Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
a043fd81 by Salvatore Bonaccorso at 2020-06-29T15:50:46+02:00
CVE-2018-21247/libvncserver fixed already in 0.9.11+dfsg-1.2

- - - - -
b8129f55 by Salvatore Bonaccorso at 2020-06-29T15:50:47+02:00
Track fixes for CVE-2018-21247 (fixed with same commit as CVE-2018-20023)

- - - - -


3 changed files:

- data/CVE/list
- data/DLA/list
- data/DSA/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -2713,7 +2713,7 @@ CVE-2019-20839 (libvncclient/sockets.c in LibVNCServer 
before 0.9.13 has a buffe
        - libvncserver <unfixed>
        NOTE: 
https://github.com/LibVNC/libvncserver/commit/3fd03977c9b35800d73a865f167338cb4d05b0c1
 CVE-2018-21247 (An issue was discovered in LibVNCServer before 0.9.13. There 
is an inf ...)
-       - libvncserver 0.9.12+dfsg-3
+       - libvncserver 0.9.11+dfsg-1.2
        NOTE: https://github.com/LibVNC/libvncserver/issues/253
        NOTE: 
https://github.com/LibVNC/libvncserver/commit/8b06f835e259652b0ff026898014fc7297ade858
 CVE-2020-14215


=====================================
data/DLA/list
=====================================
@@ -1991,7 +1991,7 @@
        {CVE-2017-8361 CVE-2017-8362 CVE-2017-8363 CVE-2017-8365 CVE-2017-14245 
CVE-2017-14246 CVE-2017-14634 CVE-2018-13139 CVE-2018-19432 CVE-2018-19661 
CVE-2018-19662}
        [jessie] - libsndfile 1.0.25-9.1+deb8u2
 [25 Dec 2018] DLA-1617-1 libvncserver - security update
-       {CVE-2018-6307 CVE-2018-15127 CVE-2018-20019 CVE-2018-20020 
CVE-2018-20021 CVE-2018-20022 CVE-2018-20023 CVE-2018-20024}
+       {CVE-2018-6307 CVE-2018-15127 CVE-2018-20019 CVE-2018-20020 
CVE-2018-20021 CVE-2018-20022 CVE-2018-20023 CVE-2018-20024 CVE-2018-21247}
        [jessie] - libvncserver 0.9.9+dfsg2-6.1+deb8u4
 [24 Dec 2018] DLA-1616-1 libextractor - security update
        {CVE-2018-20430 CVE-2018-20431}


=====================================
data/DSA/list
=====================================
@@ -1142,7 +1142,7 @@
        {CVE-2019-6977 CVE-2019-6978}
        [stretch] - libgd2 2.2.4-2+deb9u4
 [03 Feb 2019] DSA-4383-1 libvncserver - security update
-       {CVE-2018-6307 CVE-2018-15126 CVE-2018-15127 CVE-2018-20019 
CVE-2018-20020 CVE-2018-20021 CVE-2018-20022 CVE-2018-20023 CVE-2018-20024}
+       {CVE-2018-6307 CVE-2018-15126 CVE-2018-15127 CVE-2018-20019 
CVE-2018-20020 CVE-2018-20021 CVE-2018-20022 CVE-2018-20023 CVE-2018-20024 
CVE-2018-21247}
        [stretch] - libvncserver 0.9.11+dfsg-1.3~deb9u1
 [02 Feb 2019] DSA-4382-1 rssh - security update
        {CVE-2019-3463 CVE-2019-3464}



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/a7cd14c32fea5e8abe896ca1dbfdd3a9e4fe045d...b8129f5518de15d3e449359ef0c085214a112a8e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/a7cd14c32fea5e8abe896ca1dbfdd3a9e4fe045d...b8129f5518de15d3e449359ef0c085214a112a8e
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to