[Secure-testing-commits] r58670 - data/CVE
Author: geissert Date: 2017-12-18 07:09:46 + (Mon, 18 Dec 2017) New Revision: 58670 Modified: data/CVE/list Log: some NFUs Modified: data/CVE/list === --- data/CVE/list 2017-12-18 06:27:05 UTC (rev 58669) +++ data/CVE/list 2017-12-18 07:09:46 UTC (rev 58670) @@ -38198,7 +38198,7 @@ CVE-2016-10310 (Buffer overflow in the MobiLink Synchronization Server component in ...) NOT-FOR-US: MobiLink Synchronization Server CVE-2017-7344 (A privilege escalation in Fortinet FortiClient Windows 5.4.3 and ...) - TODO: check + NOT-FOR-US: ortinet FortiClient Windows CVE-2017-7343 (An open redirect vulnerability in Fortinet FortiPortal 4.0.0 and below ...) NOT-FOR-US: Fortinet FortiPortal CVE-2017-7342 @@ -43982,7 +43982,7 @@ CVE-2017-5535 RESERVED CVE-2017-5534 (The tibbr user profiles components of tibbr Community, and tibbr ...) - TODO: check + NOT-FOR-US: tibbr CVE-2017-5533 (A vulnerability in the server content cache of TIBCO JasperReports ...) - jasperreports (bug #884131) NOTE: http://www.tibco.com/support/advisories/2017/11/tibco-security-advisory-november-15-2017-tibco-jasperreports-server-2017 @@ -43992,7 +43992,7 @@ CVE-2017-5531 (Deployments of TIBCO Managed File Transfer Command Center versions ...) NOT-FOR-US: TIBCO CVE-2017-5530 (The tibbr web server components of tibbr Community, and tibbr ...) - TODO: check + NOT-FOR-US: tibbr CVE-2017-5529 (JasperReports library components contain an information disclosure ...) - jasperreports (bug #880467) NOTE: https://www.tibco.com/support/advisories/2017/06/tibco-security-advisory-june-28-2017-tibco-jasperreports-server-2017-0 @@ -45158,7 +45158,7 @@ CVE-2017-5265 RESERVED CVE-2017-5264 (Versions of Nexpose prior to 6.4.66 fail to adequately validate the ...) - TODO: check + NOT-FOR-US: Nexpose CVE-2017-5263 RESERVED CVE-2017-5262 @@ -51088,13 +51088,13 @@ CVE-2017-3194 (Pandora iOS app prior to version 8.3.2 fails to properly validate SSL ...) TODO: check CVE-2017-3193 (Multiple D-Link devices including the DIR-850L firmware versions ...) - TODO: check + NOT-FOR-US: D-Link CVE-2017-3192 (D-Link DIR-130 firmware version 1.23 and DIR-330 firmware version 1.12 ...) - TODO: check + NOT-FOR-US: D-Link CVE-2017-3191 (D-Link DIR-130 firmware version 1.23 and DIR-330 firmware version 1.12 ...) - TODO: check + NOT-FOR-US: D-Link CVE-2017-3190 (Flash Seats Mobile App for Android version 1.7.9 and earlier and for ...) - TODO: check + NOT-FOR-US: Flash Seats Mobile App CVE-2017-3189 RESERVED CVE-2017-3188 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58669 - data/CVE
Author: carnil Date: 2017-12-18 06:27:05 + (Mon, 18 Dec 2017) New Revision: 58669 Modified: data/CVE/list Log: Add fixing version for CVE-2017-13098/bouncycastle Modified: data/CVE/list === --- data/CVE/list 2017-12-17 23:15:58 UTC (rev 58668) +++ data/CVE/list 2017-12-18 06:27:05 UTC (rev 58669) @@ -20161,7 +20161,7 @@ NOTE: https://github.com/wolfSSL/wolfssl/pull/1229 NOTE: https://robotattack.org/ CVE-2017-13098 (BouncyCastle TLS prior to version 1.0.3, when configured to use the ...) - - bouncycastle (bug #884241) + - bouncycastle 1.58-1 (bug #884241) [jessie] - bouncycastle (Vulnerable code introduced in 1.56 with tls API addition) [wheezy] - bouncycastle (Vulnerable code not present) NOTE: Introduced by: https://github.com/bcgit/bc-java/commit/9b53e60792e14c65cd1dbfad65e88ec5949ce4b3 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58668 - data/CVE
Author: geissert Date: 2017-12-17 23:15:58 + (Sun, 17 Dec 2017) New Revision: 58668 Modified: data/CVE/list Log: gitlab, nexus NFU, ruby-net-ldap issues Modified: data/CVE/list === --- data/CVE/list 2017-12-17 21:10:12 UTC (rev 58667) +++ data/CVE/list 2017-12-17 23:15:58 UTC (rev 58668) @@ -1,9 +1,11 @@ -CVE-2017-17718 +CVE-2017-17718 [Net::Ldap missing certificate validation] RESERVED + - ruby-net-ldap + NOTE: https://github.com/ruby-ldap/ruby-net-ldap/issues/258 CVE-2017-17717 (Sonatype Nexus Repository Manager through 2.14.5 has weak password ...) - TODO: check + NOT-FOR-US: Sonatype Nexus CVE-2017-17716 (GitLab 9.4.x before 9.4.2 does not support LDAP SSL certificate ...) - TODO: check + - gitlab (vulnerable version never uploaded to the archive) CVE-2017-17715 (The saveFile method in MediaController.java in the Telegram Messenger ...) NOT-FOR-US: Telegram Messenger for Android CVE-2017-17714 (Trape before 2017-11-05 has XSS via the /nr red parameter, the /nr vId ...) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58667 - data/CVE
Author: sectracker Date: 2017-12-17 21:10:12 + (Sun, 17 Dec 2017) New Revision: 58667 Modified: data/CVE/list Log: automatic update Modified: data/CVE/list === --- data/CVE/list 2017-12-17 21:03:38 UTC (rev 58666) +++ data/CVE/list 2017-12-17 21:10:12 UTC (rev 58667) @@ -1,3 +1,9 @@ +CVE-2017-17718 + RESERVED +CVE-2017-17717 (Sonatype Nexus Repository Manager through 2.14.5 has weak password ...) + TODO: check +CVE-2017-17716 (GitLab 9.4.x before 9.4.2 does not support LDAP SSL certificate ...) + TODO: check CVE-2017-17715 (The saveFile method in MediaController.java in the Telegram Messenger ...) NOT-FOR-US: Telegram Messenger for Android CVE-2017-17714 (Trape before 2017-11-05 has XSS via the /nr red parameter, the /nr vId ...) @@ -5513,10 +5519,12 @@ CVE-2017-17435 (An issue was discovered in the software on Vaultek Gun Safe VT20i ...) NOT-FOR-US: Vaultek Gun Safe CVE-2017-17434 (The daemon in rsync 3.1.2, and 3.1.3-development before 2017-12-03, ...) + {DSA-4068-1} - rsync 3.1.2-2.1 (bug #883665) NOTE: https://git.samba.org/?p=rsync.git;a=commit;h=5509597decdbd7b91994210f700329d8a35e70a1 NOTE: https://git.samba.org/?p=rsync.git;a=commit;h=70aeb5fddd1b2f8e143276f8d5a085db16c593b9 CVE-2017-17433 (The recv_files function in receiver.c in the daemon in rsync 3.1.2, and ...) + {DSA-4068-1} - rsync 3.1.2-2.1 (bug #883667) NOTE: https://git.samba.org/?p=rsync.git;a=commit;h=3e06d40029cfdce9d0f73d87cfd4edaf54be9c51 CVE-2017-17431 (GeniXCMS 1.1.5 has XSS via the from, id, lang, menuid, mod, q, status, ...) @@ -5562,6 +5570,7 @@ [wheezy] - eglibc (Minor issue) NOTE: http://www.openwall.com/lists/oss-security/2017/12/11/4 CVE-2017-17432 (OpenAFS 1.x before 1.6.22 does not properly validate Rx ack packets, ...) + {DSA-4067-1} - openafs 1.6.22-1 (bug #883602) NOTE: https://www.openafs.org/pages/security/OPENAFS-SA-2017-001.txt CVE-2018-1180 @@ -7928,6 +7937,7 @@ CVE-2017-16998 RESERVED CVE-2017-16997 [Incorrect handling of RPATH or RUNPATH containing $ORIGIN for ...] + RESERVED - glibc (bug #884615) [stretch] - glibc (Minor issue) [jessie] - glibc (Minor issue) @@ -8963,6 +8973,7 @@ CVE-2017-16922 RESERVED CVE-2017-16921 (In OTRS 6.0.x up to and including 6.0.1, OTRS 5.0.x up to and including ...) + {DSA-4066-1} - otrs2 6.0.2-1 (bug #883774) NOTE: https://www.otrs.com/security-advisory-2017-09-security-update-otrs-framework/ NOTE: https://bugs.otrs.org/show_bug.cgi?id=13357 @@ -9587,6 +9598,7 @@ CVE-2017-16855 (Ipsilon before 2.1.0 has a "SAML2 multi-session vulnerability." ...) - ipsilon (bug #826838) CVE-2017-16854 (In Open Ticket Request System (OTRS) through 3.3.20, 4 through 4.0.26, ...) + {DSA-4066-1} - otrs2 6.0.2-1 NOTE: https://www.otrs.com/security-advisory-2017-08-security-update-otrs-framework/ NOTE: https://bugs.otrs.org/show_bug.cgi?id=13347 @@ -10408,6 +10420,7 @@ CVE-2017-16549 RESERVED CVE-2017-16548 (The receive_xattr function in xattrs.c in rsync 3.1.2 and ...) + {DSA-4068-1} - rsync 3.1.2-2.1 (bug #880954) NOTE: https://bugzilla.samba.org/show_bug.cgi?id=13112 NOTE: https://git.samba.org/rsync.git/?p=rsync.git;a=commit;h=47a63d90e71d3e19e0e96052bb8c6b9cb140ecc1 @@ -49017,6 +49030,7 @@ CVE-2017-3739 RESERVED CVE-2017-3738 (There is an overflow bug in the AVX2 Montgomery multiplication ...) + {DSA-4065-1} - openssl (low) [stretch] - openssl (Can be fixed with next OpenSSL advisory round) [jessie] - openssl (Vulnerable code not present) @@ -49026,6 +49040,7 @@ NOTE: OpenSSL_1_1_0-stable: https://git.openssl.org/?p=openssl.git;a=commit;h=e502cc86df9dafded1694fceb3228ee34d11c11a NOTE: OpenSSL_1_0_2-stable: https://git.openssl.org/?p=openssl.git;a=commit;h=ca51bafc1a88d8b8348f5fd97adc5d6ca93f8e76 CVE-2017-3737 (OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error ...) + {DSA-4065-1} - openssl 1.1.0b-2 [jessie] - openssl (Can be fixed with next OpenSSL advisory round) - openssl1.0 1.0.2n-1 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58666 - in data: . DSA
Author: carnil Date: 2017-12-17 21:03:38 + (Sun, 17 Dec 2017) New Revision: 58666 Modified: data/DSA/list data/dsa-needed.txt Log: Reserve DSA number for rsync Modified: data/DSA/list === --- data/DSA/list 2017-12-17 20:20:50 UTC (rev 58665) +++ data/DSA/list 2017-12-17 21:03:38 UTC (rev 58666) @@ -1,3 +1,7 @@ +[17 Dec 2017] DSA-4068-1 rsync - security update + {CVE-2017-16548 CVE-2017-17433 CVE-2017-17434} + [jessie] - rsync 3.1.1-3+deb8u1 + [stretch] - rsync 3.1.2-1+deb9u1 [17 Dec 2017] DSA-4067-1 openafs - security update {CVE-2017-17432} [stretch] - openafs 1.6.20-2+deb9u1 Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2017-12-17 20:20:50 UTC (rev 58665) +++ data/dsa-needed.txt 2017-12-17 21:03:38 UTC (rev 58666) @@ -57,8 +57,6 @@ -- ruby2.1/oldstable -- -rsync (carnil) --- salt -- simplesamlphp ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58665 - data/CVE
Author: carnil Date: 2017-12-17 20:20:50 + (Sun, 17 Dec 2017) New Revision: 58665 Modified: data/CVE/list Log: mark geomview as unimportant, arguments to browser are not validated, but only trusted input is passed to ui_manual_browser and accessing the documentation Modified: data/CVE/list === --- data/CVE/list 2017-12-17 20:17:36 UTC (rev 58664) +++ data/CVE/list 2017-12-17 20:20:50 UTC (rev 58665) @@ -4859,8 +4859,7 @@ - global (unimportant) NOTE: https://sources.debian.org/src/global/4.8.6-2/gozilla/gozilla.c/#L269 CVE-2017-17530 (common/help.c in Geomview 1.9.5 does not validate strings before ...) - - geomview - [wheezy] - geomview (Minor issue) + - geomview (unimportant) NOTE: https://sources.debian.org/src/geomview/1.9.5-1/src/bin/geomview/common/help.c/?hl=51#L83 CVE-2017-17529 (af/util/xp/ut_go_file.cpp in AbiWord 3.0.2-2 does not validate strings ...) - abiword ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58664 - data/CVE
Author: carnil Date: 2017-12-17 20:17:36 + (Sun, 17 Dec 2017) New Revision: 58664 Modified: data/CVE/list Log: Mark CVE-2017-17528/scummvm as unimportant Negligible security impact Modified: data/CVE/list === --- data/CVE/list 2017-12-17 20:16:09 UTC (rev 58663) +++ data/CVE/list 2017-12-17 20:17:36 UTC (rev 58664) @@ -4866,7 +4866,7 @@ - abiword NOTE: https://sources.debian.org/src/abiword/3.0.2-5/src/af/util/xp/ut_go_file.cpp/#L1717 CVE-2017-17528 (backends/platform/sdl/posix/posix.cpp in ScummVM 1.9.0 does not ...) - - scummvm + - scummvm (unimportant) [wheezy] - scummvm (Vulnerable code not there) NOTE: https://sources.debian.org/src/scummvm/1.9.0+dfsg-2/backends/platform/sdl/posix/posix.cpp/?hl=274#L274 CVE-2017-17527 (** DISPUTED ** delphi_gui/WWWBrowserRunnerDM.pas in PasDoc 0.14 does ...) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58663 - data/CVE
Author: carnil Date: 2017-12-17 20:16:09 + (Sun, 17 Dec 2017) New Revision: 58663 Modified: data/CVE/list Log: Mark CVE-2017-17526/giac as unimportant Modified: data/CVE/list === --- data/CVE/list 2017-12-17 20:14:46 UTC (rev 58662) +++ data/CVE/list 2017-12-17 20:16:09 UTC (rev 58663) @@ -4875,7 +4875,7 @@ NOTE: Marked as unimportant since issue in unused code. MITRE marks CVE as NOTE: disputed. CVE-2017-17526 (Input.cc in Bernard Parisse Giac 1.2.3.57 does not validate strings ...) - - giac + - giac (unimportant) NOTE: https://sources.debian.org/src/giac/1.2.3.57+dfsg1-2/src/Input.cc/?hl=68#L77 CVE-2017-17525 (guiclient/guiclient.cpp in xTuple PostBooks 4.7.0 does not validate ...) - postbooks (unimportant) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58662 - data/CVE
Author: carnil Date: 2017-12-17 20:14:46 + (Sun, 17 Dec 2017) New Revision: 58662 Modified: data/CVE/list Log: Mark CVE-2017-17525 as unimportant Modified: data/CVE/list === --- data/CVE/list 2017-12-17 20:05:35 UTC (rev 58661) +++ data/CVE/list 2017-12-17 20:14:46 UTC (rev 58662) @@ -4878,7 +4878,7 @@ - giac NOTE: https://sources.debian.org/src/giac/1.2.3.57+dfsg1-2/src/Input.cc/?hl=68#L77 CVE-2017-17525 (guiclient/guiclient.cpp in xTuple PostBooks 4.7.0 does not validate ...) - - postbooks + - postbooks (unimportant) NOTE: https://sources.debian.org/src/postbooks/4.7.0-3/guiclient/guiclient.cpp/?hl=1610#L1610 CVE-2017-17524 (library/www_browser.pl in SWI-Prolog 7.2.3 does not validate strings ...) - swi-prolog ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58661 - data/CVE
Author: carnil Date: 2017-12-17 20:05:35 + (Sun, 17 Dec 2017) New Revision: 58661 Modified: data/CVE/list Log: Mark CVE-2017-17517 as unimportant Negligible security impact. Furthermore the Debian packaging fixes DEFAULT_BROWSER_CMD to "sensible-browser '%s'". Modified: data/CVE/list === --- data/CVE/list 2017-12-17 20:00:05 UTC (rev 58660) +++ data/CVE/list 2017-12-17 20:05:35 UTC (rev 58661) @@ -4922,8 +4922,7 @@ [wheezy] - whitedune (Minor issue. Vulnerable code present but an attacker can not control the URL so it is impossible to trigger it) NOTE: https://sources.debian.org/src/whitedune/0.30.10-2.1/src/swt/motif/browser.c/?hl=159#L214 CVE-2017-17517 (libsylph/utils.c in Sylpheed through 3.6 does not validate strings ...) - - sylpheed - [wheezy] - sylpheed (Minor issue) + - sylpheed (unimportant) NOTE: https://sources.debian.org/src/sylpheed/3.5.1-1/libsylph/utils.c/?hl=4292#L4292 CVE-2017-17516 (scripts/inspect_webbrowser.py in Reddit Terminal Viewer (RTV) 1.19.0 ...) - rtv (unimportant) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58660 - data/CVE
Author: carnil Date: 2017-12-17 20:00:05 + (Sun, 17 Dec 2017) New Revision: 58660 Modified: data/CVE/list Log: Mark CVE-2017-17516/rtv as unimportant The problematic script, and with negligible impact, is only in source and not installed in the binary package. Modified: data/CVE/list === --- data/CVE/list 2017-12-17 19:54:57 UTC (rev 58659) +++ data/CVE/list 2017-12-17 20:00:05 UTC (rev 58660) @@ -4926,7 +4926,7 @@ [wheezy] - sylpheed (Minor issue) NOTE: https://sources.debian.org/src/sylpheed/3.5.1-1/libsylph/utils.c/?hl=4292#L4292 CVE-2017-17516 (scripts/inspect_webbrowser.py in Reddit Terminal Viewer (RTV) 1.19.0 ...) - - rtv + - rtv (unimportant) NOTE: https://sources.debian.org/src/rtv/1.20.0+dfsg-1/scripts/inspect_webbrowser.py/ CVE-2017-17515 (etc/ObjectList in Metview 4.7.3 does not validate strings before ...) - metview (unimportant) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58659 - data/CVE
Author: carnil Date: 2017-12-17 19:54:57 + (Sun, 17 Dec 2017) New Revision: 58659 Modified: data/CVE/list Log: Mark CVE-2017-17515 as unimportant The problematic part is commented out in the ObjectList file. Modified: data/CVE/list === --- data/CVE/list 2017-12-17 19:53:46 UTC (rev 58658) +++ data/CVE/list 2017-12-17 19:54:57 UTC (rev 58659) @@ -4929,7 +4929,7 @@ - rtv NOTE: https://sources.debian.org/src/rtv/1.20.0+dfsg-1/scripts/inspect_webbrowser.py/ CVE-2017-17515 (etc/ObjectList in Metview 4.7.3 does not validate strings before ...) - - metview + - metview (unimportant) NOTE: https://sources.debian.org/src/metview/4.7.2-3/share/metview/etc/ObjectList/?hl=2857#L2857 CVE-2017-17514 (** DISPUTED ** boxes.c in nip2 8.4.0 does not validate strings before ...) - nip2 (unimportant) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58658 - data
Author: jmm Date: 2017-12-17 19:53:46 + (Sun, 17 Dec 2017) New Revision: 58658 Modified: data/dsa-needed.txt Log: openafs DSA Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2017-12-17 19:51:11 UTC (rev 58657) +++ data/dsa-needed.txt 2017-12-17 19:53:46 UTC (rev 58658) @@ -32,8 +32,6 @@ linux Wait until more issues have piled up -- -openafs (jmm) --- openjpeg2 -- passenger/stable ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58657 - data/CVE
Author: carnil Date: 2017-12-17 19:51:11 + (Sun, 17 Dec 2017) New Revision: 58657 Modified: data/CVE/list Log: Mark CVE-2017-17513, negligible security impact A user needs to open a scpecially crafted url via the problematik mtxrun programms. Modified: data/CVE/list === --- data/CVE/list 2017-12-17 19:43:30 UTC (rev 58656) +++ data/CVE/list 2017-12-17 19:51:11 UTC (rev 58657) @@ -4935,11 +4935,11 @@ - nip2 (unimportant) NOTE: https://sources.debian.org/src/nip2/8.4.0-1/src/boxes.c/?hl=727#L727 CVE-2017-17513 (TeX Live through 20170524 does not validate strings before launching ...) - - texlive-base + - texlive-base (unimportant) [wheezy] - texlive-base (Vulnerable code do not exist) - - texlive-bin + - texlive-bin (unimportant) [wheezy] - texlive-bin (Vulnerable code do not exist) - - context + - context (unimportant) [wheezy] - context (Vulnerable code do not exist) NOTE: https://sources.debian.org/src/texlive-base/2017.20171128-1/texmf-dist/tex/luatex/lualibs/lualibs-os.lua/#L153 NOTE: https://sources.debian.org/src/texlive-bin/2016.20160513.41080.dfsg-2/texk/texlive/linked_scripts/context/stubs/unix/mtxrun/#L3004 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58654 - in data: CVE DSA
Author: carnil Date: 2017-12-17 19:43:07 + (Sun, 17 Dec 2017) New Revision: 58654 Modified: data/CVE/list data/DSA/list Log: Record changes for DSA-4067-1 Modified: data/CVE/list === --- data/CVE/list 2017-12-17 19:33:23 UTC (rev 58653) +++ data/CVE/list 2017-12-17 19:43:07 UTC (rev 58654) @@ -58028,6 +58028,7 @@ CVE-2016-9772 (OpenAFS 1.6.19 and earlier allows remote attackers to obtain sensitive ...) {DLA-733-1} - openafs 1.6.20-1 (bug #846922) + [jessie] - openafs 1.6.9-2+deb8u6 NOTE: https://www.openafs.org/pages/security/OPENAFS-SA-2016-003.txt NOTE: Upstream patch: https://www.openafs.org/pages/security/openafs-sa-2016-003-master.patch (master) NOTE: Upstream patch: https://www.openafs.org/pages/security/openafs-sa-2016-003.patch @@ -75852,6 +75853,7 @@ CVE-2016-4536 (The client in OpenAFS before 1.6.17 does not properly initialize the ...) {DLA-493-1} - openafs 1.6.17-1 + [jessie] - openafs 1.6.9-2+deb8u6 NOTE: https://www.openafs.org/pages/security/OPENAFS-SA-2016-002.txt CVE-2016-4486 (The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux ...) {DSA-3607-1 DLA-516-1} Modified: data/DSA/list === --- data/DSA/list 2017-12-17 19:33:23 UTC (rev 58653) +++ data/DSA/list 2017-12-17 19:43:07 UTC (rev 58654) @@ -1,3 +1,7 @@ +[17 Dec 2017] DSA-4067-1 openafs - security update + {CVE-2017-17432} + [stretch] - openafs 1.6.20-2+deb9u1 + [jessie] - openafs 1.6.9-2+deb8u6 [17 Dec 2017] DSA-4066-1 otrs2 - security update {CVE-2017-16854 CVE-2017-16921} [jessie] - otrs2 3.3.18-1+deb8u3 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58655 - data/CVE
Author: carnil Date: 2017-12-17 19:43:19 + (Sun, 17 Dec 2017) New Revision: 58655 Modified: data/CVE/list Log: Wrap long note Modified: data/CVE/list === --- data/CVE/list 2017-12-17 19:43:07 UTC (rev 58654) +++ data/CVE/list 2017-12-17 19:43:19 UTC (rev 58655) @@ -4884,7 +4884,9 @@ - swi-prolog [wheezy] - swi-prolog (Minor Issue) NOTE: https://sources.debian.org/src/swi-prolog/7.2.3+dfsg-1/library/www_browser.pl/?hl=68#L68 - NOTE: In wheezy it is technically possible to trigger an argument injection vulnerability however it is quoted in an unusual way which makes it highly unlikely that it going to be. + NOTE: In wheezy it is technically possible to trigger an argument injection + NOTE: vulnerability however it is quoted in an unusual way which makes it highly + NOTE: unlikely that it going to be. CVE-2017-17523 (lilypond-invoke-editor in LilyPond 2.19.80 does not validate strings ...) - lilypond (bug #884136) [jessie] - lilypond (Minor issue) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58656 - data/CVE
Author: carnil Date: 2017-12-17 19:43:30 + (Sun, 17 Dec 2017) New Revision: 58656 Modified: data/CVE/list Log: Annotate CVE-2017-17426 to mention the fix to experimental Add it as note since it ever only affected the experimental version and unstable was . Still keep sort of record of the fix. Modified: data/CVE/list === --- data/CVE/list 2017-12-17 19:43:19 UTC (rev 58655) +++ data/CVE/list 2017-12-17 19:43:30 UTC (rev 58656) @@ -5542,6 +5542,7 @@ NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=22375 NOTE: Introduced by: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d5c3fafc4307c9b7a4c7d5cb381fcdbfad340bcc NOTE: Fixed by: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=34697694e8a93b325b18f25f7dcded55d6baeaf6 + NOTE: The upload of 2.26-0experimental2 to experimental fixed the issue (cf. #883729). CVE-2017-1000410 (The Linux kernel version 3.3-rc1 and later is affected by a ...) - linux [wheezy] - linux (Vulnerable code introduced in 3.3) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58653 - data/CVE
Author: opal Date: 2017-12-17 19:33:23 + (Sun, 17 Dec 2017) New Revision: 58653 Modified: data/CVE/list Log: Adjustment. Modified: data/CVE/list === --- data/CVE/list 2017-12-17 19:05:40 UTC (rev 58652) +++ data/CVE/list 2017-12-17 19:33:23 UTC (rev 58653) @@ -10208,7 +10208,7 @@ RESERVED CVE-2008-7319 (The Net::Ping::External extension through 0.15 for Perl does not ...) - libnet-ping-external-perl (bug #881097) - [wheezy] - libnet-ping-external-perl (Package will be removed from Wheezy, see #881102) + [wheezy] - libnet-ping-external-perl (Package may be removed from Wheezy, see #881102) NOTE: https://rt.cpan.org/Public/Bug/Display.html?id=33230 NOTE: Proposed patch: http://matthias.sdfeu.org/devel/net-ping-external-cmd-injection.patch CVE-2017-16638 (The Gentoo net-misc/vde package before version 2.3.2-r4 may allow ...) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58652 - org
Author: alteholz Date: 2017-12-17 19:05:40 + (Sun, 17 Dec 2017) New Revision: 58652 Modified: org/lts-frontdesk.2018.txt Log: my frontdessk 2018 Modified: org/lts-frontdesk.2018.txt === --- org/lts-frontdesk.2018.txt 2017-12-17 19:02:27 UTC (rev 58651) +++ org/lts-frontdesk.2018.txt 2017-12-17 19:05:40 UTC (rev 58652) @@ -14,51 +14,51 @@ From 01-01 to 07-01:Chris Lamb From 08-01 to 14-01: From 15-01 to 21-01: -From 22-01 to 28-01: +From 22-01 to 28-01:Thorsten Alteholz From 29-01 to 04-02: From 05-02 to 11-02: From 12-02 to 18-02: From 19-02 to 25-02:Chris Lamb From 26-02 to 04-03: From 05-03 to 11-03:Chris Lamb -From 12-03 to 18-03: +From 12-03 to 18-03:Thorsten Alteholz From 19-03 to 25-03: From 26-03 to 01-04: From 02-04 to 08-04:Chris Lamb From 09-04 to 15-04: From 16-04 to 22-04: -From 23-04 to 29-04: +From 23-04 to 29-04:Thorsten Alteholz From 30-04 to 06-05: From 07-05 to 13-05: From 14-05 to 20-05:Chris Lamb From 21-05 to 27-05: From 28-05 to 03-06: From 04-06 to 10-06:Chris Lamb -From 11-06 to 17-06: +From 11-06 to 17-06:Thorsten Alteholz From 18-06 to 24-06: From 25-06 to 01-07: From 02-07 to 08-07: From 09-07 to 15-07: From 16-07 to 22-07: From 23-07 to 29-07:Chris Lamb -From 30-07 to 05-08: +From 30-07 to 05-08:Thorsten Alteholz From 06-08 to 12-08: From 13-08 to 19-08: From 20-08 to 26-08:Chris Lamb From 27-08 to 02-09: From 03-09 to 09-09:Chris Lamb -From 10-09 to 16-09: +From 10-09 to 16-09:Thorsten Alteholz From 17-09 to 23-09: From 24-09 to 30-09: From 01-10 to 07-10:Chris Lamb From 08-10 to 14-10: From 15-10 to 21-10: -From 22-10 to 28-10: +From 22-10 to 28-10:Thorsten Alteholz From 29-10 to 04-11: From 05-11 to 11-11:Chris Lamb From 12-11 to 18-11: From 19-11 to 25-11: -From 26-11 to 02-12: +From 26-11 to 02-12:Thorsten Alteholz From 03-12 to 09-12:Chris Lamb From 10-12 to 16-12: From 17-12 to 23-12: ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58651 - data
Author: alteholz Date: 2017-12-17 19:02:27 + (Sun, 17 Dec 2017) New Revision: 58651 Modified: data/dla-needed.txt Log: claim openafs Modified: data/dla-needed.txt === --- data/dla-needed.txt 2017-12-17 18:47:01 UTC (rev 58650) +++ data/dla-needed.txt 2017-12-17 19:02:27 UTC (rev 58651) @@ -75,8 +75,7 @@ NOTE: github). Pinged sourceforge project owner with sourceforge's NOTE: integrated messaging feature. -- Raphaƫl Hertzog -- -openafs - NOTE: 20171210, email sent to maintainers +openafs (Thorsten Alteholz) -- openssl (Kurt Roeckx) -- ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58650 - data/CVE
Author: jmm Date: 2017-12-17 18:47:01 + (Sun, 17 Dec 2017) New Revision: 58650 Modified: data/CVE/list Log: two imagemagick no-dsa ruby n/a Modified: data/CVE/list === --- data/CVE/list 2017-12-17 18:01:45 UTC (rev 58649) +++ data/CVE/list 2017-12-17 18:47:01 UTC (rev 58650) @@ -4468,12 +4468,16 @@ CVE-2017-17683 (Panda Global Protection 17.0.1 allows a system crash via a 0xb3702c44 ...) TODO: check CVE-2017-17682 (In ImageMagick 7.0.7-12 Q16, a large loop vulnerability was found in ...) - - imagemagick + - imagemagick (low) + [stretch] - imagemagick (Minor issue) + [jessie] - imagemagick (Minor issue) NOTE: https://github.com/ImageMagick/ImageMagick/issues/870 NOTE: ImageMagick-6: https://github.com/ImageMagick/ImageMagick/commit/da649f031e36753c69268c5c027e695b8ae45e9a NOTE: https://github.com/ImageMagick/ImageMagick/commit/06c8dd4de59e48d282d4f224faa64ab9012a711a CVE-2017-17681 (In ImageMagick 7.0.7-12 Q16, an infinite loop vulnerability was found ...) - - imagemagick + - imagemagick (low) + [stretch] - imagemagick (Minor issue) + [jessie] - imagemagick (Minor issue) NOTE: https://github.com/ImageMagick/ImageMagick/issues/869 NOTE: https://github.com/ImageMagick/ImageMagick/commit/f6ca1441a5260165dabc627d26f60c32af1d5678 NOTE: different fix: https://github.com/ImageMagick/ImageMagick/commit/73d59a74e0b0a864c1a9581b8a4bdbee427125e2 @@ -43429,7 +43433,7 @@ NOTE: Fixed by: http://svn.apache.org/r1793471 (7.0.x) NOTE: Fixed by: http://svn.apache.org/r1793491 (7.0.x) CVE-2017-5663 (In Apache Fineract 0.4.0-incubating, 0.5.0-incubating, and ...) - TODO: check + NOT-FOR-US: Apache Fineract CVE-2017-5662 (In Apache Batik before 1.9, files lying on the filesystem of the ...) {DLA-926-1} - batik 1.9-1 (bug #860566) @@ -82135,9 +82139,9 @@ NOTE: http://www.talosintelligence.com/reports/TALOS-2016-0031/ NOTE: https://github.com/ruby/ruby/commit/a2b8925a94a672235ca6a16e584bf09026a957ab CVE-2016-2336 (Type confusion exists in two methods of Ruby's WIN32OLE class, ...) - - ruby2.3 (unimportant) - - ruby2.1 (unimportant) - NOTE: Wulnerable win32ole ruby extension not included in binary packages + - ruby2.3 (Windows-specific) + - ruby2.1 (Windows-specific) + NOTE: Vulnerable win32ole ruby extension not included in binary packages, specific to Windows NOTE: http://www.talosintelligence.com/reports/TALOS-2016-0029/ CVE-2016-2335 (The CInArchive::ReadFileItem method in Archive/Udf/UdfIn.cpp in 7zip ...) {DSA-3599-1 DLA-510-1} ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58649 - data/CVE
Author: carnil Date: 2017-12-17 18:01:45 + (Sun, 17 Dec 2017) New Revision: 58649 Modified: data/CVE/list Log: Adjust entry for CVE-2017-16997 Modified: data/CVE/list === --- data/CVE/list 2017-12-17 17:41:48 UTC (rev 58648) +++ data/CVE/list 2017-12-17 18:01:45 UTC (rev 58649) @@ -7922,8 +7922,11 @@ RESERVED CVE-2017-16998 RESERVED -CVE-2017-16997 (Incorrect handling of RPATH or RUNPATH containing $ORIGIN for ...) - - glibc 2.19-1 +CVE-2017-16997 [Incorrect handling of RPATH or RUNPATH containing $ORIGIN for ...] + - glibc (bug #884615) + [stretch] - glibc (Minor issue) + [jessie] - glibc (Minor issue) + - eglibc NOTE: Upstream bug: https://sourceware.org/bugzilla/show_bug.cgi?id=22625 NOTE: Proposed patch: https://sourceware.org/ml/libc-alpha/2017-12/msg00528.html CVE-2017-16996 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58648 - data/CVE
Author: aurel32 Date: 2017-12-17 17:41:48 + (Sun, 17 Dec 2017) New Revision: 58648 Modified: data/CVE/list Log: Add details about CVE-2017-16997 Modified: data/CVE/list === --- data/CVE/list 2017-12-17 17:16:33 UTC (rev 58647) +++ data/CVE/list 2017-12-17 17:41:48 UTC (rev 58648) @@ -7922,8 +7922,10 @@ RESERVED CVE-2017-16998 RESERVED -CVE-2017-16997 - RESERVED +CVE-2017-16997 (Incorrect handling of RPATH or RUNPATH containing $ORIGIN for ...) + - glibc 2.19-1 + NOTE: Upstream bug: https://sourceware.org/bugzilla/show_bug.cgi?id=22625 + NOTE: Proposed patch: https://sourceware.org/ml/libc-alpha/2017-12/msg00528.html CVE-2017-16996 RESERVED CVE-2017-16995 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58647 - data/CVE
Author: opal Date: 2017-12-17 17:16:33 + (Sun, 17 Dec 2017) New Revision: 58647 Modified: data/CVE/list Log: Triage result. Modified: data/CVE/list === --- data/CVE/list 2017-12-17 15:04:51 UTC (rev 58646) +++ data/CVE/list 2017-12-17 17:16:33 UTC (rev 58647) @@ -4878,7 +4878,9 @@ NOTE: https://sources.debian.org/src/postbooks/4.7.0-3/guiclient/guiclient.cpp/?hl=1610#L1610 CVE-2017-17524 (library/www_browser.pl in SWI-Prolog 7.2.3 does not validate strings ...) - swi-prolog + [wheezy] - swi-prolog (Minor Issue) NOTE: https://sources.debian.org/src/swi-prolog/7.2.3+dfsg-1/library/www_browser.pl/?hl=68#L68 + NOTE: In wheezy it is technically possible to trigger an argument injection vulnerability however it is quoted in an unusual way which makes it highly unlikely that it going to be. CVE-2017-17523 (lilypond-invoke-editor in LilyPond 2.19.80 does not validate strings ...) - lilypond (bug #884136) [jessie] - lilypond (Minor issue) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58646 - data/CVE
Author: carnil Date: 2017-12-17 15:04:51 + (Sun, 17 Dec 2017) New Revision: 58646 Modified: data/CVE/list Log: Mark kildclient as no-dsa Modified: data/CVE/list === --- data/CVE/list 2017-12-17 14:47:35 UTC (rev 58645) +++ data/CVE/list 2017-12-17 15:04:51 UTC (rev 58646) @@ -4943,6 +4943,8 @@ CVE-2017-17511 (KildClient 3.1.0 does not validate strings before launching the program ...) {DLA-1210-1} - kildclient + [stretch] - kildclient (Minor issue) + [jessie] - kildclient (Minor issue) NOTE: https://sources.debian.org/src/kildclient/3.1.0-1/src/worldgui.c/?hl=1159#L1159 NOTE: https://sources.debian.org/src/kildclient/3.1.0-1/src/prefs.c/?hl=324#L324 CVE-2017-17510 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58645 - data/CVE
Author: carnil Date: 2017-12-17 14:47:35 + (Sun, 17 Dec 2017) New Revision: 58645 Modified: data/CVE/list Log: Add fixing version for CVE-2017-15127 via unstable Modified: data/CVE/list === --- data/CVE/list 2017-12-17 14:43:25 UTC (rev 58644) +++ data/CVE/list 2017-12-17 14:47:35 UTC (rev 58645) @@ -14453,7 +14453,7 @@ TODO: check, no further detail available CVE-2017-15127 [Improper error handling of VM_SHARED hugetlbfs mapping in mm/hugetlb.c] RESERVED - - linux + - linux 3.13.4-1 NOTE: Fixed by: https://git.kernel.org/linus/5af10dfd0afc559bb4b0f7e3e8227a1578333995 CVE-2017-15126 [Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.c] RESERVED ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58644 - data/CVE
Author: carnil Date: 2017-12-17 14:43:25 + (Sun, 17 Dec 2017) New Revision: 58644 Modified: data/CVE/list Log: CVE-2017-15126: already fixed in unstable, linux/4.13.10-1 Modified: data/CVE/list === --- data/CVE/list 2017-12-17 14:38:49 UTC (rev 58643) +++ data/CVE/list 2017-12-17 14:43:25 UTC (rev 58644) @@ -14457,7 +14457,7 @@ NOTE: Fixed by: https://git.kernel.org/linus/5af10dfd0afc559bb4b0f7e3e8227a1578333995 CVE-2017-15126 [Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.c] RESERVED - - linux + - linux 4.13.10-1 NOTE: Fixed by: https://git.kernel.org/linus/384632e67e0829deb8015ee6ad916b180049d252 CVE-2017-15125 RESERVED ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58643 - data/CVE
Author: carnil Date: 2017-12-17 14:38:49 + (Sun, 17 Dec 2017) New Revision: 58643 Modified: data/CVE/list Log: Add three new linux issues Modified: data/CVE/list === --- data/CVE/list 2017-12-17 14:10:06 UTC (rev 58642) +++ data/CVE/list 2017-12-17 14:38:49 UTC (rev 58643) @@ -14446,12 +14446,19 @@ RESERVED CVE-2017-15129 RESERVED -CVE-2017-15128 +CVE-2017-15128 [Out of bound access in hugetlb_mcopy_atomic_pte function in mm/hugetlb.c] RESERVED -CVE-2017-15127 + - linux + NOTE: http://post-office.corp.redhat.com/archives/rhkernel-list/2017-October/msg09574.html + TODO: check, no further detail available +CVE-2017-15127 [Improper error handling of VM_SHARED hugetlbfs mapping in mm/hugetlb.c] RESERVED -CVE-2017-15126 + - linux + NOTE: Fixed by: https://git.kernel.org/linus/5af10dfd0afc559bb4b0f7e3e8227a1578333995 +CVE-2017-15126 [Use-after-free in userfaultfd_event_wait_completion function in userfaultfd.c] RESERVED + - linux + NOTE: Fixed by: https://git.kernel.org/linus/384632e67e0829deb8015ee6ad916b180049d252 CVE-2017-15125 RESERVED CVE-2017-15124 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58642 - in data: . DSA
Author: jmm Date: 2017-12-17 14:10:06 + (Sun, 17 Dec 2017) New Revision: 58642 Modified: data/DSA/list data/dsa-needed.txt Log: otrs DSA Modified: data/DSA/list === --- data/DSA/list 2017-12-17 13:47:56 UTC (rev 58641) +++ data/DSA/list 2017-12-17 14:10:06 UTC (rev 58642) @@ -1,3 +1,7 @@ +[17 Dec 2017] DSA-4066-1 otrs2 - security update + {CVE-2017-16854 CVE-2017-16921} + [jessie] - otrs2 3.3.18-1+deb8u3 + [stretch] - otrs2 5.0.16-1+deb9u4 [17 Dec 2017] DSA-4065-1 openssl1.0 - security update {CVE-2017-3737 CVE-2017-3738} [stretch] - openssl1.0 1.0.2l-2+deb9u2 Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2017-12-17 13:47:56 UTC (rev 58641) +++ data/dsa-needed.txt 2017-12-17 14:10:06 UTC (rev 58642) @@ -36,8 +36,6 @@ -- openjpeg2 -- -otrs2 --- passenger/stable -- php-horde-image ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58641 - in data: . DSA
Author: carnil Date: 2017-12-17 13:47:56 + (Sun, 17 Dec 2017) New Revision: 58641 Modified: data/DSA/list data/dsa-needed.txt Log: Reserve DSA number for openssl1.0 update Modified: data/DSA/list === --- data/DSA/list 2017-12-17 10:47:50 UTC (rev 58640) +++ data/DSA/list 2017-12-17 13:47:56 UTC (rev 58641) @@ -1,3 +1,6 @@ +[17 Dec 2017] DSA-4065-1 openssl1.0 - security update + {CVE-2017-3737 CVE-2017-3738} + [stretch] - openssl1.0 1.0.2l-2+deb9u2 [12 Dec 2017] DSA-4064-1 chromium-browser - security update {CVE-2017-15407 CVE-2017-15408 CVE-2017-15409 CVE-2017-15410 CVE-2017-15411 CVE-2017-15413 CVE-2017-15415 CVE-2017-15416 CVE-2017-15417 CVE-2017-15418 CVE-2017-15419 CVE-2017-15420 CVE-2017-15423 CVE-2017-15424 CVE-2017-15425 CVE-2017-15426 CVE-2017-15427} [stretch] - chromium-browser 63.0.3239.84-1~deb9u1 Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2017-12-17 10:47:50 UTC (rev 58640) +++ data/dsa-needed.txt 2017-12-17 13:47:56 UTC (rev 58641) @@ -36,8 +36,6 @@ -- openjpeg2 -- -openssl1.0/stable (carnil) --- otrs2 -- passenger/stable ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58640 - data
Author: carnil Date: 2017-12-17 10:47:50 + (Sun, 17 Dec 2017) New Revision: 58640 Modified: data/dsa-needed.txt Log: Take openssl1.0 from dsa-needed list Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2017-12-17 09:10:16 UTC (rev 58639) +++ data/dsa-needed.txt 2017-12-17 10:47:50 UTC (rev 58640) @@ -36,8 +36,7 @@ -- openjpeg2 -- -openssl1.0/stable - Maintainer proposed debdiff +openssl1.0/stable (carnil) -- otrs2 -- ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58639 - data/CVE
Author: sectracker Date: 2017-12-17 09:10:16 + (Sun, 17 Dec 2017) New Revision: 58639 Modified: data/CVE/list Log: automatic update Modified: data/CVE/list === --- data/CVE/list 2017-12-17 08:30:31 UTC (rev 58638) +++ data/CVE/list 2017-12-17 09:10:16 UTC (rev 58639) @@ -8838,8 +8838,8 @@ NOT-FOR-US: K-Multimedia Player CVE-2017-16951 (Winamp Pro 5.66 Build 3512 allows remote attackers to cause a denial ...) NOT-FOR-US: Winamp -CVE-2017-16950 - RESERVED +CVE-2017-16950 (Cross - site scripting (XSS) vulnerability in UrBackup Server before ...) + TODO: check CVE-2017-16949 RESERVED CVE-2017-16948 (TG Soft Vir.IT eXplorer Lite 8.5.42 allows local users to cause a ...) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58638 - data/CVE
Author: carnil Date: 2017-12-17 08:30:31 + (Sun, 17 Dec 2017) New Revision: 58638 Modified: data/CVE/list Log: Process NFUs Modified: data/CVE/list === --- data/CVE/list 2017-12-17 08:28:00 UTC (rev 58637) +++ data/CVE/list 2017-12-17 08:30:31 UTC (rev 58638) @@ -1,9 +1,9 @@ CVE-2017-17715 (The saveFile method in MediaController.java in the Telegram Messenger ...) - TODO: check + NOT-FOR-US: Telegram Messenger for Android CVE-2017-17714 (Trape before 2017-11-05 has XSS via the /nr red parameter, the /nr vId ...) - TODO: check + NOT-FOR-US: Trape CVE-2017-17713 (Trape before 2017-11-05 has SQL injection via the /nr red parameter, ...) - TODO: check + NOT-FOR-US: Trape CVE-2017-17712 (The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel ...) - linux [jessie] - linux (Vulnerable code not present) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58637 - data/CVE
Author: carnil Date: 2017-12-17 08:28:00 + (Sun, 17 Dec 2017) New Revision: 58637 Modified: data/CVE/list Log: Mark CVE-2017-17712 as not-affected for jessie and wheezy Modified: data/CVE/list === --- data/CVE/list 2017-12-17 08:27:16 UTC (rev 58636) +++ data/CVE/list 2017-12-17 08:28:00 UTC (rev 58637) @@ -6,6 +6,8 @@ TODO: check CVE-2017-17712 (The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel ...) - linux + [jessie] - linux (Vulnerable code not present) + [wheezy] - linux (Vulnerable code not present) NOTE: Fixed by: https://git.kernel.org/linus/8f659a03a0ba9289b9aeb9b4470e6fb263d6f483 CVE-2017-17711 RESERVED ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58636 - data/CVE
Author: carnil Date: 2017-12-17 08:27:16 + (Sun, 17 Dec 2017) New Revision: 58636 Modified: data/CVE/list Log: Mark CVE-2017-14184 as NFU Modified: data/CVE/list === --- data/CVE/list 2017-12-17 08:19:44 UTC (rev 58635) +++ data/CVE/list 2017-12-17 08:27:16 UTC (rev 58636) @@ -17365,7 +17365,7 @@ CVE-2017-14185 RESERVED CVE-2017-14184 (An Information Disclosure vulnerability in Fortinet FortiClient for ...) - TODO: check + NOT-FOR-US: Fortinet CVE-2017-14183 RESERVED CVE-2017-14182 (A Denial of Service (DoS) vulnerability in Fortinet FortiOS 5.4.0 to ...) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58635 - data/CVE
Author: carnil Date: 2017-12-17 08:19:44 + (Sun, 17 Dec 2017) New Revision: 58635 Modified: data/CVE/list Log: CVE-2017-17522: sort entries by source package Modified: data/CVE/list === --- data/CVE/list 2017-12-17 08:16:50 UTC (rev 58634) +++ data/CVE/list 2017-12-17 08:19:44 UTC (rev 58635) @@ -4884,6 +4884,7 @@ NOTE: https://sourceforge.net/p/testlilyissues/issues/5243/ CVE-2017-17522 (Lib/webbrowser.py in Python through 3.6.3 does not validate strings ...) - jython + [wheezy] - jython (Vulnerable code is not provided in the binary package) - python2.6 - python2.7 - python3.2 @@ -4891,7 +4892,6 @@ - python3.5 - python3.6 - python3.7 - [wheezy] - jython (Vulnerable code is not provided in the binary package) NOTE: Lib/webbrowser.py does not validate strings before launching the program NOTE: specified by the BROWSER environment variable. CVE-2017-17521 (uiutil.c in FontForge through 20170731 does not validate strings before ...) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58634 - data/CVE
Author: carnil Date: 2017-12-17 08:16:50 + (Sun, 17 Dec 2017) New Revision: 58634 Modified: data/CVE/list Log: Add CVE-2017-17712/linux Modified: data/CVE/list === --- data/CVE/list 2017-12-17 08:13:27 UTC (rev 58633) +++ data/CVE/list 2017-12-17 08:16:50 UTC (rev 58634) @@ -5,7 +5,8 @@ CVE-2017-17713 (Trape before 2017-11-05 has SQL injection via the /nr red parameter, ...) TODO: check CVE-2017-17712 (The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel ...) - TODO: check + - linux + NOTE: Fixed by: https://git.kernel.org/linus/8f659a03a0ba9289b9aeb9b4470e6fb263d6f483 CVE-2017-17711 RESERVED CVE-2017-17710 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58630 - data/CVE
Author: carnil Date: 2017-12-17 08:12:53 + (Sun, 17 Dec 2017) New Revision: 58630 Modified: data/CVE/list Log: Sort entries by source package Modified: data/CVE/list === --- data/CVE/list 2017-12-17 08:12:42 UTC (rev 58629) +++ data/CVE/list 2017-12-17 08:12:53 UTC (rev 58630) @@ -4929,10 +4929,10 @@ NOTE: https://sources.debian.org/src/nip2/8.4.0-1/src/boxes.c/?hl=727#L727 CVE-2017-17513 (TeX Live through 20170524 does not validate strings before launching ...) - texlive-base + [wheezy] - texlive-base (Vulnerable code do not exist) - texlive-bin + [wheezy] - texlive-bin (Vulnerable code do not exist) - context - [wheezy] - texlive-base (Vulnerable code do not exist) - [wheezy] - texlive-bin (Vulnerable code do not exist) [wheezy] - context (Vulnerable code do not exist) NOTE: https://sources.debian.org/src/texlive-base/2017.20171128-1/texmf-dist/tex/luatex/lualibs/lualibs-os.lua/#L153 NOTE: https://sources.debian.org/src/texlive-bin/2016.20160513.41080.dfsg-2/texk/texlive/linked_scripts/context/stubs/unix/mtxrun/#L3004 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58632 - data/CVE
Author: carnil Date: 2017-12-17 08:13:16 + (Sun, 17 Dec 2017) New Revision: 58632 Modified: data/CVE/list Log: Mark CVE-2017-17534 as unimportant Modified: data/CVE/list === --- data/CVE/list 2017-12-17 08:13:04 UTC (rev 58631) +++ data/CVE/list 2017-12-17 08:13:16 UTC (rev 58632) @@ -4839,10 +4839,8 @@ - gjots2 (unimportant) NOTE: https://sources.debian.org/src/gjots2/2.4.1-2/lib/gui.py/?hl=2188#L2188 CVE-2017-17534 (uiutil.c in Mensis 0.0.080507 does not validate strings before ...) - - mensis - [wheezy] - mensis (Minor issue) + - mensis (unimportant) NOTE: https://sources.debian.org/src/mensis/0.0.080507-4/uiutil.c/?hl=293#L428 - NOTE: The version in wheezy has a vulnerable help function. But the help function is only called with data that an attacker can not alter. In practice it is not possible to exploit the vulnerability. CVE-2017-17533 (default.tcl in Tkabber 1.1 does not validate strings before launching ...) - tkabber NOTE: https://sources.debian.org/src/tkabber/1.1-1/default.tcl/?hl=118#L118 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58633 - data/CVE
Author: carnil Date: 2017-12-17 08:13:27 + (Sun, 17 Dec 2017) New Revision: 58633 Modified: data/CVE/list Log: Mark CVE-2017-17519 as uniportant Modified: data/CVE/list === --- data/CVE/list 2017-12-17 08:13:16 UTC (rev 58632) +++ data/CVE/list 2017-12-17 08:13:27 UTC (rev 58633) @@ -4904,10 +4904,8 @@ NOTE: into abosulte ones. If you use url_handler.pl from other applications be sure to NOTE: at least shell escaped its input. CVE-2017-17519 (batteriesConfig.mlp in OCaml Batteries Included (aka ocaml-batteries) ...) - - ocaml-batteries - [wheezy] - ocaml-batteries (Minor issue) + - ocaml-batteries (unimportant) NOTE: https://sources.debian.org/src/ocaml-batteries/2.6.0-1/src/batteriesConfig.mlp/?hl=23#L23 - NOTE: The motivation for being minor in wheezt is that it is only for browsing help pages so the attack vector is limited. CVE-2017-17518 (swt/motif/browser.c in White_dune (aka whitedune) 0.30.10 does not ...) - whitedune [wheezy] - whitedune (Minor issue. Vulnerable code present but an attacker can not control the URL so it is impossible to trigger it) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58631 - data/CVE
Author: carnil Date: 2017-12-17 08:13:04 + (Sun, 17 Dec 2017) New Revision: 58631 Modified: data/CVE/list Log: Mark CVE-2017-17531 as unimportant Modified: data/CVE/list === --- data/CVE/list 2017-12-17 08:12:53 UTC (rev 58630) +++ data/CVE/list 2017-12-17 08:13:04 UTC (rev 58631) @@ -4851,7 +4851,7 @@ NOTE: https://sources.debian.org/src/kiwi/1.9.22-4/examples/framework/news/news3.py/?hl=88#L88 NOTE: Only in examples code, negligible impact CVE-2017-17531 (gozilla.c in GNU GLOBAL 4.8.6 does not validate strings before ...) - - global + - global (unimportant) NOTE: https://sources.debian.org/src/global/4.8.6-2/gozilla/gozilla.c/#L269 CVE-2017-17530 (common/help.c in Geomview 1.9.5 does not validate strings before ...) - geomview ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58629 - data/CVE
Author: carnil Date: 2017-12-17 08:12:42 + (Sun, 17 Dec 2017) New Revision: 58629 Modified: data/CVE/list Log: Mark CVE-2017-17535 as unimportant Modified: data/CVE/list === --- data/CVE/list 2017-12-17 08:12:30 UTC (rev 58628) +++ data/CVE/list 2017-12-17 08:12:42 UTC (rev 58629) @@ -4836,10 +4836,8 @@ CVE-2017-17536 (Phabricator before 2017-11-10 does not block the --config and ...) TODO: check CVE-2017-17535 (lib/gui.py in Bob Hepple gjots2 2.4.1 does not validate strings before ...) - - gjots2 - [wheezy] - gjots2 (Minor issue) + - gjots2 (unimportant) NOTE: https://sources.debian.org/src/gjots2/2.4.1-2/lib/gui.py/?hl=2188#L2188 - NOTE: Classified as minor in wheezy as even though the function itself do not validate the url, the function that call do actually terminate on whitespace so the package is in practice not vulnerable. CVE-2017-17534 (uiutil.c in Mensis 0.0.080507 does not validate strings before ...) - mensis [wheezy] - mensis (Minor issue) ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58628 - data/CVE
Author: carnil Date: 2017-12-17 08:12:30 + (Sun, 17 Dec 2017) New Revision: 58628 Modified: data/CVE/list Log: Remove no-dsa entry for entry which is marked already unimportant Modified: data/CVE/list === --- data/CVE/list 2017-12-17 08:12:10 UTC (rev 58627) +++ data/CVE/list 2017-12-17 08:12:30 UTC (rev 58628) @@ -4928,7 +4928,6 @@ NOTE: https://sources.debian.org/src/metview/4.7.2-3/share/metview/etc/ObjectList/?hl=2857#L2857 CVE-2017-17514 (** DISPUTED ** boxes.c in nip2 8.4.0 does not validate strings before ...) - nip2 (unimportant) - [wheezy] - nip2 (Minor issue) NOTE: https://sources.debian.org/src/nip2/8.4.0-1/src/boxes.c/?hl=727#L727 CVE-2017-17513 (TeX Live through 20170524 does not validate strings before launching ...) - texlive-base ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits
[Secure-testing-commits] r58627 - data/CVE
Author: carnil Date: 2017-12-17 08:12:10 + (Sun, 17 Dec 2017) New Revision: 58627 Modified: data/CVE/list Log: Mark fontforge issue as unimportant Modified: data/CVE/list === --- data/CVE/list 2017-12-16 23:49:40 UTC (rev 58626) +++ data/CVE/list 2017-12-17 08:12:10 UTC (rev 58627) @@ -4898,10 +4898,8 @@ NOTE: Lib/webbrowser.py does not validate strings before launching the program NOTE: specified by the BROWSER environment variable. CVE-2017-17521 (uiutil.c in FontForge through 20170731 does not validate strings before ...) - - fontforge - [wheezy] - fontforge (Minor issue) + - fontforge (unimportant) NOTE: https://sources.debian.org/src/fontforge/1:20170731%7Edfsg-1/fontforgeexe/uiutil.c/#L285 - NOTE: Classified as minor in wheezy as all calls to this function is with input data that the user do not have control of. The user has control over the browser variable that but that should not be considered as a problem. CVE-2017-17520 (** DISPUTED ** tools/url_handler.pl in TIN 2.4.1 does not validate ...) - tin (unimportant) NOTE: https://sources.debian.org/src/tin/1:2.4.1-1/tools/url_handler.pl/?hl=120#L120 ___ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits