[Secure-testing-commits] r58760 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-21 07:58:19 + (Thu, 21 Dec 2017)
New Revision: 58760

Modified:
   data/CVE/list
Log:
Fix wording for no-dsa entry

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-21 07:57:32 UTC (rev 58759)
+++ data/CVE/list   2017-12-21 07:58:19 UTC (rev 58760)
@@ -127,7 +127,7 @@
NOTE: Fixed by: 
https://github.com/ruby/ruby/commit/e7464561b5151501beb356fc750d5dd1a88014f7
 CVE-2017-17783 (In GraphicsMagick 1.3.27a, there is a buffer over-read in 
ReadPALMImage ...)
- graphicsmagick 
-   [stretch] - graphicsmagick  (Minor issue, we build with 
QuantumDepth=16)
+   [stretch] - graphicsmagick  (Minor issue, built with 
QuantumDepth=16)
[jessie] - graphicsmagick  (Minor issue)
NOTE: 
http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=60932931559a
NOTE: https://sourceforge.net/p/graphicsmagick/bugs/529/


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58759 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-21 07:57:32 + (Thu, 21 Dec 2017)
New Revision: 58759

Modified:
   data/CVE/list
Log:
Mark CVE-2017-17783 as no-dsa

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-21 07:46:05 UTC (rev 58758)
+++ data/CVE/list   2017-12-21 07:57:32 UTC (rev 58759)
@@ -127,6 +127,8 @@
NOTE: Fixed by: 
https://github.com/ruby/ruby/commit/e7464561b5151501beb356fc750d5dd1a88014f7
 CVE-2017-17783 (In GraphicsMagick 1.3.27a, there is a buffer over-read in 
ReadPALMImage ...)
- graphicsmagick 
+   [stretch] - graphicsmagick  (Minor issue, we build with 
QuantumDepth=16)
+   [jessie] - graphicsmagick  (Minor issue)
NOTE: 
http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=60932931559a
NOTE: https://sourceforge.net/p/graphicsmagick/bugs/529/
 CVE-2017-17782 (In GraphicsMagick 1.3.27a, there is a heap-based buffer 
over-read in ...)


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58757 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-21 05:08:13 + (Thu, 21 Dec 2017)
New Revision: 58757

Modified:
   data/CVE/list
Log:
Add CVE-2017-17805

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-21 05:08:02 UTC (rev 58756)
+++ data/CVE/list   2017-12-21 05:08:13 UTC (rev 58757)
@@ -84,6 +84,9 @@
 CVE-2017-17806 [crypto: hmac - require that the underlying hash algorithm is 
unkeyed]
- linux 
NOTE: Fixed by: 
https://git.kernel.org/linus/af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1 
(v4.15-rc4)
+CVE-2017-17805 [crypto: salsa20 - fix blkcipher_walk API usage]
+   - linux 
+   NOTE: Fixed by: 
https://git.kernel.org/linus/ecaaab5649781c5a0effdaf298a925063020500e (4.15-rc4)
 CVE-2017-17804 (In IKARUS anti.virus 2.16.20, the driver file (ntguard.SYS) 
allows ...)
NOT-FOR-US: IKARUS anti.virus
 CVE-2017-17803 (In TG Soft Vir.IT eXplorer Lite 8.5.65, the driver file 
(VIRAGTLT.SYS) ...)


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58755 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-21 05:07:30 + (Thu, 21 Dec 2017)
New Revision: 58755

Modified:
   data/CVE/list
Log:
Add CVE-2017-17807

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 23:56:36 UTC (rev 58754)
+++ data/CVE/list   2017-12-21 05:07:30 UTC (rev 58755)
@@ -78,6 +78,9 @@
RESERVED
 CVE-2018-3560
RESERVED
+CVE-2017-17807 [KEYS: add missing permission check for request_key() 
destination]
+   - linux 
+   NOTE: Fixed by: 
https://git.kernel.org/linus/4dca6ea1d9432052afb06baf2e3ae78188a4410b 
(v4.15-rc3)
 CVE-2017-17804 (In IKARUS anti.virus 2.16.20, the driver file (ntguard.SYS) 
allows ...)
NOT-FOR-US: IKARUS anti.virus
 CVE-2017-17803 (In TG Soft Vir.IT eXplorer Lite 8.5.65, the driver file 
(VIRAGTLT.SYS) ...)


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58756 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-21 05:08:02 + (Thu, 21 Dec 2017)
New Revision: 58756

Modified:
   data/CVE/list
Log:
Add CVE-2017-17806

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-21 05:07:30 UTC (rev 58755)
+++ data/CVE/list   2017-12-21 05:08:02 UTC (rev 58756)
@@ -81,6 +81,9 @@
 CVE-2017-17807 [KEYS: add missing permission check for request_key() 
destination]
- linux 
NOTE: Fixed by: 
https://git.kernel.org/linus/4dca6ea1d9432052afb06baf2e3ae78188a4410b 
(v4.15-rc3)
+CVE-2017-17806 [crypto: hmac - require that the underlying hash algorithm is 
unkeyed]
+   - linux 
+   NOTE: Fixed by: 
https://git.kernel.org/linus/af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1 
(v4.15-rc4)
 CVE-2017-17804 (In IKARUS anti.virus 2.16.20, the driver file (ntguard.SYS) 
allows ...)
NOT-FOR-US: IKARUS anti.virus
 CVE-2017-17803 (In TG Soft Vir.IT eXplorer Lite 8.5.65, the driver file 
(VIRAGTLT.SYS) ...)


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58754 - bin

2017-12-20 Thread Raphael Geissert
Author: geissert
Date: 2017-12-20 23:56:36 + (Wed, 20 Dec 2017)
New Revision: 58754

Modified:
   bin/check-new-issues
Log:
add an auto NFU rule for the FS stuff


Modified: bin/check-new-issues
===
--- bin/check-new-issues2017-12-20 23:54:58 UTC (rev 58753)
+++ bin/check-new-issues2017-12-20 23:56:36 UTC (rev 58754)
@@ -498,6 +498,10 @@
my ($name, $type) = ($1, $2);
return "$name $type for WordPress";
}
+   if ($desc =~ m/\b(FS\s+.+?\s+Clone)/) {
+   my ($name, $type) = ($1);
+   return "$name";
+   }
return '';
 }
 


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58753 - data/CVE

2017-12-20 Thread Raphael Geissert
Author: geissert
Date: 2017-12-20 23:54:58 + (Wed, 20 Dec 2017)
New Revision: 58753

Modified:
   data/CVE/list
Log:
more NFUs


Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 23:52:13 UTC (rev 58752)
+++ data/CVE/list   2017-12-20 23:54:58 UTC (rev 58753)
@@ -5021,9 +5021,9 @@
 CVE-2017-17572 (FS Amazon Clone 1.0 has SQL Injection via the PATH_INFO to 
/VerAyari. ...)
NOT-FOR-US: FS Amazon Clone
 CVE-2017-17571 (FS Foodpanda Clone 1.0 has SQL Injection via the /food 
keywords ...)
-   TODO: check
+   NOT-FOR-US: FS Foodpanda Clone
 CVE-2017-17570 (FS Expedia Clone 1.0 has SQL Injection via the pages.php or 
content.php ...)
-   TODO: check
+   NOT-FOR-US: FS Expedia Clone
 CVE-2017-17569 (Scubez Posty Readymade Classifieds has XSS via the ...)
TODO: check
 CVE-2017-17568 (Scubez Posty Readymade Classifieds has Incorrect Access 
Control for ...)
@@ -9172,7 +9172,7 @@
 CVE-2017-16950 (Cross - site scripting (XSS) vulnerability in UrBackup Server 
before ...)
TODO: check
 CVE-2017-16949 (An issue was discovered in the AccessKeys AccessPress 
Anonymous Post ...)
-   TODO: check
+   NOT-FOR-US: AccessKeys AccessPress Anonymous Post Pro plugin for 
WordPress
 CVE-2017-16948 (TG Soft Vir.IT eXplorer Lite 8.5.42 allows local users to 
cause a ...)
NOT-FOR-US: TG Soft Vir.IT eXplorer Lite
 CVE-2017-16947
@@ -10255,7 +10255,7 @@
 CVE-2017-16734
RESERVED
 CVE-2017-16733 (A SQL Injection issue was discovered in Ecava IntegraXor v 
6.1.1030.1 ...)
-   TODO: check
+   NOT-FOR-US: Ecava IntegraXor
 CVE-2017-16732
RESERVED
 CVE-2017-16731 (An Unprotected Transport of Credentials issue was discovered 
in ABB ...)
@@ -10271,7 +10271,7 @@
 CVE-2017-16726
RESERVED
 CVE-2017-16725 (A Stack-based Buffer Overflow issue was discovered in Xiongmai 
...)
-   TODO: check
+   NOT-FOR-US: Xiongmai Technology IP Cameras and DVRs
 CVE-2017-16724
RESERVED
 CVE-2017-16723 (A Cross-site Scripting issue was discovered in PHOENIX CONTACT 
FL ...)
@@ -10287,7 +10287,7 @@
 CVE-2017-16718
RESERVED
 CVE-2017-16717 (A Heap-based Buffer Overflow issue was discovered in WECON 
LeviStudio ...)
-   TODO: check
+   NOT-FOR-US: WECON LeviStudio HMI
 CVE-2017-16716
RESERVED
 CVE-2017-16715 (An Information Exposure issue was discovered in Moxa NPort 
5110 Version ...)


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58752 - data/CVE

2017-12-20 Thread Raphael Geissert
Author: geissert
Date: 2017-12-20 23:52:13 + (Wed, 20 Dec 2017)
New Revision: 58752

Modified:
   data/CVE/list
Log:
some more NFUs


Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 23:44:22 UTC (rev 58751)
+++ data/CVE/list   2017-12-20 23:52:13 UTC (rev 58752)
@@ -4973,53 +4973,53 @@
 CVE-2017-17596 (Entrepreneur Job Portal Script 2.0.6 has SQL Injection via the 
...)
NOT-FOR-US: Entrepreneur Job Portal Script
 CVE-2017-17595 (Beauty Parlour Booking Script 1.0 has SQL Injection via the 
/list ...)
-   TODO: check
+   NOT-FOR-US: Beauty Parlour Booking Script
 CVE-2017-17594 (DomainSale PHP Script 1.0 has SQL Injection via the domain.php 
id ...)
-   TODO: check
+   NOT-FOR-US: DomainSale PHP Script
 CVE-2017-17593 (Simple Chatting System 1.0 allows Arbitrary File Upload via 
...)
-   TODO: check
+   NOT-FOR-US: Simple Chatting System
 CVE-2017-17592 (Website Auction Marketplace 2.0.5 has SQL Injection via the 
search.php ...)
-   TODO: check
+   NOT-FOR-US: Website Auction Marketplace
 CVE-2017-17591 (Realestate Crowdfunding Script 2.7.2 has SQL Injection via the 
...)
-   TODO: check
+   NOT-FOR-US: Realestate Crowdfunding Script
 CVE-2017-17590 (FS Stackoverflow Clone 1.0 has SQL Injection via the /question 
keywords ...)
-   TODO: check
+   NOT-FOR-US: FS Stackoverflow Clone
 CVE-2017-17589 (FS Thumbtack Clone 1.0 has SQL Injection via the 
browse-category.php ...)
-   TODO: check
+   NOT-FOR-US: FS Thumbtack Clone
 CVE-2017-17588 (FS IMDB Clone 1.0 has SQL Injection via the movie.php f 
parameter, ...)
-   TODO: check
+   NOT-FOR-US: FS IMDB Clone
 CVE-2017-17587 (FS Indiamart Clone 1.0 has SQL Injection via the 
catcompany.php token ...)
-   TODO: check
+   NOT-FOR-US: FS Indiamart Clone
 CVE-2017-17586 (FS Olx Clone 1.0 has SQL Injection via the subpage.php scat 
parameter ...)
-   TODO: check
+   NOT-FOR-US: FS Olx Clone
 CVE-2017-17585 (FS Monster Clone 1.0 has SQL Injection via the 
Employer_Details.php id ...)
-   TODO: check
+   NOT-FOR-US: FS Monster Clone
 CVE-2017-17584 (FS Makemytrip Clone 1.0 has SQL Injection via the ...)
-   TODO: check
+   NOT-FOR-US: FS Makemytrip Clone
 CVE-2017-17583 (FS Shutterstock Clone 1.0 has SQL Injection via the /Category 
keywords ...)
-   TODO: check
+   NOT-FOR-US: FS Shutterstock Clone
 CVE-2017-17582 (FS Grubhub Clone 1.0 has SQL Injection via the /food keywords 
...)
-   TODO: check
+   NOT-FOR-US: FS Grubhub Clone
 CVE-2017-17581 (FS Quibids Clone 1.0 has SQL Injection via the itechd.php 
productid ...)
-   TODO: check
+   NOT-FOR-US: FS Quibids Clone
 CVE-2017-17580 (FS Linkedin Clone 1.0 has SQL Injection via the group.php grid 
...)
-   TODO: check
+   NOT-FOR-US: FS Linkedin Clone
 CVE-2017-17579 (FS Freelancer Clone 1.0 has SQL Injection via the profile.php 
u ...)
-   TODO: check
+   NOT-FOR-US: FS Freelancer Clone
 CVE-2017-17578 (FS Crowdfunding Script 1.0 has SQL Injection via the ...)
-   TODO: check
+   NOT-FOR-US: FS Crowdfunding Script
 CVE-2017-17577 (FS Trademe Clone 1.0 has SQL Injection via the search_item.php 
search ...)
-   TODO: check
+   NOT-FOR-US: FS Trademe Clone
 CVE-2017-17576 (FS Gigs Script 1.0 has SQL Injection via the 
browse-category.php cat ...)
-   TODO: check
+   NOT-FOR-US: FS Gigs Script
 CVE-2017-17575 (FS Groupon Clone 1.0 has SQL Injection via the 
item_details.php id ...)
-   TODO: check
+   NOT-FOR-US: FS Groupon Clone
 CVE-2017-17574 (FS Care Clone 1.0 has SQL Injection via the searchJob.php 
jobType or ...)
-   TODO: check
+   NOT-FOR-US: FS Care Clone
 CVE-2017-17573 (FS Ebay Clone 1.0 has SQL Injection via the product.php id 
parameter, ...)
-   TODO: check
+   NOT-FOR-US: FS Ebay Clone
 CVE-2017-17572 (FS Amazon Clone 1.0 has SQL Injection via the PATH_INFO to 
/VerAyari. ...)
-   TODO: check
+   NOT-FOR-US: FS Amazon Clone
 CVE-2017-17571 (FS Foodpanda Clone 1.0 has SQL Injection via the /food 
keywords ...)
TODO: check
 CVE-2017-17570 (FS Expedia Clone 1.0 has SQL Injection via the pages.php or 
content.php ...)


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58751 - data/CVE

2017-12-20 Thread Raphael Geissert
Author: geissert
Date: 2017-12-20 23:44:22 + (Wed, 20 Dec 2017)
New Revision: 58751

Modified:
   data/CVE/list
Log:
more NFUs


Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 23:35:22 UTC (rev 58750)
+++ data/CVE/list   2017-12-20 23:44:22 UTC (rev 58751)
@@ -15468,21 +15468,21 @@
NOTE: 
https://mail.openvswitch.org/pipermail/ovs-dev/2017-September/339086.html
NOTE: Not considered a security issue by upstream, see #877543
 CVE-2017-14969 (In IKARUS anti.virus before 2.16.18, the ntguard.sys driver 
contains an ...)
-   TODO: check
+   NOT-FOR-US: IKARUS anti.virus
 CVE-2017-14968 (In IKARUS anti.virus before 2.16.18, the ntguard.sys driver 
contains an ...)
-   TODO: check
+   NOT-FOR-US: IKARUS anti.virus
 CVE-2017-14967 (In IKARUS anti.virus before 2.16.18, the ntguard.sys driver 
contains an ...)
-   TODO: check
+   NOT-FOR-US: IKARUS anti.virus
 CVE-2017-14966 (In IKARUS anti.virus before 2.16.18, the ntguard.sys driver 
contains an ...)
-   TODO: check
+   NOT-FOR-US: IKARUS anti.virus
 CVE-2017-14965 (In IKARUS anti.virus before 2.16.18, the ntguard.sys driver 
contains an ...)
-   TODO: check
+   NOT-FOR-US: IKARUS anti.virus
 CVE-2017-14964 (In IKARUS anti.virus before 2.16.18, the ntguard.sys driver 
contains an ...)
-   TODO: check
+   NOT-FOR-US: IKARUS anti.virus
 CVE-2017-14963 (In IKARUS anti.virus before 2.16.18, the ntguard.sys driver 
contains an ...)
-   TODO: check
+   NOT-FOR-US: IKARUS anti.virus
 CVE-2017-14962 (In IKARUS anti.virus before 2.16.18, the ntguard.sys driver 
contains an ...)
-   TODO: check
+   NOT-FOR-US: IKARUS anti.virus
 CVE-2017-14961 (In IKARUS anti.virus 2.16.7, the ntguard.sys driver contains 
an ...)
NOT-FOR-US: IKARUS anti.virus
 CVE-2017-14960
@@ -18081,13 +18081,13 @@
 CVE-2017-14094
RESERVED
 CVE-2017-14093 (The Log Query and Quarantine Query pages in Trend Micro 
ScanMail for ...)
-   TODO: check
+   NOT-FOR-US: Trend Micro ScanMail for Exchange
 CVE-2017-14092 (The absence of Anti-CSRF tokens in Trend Micro ScanMail for 
Exchange ...)
-   TODO: check
+   NOT-FOR-US: Trend Micro ScanMail for Exchange
 CVE-2017-14091 (A vulnerability in Trend Micro ScanMail for Exchange 12.0 
exists in ...)
-   TODO: check
+   NOT-FOR-US: Trend Micro ScanMail for Exchange
 CVE-2017-14090 (A vulnerability in Trend Micro ScanMail for Exchange 12.0 
exists in ...)
-   TODO: check
+   NOT-FOR-US: Trend Micro ScanMail for Exchange
 CVE-2017-14089 (An Unauthorized Memory Corruption vulnerability in Trend Micro 
...)
NOT-FOR-US: Trend Micro
 CVE-2017-14088 (Memory Corruption Privilege Escalation vulnerabilities in 
Trend Micro ...)
@@ -24291,25 +24291,25 @@
 CVE-2017-11940 (The Microsoft Malware Protection Engine running on Microsoft 
Forefront ...)
NOT-FOR-US: Microsoft
 CVE-2017-11939 (Microsoft Office 2016 Click-to-Run (C2R) allows an information 
...)
-   TODO: check
+   NOT-FOR-US: Microsoft
 CVE-2017-11938
RESERVED
 CVE-2017-11937 (The Microsoft Malware Protection Engine running on Microsoft 
Forefront ...)
NOT-FOR-US: Microsoft
 CVE-2017-11936 (Microsoft SharePoint Enterprise Server 2016 allows an 
elevation of ...)
-   TODO: check
+   NOT-FOR-US: Microsoft
 CVE-2017-11935 (Microsoft Office 2016 Click-to-Run (C2R) allows a remote code 
...)
-   TODO: check
+   NOT-FOR-US: Microsoft
 CVE-2017-11934 (Microsoft Office 2013 RT SP1, Microsoft Office 2013 SP1, and 
Microsoft ...)
-   TODO: check
+   NOT-FOR-US: Microsoft
 CVE-2017-11933
RESERVED
 CVE-2017-11932 (Microsoft Exchange Server 2016 CU5 and Microsoft Exchange 
Server 2016 ...)
-   TODO: check
+   NOT-FOR-US: Microsoft
 CVE-2017-11931
RESERVED
 CVE-2017-11930 (ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, 
Windows ...)
-   TODO: check
+   NOT-FOR-US: Microsoft ChakraCore
 CVE-2017-11929
RESERVED
 CVE-2017-11928
@@ -24331,35 +24331,35 @@
 CVE-2017-11920
RESERVED
 CVE-2017-11919 (ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, 
Windows ...)
-   TODO: check
+   NOT-FOR-US: Microsoft ChakraCore
 CVE-2017-11918 (ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 
1703, ...)
-   TODO: check
+   NOT-FOR-US: Microsoft ChakraCore
 CVE-2017-11917
RESERVED
 CVE-2017-11916 (ChakraCore allows an attacker to execute arbitrary code in the 
context ...)
-   TODO: check
+   NOT-FOR-US: Microsoft ChakraCore
 CVE-2017-11915
RESERVED
 CVE-2017-11914 (ChakraCore and Microsoft Edge in Windows 10 1511, 1607, 1703, 
1709, ...)
-   TODO: check
+   NOT-FOR-US: Microsoft ChakraCore
 CVE-2017-11913 (Internet Explorer in Microsoft Windows 7 SP1, Windows Server 
2008 and ...)
TODO: check
 CVE-2017-11912 (ChakraCore, and Internet Expl

[Secure-testing-commits] r58750 - data/CVE

2017-12-20 Thread Raphael Geissert
Author: geissert
Date: 2017-12-20 23:35:22 + (Wed, 20 Dec 2017)
New Revision: 58750

Modified:
   data/CVE/list
Log:
some NFUs


Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 22:41:54 UTC (rev 58749)
+++ data/CVE/list   2017-12-20 23:35:22 UTC (rev 58750)
@@ -2771,7 +2771,7 @@
 CVE-2017-17685
RESERVED
 CVE-2016-10703 (A regular expression Denial of Service (DoS) vulnerability in 
the file ...)
-   TODO: check
+   NOT-FOR-US: ecstatic npm
 CVE-2018-2359
RESERVED
 CVE-2018-2358
@@ -4943,35 +4943,35 @@
 CVE-2017-17611 (Doctor Search Script 1.0 has SQL Injection via the /list city 
...)
NOT-FOR-US: Doctor Search Script
 CVE-2017-17610 (E-commerce MLM Software 1.0 has SQL Injection via the ...)
-   TODO: check
+   NOT-FOR-US: E-commerce MLM Software
 CVE-2017-17609 (Chartered Accountant Booking Script 1.0 has SQL Injection via 
the ...)
-   TODO: check
+   NOT-FOR-US: Chartered Accountant Booking Script
 CVE-2017-17608 (Child Care Script 1.0 has SQL Injection via the /list city 
parameter. ...)
-   TODO: check
+   NOT-FOR-US: Child Care Script
 CVE-2017-17607 (CMS Auditor Website 1.0 has SQL Injection via the PATH_INFO to 
...)
-   TODO: check
+   NOT-FOR-US: CMS Auditor Website
 CVE-2017-17606 (Co-work Space Search Script 1.0 has SQL Injection via the 
/list city ...)
-   TODO: check
+   NOT-FOR-US: Co-work Space Search Script
 CVE-2017-17605 (Consumer Complaints Clone Script 1.0 has SQL Injection via the 
...)
-   TODO: check
+   NOT-FOR-US: Consumer Complaints Clone Script
 CVE-2017-17604 (Entrepreneur Bus Booking Script 3.0.4 has SQL Injection via 
the ...)
-   TODO: check
+   NOT-FOR-US: Entrepreneur Bus Booking Script
 CVE-2017-17603 (Advanced Real Estate Script 4.0.7 has SQL Injection via the 
...)
-   TODO: check
+   NOT-FOR-US: Advanced Real Estate Script
 CVE-2017-17602 (Advance B2B Script 2.1.3 has SQL Injection via the ...)
-   TODO: check
+   NOT-FOR-US: Advance B2B Script
 CVE-2017-17601 (Cab Booking Script 1.0 has SQL Injection via the /service-list 
city ...)
-   TODO: check
+   NOT-FOR-US: Cab Booking Script
 CVE-2017-17600 (Basic B2B Script 2.0.8 has SQL Injection via the 
product_details.php id ...)
-   TODO: check
+   NOT-FOR-US: Basic B2B Script
 CVE-2017-17599 (Advance Online Learning Management Script 3.1 has SQL 
Injection via the ...)
-   TODO: check
+   NOT-FOR-US: Advance Online Learning Management Script
 CVE-2017-17598 (Affiliate MLM Script 1.0 has SQL Injection via the 
product-category.php ...)
-   TODO: check
+   NOT-FOR-US: Affiliate MLM Script
 CVE-2017-17597 (Nearbuy Clone Script 3.2 has SQL Injection via the 
category_list.php ...)
-   TODO: check
+   NOT-FOR-US: Nearbuy Clone Script
 CVE-2017-17596 (Entrepreneur Job Portal Script 2.0.6 has SQL Injection via the 
...)
-   TODO: check
+   NOT-FOR-US: Entrepreneur Job Portal Script
 CVE-2017-17595 (Beauty Parlour Booking Script 1.0 has SQL Injection via the 
/list ...)
TODO: check
 CVE-2017-17594 (DomainSale PHP Script 1.0 has SQL Injection via the domain.php 
id ...)
@@ -5103,7 +5103,7 @@
 CVE-2017-17550
RESERVED
 CVE-2017-17549 (Citrix NetScaler Application Delivery Controller (ADC) and 
NetScaler ...)
-   TODO: check
+   NOT-FOR-US: Citrix NetScaler Application Delivery Controller
 CVE-2017-17548
RESERVED
 CVE-2017-17547
@@ -6850,11 +6850,11 @@
 CVE-2017-17108
RESERVED
 CVE-2017-17107 (Zivif PR115-204-P-RS V2.3.4.2103 web cameras contain a 
hard-coded ...)
-   TODO: check
+   NOT-FOR-US: Zivif web cameras
 CVE-2017-17106 (Credentials for Zivif PR115-204-P-RS V2.3.4.2103 Webcams can 
be ...)
-   TODO: check
+   NOT-FOR-US: Zivif web cameras
 CVE-2017-17105 (Zivif PR115-204-P-RS V2.3.4.2103 web cameras are vulnerable to 
...)
-   TODO: check
+   NOT-FOR-US: Zivif web cameras
 CVE-2017-17104 (Fiyo CMS 2.0.7 has an arbitrary file read vulnerability in ...)
NOT-FOR-US: Fiyo CMS
 CVE-2017-17103 (Fiyo CMS 2.0.7 has SQL injection in 
/apps/app_user/sys_user.php via ...)


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58749 - in data: . DLA

2017-12-20 Thread Emilio Pozuelo Monfort
Author: pochu
Date: 2017-12-20 22:41:54 + (Wed, 20 Dec 2017)
New Revision: 58749

Modified:
   data/DLA/list
   data/dla-needed.txt
Log:
Reserve DLA-1215-1 for otrs2

Modified: data/DLA/list
===
--- data/DLA/list   2017-12-20 22:24:44 UTC (rev 58748)
+++ data/DLA/list   2017-12-20 22:41:54 UTC (rev 58749)
@@ -1,3 +1,6 @@
+[20 Dec 2017] DLA-1215-1 otrs2 - security update
+   {CVE-2017-17476}
+   [wheezy] - otrs2 3.3.18-1~deb7u3
 [20 Dec 2017] DLA-1214-1 libreoffice - security update
{CVE-2017-12607 CVE-2017-12608}
[wheezy] - libreoffice 1:3.5.4+dfsg2-0+deb7u10

Modified: data/dla-needed.txt
===
--- data/dla-needed.txt 2017-12-20 22:24:44 UTC (rev 58748)
+++ data/dla-needed.txt 2017-12-20 22:41:54 UTC (rev 58749)
@@ -73,8 +73,6 @@
   NOTE: github). Pinged sourceforge project owner with sourceforge's
   NOTE: integrated messaging feature. -- Raphaël Hertzog
 --
-otrs2 (Emilio Pozuelo)
---
 python2.6
   NOTE: webbrowser.py as binary is hard to exploit, but when using it as an 
import then it may be possible to trigger something. Should be fixed to be on 
the safe side even though it is not an urgent problem.
 --


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

[Secure-testing-commits] r58748 - in data: . DLA

2017-12-20 Thread Emilio Pozuelo Monfort
Author: pochu
Date: 2017-12-20 22:24:44 + (Wed, 20 Dec 2017)
New Revision: 58748

Modified:
   data/DLA/list
   data/dla-needed.txt
Log:
Reserve DLA-1214-1 for libreoffice

Modified: data/DLA/list
===
--- data/DLA/list   2017-12-20 22:22:18 UTC (rev 58747)
+++ data/DLA/list   2017-12-20 22:24:44 UTC (rev 58748)
@@ -1,3 +1,6 @@
+[20 Dec 2017] DLA-1214-1 libreoffice - security update
+   {CVE-2017-12607 CVE-2017-12608}
+   [wheezy] - libreoffice 1:3.5.4+dfsg2-0+deb7u10
 [20 Dec 2017] DLA-1213-1 openafs - security update
{CVE-2017-17432}
[wheezy] - openafs 1.6.1-3+deb7u8

Modified: data/dla-needed.txt
===
--- data/dla-needed.txt 2017-12-20 22:22:18 UTC (rev 58747)
+++ data/dla-needed.txt 2017-12-20 22:24:44 UTC (rev 58748)
@@ -48,8 +48,6 @@
 libreoffice (Emilio Pozuelo)
   NOTE: regression update, see:
   NOTE: https://lists.debian.org/debian-lts/2017/05/msg00012.html
-  NOTE: there are some new CVEs now as well
-  NOTE: patches available, but build fails: 
https://lists.debian.org/87374yqgfp@curie.anarc.at
 --
 libvorbis (Guido Günther)
   NOTE: 20171120: Fixes for issues submitted upstream to libvorbis,


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

[Secure-testing-commits] r58747 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-20 22:22:18 + (Wed, 20 Dec 2017)
New Revision: 58747

Modified:
   data/CVE/list
Log:
Process more NFUs

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 22:04:43 UTC (rev 58746)
+++ data/CVE/list   2017-12-20 22:22:18 UTC (rev 58747)
@@ -2745,7 +2745,7 @@
 CVE-2017-17698 (Zoho ManageEngine Password Manager Pro 9 before 9.4 (9400) has 
...)
NOT-FOR-US: Zoho ManageEngine Password Manager Pro
 CVE-2017-17697 (The Ping() function in ui/api/target.go in Harbor through 
1.3.0-rc4 has ...)
-   TODO: check
+   NOT-FOR-US: Harbor
 CVE-2017-17696 (Techno - Portfolio Management Panel through 2017-11-16 allows 
full path ...)
NOT-FOR-US: Techno - Portfolio Management Panel
 CVE-2017-17695 (Techno - Portfolio Management Panel through 2017-11-16 allows 
SQL ...)
@@ -4771,9 +4771,9 @@
 CVE-2018-1361
RESERVED
 CVE-2017-17684 (Panda Global Protection 17.0.1 allows a system crash via a 
0xb3702c04 ...)
-   TODO: check
+   NOT-FOR-US: Panda Global Protection
 CVE-2017-17683 (Panda Global Protection 17.0.1 allows a system crash via a 
0xb3702c44 ...)
-   TODO: check
+   NOT-FOR-US: Panda Global Protection
 CVE-2017-17682 (In ImageMagick 7.0.7-12 Q16, a large loop vulnerability was 
found in ...)
- imagemagick  (low)
[stretch] - imagemagick  (Minor issue)
@@ -4829,7 +4829,7 @@
 CVE-2017-17666
RESERVED
 CVE-2017-17665 (In Octopus Deploy before 4.1.3, the machine update process 
doesn't ...)
-   TODO: check
+   NOT-FOR-US: Octopus Deploy
 CVE-2017-17664 (A Remote Crash issue was discovered in Asterisk Open Source 
13.x before ...)
- asterisk  (bug #884345)
[jessie] - asterisk  (Vulnerable code introduced later)
@@ -4877,13 +4877,13 @@
 CVE-2017-17644
RESERVED
 CVE-2017-17643 (FS Lynda Clone 1.0 has SQL Injection via the keywords 
parameter to ...)
-   TODO: check
+   NOT-FOR-US: FS Lynda Clone
 CVE-2017-17642 (Basic Job Site Script 2.0.5 has SQL Injection via the keyword 
parameter ...)
-   TODO: check
+   NOT-FOR-US: Basic Job Site Script
 CVE-2017-17641 (Resume Clone Script 2.0.5 has SQL Injection via the 
preview.php id ...)
NOT-FOR-US: Resume Clone Script
 CVE-2017-17640 (Advanced World Database 2.0.5 has SQL Injection via the 
city.php ...)
-   TODO: check
+   NOT-FOR-US: Advanced World Database
 CVE-2017-17639 (Muslim Matrimonial Script 3.02 has SQL Injection via the ...)
NOT-FOR-US: Muslim Matrimonial Script
 CVE-2017-17638 (Groupon Clone Script 3.01 has SQL Injection via the 
city_ajax.php ...)
@@ -4891,57 +4891,57 @@
 CVE-2017-17637 (Car Rental Script 2.0.4 has SQL Injection via the 
countrycode1.php val ...)
NOT-FOR-US: Car Rental Script
 CVE-2017-17636 (MLM Forced Matrix 2.0.9 has SQL Injection via the 
news-detail.php newid ...)
-   TODO: check
+   NOT-FOR-US: MLM Forced Matrix
 CVE-2017-17635 (MLM Forex Market Plan Script 2.0.4 has SQL Injection via the 
...)
-   TODO: check
+   NOT-FOR-US: MLM Forex Market Plan Script
 CVE-2017-17634 (Single Theater Booking Script 3.2.1 has SQL Injection via the 
...)
NOT-FOR-US: Single Theater Booking Script
 CVE-2017-17633 (Multiplex Movie Theater Booking Script 3.1.5 has SQL Injection 
via the ...)
-   TODO: check
+   NOT-FOR-US: Multiplex Movie Theater Booking Script
 CVE-2017-17632 (Responsive Events And Movie Ticket Booking Script 3.2.1 has 
SQL ...)
-   TODO: check
+   NOT-FOR-US: Responsive Events And Movie Ticket Booking Script
 CVE-2017-17631 (Multireligion Responsive Matrimonial 4.7.2 has SQL Injection 
via the ...)
-   TODO: check
+   NOT-FOR-US: Multireligion Responsive Matrimonial
 CVE-2017-17630 (Yoga Class Script 1.0 has SQL Injection via the /list city 
parameter. ...)
-   TODO: check
+   NOT-FOR-US: Yoga Class Script
 CVE-2017-17629 (Secure E-commerce Script 2.0.1 has SQL Injection via the 
category.php ...)
-   TODO: check
+   NOT-FOR-US: Secure E-commerce Script
 CVE-2017-17628 (Responsive Realestate Script 3.2 has SQL Injection via the ...)
-   TODO: check
+   NOT-FOR-US: Responsive Realestate Script
 CVE-2017-17627 (Readymade Video Sharing Script 3.2 has SQL Injection via the 
...)
-   TODO: check
+   NOT-FOR-US: Readymade Video Sharing Script
 CVE-2017-17626 (Readymade PHP Classified Script 3.3 has SQL Injection via the 
...)
-   TODO: check
+   NOT-FOR-US: Readymade PHP Classified Script
 CVE-2017-17625 (Professional Service Script 1.0 has SQL Injection via the 
service-list ...)
-   TODO: check
+   NOT-FOR-US: Professional Service Script
 CVE-2017-17624 (PHP Multivendor Ecommerce 1.0 has SQL Injection via the ...)
-   TODO: check
+   NOT-FOR-US: PHP Multivendor Ecommerce
 CVE-2017-17623 (Opensource Classified Ads Script 3.2 has SQL Injection via the 
...)
-   TODO: check
+   NOT-FOR-U

[Secure-testing-commits] r58746 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-20 22:04:43 + (Wed, 20 Dec 2017)
New Revision: 58746

Modified:
   data/CVE/list
Log:
Process NFUs

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 21:54:23 UTC (rev 58745)
+++ data/CVE/list   2017-12-20 22:04:43 UTC (rev 58746)
@@ -79,31 +79,31 @@
 CVE-2018-3560
RESERVED
 CVE-2017-17804 (In IKARUS anti.virus 2.16.20, the driver file (ntguard.SYS) 
allows ...)
-   TODO: check
+   NOT-FOR-US: IKARUS anti.virus
 CVE-2017-17803 (In TG Soft Vir.IT eXplorer Lite 8.5.65, the driver file 
(VIRAGTLT.SYS) ...)
-   TODO: check
+   NOT-FOR-US: TG Soft Vir.IT eXplorer Lite
 CVE-2017-17802 (In TG Soft Vir.IT eXplorer Lite 8.5.65, the driver file 
(VIRAGTLT.SYS) ...)
-   TODO: check
+   NOT-FOR-US: TG Soft Vir.IT eXplorer Lite
 CVE-2017-17801 (In TG Soft Vir.IT eXplorer Lite 8.5.65, the driver file 
(VIRAGTLT.SYS) ...)
-   TODO: check
+   NOT-FOR-US: TG Soft Vir.IT eXplorer Lite
 CVE-2017-17800 (In TG Soft Vir.IT eXplorer Lite 8.5.65, the driver file 
(VIRAGTLT.SYS) ...)
-   TODO: check
+   NOT-FOR-US: TG Soft Vir.IT eXplorer Lite
 CVE-2017-17799 (In TG Soft Vir.IT eXplorer Lite 8.5.65, the driver file 
(VIRAGTLT.SYS) ...)
-   TODO: check
+   NOT-FOR-US: TG Soft Vir.IT eXplorer Lite
 CVE-2017-17798 (In TG Soft Vir.IT eXplorer Lite 8.5.42, the driver file 
(VIRAGTLT.SYS) ...)
-   TODO: check
+   NOT-FOR-US: TG Soft Vir.IT eXplorer Lite
 CVE-2017-17797 (In IKARUS anti.virus 2.16.20, the driver file (ntguard.SYS) 
allows ...)
-   TODO: check
+   NOT-FOR-US: IKARUS anti.virus
 CVE-2017-17796 (In TG Soft Vir.IT eXplorer Lite 8.5.65, the driver file 
(VIRAGTLT.SYS) ...)
-   TODO: check
+   NOT-FOR-US: TG Soft Vir.IT eXplorer Lite
 CVE-2017-17795 (In IKARUS anti.virus 2.16.20, the driver file (ntguard.SYS) 
allows ...)
-   TODO: check
+   NOT-FOR-US: IKARUS anti.virus
 CVE-2017-17794 (validate_form_preferences in admin/preferences.php in 
BlogoText through ...)
-   TODO: check
+   NOT-FOR-US: BlogoText
 CVE-2017-17793 (Information Disclosure vulnerability in creer_fichier_zip in 
...)
-   TODO: check
+   NOT-FOR-US: BlogoText
 CVE-2017-17792 (Cross site scripting (XSS) vulnerability in the 
markup_clean_href ...)
-   TODO: check
+   NOT-FOR-US: BlogoText
 CVE-2017-17791
RESERVED
 CVE-2017-17790 (The lazy_initialize function in lib/resolv.rb in Ruby through 
2.4.3 ...)
@@ -222,7 +222,7 @@
 CVE-2017-17753 (Multiple cross-site scripting (XSS) vulnerabilities in the ...)
NOT-FOR-US: esb-csv-import-export plugin for WordPress
 CVE-2017-17752 (Ability Mail Server 3.3.2 has Cross Site Scripting (XSS) via 
the body ...)
-   TODO: check
+   NOT-FOR-US: Ability Mail Server
 CVE-2017-17751
RESERVED
 CVE-2017-17750
@@ -232,11 +232,11 @@
 CVE-2017-17748
RESERVED
 CVE-2017-17747 (Weak access controls in the Device Logout functionality on the 
TP-Link ...)
-   TODO: check
+   NOT-FOR-US: TP-Link
 CVE-2017-17746 (Weak access control methods on the TP-Link TL-SG108E 1.0.0 
allow any ...)
-   TODO: check
+   NOT-FOR-US: TP-Link
 CVE-2017-17745 (Cross-site scripting (XSS) vulnerability in 
system_name_set.cgi in ...)
-   TODO: check
+   NOT-FOR-US: TP-Link
 CVE-2017-17744 (A cross-site scripting (XSS) vulnerability in the custom-map 
plugin ...)
NOT-FOR-US: custom-map plugin for WordPress
 CVE-2017-17743
@@ -2747,13 +2747,13 @@
 CVE-2017-17697 (The Ping() function in ui/api/target.go in Harbor through 
1.3.0-rc4 has ...)
TODO: check
 CVE-2017-17696 (Techno - Portfolio Management Panel through 2017-11-16 allows 
full path ...)
-   TODO: check
+   NOT-FOR-US: Techno - Portfolio Management Panel
 CVE-2017-17695 (Techno - Portfolio Management Panel through 2017-11-16 allows 
SQL ...)
-   TODO: check
+   NOT-FOR-US: Techno - Portfolio Management Panel
 CVE-2017-17694 (Techno - Portfolio Management Panel through 2017-11-16 allows 
XSS via ...)
-   TODO: check
+   NOT-FOR-US: Techno - Portfolio Management Panel
 CVE-2017-17693 (Techno - Portfolio Management Panel through 2017-11-16 does 
not check ...)
-   TODO: check
+   NOT-FOR-US: Techno - Portfolio Management Panel
 CVE-2017-17692
RESERVED
 CVE-2017-17691
@@ -4810,9 +4810,9 @@
 CVE-2017-17673
RESERVED
 CVE-2017-17672 (In vBulletin through 5.3.x, there is an unauthenticated 
deserialization ...)
-   TODO: check
+   NOT-FOR-US: vBulletin
 CVE-2017-17671 (vBulletin through 5.3.x on Windows allows remote PHP code 
execution ...)
-   TODO: check
+   NOT-FOR-US: vBulletin
 CVE-2017-17670 (In VideoLAN VLC media player through 2.2.8, there is a type 
conversion ...)
- vlc 3.0.0~rc2-1
[wheezy] - vlc  (Not supported wheezy LTS)
@@ -4861,19 +4861,19 @@
 CVE-2017-17652
RESERVED
 CVE-2017-17651 (Paid To Read Script 2.0.5 h

[Secure-testing-commits] r58745 - in data: . DLA

2017-12-20 Thread Thorsten Alteholz
Author: alteholz
Date: 2017-12-20 21:54:23 + (Wed, 20 Dec 2017)
New Revision: 58745

Modified:
   data/DLA/list
   data/dla-needed.txt
Log:
Reserve DLA-1213-1 for openafs

Modified: data/DLA/list
===
--- data/DLA/list   2017-12-20 21:45:23 UTC (rev 58744)
+++ data/DLA/list   2017-12-20 21:54:23 UTC (rev 58745)
@@ -1,3 +1,6 @@
+[20 Dec 2017] DLA-1213-1 openafs - security update
+   {CVE-2017-17432}
+   [wheezy] - openafs 1.6.1-3+deb7u8
 [19 Dec 2017] DLA-1212-1 otrs2 - security update
{CVE-2017-15864 CVE-2017-16664 CVE-2017-16854 CVE-2017-16921}
[wheezy] - otrs2 3.3.18-1~deb7u2

Modified: data/dla-needed.txt
===
--- data/dla-needed.txt 2017-12-20 21:45:23 UTC (rev 58744)
+++ data/dla-needed.txt 2017-12-20 21:54:23 UTC (rev 58745)
@@ -75,8 +75,6 @@
   NOTE: github). Pinged sourceforge project owner with sourceforge's
   NOTE: integrated messaging feature. -- Raphaël Hertzog
 --
-openafs (Thorsten Alteholz)
---
 otrs2 (Emilio Pozuelo)
 --
 python2.6


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

[Secure-testing-commits] r58744 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-20 21:45:23 + (Wed, 20 Dec 2017)
New Revision: 58744

Modified:
   data/CVE/list
Log:
Add bug references for CVE-2017-17790

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 21:32:12 UTC (rev 58743)
+++ data/CVE/list   2017-12-20 21:45:23 UTC (rev 58744)
@@ -107,8 +107,8 @@
 CVE-2017-17791
RESERVED
 CVE-2017-17790 (The lazy_initialize function in lib/resolv.rb in Ruby through 
2.4.3 ...)
-   - ruby2.5 
-   - ruby2.3 
+   - ruby2.5  (bug #884878)
+   - ruby2.3  (bug #884879)
[stretch] - ruby2.3  (Minor issue, can be fixed along in 
future DSA)
- ruby2.1 
[jessie] - ruby2.1  (Minor issue, can be fixed along in 
future DSA)


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58743 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-20 21:32:12 + (Wed, 20 Dec 2017)
New Revision: 58743

Modified:
   data/CVE/list
Log:
Reference fix for CVE-2017-17790

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 21:22:01 UTC (rev 58742)
+++ data/CVE/list   2017-12-20 21:32:12 UTC (rev 58743)
@@ -115,6 +115,7 @@
- ruby1.9.1 
- ruby1.8 
NOTE: https://github.com/ruby/ruby/pull/1777
+   NOTE: Fixed by: 
https://github.com/ruby/ruby/commit/e7464561b5151501beb356fc750d5dd1a88014f7
 CVE-2017-17783 (In GraphicsMagick 1.3.27a, there is a buffer over-read in 
ReadPALMImage ...)
- graphicsmagick 
NOTE: 
http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=60932931559a


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58742 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-20 21:22:01 + (Wed, 20 Dec 2017)
New Revision: 58742

Modified:
   data/CVE/list
Log:
Add two graphicsmagick issues

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 21:15:49 UTC (rev 58741)
+++ data/CVE/list   2017-12-20 21:22:01 UTC (rev 58742)
@@ -116,9 +116,13 @@
- ruby1.8 
NOTE: https://github.com/ruby/ruby/pull/1777
 CVE-2017-17783 (In GraphicsMagick 1.3.27a, there is a buffer over-read in 
ReadPALMImage ...)
-   TODO: check
+   - graphicsmagick 
+   NOTE: 
http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=60932931559a
+   NOTE: https://sourceforge.net/p/graphicsmagick/bugs/529/
 CVE-2017-17782 (In GraphicsMagick 1.3.27a, there is a heap-based buffer 
over-read in ...)
-   TODO: check
+   - graphicsmagick 
+   NOTE: 
http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=8e3d2264109c
+   NOTE: https://sourceforge.net/p/graphicsmagick/bugs/530/
 CVE-2017-17781 (In Horde Groupware through 5.2.22, SQL Injection exists via 
the group ...)
TODO: check
 CVE-2017-17780 (The Clockwork SMS clockwork-test-message.php component has XSS 
via a ...)


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58741 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-20 21:15:49 + (Wed, 20 Dec 2017)
New Revision: 58741

Modified:
   data/CVE/list
Log:
Add CVE-2017-17790/ruby

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 21:10:12 UTC (rev 58740)
+++ data/CVE/list   2017-12-20 21:15:49 UTC (rev 58741)
@@ -107,7 +107,14 @@
 CVE-2017-17791
RESERVED
 CVE-2017-17790 (The lazy_initialize function in lib/resolv.rb in Ruby through 
2.4.3 ...)
-   TODO: check
+   - ruby2.5 
+   - ruby2.3 
+   [stretch] - ruby2.3  (Minor issue, can be fixed along in 
future DSA)
+   - ruby2.1 
+   [jessie] - ruby2.1  (Minor issue, can be fixed along in 
future DSA)
+   - ruby1.9.1 
+   - ruby1.8 
+   NOTE: https://github.com/ruby/ruby/pull/1777
 CVE-2017-17783 (In GraphicsMagick 1.3.27a, there is a buffer over-read in 
ReadPALMImage ...)
TODO: check
 CVE-2017-17782 (In GraphicsMagick 1.3.27a, there is a heap-based buffer 
over-read in ...)


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58740 - data/CVE

2017-12-20 Thread security tracker role
Author: sectracker
Date: 2017-12-20 21:10:12 + (Wed, 20 Dec 2017)
New Revision: 58740

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 20:37:38 UTC (rev 58739)
+++ data/CVE/list   2017-12-20 21:10:12 UTC (rev 58740)
@@ -78,42 +78,42 @@
RESERVED
 CVE-2018-3560
RESERVED
-CVE-2017-17804
-   RESERVED
-CVE-2017-17803
-   RESERVED
-CVE-2017-17802
-   RESERVED
-CVE-2017-17801
-   RESERVED
-CVE-2017-17800
-   RESERVED
-CVE-2017-17799
-   RESERVED
-CVE-2017-17798
-   RESERVED
-CVE-2017-17797
-   RESERVED
-CVE-2017-17796
-   RESERVED
-CVE-2017-17795
-   RESERVED
-CVE-2017-17794
-   RESERVED
-CVE-2017-17793
-   RESERVED
-CVE-2017-17792
-   RESERVED
+CVE-2017-17804 (In IKARUS anti.virus 2.16.20, the driver file (ntguard.SYS) 
allows ...)
+   TODO: check
+CVE-2017-17803 (In TG Soft Vir.IT eXplorer Lite 8.5.65, the driver file 
(VIRAGTLT.SYS) ...)
+   TODO: check
+CVE-2017-17802 (In TG Soft Vir.IT eXplorer Lite 8.5.65, the driver file 
(VIRAGTLT.SYS) ...)
+   TODO: check
+CVE-2017-17801 (In TG Soft Vir.IT eXplorer Lite 8.5.65, the driver file 
(VIRAGTLT.SYS) ...)
+   TODO: check
+CVE-2017-17800 (In TG Soft Vir.IT eXplorer Lite 8.5.65, the driver file 
(VIRAGTLT.SYS) ...)
+   TODO: check
+CVE-2017-17799 (In TG Soft Vir.IT eXplorer Lite 8.5.65, the driver file 
(VIRAGTLT.SYS) ...)
+   TODO: check
+CVE-2017-17798 (In TG Soft Vir.IT eXplorer Lite 8.5.42, the driver file 
(VIRAGTLT.SYS) ...)
+   TODO: check
+CVE-2017-17797 (In IKARUS anti.virus 2.16.20, the driver file (ntguard.SYS) 
allows ...)
+   TODO: check
+CVE-2017-17796 (In TG Soft Vir.IT eXplorer Lite 8.5.65, the driver file 
(VIRAGTLT.SYS) ...)
+   TODO: check
+CVE-2017-17795 (In IKARUS anti.virus 2.16.20, the driver file (ntguard.SYS) 
allows ...)
+   TODO: check
+CVE-2017-17794 (validate_form_preferences in admin/preferences.php in 
BlogoText through ...)
+   TODO: check
+CVE-2017-17793 (Information Disclosure vulnerability in creer_fichier_zip in 
...)
+   TODO: check
+CVE-2017-17792 (Cross site scripting (XSS) vulnerability in the 
markup_clean_href ...)
+   TODO: check
 CVE-2017-17791
RESERVED
-CVE-2017-17790
-   RESERVED
-CVE-2017-17783
-   RESERVED
-CVE-2017-17782
-   RESERVED
-CVE-2017-17781
-   RESERVED
+CVE-2017-17790 (The lazy_initialize function in lib/resolv.rb in Ruby through 
2.4.3 ...)
+   TODO: check
+CVE-2017-17783 (In GraphicsMagick 1.3.27a, there is a buffer over-read in 
ReadPALMImage ...)
+   TODO: check
+CVE-2017-17782 (In GraphicsMagick 1.3.27a, there is a heap-based buffer 
over-read in ...)
+   TODO: check
+CVE-2017-17781 (In Horde Groupware through 5.2.22, SQL Injection exists via 
the group ...)
+   TODO: check
 CVE-2017-17780 (The Clockwork SMS clockwork-test-message.php component has XSS 
via a ...)
NOT-FOR-US: Clockwork SMS plugins for WordPress
 CVE-2017-17779 (Paid To Read Script 2.0.5 has SQL injection via the 
referrals.php id ...)
@@ -154,20 +154,18 @@
RESERVED
 CVE-2017-17761 (An issue was discovered on Ichano AtHome IP Camera devices. 
The device ...)
NOT-FOR-US: Ichano AtHome IP Camera
-CVE-2017-17476 [OSA-2017-10: Session hijacking]
-   RESERVED
+CVE-2017-17476 (Open Ticket Request System (OTRS) 4.0.x before 4.0.28, 5.0.x 
before ...)
+   {DSA-4069-1}
- otrs2 6.0.3-1 (bug #884801)
NOTE: 
https://www.otrs.com/security-advisory-2017-10-security-update-otrs-framework/
NOTE: OTRS-6: 
https://github.com/OTRS/otrs/commit/36e3be99cfe8a9e09afa1b75fdc39f3e28f561fc
NOTE: OTRS-5: 
https://github.com/OTRS/otrs/commit/720c73fbf53e476ca7dfdf2ae1d4d3d2aad2b953
NOTE: OTRS-4: 
https://github.com/OTRS/otrs/commit/26707eaaa791648e6c7ad6aeaa27efd70e7c66eb
-CVE-2017-17785 [gimp: Heap overflow in FLI import]
-   RESERVED
+CVE-2017-17785 (In GIMP 2.8.22, there is a heap-based buffer overflow in the 
...)
- gimp  (bug #884836)
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=739133
NOTE: Can be reproduced (at least in wheezy) with "valgrind 
--trace-children=yes gimp "
-CVE-2017-17786 [gimp: OOB read in TGA]
-   RESERVED
+CVE-2017-17786 (In GIMP 2.8.22, there is a heap-based buffer over-read in 
ReadImage in ...)
- gimp  (unimportant; bug #884862)
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=739134
NOTE: 
https://git.gnome.org/browse/gimp/commit/?id=674b62ad45b6579ec6d7923dc3cb1ef4e8b5498b
 (master)
@@ -175,27 +173,23 @@
NOTE: 
https://git.gnome.org/browse/gimp/commit/?h=gimp-2-8&id=ef9c821fff8b637a2178eab1c78cae6764c50e12
 (gimp-2-8)
NOTE: 
https://git.gnome.org/browse/gimp/commit/?h=gimp-2-8&id=22e2571c25425f225abdb11a566cc281fca6f366
 (gimp-2-8)
NOTE: Crash in desktop tool, no/negligable security impact

[Secure-testing-commits] r58739 - in data: . DSA

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-20 20:37:38 + (Wed, 20 Dec 2017)
New Revision: 58739

Modified:
   data/DSA/list
   data/dsa-needed.txt
Log:
Reserve DSA number for otrs2 DSA

Modified: data/DSA/list
===
--- data/DSA/list   2017-12-20 20:12:19 UTC (rev 58738)
+++ data/DSA/list   2017-12-20 20:37:38 UTC (rev 58739)
@@ -1,3 +1,7 @@
+[20 Dec 2017] DSA-4069-1 otrs2 - security update
+   {CVE-2017-17476}
+   [jessie] - otrs2 3.3.18-1+deb8u4
+   [stretch] - otrs2 5.0.16-1+deb9u5
 [17 Dec 2017] DSA-4068-1 rsync - security update
{CVE-2017-16548 CVE-2017-17433 CVE-2017-17434}
[jessie] - rsync 3.1.1-3+deb8u1

Modified: data/dsa-needed.txt
===
--- data/dsa-needed.txt 2017-12-20 20:12:19 UTC (rev 58738)
+++ data/dsa-needed.txt 2017-12-20 20:37:38 UTC (rev 58739)
@@ -34,8 +34,6 @@
 --
 openjpeg2
 --
-otrs2 (carnil)
---
 passenger/stable
 --
 php-horde-image


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58738 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-20 20:12:19 + (Wed, 20 Dec 2017)
New Revision: 58738

Modified:
   data/CVE/list
Log:
Add reference to fix for CVE-2017-17788

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 20:03:38 UTC (rev 58737)
+++ data/CVE/list   2017-12-20 20:12:19 UTC (rev 58738)
@@ -178,6 +178,7 @@
 CVE-2017-17788 [gimp: OOB read in XCF]
RESERVED
- gimp  (unimportant)
+   NOTE: 
https://git.gnome.org/browse/gimp/commit/?id=702c4227e8b6169f781e4bb5ae4b5733f51ab126
 (master)
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=790783
NOTE: Crash in desktop tool, no/negligable security impact
 CVE-2017-17784 [gimp: OOB read in GBR]


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58737 - data

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-20 20:03:38 + (Wed, 20 Dec 2017)
New Revision: 58737

Modified:
   data/dsa-needed.txt
Log:
Take otrs2 dsa release, maintainer prepared update

Modified: data/dsa-needed.txt
===
--- data/dsa-needed.txt 2017-12-20 16:31:08 UTC (rev 58736)
+++ data/dsa-needed.txt 2017-12-20 20:03:38 UTC (rev 58737)
@@ -34,7 +34,7 @@
 --
 openjpeg2
 --
-otrs2
+otrs2 (carnil)
 --
 passenger/stable
 --


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58736 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-20 16:31:08 + (Wed, 20 Dec 2017)
New Revision: 58736

Modified:
   data/CVE/list
Log:
Add bug reference for CVE-2017-17786, #884862

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 16:19:24 UTC (rev 58735)
+++ data/CVE/list   2017-12-20 16:31:08 UTC (rev 58736)
@@ -168,7 +168,7 @@
NOTE: Can be reproduced (at least in wheezy) with "valgrind 
--trace-children=yes gimp "
 CVE-2017-17786 [gimp: OOB read in TGA]
RESERVED
-   - gimp  (unimportant)
+   - gimp  (unimportant; bug #884862)
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=739134
NOTE: 
https://git.gnome.org/browse/gimp/commit/?id=674b62ad45b6579ec6d7923dc3cb1ef4e8b5498b
 (master)
NOTE: 
https://git.gnome.org/browse/gimp/commit/?id=8ea316667c8a3296bce2832b3986b58d0fdfc077
 (master)


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58734 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-20 16:18:57 + (Wed, 20 Dec 2017)
New Revision: 58734

Modified:
   data/CVE/list
Log:
Reference commits for CVE-2017-17786

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 16:11:30 UTC (rev 58733)
+++ data/CVE/list   2017-12-20 16:18:57 UTC (rev 58734)
@@ -170,6 +170,10 @@
RESERVED
- gimp  (unimportant)
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=739134
+   NOTE: 
https://git.gnome.org/browse/gimp/commit/?id=674b62ad45b6579ec6d7923dc3cb1ef4e8b5498b
 (master)
+   NOTE: 
https://git.gnome.org/browse/gimp/commit/?id=8ea316667c8a3296bce2832b3986b58d0fdfc077
 (master)
+   NOTE: 
https://git.gnome.org/browse/gimp/commit/?h=gimp-2-8&id=ef9c821fff8b637a2178eab1c78cae6764c50e12
 (gimp-2-8)
+   NOTE: 
https://git.gnome.org/browse/gimp/commit/?h=gimp-2-8&id=22e2571c25425f225abdb11a566cc281fca6f366
 (gimp-2-8)
NOTE: Crash in desktop tool, no/negligable security impact
 CVE-2017-17788 [gimp: OOB read in XCF]
RESERVED


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58735 - bin

2017-12-20 Thread Guido Guenther
Author: agx
Date: 2017-12-20 16:19:24 + (Wed, 20 Dec 2017)
New Revision: 58735

Added:
   bin/lts-bts
Log:
lts-bts: allow to contact maintainers via the bts instead of plain mail

Added: bin/lts-bts
===
--- bin/lts-bts (rev 0)
+++ bin/lts-bts 2017-12-20 16:19:24 UTC (rev 58735)
@@ -0,0 +1,168 @@
+#!/usr/bin/python3
+#
+# Similar to contact-maintainers ask for help in fixing the bug in
+# the LTS release but use the BTS instead of plain mail
+
+import argparse
+import os
+import pwd
+import subprocess
+import sys
+import tempfile
+import warnings
+
+from tracker_data import TrackerData, RELEASES
+
+from jinja2 import Template
+
+tmpl="""Content-Type: text/plain; charset=utf-8
+To: {{ to }}
+Cc: {{ cc }}
+Subject: Fixing {{ cve }} in {{ package }} in {{ dist }}?
+
+control: found -1 {{ found }}
+
+Dear maintainer(s),
+
+The Debian LTS team would like to fix this security issues
+in the {{ dist }} version of {{ package }}.
+
+Would you like to take care of this yourself?
+
+If yes, please follow the workflow we have defined here:
+https://wiki.debian.org/LTS/Development
+
+If that workflow is a burden to you, feel free to just prepare an
+updated source package and send it to debian-...@lists.debian.org
+(via a debdiff, or with an URL pointing to the source package,
+or even with a pointer to your packaging repository), and the members
+of the LTS team will take care of the rest. Indicate clearly whether you
+have tested the updated package or not.
+
+If you don't want to take care of this update, it's not a problem, we
+will do our best with your package. Just let us know whether you would
+like to review and/or test the updated package before it gets released.
+
+You can also opt-out from receiving future similar emails in your
+answer and then the LTS Team will take care of {{ package }} updates
+for the LTS releases.
+{% if add_cves %}
+The following additional CVEs are open against this package:
+
+{% for entry in add_cves -%}
+https://security-tracker.debian.org/tracker/{{ entry }}
+{% endfor %}
+We intend to address them with the same upload.
+{% endif %}
+Thank you very much.
+
+{{ sender }},
+  on behalf of the Debian LTS team.
+
+PS: A member of the LTS team might start working on this update at
+any point in time. You can verify whether someone is registered
+on this update in this file:
+https://anonscm.debian.org/viewvc/secure-testing/data/dla-needed.txt?view=markup
+"""
+
+def get_full_name():
+full_name = os.getenv('DEBFULLNAME')
+if full_name:
+return full_name
+return pwd.getpwuid(os.getuid()).pw_gecos.split(',')[0]
+
+
+def find_issue(tracker, pkg, cve):
+for issue in tracker.iterate_pkg_issues(pkg):
+if issue.name == cve.upper():
+return issue
+else:
+raise ValueError("%s is not an issue of %s" % (cve, pkg))
+
+
+def find_version(release, issue):
+for repo in [release + ext for ext in ('-security', '')]:
+if repo in issue.data['releases'][release]['repositories']:
+return issue.data['releases'][release]['repositories'][repo]
+
+
+def main():
+# Parse command line
+parser = argparse.ArgumentParser(
+description='Get in touch with package maintainers via bts')
+parser.add_argument('--force', action='store_true',
+help='Ignore safety checks')
+parser.add_argument('--mailer', action='store', default='mutt -H {}',
+help='Command executed. Must contain {} to be replaced 
'
+'by the filename of the draft contact mail')
+parser.add_argument('--skip-cache-update', action='store_true',
+help='Skip updating the tracker data cache')
+parser.add_argument('package')
+parser.add_argument('cve', nargs='*')
+args = parser.parse_args()
+
+cc = 'debian-...@lists.debian.org'
+team = 'lts'
+release = RELEASES['lts']
+
+# Basic check
+instructions = "packages/{}.txt".format(args.package)
+if os.path.exists(instructions) and not args.force:
+print("Have a look at {}".format(instructions))
+print("If you still want to run this script, run it with --force.")
+return 1
+
+# Check if we should contact maintainers
+dontcall = "data/packages/lts-do-not-call"
+if not args.force:
+with open(dontcall) as f:
+for line in f:
+if line[0] == '#':
+continue
+if not line.strip():
+continue
+if line.split()[0] == args.package:
+print("Maintainer(s) may not be contacted for LTS issues.")
+print("Please have a look at {}".format(line.split()[1]))
+print("If you still want to run this script, run it with 
--force.")
+return 1
+
+tracker = TrackerData(update_cache=not args.skip_cache_upd

[Secure-testing-commits] r58729 - data/CVE

2017-12-20 Thread Guido Guenther
Author: agx
Date: 2017-12-20 16:01:28 + (Wed, 20 Dec 2017)
New Revision: 58729

Modified:
   data/CVE/list
Log:
lts: triage qemu CVE-2017-17381

Can be fixed in a later update. Only parts of the upstream patch apply.

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 16:01:15 UTC (rev 58728)
+++ data/CVE/list   2017-12-20 16:01:28 UTC (rev 58729)
@@ -6045,7 +6045,9 @@
- qemu  (bug #883625)
[stretch] - qemu  (Can be fixed along in later update)
[jessie] - qemu  (Vulnerable code not present)
+   [wheezy] - qemu  (Can be fixed along in later update)
- qemu-kvm 
+   [wheezy] - qemu-kvm  (Can be fixed along in later update)
NOTE: 
https://lists.gnu.org/archive/html/qemu-devel/2017-12/msg00166.html
 CVE-2018-1140
RESERVED


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58733 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-20 16:11:30 + (Wed, 20 Dec 2017)
New Revision: 58733

Modified:
   data/CVE/list
Log:
Reference fix for CVE-2017-17789

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 16:09:27 UTC (rev 58732)
+++ data/CVE/list   2017-12-20 16:11:30 UTC (rev 58733)
@@ -185,6 +185,8 @@
RESERVED
- gimp  (bug #884837)
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=790849
+   NOTE: 
https://git.gnome.org/browse/GIMP/commit/?id=28e95fbeb5720e6005a088fa811f5bf3c1af48b8
 (master)
+   NOTE: 
https://git.gnome.org/browse/GIMP/commit/?id=01898f10f87a094665a7fdcf7153990f4e511d3f
 (gimp-2-8)
NOTE: Cannot be reproduced in wheezy with "valgrind 
--trace-children=yes gimp "
NOTE: Some OOB read/write can be reproduced in sid with "valgrind 
--trace-children=yes gimp "
 CVE-2017-17787 [gimp: OOB read in PSP]


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58732 - data

2017-12-20 Thread Guido Guenther
Author: agx
Date: 2017-12-20 16:09:27 + (Wed, 20 Dec 2017)
New Revision: 58732

Modified:
   data/dla-needed.txt
Log:
lts: grab ruby

Modified: data/dla-needed.txt
===
--- data/dla-needed.txt 2017-12-20 16:09:26 UTC (rev 58731)
+++ data/dla-needed.txt 2017-12-20 16:09:27 UTC (rev 58732)
@@ -90,9 +90,9 @@
 --
 rsync (Thorsten Alteholz)
 --
-ruby1.8
+ruby1.8 (Guido Günther)
 --
-ruby1.9.1
+ruby1.9.1 (Guido Günther)
 --
 rtpproxy
   NOTE: it's not clear to me if a fix is even possible. -- Raphaël Hertzog


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

[Secure-testing-commits] r58730 - data/CVE

2017-12-20 Thread Guido Guenther
Author: agx
Date: 2017-12-20 16:09:23 + (Wed, 20 Dec 2017)
New Revision: 58730

Modified:
   data/CVE/list
Log:
lts: mark CVE-2014-9718 as postponed

Can be fixed at a later point if at all

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 16:01:28 UTC (rev 58729)
+++ data/CVE/list   2017-12-20 16:09:23 UTC (rev 58730)
@@ -108182,7 +108182,9 @@
 CVE-2014-9718 (The (1) BMDMA and (2) AHCI HBA interfaces in the IDE 
functionality in ...)
{DSA-3259-1}
- qemu 1:2.3+dfsg-1 (unimportant; bug #781250)
+   [wheezy] - qemu  (Can be fixed along in later update)
- qemu-kvm  (unimportant)
+   [wheezy] - qemu-kvm  (Can be fixed along in later update)
NOTE: 
http://git.qemu.org/?p=qemu.git;a=commitdiff;h=3251bdcf1c67427d964517053c3d185b46e618e8
 (v2.2.0-rc2)
NOTE: http://www.openwall.com/lists/oss-security/2015/03/24/4
NOTE: Per maintainer not a security issue:


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58731 - data

2017-12-20 Thread Guido Guenther
Author: agx
Date: 2017-12-20 16:09:26 + (Wed, 20 Dec 2017)
New Revision: 58731

Modified:
   data/dla-needed.txt
Log:
lts: no qemu DLA needed yet

Modified: data/dla-needed.txt
===
--- data/dla-needed.txt 2017-12-20 16:09:23 UTC (rev 58730)
+++ data/dla-needed.txt 2017-12-20 16:09:26 UTC (rev 58731)
@@ -88,10 +88,6 @@
 python3.2
   NOTE: webbrowser.py as binary is hard to exploit, but when using it as an 
import then it may be possible to trigger something. Should be fixed to be on 
the safe side even though it is not an urgent problem.
 --
-qemu (Guido Günther)
---
-qemu-kvm (Guido Günther)
---
 rsync (Thorsten Alteholz)
 --
 ruby1.8


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

[Secure-testing-commits] r58728 - data/CVE

2017-12-20 Thread Guido Guenther
Author: agx
Date: 2017-12-20 16:01:15 + (Wed, 20 Dec 2017)
New Revision: 58728

Modified:
   data/CVE/list
Log:
lts: mark qemu CVE-2017-15124 as postponed

The issue can only be triggered by authenticated clients and a backport
it tricky due to the vnc changed code. Even with current git the
upstream fix contains 8 patches to cleanup things before fixing the CVE.

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 16:00:47 UTC (rev 58727)
+++ data/CVE/list   2017-12-20 16:01:15 UTC (rev 58728)
@@ -14793,7 +14793,9 @@
 CVE-2017-15124 [memory exhaustion through framebuffer update request message 
in VNC server]
RESERVED
- qemu  (bug #884806)
+   [wheezy] - qemu  (Can be fixed along in later update)
- qemu-kvm 
+   [wheezy] - qemu-kvm  (Can be fixed along in later update)
NOTE: http://www.openwall.com/lists/oss-security/2017/12/19/4
 CVE-2017-15123
RESERVED


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58727 - data/CVE

2017-12-20 Thread Guido Guenther
Author: agx
Date: 2017-12-20 16:00:47 + (Wed, 20 Dec 2017)
New Revision: 58727

Modified:
   data/CVE/list
Log:
lts: mark qemu unaffected by CVE-2017-15119 as well

qemu-kvm was already marked like this and the code was introduced post
2.0.

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 14:39:16 UTC (rev 58726)
+++ data/CVE/list   2017-12-20 16:00:47 UTC (rev 58727)
@@ -14816,6 +14816,7 @@
- qemu  (bug #883399)
[stretch] - qemu  (Can be fixed along in later update)
[jessie] - qemu  (Vulnerable code not present)
+   [wheezy] - qemu  (Vulnerable code not present)
- qemu-kvm 
[wheezy] - qemu-kvm  (Vulnerable code introduced later)
NOTE: 
https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05044.html


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58726 - data

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-20 14:39:16 + (Wed, 20 Dec 2017)
New Revision: 58726

Modified:
   data/dsa-needed.txt
Log:
Add sensible-utils

Modified: data/dsa-needed.txt
===
--- data/dsa-needed.txt 2017-12-20 13:49:17 UTC (rev 58725)
+++ data/dsa-needed.txt 2017-12-20 14:39:16 UTC (rev 58726)
@@ -61,6 +61,8 @@
 --
 salt
 --
+sensible-utils (carnil)
+--
 simplesamlphp
 --
 sqlite3/oldstable


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58725 - data/CVE

2017-12-20 Thread Raphael Geissert
Author: geissert
Date: 2017-12-20 13:49:17 + (Wed, 20 Dec 2017)
New Revision: 58725

Modified:
   data/CVE/list
Log:
more NFUs, end of external check


Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 13:44:40 UTC (rev 58724)
+++ data/CVE/list   2017-12-20 13:49:17 UTC (rev 58725)
@@ -14872,9 +14872,9 @@
 CVE-2017-15105
RESERVED
 CVE-2017-15104 (An access flaw was found in Heketi 5, where the heketi.json 
...)
-   TODO: check
+   NOT-FOR-US: Heketi
 CVE-2017-15103 (A security-check flaw was found in the way the Heketi 5 server 
API ...)
-   TODO: check
+   NOT-FOR-US: Heketi
 CVE-2017-15102 (The tower_probe function in drivers/usb/misc/legousbtower.c in 
the ...)
- linux 4.7.8-1
[jessie] - linux 3.16.43-1


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58723 - data/CVE

2017-12-20 Thread Raphael Geissert
Author: geissert
Date: 2017-12-20 13:44:02 + (Wed, 20 Dec 2017)
New Revision: 58723

Modified:
   data/CVE/list
Log:
NFUs, piwigo issues


Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 13:33:30 UTC (rev 58722)
+++ data/CVE/list   2017-12-20 13:44:02 UTC (rev 58723)
@@ -115,19 +115,19 @@
 CVE-2017-17781
RESERVED
 CVE-2017-17780 (The Clockwork SMS clockwork-test-message.php component has XSS 
via a ...)
-   TODO: check
+   NOT-FOR-US: Clockwork SMS plugins for WordPress
 CVE-2017-17779 (Paid To Read Script 2.0.5 has SQL injection via the 
referrals.php id ...)
-   TODO: check
+   NOT-FOR-US: Paid To Read Script
 CVE-2017-17778 (Paid To Read Script 2.0.5 has XSS via the referrals.php tier 
parameter ...)
-   TODO: check
+   NOT-FOR-US: Paid To Read Script
 CVE-2017-1 (Paid To Read Script 2.0.5 has authentication bypass in the 
admin panel ...)
-   TODO: check
+   NOT-FOR-US: Paid To Read Script
 CVE-2017-17776 (Paid To Read Script 2.0.5 has full path disclosure via an 
invalid ...)
-   TODO: check
+   NOT-FOR-US: Paid To Read Script
 CVE-2017-17775 (Piwigo 2.9.2 has XSS via the name parameter in an ...)
-   TODO: check
+   - piwigo 
 CVE-2017-17774 (admin/configuration.php in Piwigo 2.9.2 has CSRF. ...)
-   TODO: check
+   - piwigo 
 CVE-2017-17773
RESERVED
 CVE-2017-17772
@@ -149,11 +149,11 @@
 CVE-2017-17764
RESERVED
 CVE-2017-17763 (SuperBeam through 4.1.3, when using the LAN or WiFi Direct 
Share ...)
-   TODO: check
+   NOT-FOR-US: SuperBeam
 CVE-2017-17762
RESERVED
 CVE-2017-17761 (An issue was discovered on Ichano AtHome IP Camera devices. 
The device ...)
-   TODO: check
+   NOT-FOR-US: Ichano AtHome IP Camera
 CVE-2017-17476 [OSA-2017-10: Session hijacking]
RESERVED
- otrs2 6.0.3-1 (bug #884801)
@@ -195,7 +195,7 @@
 CVE-2017-17760
RESERVED
 CVE-2017-17759 (Conarc iChannel allows remote attackers to obtain sensitive 
...)
-   TODO: check
+   NOT-FOR-US: Conarc iChannel
 CVE-2017-17758 (TP-Link TL-WVR and TL-WAR devices allow remote authenticated 
users to ...)
NOT-FOR-US: TP-Link
 CVE-2017-17757 (TP-Link TL-WVR and TL-WAR devices allow remote authenticated 
users to ...)
@@ -2730,7 +2730,7 @@
 CVE-2017-17699 (K7Sentry.sys 15.1.0.59 in K7 Antivirus 15.1.0309 has a NULL 
pointer ...)
NOT-FOR-US: K7 Antivirus
 CVE-2017-17698 (Zoho ManageEngine Password Manager Pro 9 before 9.4 (9400) has 
...)
-   TODO: check
+   NOT-FOR-US: Zoho ManageEngine Password Manager Pro
 CVE-2017-17697 (The Ping() function in ui/api/target.go in Harbor through 
1.3.0-rc4 has ...)
TODO: check
 CVE-2017-17696 (Techno - Portfolio Management Panel through 2017-11-16 allows 
full path ...)


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58724 - bin

2017-12-20 Thread Raphael Geissert
Author: geissert
Date: 2017-12-20 13:44:40 + (Wed, 20 Dec 2017)
New Revision: 58724

Modified:
   bin/check-new-issues
Log:
Sort CVE issues numerically


Modified: bin/check-new-issues
===
--- bin/check-new-issues2017-12-20 13:44:02 UTC (rev 58723)
+++ bin/check-new-issues2017-12-20 13:44:40 UTC (rev 58724)
@@ -199,7 +199,7 @@
 
 if ($opts{l}) {
#list only
-   foreach my $todo (reverse sort @todos) {
+   foreach my $todo (sort {$b <=> $a} @todos) {
my $desc=description($todo);
if ($desc) {
my $lines=$opts{n} || 2;
@@ -271,7 +271,7 @@
 
 $attribs->{attempted_completion_function} = \&initial_completion;
 
-foreach my $todo (reverse sort @todos) {
+foreach my $todo (sort {$b <=> $a} @todos) {
last unless present_issue($todo);
 }
 


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58722 - data/CVE

2017-12-20 Thread Raphael Geissert
Author: geissert
Date: 2017-12-20 13:33:30 + (Wed, 20 Dec 2017)
New Revision: 58722

Modified:
   data/CVE/list
Log:
auto NFUs


Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 11:07:59 UTC (rev 58721)
+++ data/CVE/list   2017-12-20 13:33:30 UTC (rev 58722)
@@ -207,7 +207,7 @@
 CVE-2017-17754
RESERVED
 CVE-2017-17753 (Multiple cross-site scripting (XSS) vulnerabilities in the ...)
-   TODO: check
+   NOT-FOR-US: esb-csv-import-export plugin for WordPress
 CVE-2017-17752
RESERVED
 CVE-2017-17751
@@ -225,7 +225,7 @@
 CVE-2017-17745
RESERVED
 CVE-2017-17744 (A cross-site scripting (XSS) vulnerability in the custom-map 
plugin ...)
-   TODO: check
+   NOT-FOR-US: custom-map plugin for WordPress
 CVE-2017-17743
RESERVED
 CVE-2017-17742
@@ -278,7 +278,7 @@
 CVE-2017-17720
RESERVED
 CVE-2017-17719 (A cross-site scripting (XSS) vulnerability in the wp-concours 
plugin ...)
-   TODO: check
+   NOT-FOR-US: wp-concours plugin for WordPress
 CVE-2017-17718 (The Net::LDAP (aka net-ldap) gem before 0.16.0 for Ruby has 
Missing SSL ...)
- ruby-net-ldap  (bug #884693)
[jessie] - ruby-net-ldap  (Doc always said that there is no 
validation)


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58721 - data

2017-12-20 Thread Emilio Pozuelo Monfort
Author: pochu
Date: 2017-12-20 11:07:59 + (Wed, 20 Dec 2017)
New Revision: 58721

Modified:
   data/dla-needed.txt
Log:
dla: claim gimp

Modified: data/dla-needed.txt
===
--- data/dla-needed.txt 2017-12-20 10:13:53 UTC (rev 58720)
+++ data/dla-needed.txt 2017-12-20 11:07:59 UTC (rev 58721)
@@ -21,7 +21,7 @@
 couchdb
   NOTE: Only in wheezy, we are on our own.
 --
-gimp
+gimp (Emilio Pozuelo)
 --
 global
 --


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58720 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-20 10:13:53 + (Wed, 20 Dec 2017)
New Revision: 58720

Modified:
   data/CVE/list
Log:
Add fixed version for CVE-2017-17476

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 09:35:56 UTC (rev 58719)
+++ data/CVE/list   2017-12-20 10:13:53 UTC (rev 58720)
@@ -156,7 +156,7 @@
TODO: check
 CVE-2017-17476 [OSA-2017-10: Session hijacking]
RESERVED
-   - otrs2  (bug #884801)
+   - otrs2 6.0.3-1 (bug #884801)
NOTE: 
https://www.otrs.com/security-advisory-2017-10-security-update-otrs-framework/
NOTE: OTRS-6: 
https://github.com/OTRS/otrs/commit/36e3be99cfe8a9e09afa1b75fdc39f3e28f561fc
NOTE: OTRS-5: 
https://github.com/OTRS/otrs/commit/720c73fbf53e476ca7dfdf2ae1d4d3d2aad2b953


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58719 - data/CVE

2017-12-20 Thread Raphaël Hertzog
Author: hertzog
Date: 2017-12-20 09:35:56 + (Wed, 20 Dec 2017)
New Revision: 58719

Modified:
   data/CVE/list
Log:
Add bug numbers for two gimp CVE

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 09:28:35 UTC (rev 58718)
+++ data/CVE/list   2017-12-20 09:35:56 UTC (rev 58719)
@@ -163,7 +163,7 @@
NOTE: OTRS-4: 
https://github.com/OTRS/otrs/commit/26707eaaa791648e6c7ad6aeaa27efd70e7c66eb
 CVE-2017-17785 [gimp: Heap overflow in FLI import]
RESERVED
-   - gimp 
+   - gimp  (bug #884836)
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=739133
NOTE: Can be reproduced (at least in wheezy) with "valgrind 
--trace-children=yes gimp "
 CVE-2017-17786 [gimp: OOB read in TGA]
@@ -183,7 +183,7 @@
NOTE: Crash in desktop tool, no/negligable security impact
 CVE-2017-17789 [gimp: Heap overflow in PSP]
RESERVED
-   - gimp 
+   - gimp  (bug #884837)
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=790849
NOTE: Cannot be reproduced in wheezy with "valgrind 
--trace-children=yes gimp "
NOTE: Some OOB read/write can be reproduced in sid with "valgrind 
--trace-children=yes gimp "


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58718 - data/CVE

2017-12-20 Thread Salvatore Bonaccorso
Author: carnil
Date: 2017-12-20 09:28:35 + (Wed, 20 Dec 2017)
New Revision: 58718

Modified:
   data/CVE/list
Log:
Mark CVE-2017-17670 as fixed in unstable

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 09:17:12 UTC (rev 58717)
+++ data/CVE/list   2017-12-20 09:28:35 UTC (rev 58718)
@@ -4801,8 +4801,7 @@
 CVE-2017-17671 (vBulletin through 5.3.x on Windows allows remote PHP code 
execution ...)
TODO: check
 CVE-2017-17670 (In VideoLAN VLC media player through 2.2.8, there is a type 
conversion ...)
-   [experimental] - vlc 3.0.0~rc1-1
-   - vlc 
+   - vlc 3.0.0~rc2-1
[wheezy] - vlc  (Not supported wheezy LTS)
NOTE: http://www.openwall.com/lists/oss-security/2017/12/15/1
NOTE: POC: 
https://gist.github.com/dyntopia/194d912287656f66dd502158b0cd2e68


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58717 - in data: . CVE

2017-12-20 Thread Raphaël Hertzog
Author: hertzog
Date: 2017-12-20 09:17:12 + (Wed, 20 Dec 2017)
New Revision: 58717

Modified:
   data/CVE/list
   data/dla-needed.txt
Log:
Add gimp to dla-needed.txt

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 09:10:13 UTC (rev 58716)
+++ data/CVE/list   2017-12-20 09:17:12 UTC (rev 58717)
@@ -165,6 +165,7 @@
RESERVED
- gimp 
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=739133
+   NOTE: Can be reproduced (at least in wheezy) with "valgrind 
--trace-children=yes gimp "
 CVE-2017-17786 [gimp: OOB read in TGA]
RESERVED
- gimp  (unimportant)
@@ -184,6 +185,8 @@
RESERVED
- gimp 
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=790849
+   NOTE: Cannot be reproduced in wheezy with "valgrind 
--trace-children=yes gimp "
+   NOTE: Some OOB read/write can be reproduced in sid with "valgrind 
--trace-children=yes gimp "
 CVE-2017-17787 [gimp: OOB read in PSP]
RESERVED
- gimp  (unimportant)

Modified: data/dla-needed.txt
===
--- data/dla-needed.txt 2017-12-20 09:10:13 UTC (rev 58716)
+++ data/dla-needed.txt 2017-12-20 09:17:12 UTC (rev 58717)
@@ -21,6 +21,8 @@
 couchdb
   NOTE: Only in wheezy, we are on our own.
 --
+gimp
+--
 global
 --
 graphicsmagick


___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits


[Secure-testing-commits] r58716 - data/CVE

2017-12-20 Thread security tracker role
Author: sectracker
Date: 2017-12-20 09:10:13 + (Wed, 20 Dec 2017)
New Revision: 58716

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===
--- data/CVE/list   2017-12-20 05:56:12 UTC (rev 58715)
+++ data/CVE/list   2017-12-20 09:10:13 UTC (rev 58716)
@@ -1,3 +1,159 @@
+CVE-2018-3599
+   RESERVED
+CVE-2018-3598
+   RESERVED
+CVE-2018-3597
+   RESERVED
+CVE-2018-3596
+   RESERVED
+CVE-2018-3595
+   RESERVED
+CVE-2018-3594
+   RESERVED
+CVE-2018-3593
+   RESERVED
+CVE-2018-3592
+   RESERVED
+CVE-2018-3591
+   RESERVED
+CVE-2018-3590
+   RESERVED
+CVE-2018-3589
+   RESERVED
+CVE-2018-3588
+   RESERVED
+CVE-2018-3587
+   RESERVED
+CVE-2018-3586
+   RESERVED
+CVE-2018-3585
+   RESERVED
+CVE-2018-3584
+   RESERVED
+CVE-2018-3583
+   RESERVED
+CVE-2018-3582
+   RESERVED
+CVE-2018-3581
+   RESERVED
+CVE-2018-3580
+   RESERVED
+CVE-2018-3579
+   RESERVED
+CVE-2018-3578
+   RESERVED
+CVE-2018-3577
+   RESERVED
+CVE-2018-3576
+   RESERVED
+CVE-2018-3575
+   RESERVED
+CVE-2018-3574
+   RESERVED
+CVE-2018-3573
+   RESERVED
+CVE-2018-3572
+   RESERVED
+CVE-2018-3571
+   RESERVED
+CVE-2018-3570
+   RESERVED
+CVE-2018-3569
+   RESERVED
+CVE-2018-3568
+   RESERVED
+CVE-2018-3567
+   RESERVED
+CVE-2018-3566
+   RESERVED
+CVE-2018-3565
+   RESERVED
+CVE-2018-3564
+   RESERVED
+CVE-2018-3563
+   RESERVED
+CVE-2018-3562
+   RESERVED
+CVE-2018-3561
+   RESERVED
+CVE-2018-3560
+   RESERVED
+CVE-2017-17804
+   RESERVED
+CVE-2017-17803
+   RESERVED
+CVE-2017-17802
+   RESERVED
+CVE-2017-17801
+   RESERVED
+CVE-2017-17800
+   RESERVED
+CVE-2017-17799
+   RESERVED
+CVE-2017-17798
+   RESERVED
+CVE-2017-17797
+   RESERVED
+CVE-2017-17796
+   RESERVED
+CVE-2017-17795
+   RESERVED
+CVE-2017-17794
+   RESERVED
+CVE-2017-17793
+   RESERVED
+CVE-2017-17792
+   RESERVED
+CVE-2017-17791
+   RESERVED
+CVE-2017-17790
+   RESERVED
+CVE-2017-17783
+   RESERVED
+CVE-2017-17782
+   RESERVED
+CVE-2017-17781
+   RESERVED
+CVE-2017-17780 (The Clockwork SMS clockwork-test-message.php component has XSS 
via a ...)
+   TODO: check
+CVE-2017-17779 (Paid To Read Script 2.0.5 has SQL injection via the 
referrals.php id ...)
+   TODO: check
+CVE-2017-17778 (Paid To Read Script 2.0.5 has XSS via the referrals.php tier 
parameter ...)
+   TODO: check
+CVE-2017-1 (Paid To Read Script 2.0.5 has authentication bypass in the 
admin panel ...)
+   TODO: check
+CVE-2017-17776 (Paid To Read Script 2.0.5 has full path disclosure via an 
invalid ...)
+   TODO: check
+CVE-2017-17775 (Piwigo 2.9.2 has XSS via the name parameter in an ...)
+   TODO: check
+CVE-2017-17774 (admin/configuration.php in Piwigo 2.9.2 has CSRF. ...)
+   TODO: check
+CVE-2017-17773
+   RESERVED
+CVE-2017-17772
+   RESERVED
+CVE-2017-17771
+   RESERVED
+CVE-2017-17770
+   RESERVED
+CVE-2017-17769
+   RESERVED
+CVE-2017-17768
+   RESERVED
+CVE-2017-17767
+   RESERVED
+CVE-2017-17766
+   RESERVED
+CVE-2017-17765
+   RESERVED
+CVE-2017-17764
+   RESERVED
+CVE-2017-17763 (SuperBeam through 4.1.3, when using the LAN or WiFi Direct 
Share ...)
+   TODO: check
+CVE-2017-17762
+   RESERVED
+CVE-2017-17761 (An issue was discovered on Ichano AtHome IP Camera devices. 
The device ...)
+   TODO: check
 CVE-2017-17476 [OSA-2017-10: Session hijacking]
RESERVED
- otrs2  (bug #884801)
@@ -6,24 +162,30 @@
NOTE: OTRS-5: 
https://github.com/OTRS/otrs/commit/720c73fbf53e476ca7dfdf2ae1d4d3d2aad2b953
NOTE: OTRS-4: 
https://github.com/OTRS/otrs/commit/26707eaaa791648e6c7ad6aeaa27efd70e7c66eb
 CVE-2017-17785 [gimp: Heap overflow in FLI import]
+   RESERVED
- gimp 
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=739133
 CVE-2017-17786 [gimp: OOB read in TGA]
+   RESERVED
- gimp  (unimportant)
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=739134
NOTE: Crash in desktop tool, no/negligable security impact
 CVE-2017-17788 [gimp: OOB read in XCF]
+   RESERVED
- gimp  (unimportant)
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=790783
NOTE: Crash in desktop tool, no/negligable security impact
 CVE-2017-17784 [gimp: OOB read in GBR]
+   RESERVED
- gimp  (unimportant)
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=790784
NOTE: Crash in desktop tool, no/negligable security impact
 CVE-2017-17789 [gimp: Heap overflow in PSP]
+   RESERVED
- gimp 
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=790849
 CVE-2017-17787 [gimp: OOB read in PSP]
+   RESERVED
- gimp  (unimportant)
NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=790853
NOT