[Secure-testing-commits] r55431 - in data: . DSA
Author: seb Date: 2017-09-04 06:56:11 + (Mon, 04 Sep 2017) New Revision: 55431 Modified: data/DSA/list data/dsa-needed.txt Log: Reserve DSA-3963-1 for mercurial Modified: data/DSA/list === --- data/DSA/list 2017-09-04 06:30:35 UTC (rev 55430) +++ data/DSA/list 2017-09-04 06:56:11 UTC (rev 55431) @@ -1,3 +1,7 @@ +[04 Sep 2017] DSA-3963-1 mercurial - security update + {CVE-2017-1000115 CVE-2017-1000116} + [jessie] - mercurial 3.1.2-2+deb8u4 + [stretch] - mercurial 4.0-1+deb9u1 [03 Sep 2017] DSA-3962-1 strongswan - security update {CVE-2017-11185} [jessie] - strongswan 5.2.1-6+deb8u5 Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2017-09-04 06:30:35 UTC (rev 55430) +++ data/dsa-needed.txt 2017-09-04 06:56:11 UTC (rev 55431) @@ -56,13 +56,6 @@ linux Wait until more issues have piled up -- -mercurial (seb) - 2017-08-11: contacted adnir on IRC, he will look into backporting - 2017-08-13: jcristau provided stretch debdiff, jessie to come a bit - later - 2017-08-31: jcristau provided jessie debdiff, upload done, DSA to come - soon --- openjpeg2 -- php-horde-image ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55430 - data/CVE
Author: carnil Date: 2017-09-04 06:30:35 + (Mon, 04 Sep 2017) New Revision: 55430 Modified: data/CVE/list Log: Add fixed version for CVE-2017-5662/batik, #860566 Modified: data/CVE/list === --- data/CVE/list 2017-09-04 04:49:29 UTC (rev 55429) +++ data/CVE/list 2017-09-04 06:30:35 UTC (rev 55430) @@ -24529,9 +24529,9 @@ RESERVED CVE-2017-5662 (In Apache Batik before 1.9, files lying on the filesystem of the ...) {DLA-926-1} - - batik (bug #860566) + - batik 1.9-1 (bug #860566) + [stretch] - batik (Minor issue) [jessie] - batik (Minor issue) - [stretch] - batik (Minor issue) NOTE: http://www.openwall.com/lists/oss-security/2017/04/18/1 NOTE: Upstream bug: https://issues.apache.org/jira/browse/BATIK-1139 NOTE: Fixed by: http://svn.apache.org/r1743326 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55429 - data/CVE
Author: carnil Date: 2017-09-04 04:49:29 + (Mon, 04 Sep 2017) New Revision: 55429 Modified: data/CVE/list Log: Two ntopng issues addressed in unstable upload Modified: data/CVE/list === --- data/CVE/list 2017-09-03 21:14:53 UTC (rev 55428) +++ data/CVE/list 2017-09-04 04:49:29 UTC (rev 55429) @@ -18982,12 +18982,12 @@ CVE-2017-7460 RESERVED CVE-2017-7459 (ntopng before 3.0 allows HTTP Response Splitting. ...) - - ntopng (bug #866719) + - ntopng 2.4+dfsg1-4 (bug #866719) [stretch] - ntopng (Minor issue) [jessie] - ntopng (Minor issue) NOTE: https://github.com/ntop/ntopng/commit/9469e58f07e043da712e6d6c41244852a11bcaeb CVE-2017-7458 (The NetworkInterface::getHost function in NetworkInterface.cpp in ...) - - ntopng (bug #866721) + - ntopng 2.4+dfsg1-4 (bug #866721) [stretch] - ntopng (Minor issue) [jessie] - ntopng (Minor issue) NOTE: https://github.com/ntop/ntopng/commit/01f47e04fd7c8d54399c9e465f823f0017069f8f ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55428 - data/CVE
Author: jmm Date: 2017-09-03 21:14:53 + (Sun, 03 Sep 2017) New Revision: 55428 Modified: data/CVE/list Log: NFUs Modified: data/CVE/list === --- data/CVE/list 2017-09-03 21:14:07 UTC (rev 55427) +++ data/CVE/list 2017-09-03 21:14:53 UTC (rev 55428) @@ -8,15 +8,15 @@ - unrar-free (bug #874059) NOTE: http://www.openwall.com/lists/oss-security/2017/08/20/1 CVE-2017-14119 (In the EyesOfNetwork web interface (aka eonweb) 5.1-0, ...) - TODO: check + NOT-FOR-US: EyesOfNetwork (EON) CVE-2017-14118 (In the EyesOfNetwork web interface (aka eonweb) 5.1-0, ...) - TODO: check + NOT-FOR-US: EyesOfNetwork (EON) CVE-2017-14117 (The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589 and NVG599 ...) - TODO: check + NOT-FOR-US: Arris CVE-2017-14116 (The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG599 device, when ...) - TODO: check + NOT-FOR-US: Arris CVE-2017-14115 (The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589 and NVG599 ...) - TODO: check + NOT-FOR-US: Arris CVE-2017-14114 (RTPproxy through 2.2.alpha.20160822 has a NAT feature that results in ...) - rtpproxy (bug #874070) NOTE: https://rtpbleed.com/ ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55427 - data/CVE
Author: jmm Date: 2017-09-03 21:14:07 + (Sun, 03 Sep 2017) New Revision: 55427 Modified: data/CVE/list Log: unrar CVEfied Modified: data/CVE/list === --- data/CVE/list 2017-09-03 21:10:16 UTC (rev 55426) +++ data/CVE/list 2017-09-03 21:14:07 UTC (rev 55427) @@ -1,9 +1,12 @@ CVE-2017-14122 (unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a stack-based ...) - TODO: check + - unrar-free (bug #874060) + NOTE: http://www.openwall.com/lists/oss-security/2017/08/20/1 CVE-2017-14121 (The DecodeNumber function in unrarlib.c in unrar 0.0.1 (aka unrar-free ...) - TODO: check + - unrar-free (bug #874061) + NOTE: http://www.openwall.com/lists/oss-security/2017/08/20/1 CVE-2017-14120 (unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a directory ...) - TODO: check + - unrar-free (bug #874059) + NOTE: http://www.openwall.com/lists/oss-security/2017/08/20/1 CVE-2017-14119 (In the EyesOfNetwork web interface (aka eonweb) 5.1-0, ...) TODO: check CVE-2017-14118 (In the EyesOfNetwork web interface (aka eonweb) 5.1-0, ...) @@ -14,15 +17,6 @@ TODO: check CVE-2017-14115 (The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589 and NVG599 ...) TODO: check -CVE-2017- [null pointer dereference] - - unrar-free (bug #874061) - NOTE: http://www.openwall.com/lists/oss-security/2017/08/20/1 -CVE-2017- [stack overread vulnerability] - - unrar-free (bug #874060) - NOTE: http://www.openwall.com/lists/oss-security/2017/08/20/1 -CVE-2017- [directory traversal vulnerability] - - unrar-free (bug #874059) - NOTE: http://www.openwall.com/lists/oss-security/2017/08/20/1 CVE-2017-14114 (RTPproxy through 2.2.alpha.20160822 has a NAT feature that results in ...) - rtpproxy (bug #874070) NOTE: https://rtpbleed.com/ ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55426 - data/CVE
Author: sectracker Date: 2017-09-03 21:10:16 + (Sun, 03 Sep 2017) New Revision: 55426 Modified: data/CVE/list Log: automatic update Modified: data/CVE/list === --- data/CVE/list 2017-09-03 19:15:39 UTC (rev 55425) +++ data/CVE/list 2017-09-03 21:10:16 UTC (rev 55426) @@ -1,3 +1,19 @@ +CVE-2017-14122 (unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a stack-based ...) + TODO: check +CVE-2017-14121 (The DecodeNumber function in unrarlib.c in unrar 0.0.1 (aka unrar-free ...) + TODO: check +CVE-2017-14120 (unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a directory ...) + TODO: check +CVE-2017-14119 (In the EyesOfNetwork web interface (aka eonweb) 5.1-0, ...) + TODO: check +CVE-2017-14118 (In the EyesOfNetwork web interface (aka eonweb) 5.1-0, ...) + TODO: check +CVE-2017-14117 (The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589 and NVG599 ...) + TODO: check +CVE-2017-14116 (The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG599 device, when ...) + TODO: check +CVE-2017-14115 (The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589 and NVG599 ...) + TODO: check CVE-2017- [null pointer dereference] - unrar-free (bug #874061) NOTE: http://www.openwall.com/lists/oss-security/2017/08/20/1 @@ -7854,7 +7870,7 @@ CVE-2017-11186 RESERVED CVE-2017-11185 (The gmp plugin in strongSwan before 5.6.0 allows remote attackers to ...) - {DLA-1059-1} + {DSA-3962-1 DLA-1059-1} - strongswan 5.6.0-1 (bug #872155) NOTE: https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-(cve-2017-11185).html NOTE: https://git.strongswan.org/?p=strongswan.git;a=commit;h=ef5c37fcdf47273feea320091598135688df4ef7 @@ -9146,8 +9162,8 @@ - graphicsmagick 1.3.26-1 (bug #867085) [wheezy] - graphicsmagick (vulnerable code not present) NOTE: http://hg.code.sf.net/p/graphicsmagick/code/rev/a20bee0a0ad2 -CVE-2017-10793 - RESERVED +CVE-2017-10793 (The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589, NVG599, and ...) + TODO: check CVE-2017-10792 (There is a NULL Pointer Dereference in the function ll_insert() of the ...) - pspp 1.0.0-1 (unimportant; bug #866890) NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1467005 @@ -17529,7 +17545,7 @@ RESERVED CVE-2017-7809 RESERVED - {DSA-3928-1 DLA-1053-1} + {DSA-3928-1 DLA-1087-1 DLA-1053-1} - firefox 55.0-1 - firefox-esr 52.3.0esr-1 - icedove 1:52.3.0-1 (bug #872834) @@ -17538,7 +17554,7 @@ - firefox 55.0-1 CVE-2017-7807 RESERVED - {DSA-3928-1 DLA-1053-1} + {DSA-3928-1 DLA-1087-1 DLA-1053-1} - firefox 55.0-1 - firefox-esr 52.3.0esr-1 - icedove 1:52.3.0-1 (bug #872834) @@ -17554,25 +17570,25 @@ - icedove (Windows-specific) CVE-2017-7803 RESERVED - {DSA-3928-1 DLA-1053-1} + {DSA-3928-1 DLA-1087-1 DLA-1053-1} - firefox 55.0-1 - firefox-esr 52.3.0esr-1 - icedove 1:52.3.0-1 (bug #872834) CVE-2017-7802 RESERVED - {DSA-3928-1 DLA-1053-1} + {DSA-3928-1 DLA-1087-1 DLA-1053-1} - firefox 55.0-1 - firefox-esr 52.3.0esr-1 - icedove 1:52.3.0-1 (bug #872834) CVE-2017-7801 RESERVED - {DSA-3928-1 DLA-1053-1} + {DSA-3928-1 DLA-1087-1 DLA-1053-1} - firefox 55.0-1 - firefox-esr 52.3.0esr-1 - icedove 1:52.3.0-1 (bug #872834) CVE-2017-7800 RESERVED - {DSA-3928-1 DLA-1053-1} + {DSA-3928-1 DLA-1087-1 DLA-1053-1} - firefox 55.0-1 - firefox-esr 52.3.0esr-1 - icedove 1:52.3.0-1 (bug #872834) @@ -17599,13 +17615,13 @@ RESERVED CVE-2017-7792 RESERVED - {DSA-3928-1 DLA-1053-1} + {DSA-3928-1 DLA-1087-1 DLA-1053-1} - firefox 55.0-1 - firefox-esr 52.3.0esr-1 - icedove 1:52.3.0-1 (bug #872834) CVE-2017-7791 RESERVED - {DSA-3928-1 DLA-1053-1} + {DSA-3928-1 DLA-1087-1 DLA-1053-1} - firefox 55.0-1 - firefox-esr 52.3.0esr-1 - icedove 1:52.3.0-1 (bug #872834) @@ -17621,25 +17637,25 @@ - firefox 55.0-1 CVE-2017-7787 RESERVED - {DSA-3928-1 DLA-1053-1} + {DSA-3928-1 DLA-1087-1 DLA-1053-1} - firefox 55.0-1 - firefox-esr 52.3.0esr-1 - icedove 1:52.3.0-1 (bug #872834) CVE-2017-7786 RESERVED - {DSA-3928-1 DLA-1053-1} + {DSA-3928-1 DLA-1087-1 DLA-1053-1} - firefox 55.0-1 - firefox-esr 52.3.0esr-1 - icedove 1:52.3.0-1 (bug #872834) CVE-2017-7785 RESERVED - {DSA-3928-1 DLA-1053-1} + {DSA-3928-1 DLA-1087-1 DLA-1053-1} - firefox 55.0-1 - firefox-esr 52.3.0esr-1 - icedove 1:52.3.0-1 (bug #872834) CVE-2017-7784 RESERVED -
[Secure-testing-commits] r55425 - data/CVE
Author: apo Date: 2017-09-03 19:15:39 + (Sun, 03 Sep 2017) New Revision: 55425 Modified: data/CVE/list Log: CVE-2017-2834,freerdp: Mark as not-affected in Wheezy The license_recv function in Wheezy does not subtract 4 from the length variable and this variable is also not passed to the decryption function. Modified: data/CVE/list === --- data/CVE/list 2017-09-03 18:50:03 UTC (rev 55424) +++ data/CVE/list 2017-09-03 19:15:39 UTC (rev 55425) @@ -33090,6 +33090,7 @@ RESERVED {DSA-3923-1} - freerdp 1.1.0~git20140921.1.440916e+dfsg1-14 (bug #869880) + [wheezy] - freerdp (vulnerable code not present) NOTE: https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0336 NOTE: http://blog.talosintelligence.com/2017/07/vulnerbility-spotlight-freerdp-multiple.html NOTE: https://github.com/FreeRDP/FreeRDP/commit/03ab68318966c3a22935a02838daaea7b7fbe96c (1.1) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55424 - data/CVE
Author: carnil Date: 2017-09-03 18:50:03 + (Sun, 03 Sep 2017) New Revision: 55424 Modified: data/CVE/list Log: Add fixing version for CVE-2017-9847/libtorrent-rasterbar Modified: data/CVE/list === --- data/CVE/list 2017-09-03 18:44:34 UTC (rev 55423) +++ data/CVE/list 2017-09-03 18:50:03 UTC (rev 55424) @@ -10017,7 +10017,7 @@ CVE-2017-9848 (SQL injection vulnerability in C_InfoService.asmx in WebServices in ...) NOT-FOR-US: Easysite CVE-2017-9847 (The bdecode function in bdecode.cpp in libtorrent 1.1.3 allows remote ...) - - libtorrent-rasterbar (bug #865845) + - libtorrent-rasterbar 1.1.4-1 (bug #865845) [stretch] - libtorrent-rasterbar (Minor issue) [jessie] - libtorrent-rasterbar (Minor issue) [wheezy] - libtorrent-rasterbar (new bdecode introduced in 1.1.0; vulnerable code not present) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55423 - data/CVE
Author: carnil Date: 2017-09-03 18:44:34 + (Sun, 03 Sep 2017) New Revision: 55423 Modified: data/CVE/list Log: Add fixed version for CVE-2017-13733/ncurses in unstable Modified: data/CVE/list === --- data/CVE/list 2017-09-03 18:43:18 UTC (rev 55422) +++ data/CVE/list 2017-09-03 18:44:34 UTC (rev 55423) @@ -953,7 +953,7 @@ [wheezy] - ncurses (Minor issue) NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1484291 CVE-2017-13733 (There is an illegal address access in the fmt_entry function in ...) - - ncurses (bug #873746) + - ncurses 6.0+20170902-1 (bug #873746) [stretch] - ncurses (Minor issue) [jessie] - ncurses (Minor issue) [wheezy] - ncurses (Minor issue) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55422 - data/DLA
Author: carnil Date: 2017-09-03 18:43:18 + (Sun, 03 Sep 2017) New Revision: 55422 Modified: data/DLA/list Log: Remove windows specific CVEs from DLA list Modified: data/DLA/list === --- data/DLA/list 2017-09-03 18:19:25 UTC (rev 55421) +++ data/DLA/list 2017-09-03 18:43:18 UTC (rev 55422) @@ -1,5 +1,5 @@ [03 Sep 2017] DLA-1087-1 icedove - security update - {CVE-2017-7753 CVE-2017-7779 CVE-2017-7782 CVE-2017-7784 CVE-2017-7785 CVE-2017-7786 CVE-2017-7787 CVE-2017-7791 CVE-2017-7792 CVE-2017-7800 CVE-2017-7801 CVE-2017-7802 CVE-2017-7803 CVE-2017-7804 CVE-2017-7807 CVE-2017-7809} + {CVE-2017-7753 CVE-2017-7779 CVE-2017-7784 CVE-2017-7785 CVE-2017-7786 CVE-2017-7787 CVE-2017-7791 CVE-2017-7792 CVE-2017-7800 CVE-2017-7801 CVE-2017-7802 CVE-2017-7803 CVE-2017-7807 CVE-2017-7809} [wheezy] - icedove 1:52.3.0-4~deb7u1 [03 Sep 2017] DLA-1086-1 enigmail - security update [wheezy] - enigmail 2:1.9.8.1-1~deb7u1 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55421 - in data: . DLA
Author: agx Date: 2017-09-03 18:19:25 + (Sun, 03 Sep 2017) New Revision: 55421 Modified: data/DLA/list data/dla-needed.txt Log: lts: grab DLAs for enigmail and icedove Modified: data/DLA/list === --- data/DLA/list 2017-09-03 14:23:18 UTC (rev 55420) +++ data/DLA/list 2017-09-03 18:19:25 UTC (rev 55421) @@ -1,3 +1,8 @@ +[03 Sep 2017] DLA-1087-1 icedove - security update + {CVE-2017-7753 CVE-2017-7779 CVE-2017-7782 CVE-2017-7784 CVE-2017-7785 CVE-2017-7786 CVE-2017-7787 CVE-2017-7791 CVE-2017-7792 CVE-2017-7800 CVE-2017-7801 CVE-2017-7802 CVE-2017-7803 CVE-2017-7804 CVE-2017-7807 CVE-2017-7809} + [wheezy] - icedove 1:52.3.0-4~deb7u1 +[03 Sep 2017] DLA-1086-1 enigmail - security update + [wheezy] - enigmail 2:1.9.8.1-1~deb7u1 [03 Sep 2017] DLA-1085-1 libidn2-0 - security update {CVE-2017-14062} [wheezy] - libidn2-0 0.8-2+deb7u1 Modified: data/dla-needed.txt === --- data/dla-needed.txt 2017-09-03 14:23:18 UTC (rev 55420) +++ data/dla-needed.txt 2017-09-03 18:19:25 UTC (rev 55421) @@ -61,8 +61,6 @@ -- graphicsmagick -- -icedove (Guido Günther) --- imagemagick -- irssi (Lucas Kanashiro) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55420 - data/CVE
Author: carnil Date: 2017-09-03 14:23:18 + (Sun, 03 Sep 2017) New Revision: 55420 Modified: data/CVE/list Log: Add bug reference for CVE-2017-14039 Modified: data/CVE/list === --- data/CVE/list 2017-09-03 13:39:58 UTC (rev 55419) +++ data/CVE/list 2017-09-03 14:23:18 UTC (rev 55420) @@ -1065,7 +1065,7 @@ NOTE: Reproducer: https://blogs.gentoo.org/ago/2017/08/28/openjpeg-invalid-memory-write-in-tgatoimage-convert-c/ NOTE: https://github.com/uclouvain/openjpeg/issues/995 CVE-2017-14039 (A heap-based buffer overflow was discovered in the opj_t2_encode_packet ...) - - openjpeg2 + - openjpeg2 (bug #874118) NOTE: Fixed by: https://github.com/uclouvain/openjpeg/commit/c535531f03369623b9b833ef41952c62257b507e NOTE: Reproducer: https://blogs.gentoo.org/ago/2017/08/28/openjpeg-heap-based-buffer-overflow-in-opj_t2_encode_packet-t2-c/ NOTE: https://github.com/uclouvain/openjpeg/issues/992 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55419 - data
Author: hertzog Date: 2017-09-03 13:39:58 + (Sun, 03 Sep 2017) New Revision: 55419 Modified: data/dla-needed.txt Log: Add rtpproxy to dla-needed.txt Modified: data/dla-needed.txt === --- data/dla-needed.txt 2017-09-03 13:36:31 UTC (rev 55418) +++ data/dla-needed.txt 2017-09-03 13:39:58 UTC (rev 55419) @@ -151,6 +151,9 @@ NOTE: .ruby-version is .rbenv-version in wheezy NOTE: 20170802: No upstream patch (lamby) -- +rtpproxy + NOTE: it's not clear to me if a fix is even possible. -- Raphaël Hertzog +-- ruby-passenger NOTE: 20170812: I think this is ext/nginx/ContentHandler.c in create_request. (lamby) -- ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55418 - data/CVE
Author: carnil Date: 2017-09-03 13:36:31 + (Sun, 03 Sep 2017) New Revision: 55418 Modified: data/CVE/list Log: Add fixedversion for strongswan in unstable Modified: data/CVE/list === --- data/CVE/list 2017-09-03 13:36:21 UTC (rev 55417) +++ data/CVE/list 2017-09-03 13:36:31 UTC (rev 55418) @@ -7855,7 +7855,7 @@ RESERVED CVE-2017-11185 (The gmp plugin in strongSwan before 5.6.0 allows remote attackers to ...) {DLA-1059-1} - - strongswan (bug #872155) + - strongswan 5.6.0-1 (bug #872155) NOTE: https://www.strongswan.org/blog/2017/08/14/strongswan-vulnerability-(cve-2017-11185).html NOTE: https://git.strongswan.org/?p=strongswan.git;a=commit;h=ef5c37fcdf47273feea320091598135688df4ef7 CVE-2017-11184 (SQL injection exists in front/devicesoundcard.php in GLPI before 9.1.5 ...) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55417 - data/CVE
Author: carnil Date: 2017-09-03 13:36:21 + (Sun, 03 Sep 2017) New Revision: 55417 Modified: data/CVE/list Log: Add note for CVE-2017-14039 Modified: data/CVE/list === --- data/CVE/list 2017-09-03 13:29:37 UTC (rev 55416) +++ data/CVE/list 2017-09-03 13:36:21 UTC (rev 55417) @@ -1069,6 +1069,7 @@ NOTE: Fixed by: https://github.com/uclouvain/openjpeg/commit/c535531f03369623b9b833ef41952c62257b507e NOTE: Reproducer: https://blogs.gentoo.org/ago/2017/08/28/openjpeg-heap-based-buffer-overflow-in-opj_t2_encode_packet-t2-c/ NOTE: https://github.com/uclouvain/openjpeg/issues/992 + NOTE: The issue is covered by https://github.com/uclouvain/openjpeg/commit/4241ae6fbbf1de9658764a80944dc8108f2b4154 CVE-2017-14042 (A memory allocation failure was discovered in the ReadPNMImage function ...) - graphicsmagick (unimportant; bug #873538) NOTE: Fixed by: http://hg.code.sf.net/p/graphicsmagick/code/rev/3bbf7a13643d ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55416 - data
Author: hertzog Date: 2017-09-03 13:29:37 + (Sun, 03 Sep 2017) New Revision: 55416 Modified: data/dla-needed.txt Log: Add pngcrush to dla-needed.txt Modified: data/dla-needed.txt === --- data/dla-needed.txt 2017-09-03 13:29:34 UTC (rev 55415) +++ data/dla-needed.txt 2017-09-03 13:29:37 UTC (rev 55416) @@ -138,6 +138,10 @@ phamm NOTE: no upstream fixed yet, therefore maintainers not yet contacted -- +pncrush + NOTE: CVE-2015-7700: the problematic call to png_free_data() is present + NOTE: in wheezy but it's not clear to me where the other call to free() is. +-- qemu (Guido Günther) NOTE: 20170831: at first glance nothing critical, can wait for further issues -- ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55415 - data/CVE
Author: hertzog Date: 2017-09-03 13:29:34 + (Sun, 03 Sep 2017) New Revision: 55415 Modified: data/CVE/list Log: Mark CVE-2017-13716 as ignored on wheezy Modified: data/CVE/list === --- data/CVE/list 2017-09-03 13:23:23 UTC (rev 55414) +++ data/CVE/list 2017-09-03 13:29:34 UTC (rev 55415) @@ -1024,6 +1024,7 @@ - binutils (low) [stretch] - binutils (Minor issue) [jessie] - binutils (Minor issue) + [wheezy] - binutils (Minor issue) NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=22009 NOTE: Underlying bug is though in the C++ demangler part of libiberty, MITRE NOTE: might want to reassign the product for this CVE. ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55414 - data
Author: corsac Date: 2017-09-03 13:23:23 + (Sun, 03 Sep 2017) New Revision: 55414 Modified: data/dsa-needed.txt Log: remove strongswan DSA, done Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2017-09-03 13:16:28 UTC (rev 55413) +++ data/dsa-needed.txt 2017-09-03 13:23:23 UTC (rev 55414) @@ -86,8 +86,6 @@ -- simplesamlphp -- -strongswan (corsac) --- tcpdump wait until next release (which is expected to fix additional issues) -- ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55413 - data/CVE
Author: carnil Date: 2017-09-03 13:16:28 + (Sun, 03 Sep 2017) New Revision: 55413 Modified: data/CVE/list Log: Add bug reference for CVE-2017-14040 Modified: data/CVE/list === --- data/CVE/list 2017-09-03 13:14:09 UTC (rev 55412) +++ data/CVE/list 2017-09-03 13:16:28 UTC (rev 55413) @@ -1059,7 +1059,7 @@ NOTE: Reproducer: https://blogs.gentoo.org/ago/2017/08/28/openjpeg-stack-based-buffer-overflow-write-in-pgxtoimage-convert-c/ NOTE: https://github.com/uclouvain/openjpeg/issues/997 CVE-2017-14040 (An invalid write access was discovered in bin/jp2/convert.c in OpenJPEG ...) - - openjpeg2 + - openjpeg2 (bug #874117) NOTE: Fixed by: https://github.com/uclouvain/openjpeg/commit/2cd30c2b06ce332dede81cccad8b334cde997281 NOTE: Reproducer: https://blogs.gentoo.org/ago/2017/08/28/openjpeg-invalid-memory-write-in-tgatoimage-convert-c/ NOTE: https://github.com/uclouvain/openjpeg/issues/995 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55412 - data/CVE
Author: carnil Date: 2017-09-03 13:14:09 + (Sun, 03 Sep 2017) New Revision: 55412 Modified: data/CVE/list Log: Add bug reference for CVE-2017-14041 Modified: data/CVE/list === --- data/CVE/list 2017-09-03 13:02:34 UTC (rev 55411) +++ data/CVE/list 2017-09-03 13:14:09 UTC (rev 55412) @@ -1054,7 +1054,7 @@ NOTE: https://lists.gnu.org/archive/html/qemu-devel/2017-08/msg05201.html NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1486400 CVE-2017-14041 (A stack-based buffer overflow was discovered in the pgxtoimage function ...) - - openjpeg2 + - openjpeg2 (bug #874115) NOTE: Fixed by: https://github.com/uclouvain/openjpeg/commit/e5285319229a5d77bf316bb0d3a6cbd3cb8666d9 NOTE: Reproducer: https://blogs.gentoo.org/ago/2017/08/28/openjpeg-stack-based-buffer-overflow-write-in-pgxtoimage-convert-c/ NOTE: https://github.com/uclouvain/openjpeg/issues/997 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55411 - data/DSA
Author: corsac Date: 2017-09-03 13:02:34 + (Sun, 03 Sep 2017) New Revision: 55411 Modified: data/DSA/list Log: allocate DSA for strongSwan fix Modified: data/DSA/list === --- data/DSA/list 2017-09-03 13:01:12 UTC (rev 55410) +++ data/DSA/list 2017-09-03 13:02:34 UTC (rev 55411) @@ -1,3 +1,7 @@ +[03 Sep 2017] DSA-3962-1 strongswan - security update + {CVE-2017-11185} + [jessie] - strongswan 5.2.1-6+deb8u5 + [stretch] - strongswan 5.5.1-4+deb9u1 [03 Sep 2017] DSA-3961-1 libgd2 - security update {CVE-2017-6362} [jessie] - libgd2 2.1.0-5+deb8u11 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55410 - data/CVE
Author: pabs Date: 2017-09-03 13:01:12 + (Sun, 03 Sep 2017) New Revision: 55410 Modified: data/CVE/list Log: kanboard CVE list fixes Modified: data/CVE/list === --- data/CVE/list 2017-09-03 12:58:01 UTC (rev 55409) +++ data/CVE/list 2017-09-03 13:01:12 UTC (rev 55410) @@ -3528,6 +3528,7 @@ - kanboard (bug #790814) CVE-2017-12850 (An authenticated standard user could reset the password of other users ...) - kanboard (bug #790814) + NOTE: https://github.com/kanboard/kanboard/commit/88dd6abbf3f519897f2f6280e95c9eec9123a4ae CVE-2017-12849 RESERVED CVE-2017-12848 @@ -110675,7 +110676,7 @@ CVE-2014-3925 (sosreport in Red Hat sos 1.7 and earlier on Red Hat Enterprise Linux ...) - sosreport (RedHat-specific issue) CVE-2014-3920 (Cross-site request forgery (CSRF) vulnerability in Kanboard before ...) - NOT-FOR-US: Kanboard + - kanboard (bug #790814) CVE-2014-3919 RESERVED CVE-2014-3918 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55409 - data/CVE
Author: carnil Date: 2017-09-03 12:58:01 + (Sun, 03 Sep 2017) New Revision: 55409 Modified: data/CVE/list Log: Triage CVE-2016-10507, not-affected for jessie In v2.1.0 with commit 33a0e66eb129c4e91b555a6b8dd9eab512fbfeb8 there was BMP format input support updated introducing the vulnerable code. Note for reviwers: Still please double-check. Modified: data/CVE/list === --- data/CVE/list 2017-09-03 12:43:47 UTC (rev 55408) +++ data/CVE/list 2017-09-03 12:58:01 UTC (rev 55409) @@ -846,7 +846,9 @@ RESERVED CVE-2016-10507 (Integer overflow vulnerability in the bmp24toimage function in ...) - openjpeg2 2.1.2-1 - NOTE: https://github.com/uclouvain/openjpeg/commit/da940424816e11d624362ce080bc026adffa26e8 (v2.1.2) + [jessie] - openjpeg2 (Vulnerable code introduced later) + NOTE: Introduced by: https://github.com/uclouvain/openjpeg/commit/33a0e66eb129c4e91b555a6b8dd9eab512fbfeb8 (v2.1.1) + NOTE: Fixed by: https://github.com/uclouvain/openjpeg/commit/da940424816e11d624362ce080bc026adffa26e8 (v2.1.2) NOTE: https://github.com/uclouvain/openjpeg/issues/833 CVE-2016-10506 (Division-by-zero vulnerabilities in the functions opj_pi_next_cprl, ...) - openjpeg2 (unimportant) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55408 - data/CVE
Author: carnil Date: 2017-09-03 12:43:47 + (Sun, 03 Sep 2017) New Revision: 55408 Modified: data/CVE/list Log: Update information for CVE-2016-10507, fixed in v2.1.2 Modified: data/CVE/list === --- data/CVE/list 2017-09-03 12:36:15 UTC (rev 55407) +++ data/CVE/list 2017-09-03 12:43:47 UTC (rev 55408) @@ -845,8 +845,8 @@ CVE-2017-13754 RESERVED CVE-2016-10507 (Integer overflow vulnerability in the bmp24toimage function in ...) - - openjpeg2 - NOTE: https://github.com/uclouvain/openjpeg/commit/da940424816e11d624362ce080bc026adffa26e8 + - openjpeg2 2.1.2-1 + NOTE: https://github.com/uclouvain/openjpeg/commit/da940424816e11d624362ce080bc026adffa26e8 (v2.1.2) NOTE: https://github.com/uclouvain/openjpeg/issues/833 CVE-2016-10506 (Division-by-zero vulnerabilities in the functions opj_pi_next_cprl, ...) - openjpeg2 (unimportant) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55407 - data/CVE
Author: carnil Date: 2017-09-03 12:36:15 + (Sun, 03 Sep 2017) New Revision: 55407 Modified: data/CVE/list Log: Add bug reference for CVE-2016-10504 Modified: data/CVE/list === --- data/CVE/list 2017-09-03 12:08:56 UTC (rev 55406) +++ data/CVE/list 2017-09-03 12:36:15 UTC (rev 55407) @@ -864,7 +864,7 @@ NOTE: https://github.com/uclouvain/openjpeg/issues/785 NOTE: https://github.com/uclouvain/openjpeg/issues/792 CVE-2016-10504 (Heap-based buffer overflow vulnerability in the opj_mqc_byteout ...) - - openjpeg2 + - openjpeg2 (bug #874113) NOTE: https://github.com/uclouvain/openjpeg/commit/397f62c0a838e15d667ef50e27d5d011d2c79c04 NOTE: https://github.com/uclouvain/openjpeg/issues/835 CVE-2017-13753 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55406 - data
Author: jmm Date: 2017-09-03 12:08:56 + (Sun, 03 Sep 2017) New Revision: 55406 Modified: data/dsa-needed.txt Log: take pyjwt, asterisk Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2017-09-03 09:49:34 UTC (rev 55405) +++ data/dsa-needed.txt 2017-09-03 12:08:56 UTC (rev 55406) @@ -14,7 +14,7 @@ -- 389-ds-base (fw) -- -asterisk +asterisk (jmm) -- curl (ghedo) -- @@ -75,7 +75,7 @@ -- phpmyadmin -- -pyjwt/stable +pyjwt/stable (jmm) -- poppler -- ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55405 - data/CVE
Author: carnil Date: 2017-09-03 09:49:34 + (Sun, 03 Sep 2017) New Revision: 55405 Modified: data/CVE/list Log: Add bug reference for CVE-2015-7700 Modified: data/CVE/list === --- data/CVE/list 2017-09-03 09:39:19 UTC (rev 55404) +++ data/CVE/list 2017-09-03 09:49:34 UTC (rev 55405) @@ -73520,7 +73520,7 @@ NOTE: https://github.com/ntp-project/ntp/commit/d7cd5e186034340402f1393e0813c7d2b14ea6ca NOTE: https://github.com/ntp-project/ntp/commit/79604d925e4477247eee202155215e7865293809 CVE-2015-7700 (Double-free vulnerability in the sPLT chunk structure and png.c in ...) - - pngcrush + - pngcrush (bug #874109) NOTE: http://sourceforge.net/p/pmt/code/ci/e8ae5a842e86324f0bee91f4d98245fddb8ea5dd (1.7.87) CVE-2015-7697 (Info-ZIP UnZip 6.0 allows remote attackers to cause a denial of ...) {DSA-3386-1 DLA-330-1} ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55404 - data/CVE
Author: carnil Date: 2017-09-03 09:39:19 + (Sun, 03 Sep 2017) New Revision: 55404 Modified: data/CVE/list Log: Add reference for pngcrush upstream commit including the fix for CVE-2015-7700 Modified: data/CVE/list === --- data/CVE/list 2017-09-03 09:10:17 UTC (rev 55403) +++ data/CVE/list 2017-09-03 09:39:19 UTC (rev 55404) @@ -73521,6 +73521,7 @@ NOTE: https://github.com/ntp-project/ntp/commit/79604d925e4477247eee202155215e7865293809 CVE-2015-7700 (Double-free vulnerability in the sPLT chunk structure and png.c in ...) - pngcrush + NOTE: http://sourceforge.net/p/pmt/code/ci/e8ae5a842e86324f0bee91f4d98245fddb8ea5dd (1.7.87) CVE-2015-7697 (Info-ZIP UnZip 6.0 allows remote attackers to cause a denial of ...) {DSA-3386-1 DLA-330-1} - unzip 6.0-19 (bug #802160) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r55403 - data/CVE
Author: sectracker Date: 2017-09-03 09:10:17 + (Sun, 03 Sep 2017) New Revision: 55403 Modified: data/CVE/list Log: automatic update Modified: data/CVE/list === --- data/CVE/list 2017-09-03 06:40:54 UTC (rev 55402) +++ data/CVE/list 2017-09-03 09:10:17 UTC (rev 55403) @@ -142,6 +142,7 @@ NOTE: https://bugs.ruby-lang.org/issues/13853 NOTE: https://github.com/flori/json/commit/8f782fd8e181d9cfe9387ded43a5ca9692266b85 CVE-2017-14062 (Integer overflow in the decode_digit function in puny_decode.c in ...) + {DLA-1085-1 DLA-1084-1} - libidn2-0 (bug #873902) - libidn (bug #873903) NOTE: https://gitlab.com/libidn/libidn2/commit/3284eb342cd0ed1a18786e3fcdf0cdd7e76676bd @@ -22390,6 +22391,7 @@ RESERVED CVE-2017-6362 [Double-free in gdImagePngPtr()] RESERVED + {DSA-3961-1} - libgd2 2.2.5-1 NOTE: https://github.com/libgd/libgd/issues/381 NOTE: https://github.com/libgd/libgd/commit/56ce6ef068b954ad28379e83cca04feefc51320c ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits