[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso carnil at debian.org
Tue Jun 2 21:10:33 BST 2020



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
9cfae3e6 by security tracker role at 2020-06-02T20:10:25+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,5 @@
+CVE-2020-13759 (rust-vmm vm-memory before 0.1.1 and 0.2.x before 0.2.1 allows attacker ...)
+	TODO: check
 CVE-2020-13758 (modules/security/classes/general.post_filter.php/post_filter.php in th ...)
 	NOT-FOR-US: Bitrix24
 CVE-2020-13757 (Python-RSA 4.0 ignores leading '\0' bytes during decryption of ciphert ...)
@@ -111,8 +113,7 @@ CVE-2020-13703
 	RESERVED
 CVE-2019-20809
 	RESERVED
-CVE-2020-13754 [msix: OOB access during mmio operations may lead to DoS]
-	RESERVED
+CVE-2020-13754 (hw/pci/msix.c in QEMU 4.2.0 allows guest OS users to trigger an out-of ...)
 	- qemu <unfixed>
 	NOTE: https://lists.gnu.org/archive/html/qemu-devel/2020-06/msg00004.html
 CVE-2020-13702
@@ -199,8 +200,7 @@ CVE-2020-13661
 	RESERVED
 CVE-2020-13660 (CMS Made Simple through 2.2.14 allows XSS via a crafted File Picker pr ...)
 	NOT-FOR-US: CMS Made Simple
-CVE-2020-13659 [exec: address_space_map returns NULL without setting length to zero may lead to DoS]
-	RESERVED
+CVE-2020-13659 (address_space_map in exec.c in QEMU 4.2.0 can trigger a NULL pointer d ...)
 	- qemu <unfixed>
 	NOTE: https://bugs.launchpad.net/qemu/+bug/1878259
 	NOTE: https://lists.gnu.org/archive/html/qemu-devel/2020-05/msg07313.html
@@ -761,8 +761,7 @@ CVE-2020-13403
 	RESERVED
 CVE-2020-13402
 	RESERVED
-CVE-2020-13401 [IPv6 router advertisements allow for MitM attacks]
-	RESERVED
+CVE-2020-13401 (An issue was discovered in Docker Engine before 19.03.11. An attacker  ...)
 	- docker.io <unfixed>
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1833233
 	NOTE: https://github.com/moby/libnetwork/commit/153d0769a1181bf591a9637fd487a541ec7db1e6
@@ -1153,12 +1152,12 @@ CVE-2020-13231 (In Cacti before 1.2.11, auth_profile.php?action=edit allows CSRF
 CVE-2020-13230 (In Cacti before 1.2.11, disabling a user account does not immediately  ...)
 	- cacti 1.2.11+ds1-1
 	NOTE: https://github.com/Cacti/cacti/issues/3343
-CVE-2020-13229
-	RESERVED
-CVE-2020-13228
-	RESERVED
-CVE-2020-13227
-	RESERVED
+CVE-2020-13229 (An issue was discovered in Sysax Multi Server 6.90. A session can be h ...)
+	TODO: check
+CVE-2020-13228 (An issue was discovered in Sysax Multi Server 6.90. There is reflected ...)
+	TODO: check
+CVE-2020-13227 (An issue was discovered in Sysax Multi Server 6.90. An attacker can de ...)
+	TODO: check
 CVE-2020-13226 (WSO2 API Manager 3.0.0 does not properly restrict outbound network acc ...)
 	NOT-FOR-US: WSO2 API Manager
 CVE-2020-13225 (phpIPAM 1.4 contains a stored cross site scripting (XSS) vulnerability ...)
@@ -4033,8 +4032,8 @@ CVE-2020-12019
 	RESERVED
 CVE-2020-12018 (Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. An o ...)
 	NOT-FOR-US: Advantech WebAccess Node
-CVE-2020-12017
-	RESERVED
+CVE-2020-12017 (GE Grid Solutions Reason RT Clocks, RT430, RT431, and RT434, all firmw ...)
+	TODO: check
 CVE-2020-12016
 	RESERVED
 CVE-2020-12015
@@ -7880,8 +7879,7 @@ CVE-2020-10960 (In MediaWiki before 1.34.1, users can add various Cascading Styl
 	[stretch] - mediawiki <not-affected> (Vulnerable code introduced later)
 	NOTE: https://phabricator.wikimedia.org/T246602
 	NOTE: https://lists.wikimedia.org/pipermail/wikitech-l/2020-March/093243.html
-CVE-2020-10959 [mediawiki: User content can redirect the logout button to different URL]
-	RESERVED
+CVE-2020-10959 (resources/src/mediawiki.page.ready/ready.js in MediaWiki before 1.35 a ...)
 	- mediawiki <not-affected> (Vulnerable code introduced later)
 	NOTE: https://phabricator.wikimedia.org/T232932
 	NOTE: https://lists.wikimedia.org/pipermail/wikitech-l/2020-March/093243.html
@@ -8653,8 +8651,7 @@ CVE-2020-10741
 	REJECTED
 CVE-2020-10740
 	RESERVED
-CVE-2020-10739
-	RESERVED
+CVE-2020-10739 (Istio 1.4.x before 1.4.9 and Istio 1.5.x before 1.5.4 contain the foll ...)
 	NOT-FOR-US: envoy proxy (not the same as itp'ed envoy, #758651)
 CVE-2020-10738 (A flaw was found in Moodle versions 3.8 before 3.8.3, 3.7 before 3.7.6 ...)
 	- moodle <removed>
@@ -8786,8 +8783,7 @@ CVE-2020-10704 (A flaw was found when using samba as an Active Directory Domain
 	[jessie] - samba <postponed> (Minor issue and the patch is very invisible, eg. http://paste.debian.net/plain/1143919 is not even complete)
 	NOTE: https://bugzilla.samba.org/show_bug.cgi?id=14334
 	NOTE: https://www.samba.org/samba/security/CVE-2020-10704.html
-CVE-2020-10703 [Potential denial of service via active pool without target path]
-	RESERVED
+CVE-2020-10703 (A NULL pointer dereference was found in the libvirt API responsible in ...)
 	- libvirt 6.0.0-2
 	[buster] - libvirt <no-dsa> (Minor issue)
 	[stretch] - libvirt <not-affected> (Vulnerable code introduced later)
@@ -10160,8 +10156,8 @@ CVE-2020-10138
 	RESERVED
 CVE-2020-10137
 	RESERVED
-CVE-2020-10136
-	RESERVED
+CVE-2020-10136 (Multiple products that implement the IP Encapsulation within IP standa ...)
+	TODO: check
 CVE-2020-10135 (Legacy pairing and secure-connections pairing authentication in Blueto ...)
 	NOTE: Bluetooth protocol issue
 CVE-2020-10134 (Pairing in Bluetooth® Core v5.2 and earlier may permit an unauthe ...)
@@ -15939,10 +15935,10 @@ CVE-2020-7665
 	RESERVED
 CVE-2020-7664
 	RESERVED
-CVE-2020-7663
-	RESERVED
-CVE-2020-7662
-	RESERVED
+CVE-2020-7663 (websocket-extensions ruby module prior to 0.1.5 allows Denial of Servi ...)
+	TODO: check
+CVE-2020-7662 (websocket-extensions npm module prior to 1.0.4 allows Denial of Servic ...)
+	TODO: check
 CVE-2020-7661
 	RESERVED
 CVE-2020-7660 (serialize-javascript prior to 3.1.0 allows remote attackers to inject  ...)
@@ -21205,8 +21201,8 @@ CVE-2020-5412
 	RESERVED
 CVE-2020-5411
 	RESERVED
-CVE-2020-5410
-	RESERVED
+CVE-2020-5410 (Spring Cloud Config, versions 2.2.x prior to 2.2.3, versions 2.1.x pri ...)
+	TODO: check
 CVE-2020-5409 (Pivotal Concourse, most versions prior to 6.0.0, allows redirects to u ...)
 	NOT-FOR-US: Pivotal
 CVE-2020-5408 (Spring Security versions 5.3.x prior to 5.3.2, 5.2.x prior to 5.2.4, 5 ...)
@@ -23635,8 +23631,8 @@ CVE-2020-4505
 	RESERVED
 CVE-2020-4504
 	RESERVED
-CVE-2020-4503
-	RESERVED
+CVE-2020-4503 (IBM Planning Analytics Local 2.0 is vulnerable to cross-site scripting ...)
+	TODO: check
 CVE-2020-4502
 	RESERVED
 CVE-2020-4501
@@ -23779,8 +23775,8 @@ CVE-2020-4433
 	RESERVED
 CVE-2020-4432
 	RESERVED
-CVE-2020-4431
-	RESERVED
+CVE-2020-4431 (IBM Planning Analytics Local 2.0 is vulnerable to cross-site scripting ...)
+	TODO: check
 CVE-2020-4430 (IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, and 2.0.4 could allow a rem ...)
 	NOT-FOR-US: IBM
 CVE-2020-4429 (IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 con ...)
@@ -23907,10 +23903,10 @@ CVE-2020-4369
 	RESERVED
 CVE-2020-4368
 	RESERVED
-CVE-2020-4367
-	RESERVED
-CVE-2020-4366
-	RESERVED
+CVE-2020-4367 (IBM Planning Analytics Local 2.0 uses weaker than expected cryptograph ...)
+	TODO: check
+CVE-2020-4366 (IBM Planning Analytics Local 2.0 is vulnerable to cross-site scripting ...)
+	TODO: check
 CVE-2020-4365 (IBM WebSphere Application Server 8.5 is vulnerable to server-side requ ...)
 	NOT-FOR-US: IBM
 CVE-2020-4364
@@ -23921,8 +23917,8 @@ CVE-2020-4362 (IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 tradition
 	NOT-FOR-US: IBM
 CVE-2020-4361
 	RESERVED
-CVE-2020-4360
-	RESERVED
+CVE-2020-4360 (IBM Planning Analytics Local 2.0 is vulnerable to cross-site scripting ...)
+	TODO: check
 CVE-2020-4359
 	RESERVED
 CVE-2020-4358 (IBM Spectrum Scale 5.0.0.0 through 5.0.4.4 is vulnerable to cross-site ...)
@@ -26159,8 +26155,7 @@ CVE-2020-3682
 	RESERVED
 CVE-2020-3681
 	RESERVED
-CVE-2020-3680
-	RESERVED
+CVE-2020-3680 (A race condition can occur when using the fastrpc memory mapping API.  ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2020-3679
 	RESERVED
@@ -26230,8 +26225,7 @@ CVE-2020-3647
 	RESERVED
 CVE-2020-3646
 	RESERVED
-CVE-2020-3645
-	RESERVED
+CVE-2020-3645 (Firmware will hit assert in WLAN firmware If encrypted data length in  ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2020-3644
 	RESERVED
@@ -26239,8 +26233,7 @@ CVE-2020-3643
 	RESERVED
 CVE-2020-3642
 	RESERVED
-CVE-2020-3641
-	RESERVED
+CVE-2020-3641 (Integer overflow may occur if atom size is less than atom offset as th ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2020-3640
 	RESERVED
@@ -26256,15 +26249,13 @@ CVE-2020-3635
 	RESERVED
 CVE-2020-3634
 	RESERVED
-CVE-2020-3633
-	RESERVED
+CVE-2020-3633 (Array out of bound may occur while playing mp3 file as no check is the ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2020-3632
 	RESERVED
 CVE-2020-3631
 	RESERVED
-CVE-2020-3630
-	RESERVED
+CVE-2020-3630 (Possibility of out of bound access while processing the responses from ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2020-3629
 	RESERVED
@@ -26274,13 +26265,11 @@ CVE-2020-3627
 	RESERVED
 CVE-2020-3626
 	RESERVED
-CVE-2020-3625
-	RESERVED
+CVE-2020-3625 (When making query to DSP capabilities, Stack out of bounds occurs due  ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2020-3624
 	RESERVED
-CVE-2020-3623
-	RESERVED
+CVE-2020-3623 (kernel failure due to load failures while running v1 path directly via ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2020-3622
 	RESERVED
@@ -26290,16 +26279,13 @@ CVE-2020-3620
 	RESERVED
 CVE-2020-3619
 	RESERVED
-CVE-2020-3618
-	RESERVED
+CVE-2020-3618 (NULL exception due to accessing bad pointer while posting events on RT ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2020-3617
 	RESERVED
-CVE-2020-3616
-	RESERVED
+CVE-2020-3616 (Buffer overflow in display function due to memory copy without checkin ...)
 	NOT-FOR-US: Qualcomm components for Android
-CVE-2020-3615
-	RESERVED
+CVE-2020-3615 (Valid deauth/disassoc frames is dropped in case if RMF is enabled and  ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2020-3614
 	RESERVED
@@ -26309,8 +26295,7 @@ CVE-2020-3612
 	RESERVED
 CVE-2020-3611
 	RESERVED
-CVE-2020-3610
-	RESERVED
+CVE-2020-3610 (Possibility of double free of the drawobj that is added to the drawque ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2019-19864
 	REJECTED
@@ -39776,8 +39761,8 @@ CVE-2019-17605 (A mass assignment vulnerability in eyecomms eyeCMS through 2019-
 	NOT-FOR-US: eyeCMS
 CVE-2019-17604 (An Insecure Direct Object Reference (IDOR) vulnerability in eyecomms e ...)
 	NOT-FOR-US: eyeCMS
-CVE-2019-17603
-	RESERVED
+CVE-2019-17603 (Ene.sys in Asus Aura Sync through 1.07.71 does not properly validate i ...)
+	TODO: check
 CVE-2019-17602 (An issue was discovered in Zoho ManageEngine OpManager before 12.4 bui ...)
 	NOT-FOR-US: Zoho ManageEngine OpManager
 CVE-2019-17601 (In MiniShare 1.4.1, there is a stack-based buffer overflow via an HTTP ...)
@@ -51100,8 +51085,7 @@ CVE-2019-14089
 	RESERVED
 CVE-2019-14088 (Possible use after free issue while CRM is accessing the link pointer  ...)
 	NOT-FOR-US: Snapdragon
-CVE-2019-14087
-	RESERVED
+CVE-2019-14087 (Failure in buffer management while accessing handle for HDR blit when  ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2019-14086 (Possible integer overflow while checking the length of frame which is  ...)
 	NOT-FOR-US: Qualcomm components for Android
@@ -51119,11 +51103,9 @@ CVE-2019-14080
 	RESERVED
 CVE-2019-14079 (Access to the uninitialized variable when the driver tries to unmap th ...)
 	NOT-FOR-US: Qualcomm components for Android
-CVE-2019-14078
-	RESERVED
+CVE-2019-14078 (Out of bound memory access while processing qpay due to not validating ...)
 	NOT-FOR-US: Qualcomm components for Android
-CVE-2019-14077
-	RESERVED
+CVE-2019-14077 (Out of bound memory access while processing ese transmit command due t ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2019-14076
 	RESERVED
@@ -51143,11 +51125,9 @@ CVE-2019-14069
 	RESERVED
 CVE-2019-14068 (Out of bound access in msm routing due to lack of check of size before ...)
 	NOT-FOR-US: Qualcomm components for Android
-CVE-2019-14067
-	RESERVED
+CVE-2019-14067 (Using non-time-constant functions like memcmp to compare sensitive dat ...)
 	NOT-FOR-US: Qualcomm components for Android
-CVE-2019-14066
-	RESERVED
+CVE-2019-14066 (Integer overflow in calculating estimated output buffer size when gett ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2019-14065
 	RESERVED
@@ -51171,11 +51151,9 @@ CVE-2019-14056
 	RESERVED
 CVE-2019-14055 (Possibility of use-after-free and double free because of not marking b ...)
 	NOT-FOR-US: Snapdragon
-CVE-2019-14054
-	RESERVED
+CVE-2019-14054 (Improper permissions in XBL_SEC region enable user to update XBL_SEC c ...)
 	NOT-FOR-US: Qualcomm components for Android
-CVE-2019-14053
-	RESERVED
+CVE-2019-14053 (When attempting to create a new XFRM policy, a stack out-of-bounds rea ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2019-14052
 	RESERVED
@@ -51195,21 +51173,17 @@ CVE-2019-14045 (Possible buffer overflow while processing clientlog and serverlo
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2019-14044 (Out of bound access due to access of uninitialized memory segment in a ...)
 	NOT-FOR-US: Snapdragon
-CVE-2019-14043
-	RESERVED
+CVE-2019-14043 (Out of bound read in Fingerprint application due to requested data is  ...)
 	NOT-FOR-US: Qualcomm components for Android
-CVE-2019-14042
-	RESERVED
+CVE-2019-14042 (Out of bound read in in fingerprint application due to requested data  ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2019-14041 (During listener modified response processing, a buffer overrun occurs  ...)
 	NOT-FOR-US: Snapdragon
 CVE-2019-14040 (Using memory after being freed in qsee due to wrong implementation can ...)
 	NOT-FOR-US: Snapdragon
-CVE-2019-14039
-	RESERVED
+CVE-2019-14039 (Out of bound read in adm call back function due to incorrect boundary  ...)
 	NOT-FOR-US: Qualcomm components for Android
-CVE-2019-14038
-	RESERVED
+CVE-2019-14038 (Buffer over-read in ADSP parse function due to lack of check for avail ...)
 	NOT-FOR-US: Qualcomm components for Android
 CVE-2019-14037
 	RESERVED
@@ -58116,8 +58090,8 @@ CVE-2019-11845 (An HTML Injection vulnerability has been discovered on the RICOH
 	NOT-FOR-US: RICOH
 CVE-2019-11844 (An HTML Injection vulnerability has been discovered on the RICOH SP 45 ...)
 	NOT-FOR-US: RICOH
-CVE-2019-11843
-	RESERVED
+CVE-2019-11843 (The MailPoet plugin before 3.23.2 for WordPress allows remote attacker ...)
+	TODO: check
 CVE-2019-11841 (A message-forgery issue was discovered in crypto/openpgp/clearsign/cle ...)
 	{DLA-1920-1}
 	- golang-go.crypto 1:0.0~git20200221.2aa609c-1
@@ -94186,12 +94160,12 @@ CVE-2018-18627
 	RESERVED
 CVE-2018-18626 (An issue was discovered in PHPYun V4.6. There is a vulnerability that  ...)
 	NOT-FOR-US: PHPYun
-CVE-2018-18625
-	RESERVED
-CVE-2018-18624
-	RESERVED
-CVE-2018-18623
-	RESERVED
+CVE-2018-18625 (Grafana 5.3.1 has XSS via a link on the "Dashboard > All Panels &gt ...)
+	TODO: check
+CVE-2018-18624 (Grafana 5.3.1 has XSS via a column style on the "Dashboard > Table  ...)
+	TODO: check
+CVE-2018-18623 (Grafana 5.3.1 has XSS via the "Dashboard > Text Panel" screen. NOTE ...)
+	TODO: check
 CVE-2018-18622 (An issue was discovered in Waimai Super Cms 20150505. There is XSS via ...)
 	NOT-FOR-US: Waimai Super Cms
 CVE-2018-18621 (CommuniGate Pro 6.2 allows stored XSS via a message body in Pronto! Ma ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9cfae3e6a58d0f227294167761396e7dc6b49e05

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9cfae3e6a58d0f227294167761396e7dc6b49e05
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20200602/ec5f64bc/attachment.html>


More information about the debian-security-tracker-commits mailing list