[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] gitlab fixed

2018-03-26 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
036e0e9e by Moritz Muehlenhoff at 2018-03-26T15:32:44+02:00
gitlab fixed

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -184,7 +184,7 @@ CVE-2017-18245 (The mpc8_probe function in 
libavformat/mpc8.c in Libav 12.2 allo
[jessie] - libav  (Minor issue)
NOTE: https://bugzilla.libav.org/show_bug.cgi?id=1094
 CVE-2018-8971 (The Auth0 integration in GitLab before 10.3.9, 10.4.x before 
10.4.6, ...)
-   - gitlab  (bug #893905)
+   - gitlab 10.5.6+dfsg-1 (bug #893905)
NOTE: 
https://about.gitlab.com/2018/03/20/critical-security-release-gitlab-10-dot-5-dot-6-released/
 CVE-2018-8946
RESERVED
@@ -525,7 +525,7 @@ CVE-2018-8802
RESERVED
 CVE-2018-8801
RESERVED
-   - gitlab  (bug #893905)
+   - gitlab 10.5.6+dfsg-1 (bug #893905)
NOTE: 
https://about.gitlab.com/2018/03/20/critical-security-release-gitlab-10-dot-5-dot-6-released/
 CVE-2018-8800
RESERVED



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/036e0e9e45a14b52ffebc8ece4fc60dcb353

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/036e0e9e45a14b52ffebc8ece4fc60dcb353
You're receiving this email because of your account on salsa.debian.org.
___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

[Secure-testing-commits] [Git][security-tracker-team/security-tracker][master] gitlab fixed

2018-03-22 Thread Moritz Muehlenhoff
Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
c046169b by Moritz Muehlenhoff at 2018-03-22T16:03:27+01:00
gitlab fixed

- - - - -


1 changed file:

- data/CVE/list


Changes:

=
data/CVE/list
=
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -13715,7 +13715,7 @@ CVE-2018-3711
NOTE: https://nodesecurity.io/advisories/564
 CVE-2018-3710 (Gitlab Community and Enterprise Editions version 10.3.3 is 
vulnerable ...)
{DSA-4145-1}
-   - gitlab  (bug #888508)
+   - gitlab 10.5.5+dfsg-1 (bug #888508)
NOTE: 
https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/
 CVE-2017-17970 (Multiple SQL injection vulnerabilities in Muviko 1.1 allow 
remote ...)
NOT-FOR-US: Muviko
@@ -72088,27 +72088,27 @@ CVE-2017-0929
 CVE-2017-0928
RESERVED
 CVE-2017-0927 (Gitlab Community Edition version 10.3 is vulnerable to an 
improper ...)
-   - gitlab  (bug #888508)
+   - gitlab 10.5.5+dfsg-1 (bug #888508)
[stretch] - gitlab  (Doesn't affect 8.x)
NOTE: 
https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/
 CVE-2017-0926 (Gitlab Community Edition version 10.3 is vulnerable to an 
improper ...)
{DSA-4145-1}
-   - gitlab  (bug #888508)
+   - gitlab 10.5.5+dfsg-1 (bug #888508)
NOTE: 
https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/
 CVE-2017-0925 (Gitlab Enterprise Edition version 10.1.0 is vulnerable to an 
...)
{DSA-4145-1}
-   - gitlab  (bug #888508)
+   - gitlab 10.5.5+dfsg-1 (bug #888508)
NOTE: 
https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/
 CVE-2017-0924 (Gitlab Community Edition version 10.2.4 is vulnerable to lack 
of input ...)
-   - gitlab 
+   - gitlab 10.5.5+dfsg-1
[stretch] - gitlab  (Only affects 9.0 and later)
NOTE: 
https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/
 CVE-2017-0923 (Gitlab Community Edition version 9.1 is vulnerable to lack of 
input ...)
-   - gitlab  (bug #888508)
+   - gitlab 10.5.5+dfsg-1 (bug #888508)
[stretch] - gitlab  (Doesn't affect 8.x)
NOTE: 
https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/
 CVE-2017-0922 (Gitlab Enterprise Edition version 10.3 is vulnerable to an ...)
-   - gitlab 
+   - gitlab 10.5.5+dfsg-1
[stretch] - gitlab  (Only affects 9.1 and later)
NOTE: 
https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/
 CVE-2017-0921
@@ -72119,23 +72119,23 @@ CVE-2017-0919
RESERVED
 CVE-2017-0918 (Gitlab Community Edition version 10.3 is vulnerable to a path 
...)
{DSA-4145-1}
-   - gitlab  (bug #888508)
+   - gitlab 10.5.5+dfsg-1 (bug #888508)
NOTE: 
https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/
 CVE-2017-0917 (Gitlab Community Edition version 10.2.4 is vulnerable to lack 
of input ...)
{DSA-4145-1}
-   - gitlab  (bug #888508)
+   - gitlab 10.5.5+dfsg-1 (bug #888508)
NOTE: 
https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/
 CVE-2017-0916 (Gitlab Community Edition version 10.3 is vulnerable to a lack 
of input ...)
{DSA-4145-1}
-   - gitlab  (bug #888508)
+   - gitlab 10.5.5+dfsg-1 (bug #888508)
NOTE: 
https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/
NOTE: 
https://gitlab.com/gitlab-org/gitlab-ce/commit/7fc0a6fc096768a5604d6dd24d7d952e53300c82
 CVE-2017-0915 (Gitlab Community Edition version 10.2.4 is vulnerable to a lack 
of ...)
{DSA-4145-1}
-   - gitlab  (bug #888508)
+   - gitlab 10.5.5+dfsg-1 (bug #888508)
NOTE: 
https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/
 CVE-2017-0914 (Gitlab Community and Enterprise Editions version 10.1, 10.2, 
and ...)
-   - gitlab 
+   - gitlab 10.5.5+dfsg-1
[stretch] - gitlab  (Only affects 9.4 and later)
NOTE: 
https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/
 CVE-2017-0913



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/c046169ba51fb0d9fee3f3c88c3970e2d74548b4

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/c046169ba51fb0d9fee3f3c88c3970e2d74548b4
You're receiving this email because of your account on salsa.debian.org.
___
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits