Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker
Commits: cddd71e3 by security tracker role at 2018-12-17T20:10:20Z automatic update - - - - - 1 changed file: - data/CVE/list Changes: ===================================== data/CVE/list ===================================== @@ -1,13 +1,45 @@ +CVE-2018-20188 (FUEL CMS 1.4.3 has CSRF via users/create/ to add an administrator ...) + TODO: check +CVE-2018-20187 + RESERVED +CVE-2018-20186 (An issue was discovered in Bento4 1.5.1-627. AP4_Sample::ReadData in ...) + TODO: check +CVE-2018-20185 (In GraphicsMagick 1.4 snapshot-20181209 Q8 on 32-bit platforms, there ...) + TODO: check +CVE-2018-20184 (In GraphicsMagick 1.4 snapshot-20181209 Q8, there is a heap-based ...) + TODO: check +CVE-2018-20183 + RESERVED +CVE-2018-20182 + RESERVED +CVE-2018-20181 + RESERVED +CVE-2018-20180 + RESERVED +CVE-2018-20179 + RESERVED +CVE-2018-20178 + RESERVED +CVE-2018-20177 + RESERVED +CVE-2018-20176 + RESERVED +CVE-2018-20175 + RESERVED +CVE-2018-20174 + RESERVED +CVE-2018-20173 (Zoho ManageEngine OpManager 12.3 before 123238 allows SQL injection via ...) + TODO: check CVE-2018-XXXX ["Magellan" remote code execution vulnerability] - sqlite3 <unfixed> - chromium 71.0.3578.80-1 [stretch] - chromium-browser 71.0.3578.80-1~deb9u1 NOTE: https://blade.tencent.com/magellan/index_en.html TODO: check, sqlite3 possibly fixed already in 3.25.3-1 (and not only in 3.26.0-1) as per chromium change -CVE-2018-20172 - RESERVED -CVE-2018-20171 - RESERVED +CVE-2018-20172 (An issue was discovered in Nagios XI before 5.5.8. The rss_url ...) + TODO: check +CVE-2018-20171 (An issue was discovered in Nagios XI before 5.5.8. The url parameter of ...) + TODO: check CVE-2018-20170 (** DISPUTED ** OpenStack Keystone through 14.0.1 has a user enumeration ...) TODO: check CVE-2018-20169 (An issue was discovered in the Linux kernel before 4.19.9. The USB ...) @@ -25,7 +57,7 @@ CVE-2017-18353 (Rendertron 1.0.0 includes an _ah/stop route to shutdown the Chro TODO: check CVE-2017-18352 (Error reporting within Rendertron 1.0.0 allows reflected Cross Site ...) TODO: check -CVE-2018-20167 [custom control sequence remote code execution] +CVE-2018-20167 (Terminology before 1.3.1 allows Remote Code Execution because popmedia ...) - terminology 1.3.1-1 (bug #916630) NOTE: https://phab.enlightenment.org/T7504 NOTE: https://git.enlightenment.org/apps/terminology.git/commit/?id=1ac204da9148e7bccb1b5f34b523e2094dfc39e2 @@ -2053,27 +2085,27 @@ CVE-2019-2395 RESERVED CVE-2018-20146 RESERVED -CVE-2018-20153 (In WordPress versions before 5.0.1, contributors could modify new ...) +CVE-2018-20153 (In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could ...) - wordpress 5.0.1+dfsg1-1 (bug #916403) NOTE: https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/ -CVE-2018-20152 (In WordPress versions before 5.0.1, authors could bypass intended ...) +CVE-2018-20152 (In WordPress before 4.9.9 and 5.x before 5.0.1, authors could bypass ...) - wordpress 5.0.1+dfsg1-1 (bug #916403) NOTE: https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/ -CVE-2018-20151 (In WordPress versions before 5.0.1, the user-activation page could be ...) +CVE-2018-20151 (In WordPress before 4.9.9 and 5.x before 5.0.1, the user-activation ...) - wordpress 5.0.1+dfsg1-1 (bug #916403) NOTE: https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/ -CVE-2018-20150 (In WordPress versions before 5.0.1, crafted URLs could trigger XSS for ...) +CVE-2018-20150 (In WordPress before 4.9.9 and 5.x before 5.0.1, crafted URLs could ...) - wordpress 5.0.1+dfsg1-1 (bug #916403) NOTE: https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/ NOTE: https://github.com/WordPress/WordPress/commit/fb3c6ea0618fcb9a51d4f2c1940e9efcd4a2d460 -CVE-2018-20149 (In WordPress versions before 5.0.1, when the Apache HTTP Server is ...) +CVE-2018-20149 (In WordPress before 4.9.9 and 5.x before 5.0.1, when the Apache HTTP ...) - wordpress 5.0.1+dfsg1-1 (bug #916403) NOTE: https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/ NOTE: https://github.com/WordPress/WordPress/commit/246a70bdbfac3bd45ff71c7941deef1bb206b19a -CVE-2018-20148 (In WordPress versions before 5.0.1, contributors could conduct PHP ...) +CVE-2018-20148 (In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could ...) - wordpress 5.0.1+dfsg1-1 (bug #916403) NOTE: https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/ -CVE-2018-20147 (In WordPress versions before 5.0.1, authors could modify metadata to ...) +CVE-2018-20147 (In WordPress before 4.9.9 and 5.x before 5.0.1, authors could modify ...) - wordpress 5.0.1+dfsg1-1 (bug #916403) NOTE: https://wordpress.org/news/2018/12/wordpress-5-0-1-security-release/ CVE-2018-20144 [Arbitrary File read in GitLab project import with Git LFS] @@ -2100,8 +2132,8 @@ CVE-2018-20135 RESERVED CVE-2018-20134 RESERVED -CVE-2018-20133 - RESERVED +CVE-2018-20133 (ymlref allows code injection. ...) + TODO: check CVE-2018-20132 RESERVED CVE-2018-20131 @@ -2120,8 +2152,7 @@ CVE-2018-20125 RESERVED CVE-2018-20124 RESERVED -CVE-2018-20123 [pvrdma: memory leakage in device hotplug] - RESERVED +CVE-2018-20123 (pvrdma_realize in hw/rdma/vmw/pvrdma_main.c in QEMU has a Memory leak ...) - qemu <unfixed> (low; bug #916442) [stretch] - qemu <not-affected> (Vulnerable code not present) [jessie] - qemu <not-affected> (Vulnerable code not present) @@ -2197,8 +2228,8 @@ CVE-2018-20094 (An issue was discovered in XXL-CONF 1.6.0. There is a path trave NOT-FOR-US: XXL-CONF CVE-2018-20093 RESERVED -CVE-2018-20092 - RESERVED +CVE-2018-20092 (PTC ThingWorx Platform through 8.3.0 is vulnerable to a directory ...) + TODO: check CVE-2018-20091 RESERVED CVE-2018-20090 @@ -3165,8 +3196,8 @@ CVE-2019-1985 RESERVED CVE-2018-20028 RESERVED -CVE-2018-20027 - RESERVED +CVE-2018-20027 (The yaml_parse.load method in Pylearn2 allows code injection. ...) + TODO: check CVE-2018-20026 RESERVED CVE-2018-20025 @@ -3291,12 +3322,12 @@ CVE-2018-19978 RESERVED CVE-2018-19977 RESERVED -CVE-2018-19976 - RESERVED -CVE-2018-19975 - RESERVED -CVE-2018-19974 - RESERVED +CVE-2018-19976 (In YARA 3.8.1, bytecode in a specially crafted compiled rule is ...) + TODO: check +CVE-2018-19975 (In YARA 3.8.1, bytecode in a specially crafted compiled rule can read ...) + TODO: check +CVE-2018-19974 (In YARA 3.8.1, bytecode in a specially crafted compiled rule can read ...) + TODO: check CVE-2018-19973 RESERVED CVE-2018-19972 @@ -3362,12 +3393,12 @@ CVE-2018-19938 RESERVED CVE-2018-19937 RESERVED -CVE-2018-19936 - RESERVED +CVE-2018-19936 (PrinterOn Enterprise 4.1.4 allows Arbitrary File Deletion. ...) + TODO: check CVE-2018-19934 RESERVED -CVE-2018-19933 - RESERVED +CVE-2018-19933 (Bolt CMS <3.6.2 allows XSS via text input click preview button as ...) + TODO: check CVE-2019-1984 RESERVED CVE-2019-1983 @@ -4550,8 +4581,8 @@ CVE-2018-19830 RESERVED CVE-2018-19829 RESERVED -CVE-2018-19828 - RESERVED +CVE-2018-19828 (Artica Integria IMS 5.0.83 has XSS via the search_string parameter. ...) + TODO: check CVE-2018-19827 (In LibSass 3.5.5, a use-after-free vulnerability exists in the ...) - libsass <unfixed> [stretch] - libsass <no-dsa> (Minor issue) @@ -4567,34 +4598,34 @@ CVE-2018-19824 (In the Linux kernel through 4.19.6, a local user could exploit a NOTE: https://bugzilla.suse.com/show_bug.cgi?id=1118152 CVE-2018-19823 RESERVED -CVE-2018-19822 - RESERVED -CVE-2018-19821 - RESERVED -CVE-2018-19820 - RESERVED -CVE-2018-19819 - RESERVED -CVE-2018-19818 - RESERVED -CVE-2018-19817 - RESERVED -CVE-2018-19816 - RESERVED -CVE-2018-19815 - RESERVED -CVE-2018-19814 - RESERVED -CVE-2018-19813 - RESERVED -CVE-2018-19812 - RESERVED -CVE-2018-19811 - RESERVED -CVE-2018-19810 - RESERVED -CVE-2018-19809 - RESERVED +CVE-2018-19822 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19821 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19820 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19819 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19818 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19817 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19816 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19815 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19814 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19813 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19812 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19811 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19810 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19809 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check CVE-2018-1002105 (In all Kubernetes versions prior to v1.10.11, v1.11.5, and v1.12.3, ...) - kubernetes <unfixed> (bug #915828) NOTE: https://groups.google.com/forum/#!topic/kubernetes-announce/GVllWCg6L88 @@ -4681,28 +4712,28 @@ CVE-2018-19777 (In Artifex MuPDF 1.14.0, there is an infinite loop in the functi NOTE: https://bugs.ghostscript.com/show_bug.cgi?id=700301 CVE-2018-19776 RESERVED -CVE-2018-19775 - RESERVED -CVE-2018-19774 - RESERVED -CVE-2018-19773 - RESERVED -CVE-2018-19772 - RESERVED -CVE-2018-19771 - RESERVED -CVE-2018-19770 - RESERVED -CVE-2018-19769 - RESERVED -CVE-2018-19768 - RESERVED -CVE-2018-19767 - RESERVED -CVE-2018-19766 - RESERVED -CVE-2018-19765 - RESERVED +CVE-2018-19775 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19774 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19773 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19772 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19771 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19770 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19769 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19768 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19767 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19766 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check +CVE-2018-19765 (Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 ...) + TODO: check CVE-2018-19764 REJECTED CVE-2018-19763 (There is a heap-based buffer over-read at writer.c (function: ...) @@ -5019,8 +5050,8 @@ CVE-2019-1536 RESERVED CVE-2019-1535 RESERVED -CVE-2018-19649 - RESERVED +CVE-2018-19649 (XSS exists in InfoVista VistaPortal SE Version 5.1 (build 51029). ...) + TODO: check CVE-2018-19648 RESERVED CVE-2018-19647 @@ -8566,8 +8597,7 @@ CVE-2018-19296 (PHPMailer before 5.2.27 and 6.x before 6.0.6 is vulnerable to an {DSA-4351-1 DLA-1591-1} - libphp-phpmailer 5.2.14+dfsg-2.4 (bug #913912) NOTE: https://github.com/PHPMailer/PHPMailer/commit/f1231a9771505f4f34da060390d82eadb8448271 -CVE-2018-19295 - RESERVED +CVE-2018-19295 (Sylabs Singularity 2.4 to 2.6 allows local users to conduct Improper ...) - singularity-container 2.6.1-1 NOTE: https://www.openwall.com/lists/oss-security/2018/12/12/2 NOTE: https://bugzilla.novell.com/show_bug.cgi?id=1111411 @@ -9518,8 +9548,8 @@ CVE-2018-19038 RESERVED CVE-2018-19037 RESERVED -CVE-2018-19036 - RESERVED +CVE-2018-19036 (An issue was discovered in several Bosch IP cameras for firmware ...) + TODO: check CVE-2018-19035 RESERVED CVE-2018-19034 @@ -10654,10 +10684,10 @@ CVE-2018-XXXX [out of bounds memory read in MED files] [stretch] - libopenmpt <no-dsa> (Minor issue) NOTE: https://lib.openmpt.org/libopenmpt/2018/10/21/security-updates-0.3.13-0.2.10933-beta36-0.2.7561-beta20.5-p11-0.2.7386-beta20.3-p14/ NOTE: https://source.openmpt.org/browse/openmpt/trunk/?op=revision&rev=10903 -CVE-2018-18556 - RESERVED -CVE-2018-18555 - RESERVED +CVE-2018-18556 (A privilege escalation issue was discovered in VyOS 1.1.8. The default ...) + TODO: check +CVE-2018-18555 (A sandbox escape issue was discovered in VyOS 1.1.8. It provides a ...) + TODO: check CVE-2018-18554 RESERVED CVE-2018-18553 (Leanote 2.6.1 has XSS via the Blog Basic Setting title field, which is ...) @@ -11617,18 +11647,18 @@ CVE-2019-0002 RESERVED CVE-2019-0001 RESERVED -CVE-2018-18250 - RESERVED -CVE-2018-18249 - RESERVED -CVE-2018-18248 - RESERVED -CVE-2018-18247 - RESERVED -CVE-2018-18246 - RESERVED -CVE-2018-18245 - RESERVED +CVE-2018-18250 (Icinga Web 2 before 2.6.2 allows parameters that break navigation ...) + TODO: check +CVE-2018-18249 (Icinga Web 2 before 2.6.2 allows injection of PHP ini-file directives ...) + TODO: check +CVE-2018-18248 (Icinga Web 2 has XSS via the /icingaweb2/monitoring/list/services dir ...) + TODO: check +CVE-2018-18247 (Icinga Web 2 before 2.6.2 has XSS via the /icingaweb2/navigation/add ...) + TODO: check +CVE-2018-18246 (Icinga Web 2 before 2.6.2 has CSRF via ...) + TODO: check +CVE-2018-18245 (Nagios Core 4.4.2 has XSS via the alert summary reports of plugin ...) + TODO: check CVE-2018-18244 RESERVED CVE-2018-18243 @@ -15675,8 +15705,8 @@ CVE-2018-16597 (An issue was discovered in the Linux kernel through 4.18.6. Inco [jessie] - linux <not-affected> (Vulnerable code not present) NOTE: https://bugzilla.suse.com/show_bug.cgi?id=1106512 NOTE: https://git.kernel.org/linus/c0ca3d70e8d3cf81e2255a217f7ca402f5ed0862 -CVE-2018-16596 - RESERVED +CVE-2018-16596 (A stack-based buffer overflow in the LAN UPnP service running on UDP ...) + TODO: check CVE-2018-16595 RESERVED CVE-2018-16594 @@ -19935,16 +19965,16 @@ CVE-2018-14858 (An SSRF vulnerability was discovered in idreamsoft iCMS before V CVE-2018-14857 (Unrestricted file upload (with remote code execution) in ...) - ocsinventory-server <unfixed> (unimportant) NOTE: Authentication is needed, only supported in trusted environments, see debtags -CVE-2018-14856 - RESERVED -CVE-2018-14855 - RESERVED -CVE-2018-14854 - RESERVED -CVE-2018-14853 - RESERVED -CVE-2018-14852 - RESERVED +CVE-2018-14856 (Buffer overflow in dhd_bus_flow_ring_create_response in ...) + TODO: check +CVE-2018-14855 (Buffer overflow in dhd_bus_flow_ring_flush_response in ...) + TODO: check +CVE-2018-14854 (Buffer overflow in dhd_bus_flow_ring_delete_response in ...) + TODO: check +CVE-2018-14853 (A NULL pointer dereference in dhd_prot_txdata_write_flush in ...) + TODO: check +CVE-2018-14852 (Out-of-bounds array access in dhd_rx_frame in ...) + TODO: check CVE-2018-14851 (exif_process_IFD_in_MAKERNOTE in ext/exif/exif.c in PHP before 5.6.37, ...) {DSA-4353-1 DLA-1490-1} - php7.2 7.2.8-1 @@ -56055,12 +56085,12 @@ CVE-2018-1893 RESERVED CVE-2018-1892 RESERVED -CVE-2018-1891 - RESERVED +CVE-2018-1891 (IBM Security Guardium 10 and 10.5 is vulnerable to cross-site ...) + TODO: check CVE-2018-1890 RESERVED -CVE-2018-1889 - RESERVED +CVE-2018-1889 (IBM Security Guardium 10.0 and 10.5 is vulnerable to cross-site ...) + TODO: check CVE-2018-1888 RESERVED CVE-2018-1887 (IBM Security Access Manager Appliance 9.0.1.0, 9.0.2.0, 9.0.3.0, ...) @@ -108928,8 +108958,8 @@ CVE-2017-1599 RESERVED CVE-2017-1598 (IBM Security Guardium 10.0 Database Activity Monitor uses weaker than ...) NOT-FOR-US: IBM Security Guardium -CVE-2017-1597 - RESERVED +CVE-2017-1597 (IBM Security Guardium 10.0, 10.0.1, 10.1, 10.1.2, 10.1.3, 10.1.4, and ...) + TODO: check CVE-2017-1596 (IBM Security Guardium 10.0 Database Activity Monitor could allow a ...) NOT-FOR-US: IBM Security Guardium CVE-2017-1595 (IBM Security Guardium 10.0 Database Activity Monitor could allow a ...) @@ -109578,8 +109608,8 @@ CVE-2017-1274 (IBM Domino 8.5.3, and 9.0 is vulnerable to a stack based overflow NOT-FOR-US: IBM CVE-2017-1273 RESERVED -CVE-2017-1272 - RESERVED +CVE-2017-1272 (IBM Security Guardium 10.0 and 10.5 stores sensitive information in ...) + TODO: check CVE-2017-1271 (IBM Security Guardium 9.0, 9.1, and 9.5 supports interaction between ...) NOT-FOR-US: IBM CVE-2017-1270 (IBM Security Guardium 10.0 does not renew a session variable after a ...) @@ -109592,8 +109622,8 @@ CVE-2017-1267 (IBM Security Guardium 10.0 and 10.1 processes patches, image back NOT-FOR-US: IBM CVE-2017-1266 (IBM Security Guardium 10.0 specifies permissions for a ...) NOT-FOR-US: IBM Security Guardium -CVE-2017-1265 - RESERVED +CVE-2017-1265 (IBM Security Guardium 10.0, 10.0.1, 10.1, 10.1.2, 10.1.3, 10.1.4, and ...) + TODO: check CVE-2017-1264 (IBM Security Guardium 10.0 does not prove or insufficiently proves ...) NOT-FOR-US: IBM CVE-2017-1263 View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/cddd71e3ec087bf12825d56a1941dd748c87d360 -- View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/commit/cddd71e3ec087bf12825d56a1941dd748c87d360 You're receiving this email because of your account on salsa.debian.org.
_______________________________________________ debian-security-tracker-commits mailing list debian-security-tracker-commits@alioth-lists.debian.net https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits