Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
3ff23b2a by Salvatore Bonaccorso at 2018-12-26T20:20:36Z
Add CVE-2018-20483/wget

- - - - -
4d4f86f8 by Salvatore Bonaccorso at 2018-12-26T20:26:11Z
Add commit references for CVE-2018-20483/wget

- - - - -
3eeaba70 by Salvatore Bonaccorso at 2018-12-26T20:28:37Z
Track introducing commit for CVE-2018-20483/wget

- - - - -
6221d031 by Salvatore Bonaccorso at 2018-12-26T20:29:56Z
Mark affected status for CVE-2018-20483/wget

The respective feature was only introduced 1.19. As such only current
unstable (and buster) are affected.

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -5,7 +5,13 @@ CVE-2018-20485 (Zoho ManageEngine ADSelfService Plus 5.7 
before build 5702 has X
 CVE-2018-20484 (Zoho ManageEngine ADSelfService Plus 5.7 before build 5702 has 
XSS in ...)
        NOT-FOR-US: Zoho ManageEngine ADSelfService Plus
 CVE-2018-20483 (set_file_metadata in xattr.c in GNU Wget through 1.20 stores a 
file's ...)
-       TODO: check
+       - wget <unfixed>
+       [stretch] - wget <not-affected> (Vulnerable code introduced in 1.19)
+       [jessie] - wget <not-affected> (Vulnerable code introduced in 1.19)
+       NOTE: https://twitter.com/marcan42/status/1077676739877232640
+       NOTE: Fixed by: 
https://git.savannah.gnu.org/cgit/wget.git/commit/?id=3cdfb594cf75f11cdbb9702ac5e856c332ccacfa
+       NOTE: Don't use extended attributes by default: 
https://git.savannah.gnu.org/cgit/wget.git/commit/?id=c125d24762962d91050d925fbbd9e6f30b2302f8
+       NOTE: Introduced by: 
https://git.savannah.gnu.org/cgit/wget.git/commit/?id=a933bdd31eee9c956a3b5cc142f004ef1fa94cb3
 (v1.19)
 CVE-2018-20482 (GNU Tar through 1.30, when --sparse is used, mishandles file 
shrinkage ...)
        TODO: check
 CVE-2018-20481 (XRef::getEntry in XRef.cc in Poppler 0.72.0 mishandles 
unallocated XRef ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/compare/857ab33c28633f1d99367d74b569325103dacfec...6221d03135ecd0b3873f408b83c22a01f211d0f6

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/compare/857ab33c28633f1d99367d74b569325103dacfec...6221d03135ecd0b3873f408b83c22a01f211d0f6
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to