Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
e34d122e by security tracker role at 2018-07-16T08:10:13+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1,3 +1,325 @@
+CVE-2018-14240
+       RESERVED
+CVE-2018-14239
+       RESERVED
+CVE-2018-14238
+       RESERVED
+CVE-2018-14237
+       RESERVED
+CVE-2018-14236
+       RESERVED
+CVE-2018-14235
+       RESERVED
+CVE-2018-14234
+       RESERVED
+CVE-2018-14233
+       RESERVED
+CVE-2018-14232
+       RESERVED
+CVE-2018-14231
+       RESERVED
+CVE-2018-14230
+       RESERVED
+CVE-2018-14229
+       RESERVED
+CVE-2018-14228
+       RESERVED
+CVE-2018-14227
+       RESERVED
+CVE-2018-14226
+       RESERVED
+CVE-2018-14225
+       RESERVED
+CVE-2018-14224
+       RESERVED
+CVE-2018-14223
+       RESERVED
+CVE-2018-14222
+       RESERVED
+CVE-2018-14221
+       RESERVED
+CVE-2018-14220
+       RESERVED
+CVE-2018-14219
+       RESERVED
+CVE-2018-14218
+       RESERVED
+CVE-2018-14217
+       RESERVED
+CVE-2018-14216
+       RESERVED
+CVE-2018-14215
+       RESERVED
+CVE-2018-14214
+       RESERVED
+CVE-2018-14213
+       RESERVED
+CVE-2018-14212
+       RESERVED
+CVE-2018-14211
+       RESERVED
+CVE-2018-14210
+       RESERVED
+CVE-2018-14209
+       RESERVED
+CVE-2018-14208
+       RESERVED
+CVE-2018-14207
+       RESERVED
+CVE-2018-14206
+       RESERVED
+CVE-2018-14205
+       RESERVED
+CVE-2018-14204
+       RESERVED
+CVE-2018-14203
+       RESERVED
+CVE-2018-14202
+       RESERVED
+CVE-2018-14201
+       RESERVED
+CVE-2018-14200
+       RESERVED
+CVE-2018-14199
+       RESERVED
+CVE-2018-14198
+       RESERVED
+CVE-2018-14197
+       RESERVED
+CVE-2018-14196
+       RESERVED
+CVE-2018-14195
+       RESERVED
+CVE-2018-14194
+       RESERVED
+CVE-2018-14193
+       RESERVED
+CVE-2018-14192
+       RESERVED
+CVE-2018-14191
+       RESERVED
+CVE-2018-14190
+       RESERVED
+CVE-2018-14189
+       RESERVED
+CVE-2018-14188
+       RESERVED
+CVE-2018-14187
+       RESERVED
+CVE-2018-14186
+       RESERVED
+CVE-2018-14185
+       RESERVED
+CVE-2018-14184
+       RESERVED
+CVE-2018-14183
+       RESERVED
+CVE-2018-14182
+       RESERVED
+CVE-2018-14181
+       RESERVED
+CVE-2018-14180
+       RESERVED
+CVE-2018-14179
+       RESERVED
+CVE-2018-14178
+       RESERVED
+CVE-2018-14177
+       RESERVED
+CVE-2018-14176
+       RESERVED
+CVE-2018-14175
+       RESERVED
+CVE-2018-14174
+       RESERVED
+CVE-2018-14173
+       RESERVED
+CVE-2018-14172
+       RESERVED
+CVE-2018-14171
+       RESERVED
+CVE-2018-14170
+       RESERVED
+CVE-2018-14169
+       RESERVED
+CVE-2018-14168
+       RESERVED
+CVE-2018-14167
+       RESERVED
+CVE-2018-14166
+       RESERVED
+CVE-2018-14165
+       RESERVED
+CVE-2018-14164
+       RESERVED
+CVE-2018-14163
+       RESERVED
+CVE-2018-14162
+       RESERVED
+CVE-2018-14161
+       RESERVED
+CVE-2018-14160
+       RESERVED
+CVE-2018-14159
+       RESERVED
+CVE-2018-14158
+       RESERVED
+CVE-2018-14157
+       RESERVED
+CVE-2018-14156
+       RESERVED
+CVE-2018-14155
+       RESERVED
+CVE-2018-14154
+       RESERVED
+CVE-2018-14153
+       RESERVED
+CVE-2018-14152
+       RESERVED
+CVE-2018-14151
+       RESERVED
+CVE-2018-14150
+       RESERVED
+CVE-2018-14149
+       RESERVED
+CVE-2018-14148
+       RESERVED
+CVE-2018-14147
+       RESERVED
+CVE-2018-14146
+       RESERVED
+CVE-2018-14145
+       RESERVED
+CVE-2018-14144
+       RESERVED
+CVE-2018-14143
+       RESERVED
+CVE-2018-14142
+       RESERVED
+CVE-2018-14141
+       RESERVED
+CVE-2018-14140
+       RESERVED
+CVE-2018-14139
+       RESERVED
+CVE-2018-14138
+       RESERVED
+CVE-2018-14137
+       RESERVED
+CVE-2018-14136
+       RESERVED
+CVE-2018-14135
+       RESERVED
+CVE-2018-14134
+       RESERVED
+CVE-2018-14133
+       RESERVED
+CVE-2018-14132
+       RESERVED
+CVE-2018-14131
+       RESERVED
+CVE-2018-14130
+       RESERVED
+CVE-2018-14129
+       RESERVED
+CVE-2018-14128
+       RESERVED
+CVE-2018-14127
+       RESERVED
+CVE-2018-14126
+       RESERVED
+CVE-2018-14125
+       RESERVED
+CVE-2018-14124
+       RESERVED
+CVE-2018-14123
+       RESERVED
+CVE-2018-14122
+       RESERVED
+CVE-2018-14121
+       RESERVED
+CVE-2018-14120
+       RESERVED
+CVE-2018-14119
+       RESERVED
+CVE-2018-14118
+       RESERVED
+CVE-2018-14117
+       RESERVED
+CVE-2018-14116
+       RESERVED
+CVE-2018-14115
+       RESERVED
+CVE-2018-14114
+       RESERVED
+CVE-2018-14113
+       RESERVED
+CVE-2018-14112
+       RESERVED
+CVE-2018-14111
+       RESERVED
+CVE-2018-14110
+       RESERVED
+CVE-2018-14109
+       RESERVED
+CVE-2018-14108
+       RESERVED
+CVE-2018-14107
+       RESERVED
+CVE-2018-14106
+       RESERVED
+CVE-2018-14105
+       RESERVED
+CVE-2018-14104
+       RESERVED
+CVE-2018-14103
+       RESERVED
+CVE-2018-14102
+       RESERVED
+CVE-2018-14101
+       RESERVED
+CVE-2018-14100
+       RESERVED
+CVE-2018-14099
+       RESERVED
+CVE-2018-14098
+       RESERVED
+CVE-2018-14097
+       RESERVED
+CVE-2018-14096
+       RESERVED
+CVE-2018-14095
+       RESERVED
+CVE-2018-14094
+       RESERVED
+CVE-2018-14093
+       RESERVED
+CVE-2018-14092
+       RESERVED
+CVE-2018-14091
+       RESERVED
+CVE-2018-14090
+       RESERVED
+CVE-2018-14089 (An issue was discovered in a smart contract implementation for 
...)
+       TODO: check
+CVE-2018-14088 (An issue was discovered in a smart contract implementation for 
STeX ...)
+       TODO: check
+CVE-2018-14087 (An issue was discovered in a smart contract implementation for 
EUC ...)
+       TODO: check
+CVE-2018-14086 (An issue was discovered in a smart contract implementation for 
...)
+       TODO: check
+CVE-2018-14085 (An issue was discovered in a smart contract implementation for 
...)
+       TODO: check
+CVE-2018-14084 (An issue was discovered in a smart contract implementation for 
MKCB, an ...)
+       TODO: check
+CVE-2018-14083
+       RESERVED
+CVE-2018-14082
+       RESERVED
+CVE-2018-14081
+       RESERVED
+CVE-2018-14080
+       RESERVED
 CVE-2018-14079
        RESERVED
 CVE-2018-14078
@@ -8105,6 +8427,7 @@ CVE-2018-10853 [kvm: guest userspace to guest kernel 
write]
        [stretch] - linux 4.9.110-1
        NOTE: Fixed by: 
https://git.kernel.org/linus/3c9fa24ca7c9c47605672916491f79e8ccacb9e6
 CVE-2018-10852 (The UNIX pipe which sudo uses to contact SSSD and read the 
available ...)
+       {DLA-1429-1}
        - sssd <unfixed> (bug #902860)
        NOTE: https://pagure.io/SSSD/sssd/issue/3766
 CVE-2018-10851



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/e34d122e10f6281f289ff402a81123629e027ee7

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/e34d122e10f6281f289ff402a81123629e027ee7
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to