[Git][security-tracker-team/security-tracker][master] automatic update

Salvatore Bonaccorso (@carnil) carnil at debian.org
Mon Sep 25 21:12:25 BST 2023



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
1dd42851 by security tracker role at 2023-09-25T20:12:14+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,8 +1,122 @@
+CVE-2023-5166 (Docker Desktop before 4.23.0 allows Access Token theft via a crafted e ...)
+	TODO: check
+CVE-2023-5165 (Docker Desktop before 4.23.0 allows an unprivileged user to bypass Enh ...)
+	TODO: check
+CVE-2023-5158 (A flaw was found in vringh_kiov_advance in drivers/vhost/vringh.c in t ...)
+	TODO: check
+CVE-2023-5156 (A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806  ...)
+	TODO: check
+CVE-2023-4892 (Teedy v1.11 has a vulnerability in its text editor that allows events  ...)
+	TODO: check
+CVE-2023-4631 (The DoLogin Security WordPress plugin before 3.7 uses headers such as  ...)
+	TODO: check
+CVE-2023-4549 (The DoLogin Security WordPress plugin before 3.7 does not properly san ...)
+	TODO: check
+CVE-2023-4521 (The Import XML and RSS Feeds WordPress plugin before 2.1.5 contains a  ...)
+	TODO: check
+CVE-2023-4502 (The Translate WordPress with GTranslate WordPress plugin before 3.0.4  ...)
+	TODO: check
+CVE-2023-4490 (The WP Job Portal WordPress plugin through 2.0.3 does not sanitise and ...)
+	TODO: check
+CVE-2023-4476 (The Locatoraid Store Locator WordPress plugin before 3.9.24 does not s ...)
+	TODO: check
+CVE-2023-4300 (The Import XML and RSS Feeds WordPress plugin before 2.1.4 does not fi ...)
+	TODO: check
+CVE-2023-4281 (This Activity Log WordPress plugin before 2.8.8 retrieves client IP ad ...)
+	TODO: check
+CVE-2023-4238 (The Prevent files / folders access WordPress plugin before 2.5.2 does  ...)
+	TODO: check
+CVE-2023-4148 (The Ditty WordPress plugin before 3.1.25 does not sanitise and escape  ...)
+	TODO: check
+CVE-2023-43644 (Sing-box is an open source proxy system. Affected versions are subject ...)
+	TODO: check
+CVE-2023-43642 (snappy-java is a Java port of the snappy, a fast C++ compresser/decomp ...)
+	TODO: check
+CVE-2023-43458 (Cross Site Scripting (XSS) vulnerability in Resort Reservation System  ...)
+	TODO: check
+CVE-2023-43456 (Cross Site Scripting vulnerability in Service Provider Management Syst ...)
+	TODO: check
+CVE-2023-43382 (Directory Traversal vulnerability in itechyou dreamer CMS v.4.1.3 allo ...)
+	TODO: check
+CVE-2023-43339 (Cross-Site Scripting (XSS) vulnerability in cmsmadesimple v.2.2.18 all ...)
+	TODO: check
+CVE-2023-43319 (Cross Site Scripting (XSS) vulnerability in the Sign-In page of IceWar ...)
+	TODO: check
+CVE-2023-43256 (A path traversal in Gladys Assistant v4.26.1 and below allows authenti ...)
+	TODO: check
+CVE-2023-43141 (TOTOLINK A3700R V9.1.2u.6134_B20201202 and N600R V5.3c.5137 are vulner ...)
+	TODO: check
+CVE-2023-43131 (General Device Manager 2.5.2.2 is vulnerable to Buffer Overflow.)
+	TODO: check
+CVE-2023-42817 (Pimcore admin-ui-classic-bundle provides a Backend UI for Pimcore. The ...)
+	TODO: check
+CVE-2023-41871 (Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Poll Mak ...)
+	TODO: check
+CVE-2023-41868 (Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ram Rata ...)
+	TODO: check
+CVE-2023-41867 (Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in AcyMaili ...)
+	TODO: check
+CVE-2023-41863 (Unauth. Stored Cross-Site Scripting (XSS) vulnerability in Pepro Dev.  ...)
+	TODO: check
+CVE-2023-41419 (An issue in Gevent Gevent before version 23.9.1 allows a remote attack ...)
+	TODO: check
+CVE-2023-41303 (Command injection vulnerability in the distributed file system module. ...)
+	TODO: check
+CVE-2023-41302 (Redirection permission verification vulnerability in the home screen m ...)
+	TODO: check
+CVE-2023-41301 (Vulnerability of unauthorized API access in the PMS module. Successful ...)
+	TODO: check
+CVE-2023-41300 (Vulnerability of parameters not being strictly verified in the PMS mod ...)
+	TODO: check
+CVE-2023-41299 (DoS vulnerability in the PMS module. Successful exploitation of this v ...)
+	TODO: check
+CVE-2023-41298 (Vulnerability of permission control in the window module. Successful e ...)
+	TODO: check
+CVE-2023-41297 (Vulnerability of defects introduced in the design process in the Hivie ...)
+	TODO: check
+CVE-2023-41296 (Vulnerability of missing authorization in the kernel module. Successfu ...)
+	TODO: check
+CVE-2023-41295 (Vulnerability of improper permission management in the displayengine m ...)
+	TODO: check
+CVE-2023-41294 (The DP module has a service hijacking vulnerability.Successful exploit ...)
+	TODO: check
+CVE-2023-41293 (Data security classification vulnerability in the DDMP module. Success ...)
+	TODO: check
+CVE-2023-40163 (An out-of-bounds write vulnerability exists in the allocate_buffer_for ...)
+	TODO: check
+CVE-2023-3664 (The FileOrganizer WordPress plugin through 1.0.2 does not restrict fun ...)
+	TODO: check
+CVE-2023-3550 (Mediawiki v1.40.0 does not validate namespaces used in XML files.  The ...)
+	TODO: check
+CVE-2023-3547 (The All in One B2B for WooCommerce WordPress plugin through 1.0.3 does ...)
+	TODO: check
+CVE-2023-3226 (The Popup Builder WordPress plugin through 4.1.15 does not sanitise an ...)
+	TODO: check
+CVE-2023-39640 (UpLight cookiebanner before 1.5.1 was discovered to contain a SQL inje ...)
+	TODO: check
+CVE-2023-39453 (A use-after-free vulnerability exists in the tif_parse_sub_IFD functio ...)
+	TODO: check
+CVE-2023-39409 (DoS vulnerability in the PMS module. Successful exploitation of this v ...)
+	TODO: check
+CVE-2023-39408 (DoS vulnerability in the PMS module. Successful exploitation of this v ...)
+	TODO: check
+CVE-2023-39407 (The Watchkit has a risk of unauthorized file access.Successful exploit ...)
+	TODO: check
+CVE-2023-35002 (A heap-based buffer overflow vulnerability exists in the pictwread fun ...)
+	TODO: check
+CVE-2023-32653 (An out-of-bounds write vulnerability exists in the dcm_pixel_data_deco ...)
+	TODO: check
+CVE-2023-32614 (A heap-based buffer overflow vulnerability exists in the create_png_ob ...)
+	TODO: check
+CVE-2023-32284 (An out-of-bounds write vulnerability exists in the tiff_planar_adobe f ...)
+	TODO: check
+CVE-2022-48605 (Input verification vulnerability in the fingerprint module. Successful ...)
+	TODO: check
 CVE-2023-42755 [wild pointer access in rsvp classifer in the Linux kernel]
 	- linux 6.3.7-1
 	NOTE: https://lore.kernel.org/all/CADW8OBtkAf+nGokhD9zCFcmiebL1SM8bJp_oo=pE02BknG9qnQ@mail.gmail.com/
 	NOTE: https://git.kernel.org/linus/265b4da82dbf5df04bee5a5d46b7474b1aaf326a (6.3-rc1)
-CVE-2023-40581
+CVE-2023-40581 (yt-dlp is a youtube-dl fork with additional features and fixes. yt-dlp ...)
 	- yt-dlp <not-affected> (Windows-specific)
 	NOTE: https://github.com/yt-dlp/yt-dlp/security/advisories/GHSA-42h4-v29r-42qg
 CVE-2023-5154 (** UNSUPPORTED WHEN ASSIGNED ** A vulnerability has been found in D-Li ...)
@@ -6590,7 +6704,7 @@ CVE-2023-4158 (Cross-site Scripting (XSS) - Stored in GitHub repository omeka/om
 	NOT-FOR-US: omeka-s
 CVE-2023-4157 (Improper Input Validation in GitHub repository omeka/omeka-s prior to  ...)
 	NOT-FOR-US: omeka-s
-CVE-2023-4156 [heap out of bound read in builtin.c]
+CVE-2023-4156 (A heap out-of-bounds read flaw was found in builtin.c in the gawk pack ...)
 	- gawk 1:5.2.1-1
 	[bullseye] - gawk <no-dsa> (Minor issue)
 	[buster] - gawk <postponed> (Minor issue, OOB read)
@@ -22175,8 +22289,8 @@ CVE-2023-29506 (XWiki Commons are technical libraries common to several other to
 	NOT-FOR-US: XWiki
 CVE-2023-29505 (An issue was discovered in Zoho ManageEngine Network Configuration Man ...)
 	NOT-FOR-US: Zoho
-CVE-2023-28393
-	RESERVED
+CVE-2023-28393 (A stack-based buffer overflow vulnerability exists in the tif_processi ...)
+	TODO: check
 CVE-2023-1942 (A vulnerability has been found in SourceCodester Online Computer and L ...)
 	NOT-FOR-US: SourceCodester Online Computer and Laptop Store
 CVE-2023-1941 (A vulnerability, which was classified as critical, has been found in S ...)
@@ -22204,6 +22318,7 @@ CVE-2023-32643 (A flaw was found in GLib. The GVariant deserialization code is v
 	- glib2.0 <not-affected> (Incomplete fixes for CVE-2023-29499, CVE-2023-32611 and CVE-2023-32665 not applied)
 	NOTE: https://gitlab.gnome.org/GNOME/glib/-/issues/2840
 CVE-2023-32665 (A flaw was found in GLib. GVariant deserialization is vulnerable to an ...)
+	{DLA-3583-1}
 	- glib2.0 2.74.4-1
 	[bullseye] - glib2.0 <no-dsa> (Minor issue)
 	NOTE: https://gitlab.gnome.org/GNOME/glib/-/issues/2121
@@ -22214,6 +22329,7 @@ CVE-2023-32665 (A flaw was found in GLib. GVariant deserialization is vulnerable
 	NOTE: https://gitlab.gnome.org/GNOME/glib/-/issues/2840 (CVE-2023-32643)
 	NOTE: https://gitlab.gnome.org/GNOME/glib/-/issues/2841 (CVE-2023-32636)
 CVE-2023-32611 (A flaw was found in GLib. GVariant deserialization is vulnerable to a  ...)
+	{DLA-3583-1}
 	- glib2.0 2.74.4-1
 	[bullseye] - glib2.0 <no-dsa> (Minor issue)
 	NOTE: https://gitlab.gnome.org/GNOME/glib/-/issues/2797
@@ -22224,6 +22340,7 @@ CVE-2023-32611 (A flaw was found in GLib. GVariant deserialization is vulnerable
 	NOTE: https://gitlab.gnome.org/GNOME/glib/-/issues/2840 (CVE-2023-32643)
 	NOTE: https://gitlab.gnome.org/GNOME/glib/-/issues/2841 (CVE-2023-32636)
 CVE-2023-29499 (A flaw was found in GLib. GVariant deserialization fails to validate t ...)
+	{DLA-3583-1}
 	- glib2.0 2.74.4-1
 	[bullseye] - glib2.0 <no-dsa> (Minor issue)
 	NOTE: https://gitlab.gnome.org/GNOME/glib/-/issues/2794
@@ -29261,8 +29378,8 @@ CVE-2023-27522 (HTTP Response Smuggling vulnerability in Apache HTTP Server via
 	NOTE: https://www.openwall.com/lists/oss-security/2023/03/07/2
 	NOTE: https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2023-27522
 	NOTE: https://github.com/apache/httpd/commit/0df5879df8f16b4101ea2365672178b4ae899e9e (r1907980)
-CVE-2023-23567
-	RESERVED
+CVE-2023-23567 (A heap-based buffer overflow vulnerability exists in the CreateDIBfrom ...)
+	TODO: check
 CVE-2023-1155 (The Cost Calculator plugin for WordPress is vulnerable to Stored Cross ...)
 	NOT-FOR-US: Cost Calculator plugin for WordPress
 CVE-2023-1154 (Improper Neutralization of Input During Web Page Generation ('Cross-si ...)
@@ -36549,8 +36666,8 @@ CVE-2023-25001 (A maliciously crafted SKP file in Autodesk Navisworks 2023 and 2
 	NOT-FOR-US: Autodesk
 CVE-2023-0634
 	REJECTED
-CVE-2023-0633
-	RESERVED
+CVE-2023-0633 (In Docker Desktop on Windows before 4.12.0 an argument injection to in ...)
+	TODO: check
 CVE-2023-0632 (An issue has been discovered in GitLab affecting all versions starting ...)
 	- gitlab <unfixed>
 CVE-2023-0631 (The Paid Memberships Pro WordPress plugin before 2.9.12 does not preve ...)
@@ -36561,12 +36678,12 @@ CVE-2023-0629 (Docker Desktop before 4.17.0 allows an unprivileged user to bypas
 	NOT-FOR-US: Docker Desktop
 CVE-2023-0628 (Docker Desktop before 4.17.0 allows an attacker to execute an arbitrar ...)
 	NOT-FOR-US: Docker Desktop
-CVE-2023-0627
-	RESERVED
-CVE-2023-0626
-	RESERVED
-CVE-2023-0625
-	RESERVED
+CVE-2023-0627 (Docker Desktop 4.11.x allows --no-windows-containers flag bypass via I ...)
+	TODO: check
+CVE-2023-0626 (Docker Desktop before 4.12.0 is vulnerable to RCE via query parameters ...)
+	TODO: check
+CVE-2023-0625 (Docker Desktop before 4.12.0 is vulnerable to RCE via a crafted extens ...)
+	TODO: check
 CVE-2023-0624 (OrangeScrum version 2.0.11 allows an external attacker to obtain arbit ...)
 	NOT-FOR-US: OrangeScrum
 CVE-2023-0623 (Cscape Envision RV version 4.60 is vulnerable to an out-of-bounds writ ...)
@@ -51294,8 +51411,7 @@ CVE-2022-4320 (The WordPress Events Calendar WordPress plugin before 1.4.5 does
 	NOT-FOR-US: WordPress plugin
 CVE-2022-4319
 	RESERVED
-CVE-2022-4318
-	RESERVED
+CVE-2022-4318 (A vulnerability was found in cri-o. This issue allows the addition of  ...)
 	- cri-o <itp> (bug #979702)
 CVE-2022-4317 (An issue has been discovered in GitLab DAST analyzer affecting all ver ...)
 	NOT-FOR-US: Gitlab DAST analyzer
@@ -52348,14 +52464,12 @@ CVE-2022-46361 (An attacker having physical access to WDM can plug USB device to
 	NOT-FOR-US: Honeywell
 CVE-2022-43485 (Use of Insufficiently Random Values in Honeywell OneWireless. This vul ...)
 	NOT-FOR-US: Honeywell
-CVE-2022-4245
-	RESERVED
+CVE-2022-4245 (A flaw was found in codehaus-plexus. The org.codehaus.plexus.util.xml. ...)
 	- plexus-utils2 3.0.24-1
 	NOTE: https://security.snyk.io/vuln/SNYK-JAVA-ORGCODEHAUSPLEXUS-461102
 	NOTE: https://github.com/codehaus-plexus/plexus-utils/commit/f933e5e78dc2637e485447ed821fe14904f110de (plexus-utils-3.0.24)
 	NOTE: https://github.com/codehaus-plexus/plexus-utils/issues/3
-CVE-2022-4244
-	RESERVED
+CVE-2022-4244 (A flaw was found in codeplex-codehaus. A directory traversal attack (a ...)
 	- plexus-utils2 3.0.24-1
 	NOTE: https://security.snyk.io/vuln/SNYK-JAVA-ORGCODEHAUSPLEXUS-31521
 	NOTE: https://github.com/codehaus-plexus/plexus-utils/issues/4
@@ -53768,8 +53882,7 @@ CVE-2022-41802 (Kernel subsystem within OpenHarmony-v3.1.4 and prior versions in
 	NOT-FOR-US: OpenHarmony
 CVE-2022-4138 (A Cross Site Request Forgery issue has been discovered in GitLab CE/EE ...)
 	- gitlab 15.10.8+ds1-2
-CVE-2022-4137
-	RESERVED
+CVE-2022-4137 (A reflected cross-site scripting (XSS) vulnerability was found in the  ...)
 	NOT-FOR-US: Keycloak
 CVE-2022-45873 (systemd 250 and 251 allows local users to achieve a systemd-coredump d ...)
 	- systemd 252-1
@@ -223674,7 +223787,7 @@ CVE-2020-22221
 CVE-2020-22220
 	RESERVED
 CVE-2020-22219 (Buffer Overflow vulnerability in function bitwriter_grow_ in flac befo ...)
-	{DSA-5500-1}
+	{DSA-5500-1 DLA-3581-1}
 	- flac 1.4.1-1
 	NOTE: https://github.com/xiph/flac/issues/215
 	NOTE: https://github.com/xiph/flac/pull/419 (1.4.0)
@@ -224479,6 +224592,7 @@ CVE-2020-21892
 CVE-2020-21891
 	RESERVED
 CVE-2020-21890 (Buffer Overflow vulnerability in clj_media_size function in devices/gd ...)
+	{DLA-3582-1}
 	- ghostscript 9.51~dfsg-1
 	NOTE: https://bugs.ghostscript.com/show_bug.cgi?id=701846
 	NOTE: Prerequisite for fixing commit: https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=dbdb5f8527007b482d4e6037b558dbf3e6a06d3a (ghostpdl-9.51rc1)
@@ -224854,6 +224968,7 @@ CVE-2020-21712
 CVE-2020-21711
 	RESERVED
 CVE-2020-21710 (A divide by zero issue discovered in eps_print_page in gdevepsn.c in A ...)
+	{DLA-3582-1}
 	- ghostscript 9.51~dfsg-1
 	NOTE: https://bugs.ghostscript.com/show_bug.cgi?id=701843
 	NOTE: Fixed by: https://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=f70ab2044429fe4b991801476ea3f4b4a5c0cdf4 (ghostpdl-9.51rc1)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1dd42851af905bf4e0507ba008f2ee29bbb0b1d7

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/1dd42851af905bf4e0507ba008f2ee29bbb0b1d7
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20230925/96d07342/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list