NPM, RubyGem) versions greater than 0.5.0 and before 1.0.4, 1.1. ...)
@@ -36425,7 +36459,7 @@ CVE-2019-17547 (In ImageMagick before 7.0.8-62, TraceBezier in MagickCore/draw.c
NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16537
NOTE: https://github.com/ImageMagick/ImageMagick/commit/ecf7c6b288e11e7e7f75387c5e9e93e423b98397
CVE-2019-17546 (tif_getimage.c in LibTIFF through 4.0.10, as used in GDAL through 3.0. ...)
- {DSA-4608-1 DLA-2147-1 DLA-2009-1}
+ {DSA-4670-1 DSA-4608-1 DLA-2147-1 DLA-2009-1}
- gdal <unfixed> (unimportant)
- tiff 4.0.10+git190818-1
NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16443
@@ -40730,8 +40764,8 @@ CVE-2019-16013
RESERVED
CVE-2019-16012 (A vulnerability in the web UI of Cisco SD-WAN Solution vManage softwar ...)
NOT-FOR-US: Cisco
-CVE-2019-16011
- RESERVED
+CVE-2019-16011 (A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow ...)
+ TODO: check
CVE-2019-16010 (A vulnerability in the web UI of the Cisco SD-WAN vManage software cou ...)
NOT-FOR-US: Cisco
CVE-2019-16009
@@ -41966,12 +42000,14 @@ CVE-2019-15608 (The package integrity validation in yarn < 1.19.0 contains a
CVE-2019-15607 (A stored XSS vulnerability is present within node-red (version: <= ...)
NOT-FOR-US: node-red
CVE-2019-15606 (Including trailing white space in HTTP header values in Nodejs 10, 12, ...)
+ {DSA-4669-1}
- nodejs 10.19.0~dfsg-1
[stretch] - nodejs <ignored> (Nodejs in stretch not covered by security support)
[jessie] - nodejs <end-of-life> (Nodejs in jessie not covered by security support)
NOTE: https://hackerone.com/reports/730779
NOTE: https://github.com/nodejs/node/commit/2eee90e959ca4abaf53caf238d063c396f2ea17c (v10.19.0)
CVE-2019-15605 (HTTP request smuggling in Node.js 10, 12, and 13 causes malicious payl ...)
+ {DSA-4669-1}
- nodejs 10.19.0~dfsg-1
[stretch] - nodejs <ignored> (Nodejs in stretch not covered by security support)
[jessie] - nodejs <end-of-life> (Nodejs in jessie not covered by security support)
@@ -41983,6 +42019,7 @@ CVE-2019-15605 (HTTP request smuggling in Node.js 10, 12, and 13 causes maliciou
NOTE: nodejs/10.19.0~dfsg-1 contains both the source fix but switches as well
NOTE: back to use shared libhttp-parser again.
CVE-2019-15604 (Improper Certificate Validation in Node.js 10, 12, and 13 causes the p ...)
+ {DSA-4669-1}
- nodejs 10.19.0~dfsg-1
[stretch] - nodejs <ignored> (Nodejs in stretch not covered by security support)
[jessie] - nodejs <end-of-life> (Nodejs in jessie not covered by security support)
@@ -44033,7 +44070,7 @@ CVE-2019-14975 (Artifex MuPDF before 1.16.0 has a heap-based buffer over-read in
CVE-2019-14974 (SugarCRM Enterprise 9.0.0 allows mobile/error-not-supported-platform.h ...)
NOT-FOR-US: SugarCRM
CVE-2019-14973 (_TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c in LibTIFF through ...)
- {DSA-4608-1 DLA-1897-1}
+ {DSA-4670-1 DSA-4608-1 DLA-1897-1}
- tiff 4.0.10+git190814-1 (low; bug #934780)
- tiff3 <removed>
NOTE: https://gitlab.com/libtiff/libtiff/merge_requests/90
@@ -62233,7 +62270,7 @@ CVE-2019-9515 (Some HTTP/2 implementations are vulnerable to a settings flood, p
NOTE: https://github.com/h2o/h2o/issues/2090
NOTE: https://github.com/h2o/h2o/commit/743d6b6118c29b75d0b84ef7950a2721c32dfe3f
CVE-2019-9514 (Some HTTP/2 implementations are vulnerable to a reset flood, potential ...)
- {DSA-4520-1 DSA-4508-1 DSA-4503-1}
+ {DSA-4669-1 DSA-4520-1 DSA-4508-1 DSA-4503-1}
- golang-1.13 1.13~beta1-3 (bug #934955)
- golang-1.12 1.12.8-1
- golang-1.11 1.11.13-1
@@ -62258,7 +62295,7 @@ CVE-2019-9514 (Some HTTP/2 implementations are vulnerable to a reset flood, pote
NOTE: https://github.com/h2o/h2o/issues/2090
NOTE: https://github.com/h2o/h2o/commit/743d6b6118c29b75d0b84ef7950a2721c32dfe3f
CVE-2019-9513 (Some HTTP/2 implementations are vulnerable to resource loops, potentia ...)
- {DSA-4511-1 DSA-4505-1}
+ {DSA-4669-1 DSA-4511-1 DSA-4505-1}
- nginx 1.14.2-3 (bug #935037)
[jessie] - nginx <not-affected> (HTTP2 support only exists since version 1.9.5)
- nodejs 10.16.3~dfsg-1 (bug #934885)
@@ -62295,7 +62332,7 @@ CVE-2019-9512 (Some HTTP/2 implementations are vulnerable to ping floods, potent
NOTE: https://github.com/h2o/h2o/issues/2090
NOTE: https://github.com/h2o/h2o/commit/743d6b6118c29b75d0b84ef7950a2721c32dfe3f
CVE-2019-9511 (Some HTTP/2 implementations are vulnerable to window size manipulation ...)
- {DSA-4511-1 DSA-4505-1}
+ {DSA-4669-1 DSA-4511-1 DSA-4505-1}
- nginx 1.14.2-3 (bug #935037)
[jessie] - nginx <not-affected> (HTTP2 support only exists since version 1.9.5)
- nodejs 10.16.3~dfsg-1 (bug #934885)
@@ -67025,7 +67062,7 @@ CVE-2019-7664 (In elfutils 0.175, a negative-sized memcpy is attempted in elf_cv
NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=24084
NOTE: https://sourceware.org/git/?p=elfutils.git;a=commit;h=e65d91d21cb09d83b001fef9435e576ba447db32
CVE-2019-7663 (An Invalid Address dereference was discovered in TIFFWriteDirectoryTag ...)
- {DLA-1680-1}
+ {DSA-4670-1 DLA-1680-1}
- tiff 4.0.10-4
- tiff3 <removed>
NOTE: http://bugzilla.maptools.org/show_bug.cgi?id=2833
@@ -72448,18 +72485,18 @@ CVE-2019-5625 (The Android mobile application Halo Home before 1.11.0 stores OAu
NOT-FOR-US: Android mobile application Halo Home
CVE-2019-5624 (Rapid7 Metasploit Framework suffers from an instance of CWE-22, Improp ...)
NOT-FOR-US: Rapid7 Metasploit Framework
-CVE-2019-5623
- RESERVED
-CVE-2019-5622
- RESERVED
-CVE-2019-5621
- RESERVED
-CVE-2019-5620
- RESERVED
-CVE-2019-5619
- RESERVED
-CVE-2019-5618
- RESERVED
+CVE-2019-5623 (Accellion File Transfer Appliance version FTA_8_0_540 suffers from an ...)
+ TODO: check
+CVE-2019-5622 (Accellion File Transfer Appliance version FTA_8_0_540 suffers from an ...)
+ TODO: check
+CVE-2019-5621 (ABBS Software Audio Media Player version 3.1 suffers from an instance ...)
+ TODO: check
+CVE-2019-5620 (ABB MicroSCADA Pro SYS600 version 9.3 suffers from an instance of CWE- ...)
+ TODO: check
+CVE-2019-5619 (AASync.com AASync version 2.2.1.0 suffers from an instance of CWE-121: ...)
+ TODO: check
+CVE-2019-5618 (A-PDF WAV to MP3 version 1.0.0 suffers from an instance of CWE-121: St ...)
+ TODO: check
CVE-2019-5617 (Computing For Good's Basic Laboratory Information System (also known a ...)
NOT-FOR-US: Computing For Good's Basic Laboratory Information System
CVE-2019-5616 (CircuitWerkes Sicon-8, a hardware device used for managing electrical ...)
@@ -89039,7 +89076,7 @@ CVE-2018-19211 (In ncurses 6.1, there is a NULL pointer dereference at function
[wheezy] - ncurses <ignored> (Minor issue)
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1643754
CVE-2018-19210 (In LibTIFF 4.0.9, there is a NULL pointer dereference in the TIFFWrite ...)
- {DLA-1680-1}
+ {DSA-4670-1 DLA-1680-1}
- tiff 4.0.10-4 (bug #913675)
- tiff3 <removed>
NOTE: http://bugzilla.maptools.org/show_bug.cgi?id=2820
@@ -94578,7 +94615,7 @@ CVE-2018-17101 (An issue was discovered in LibTIFF 4.0.9. There are two out-of-b
NOTE: http://bugzilla.maptools.org/show_bug.cgi?id=2807
NOTE: https://gitlab.com/libtiff/libtiff/commit/f1b94e8a3ba49febdd3361c0214a1d1149251577
CVE-2018-17100 (An issue was discovered in LibTIFF 4.0.9. There is a int32 overflow in ...)
- {DLA-1557-1}
+ {DSA-4670-1 DLA-1557-1}
- tiff 4.0.9+git181026-1 (low; bug #909038)
- tiff3 <removed>
NOTE: http://bugzilla.maptools.org/show_bug.cgi?id=2810
@@ -94821,7 +94858,7 @@ CVE-2018-17002 (On the RICOH MP 2001 printer, HTML Injection and Stored XSS vuln
CVE-2018-17001 (On the RICOH SP 4510SF printer, HTML Injection and Stored XSS vulnerab ...)
NOT-FOR-US: RICOH
CVE-2018-17000 (A NULL pointer dereference in the function _TIFFmemcmp at tif_unix.c ( ...)
- {DLA-1680-1}
+ {DSA-4670-1 DLA-1680-1}
- tiff 4.0.10-4 (bug #908778)
- tiff3 <removed>
NOTE: http://bugzilla.maptools.org/show_bug.cgi?id=2811
@@ -105409,7 +105446,7 @@ CVE-2018-12902 (In Easy Magazine through 2012-10-26, there is XSS in the search
CVE-2018-12901 (A vulnerability in the conferencing component of Mitel ST 14.2, versio ...)
NOT-FOR-US: Mitel
CVE-2018-12900 (Heap-based buffer overflow in the cpSeparateBufToContigBuf function in ...)
- {DLA-2009-1}
+ {DSA-4670-1 DLA-2009-1}
- tiff 4.0.10-4 (bug #902718)
NOTE: http://bugzilla.maptools.org/show_bug.cgi?id=2798
NOTE: https://gitlab.com/libtiff/libtiff/merge_requests/60
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5b07793bf4de33c607593e68dd6409f8276a8669
--
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/5b07793bf4de33c607593e68dd6409f8276a8669
You're receiving this email because of your account on salsa.debian.org.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20200430/44dc6247/attachment-0001.html>
More information about the debian-security-tracker-commits
mailing list