[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso carnil at debian.org
Tue Sep 1 09:10:25 BST 2020



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
9400eb2f by security tracker role at 2020-09-01T08:10:17+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,53 @@
+CVE-2020-25067 (NETGEAR R8300 devices before 1.0.2.134 are affected by command injecti ...)
+	TODO: check
+CVE-2020-25066
+	RESERVED
+CVE-2020-25065 (An issue was discovered on LG mobile devices with Android OS 4.4, 5.0, ...)
+	TODO: check
+CVE-2020-25064 (An issue was discovered on LG mobile devices with Android OS 4.4, 5.0, ...)
+	TODO: check
+CVE-2020-25063 (An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, ...)
+	TODO: check
+CVE-2020-25062 (An issue was discovered on LG mobile devices with Android OS 9 and 10  ...)
+	TODO: check
+CVE-2020-25061 (An issue was discovered on LG mobile devices with Android OS 9 and 10  ...)
+	TODO: check
+CVE-2020-25060 (An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, ...)
+	TODO: check
+CVE-2020-25059 (An issue was discovered on LG mobile devices with Android OS 7.2, 8.0, ...)
+	TODO: check
+CVE-2020-25058 (An issue was discovered on LG mobile devices with Android OS 8.0, 8.1, ...)
+	TODO: check
+CVE-2020-25057 (An issue was discovered on LG mobile devices with Android OS 10 softwa ...)
+	TODO: check
+CVE-2020-25056 (An issue was discovered on Samsung mobile devices with Q(10.0) (Galaxy ...)
+	TODO: check
+CVE-2020-25055 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
+	TODO: check
+CVE-2020-25054 (An issue was discovered on Samsung mobile devices with software throug ...)
+	TODO: check
+CVE-2020-25053 (An issue was discovered on Samsung mobile devices with Q(10.0) (exynos ...)
+	TODO: check
+CVE-2020-25052 (An issue was discovered on Samsung mobile devices with Q(10.0) (exynos ...)
+	TODO: check
+CVE-2020-25051 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
+	TODO: check
+CVE-2020-25050 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
+	TODO: check
+CVE-2020-25049 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
+	TODO: check
+CVE-2020-25048 (An issue was discovered on Samsung mobile devices with Q(10.0) (with O ...)
+	TODO: check
+CVE-2020-25047 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
+	TODO: check
+CVE-2020-25046 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
+	TODO: check
+CVE-2020-25045
+	RESERVED
+CVE-2020-25044
+	RESERVED
+CVE-2020-25043
+	RESERVED
 CVE-2020-25042
 	RESERVED
 CVE-2020-25041
@@ -19078,8 +19128,7 @@ CVE-2020-15705 (GRUB2 fails to validate kernel signature when booted directly wi
 	NOTE: those two cases in the same way when they were previously handled differently,
 	NOTE: and so not a problem for src:grub2 in Debian.
 	NOTE: https://www.openwall.com/lists/oss-security/2020/07/29/3
-CVE-2020-15704 [ppp ZDI-CAN-11504]
-	RESERVED
+CVE-2020-15704 (The modprobe child process in the ./debian/patches/load_ppp_generic_if ...)
 	- ppp <not-affected> (Ubuntu-specific issue, load_ppp_generic_if_needed.patch not used in Debian)
 CVE-2020-15703
 	RESERVED
@@ -22534,6 +22583,7 @@ CVE-2020-14364 (An out-of-bounds read/write access flaw was found in the USB emu
 	NOTE: https://www.openwall.com/lists/oss-security/2020/08/24/3
 CVE-2020-14363 [Double free in libX11 locale handling code]
 	RESERVED
+	{DLA-2361-1}
 	- libx11 <unfixed> (bug #969008)
 	NOTE: https://lists.x.org/archives/xorg-announce/2020-August/003056.html
 	NOTE: https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/acdaaadcb3d85c61fd43669fc5dddf0f8c3f911d
@@ -23064,8 +23114,8 @@ CVE-2020-14180
 	RESERVED
 CVE-2020-14179
 	RESERVED
-CVE-2020-14178
-	RESERVED
+CVE-2020-14178 (Affected versions of Atlassian Jira Server and Data Center allow remot ...)
+	TODO: check
 CVE-2020-14177
 	RESERVED
 CVE-2020-14176



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9400eb2f8eeab58371793faacf5058a056583eb5

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/9400eb2f8eeab58371793faacf5058a056583eb5
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20200901/1fb4b28f/attachment.html>


More information about the debian-security-tracker-commits mailing list