Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
61b46756 by Salvatore Bonaccorso at 2018-03-08T22:31:55+01:00
Add several new ming issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -21,29 +21,41 @@ CVE-2018-7879
 CVE-2018-7878
        RESERVED
 CVE-2018-7877 (There is a heap-based buffer overflow in the getString function 
of ...)
-       TODO: check
+       - ming <removed>
+       NOTE: https://github.com/libming/libming/issues/110
 CVE-2018-7876 (In libming 0.4.8, a memory exhaustion vulnerability was found 
in the ...)
-       TODO: check
+       - ming <removed>
+       NOTE: https://github.com/libming/libming/issues/109
 CVE-2018-7875 (There is a heap-based buffer over-read in the getString 
function of ...)
-       TODO: check
+       - ming <removed>
+       NOTE: https://github.com/libming/libming/issues/112
 CVE-2018-7874 (An invalid memory address dereference was discovered in 
strlenext in ...)
-       TODO: check
+       - ming <removed>
+       NOTE: https://github.com/libming/libming/issues/115
 CVE-2018-7873 (There is a heap-based buffer overflow in the getString function 
of ...)
-       TODO: check
+       - ming <removed>
+       NOTE: https://github.com/libming/libming/issues/111
 CVE-2018-7872 (An invalid memory address dereference was discovered in the 
function ...)
-       TODO: check
+       - ming <removed>
+       NOTE: https://github.com/libming/libming/issues/114
 CVE-2018-7871 (There is a heap-based buffer over-read in the getName function 
of ...)
-       TODO: check
+       - ming <removed>
+       NOTE: https://github.com/libming/libming/issues/120
 CVE-2018-7870 (An invalid memory address dereference was discovered in 
getString in ...)
-       TODO: check
+       - ming <removed>
+       NOTE: https://github.com/libming/libming/issues/117
 CVE-2018-7869 (There is a memory leak triggered in the function dcinit of ...)
-       TODO: check
+       - ming <removed>
+       NOTE: https://github.com/libming/libming/issues/119
 CVE-2018-7868 (There is a heap-based buffer over-read in the getName function 
of ...)
-       TODO: check
+       - ming <removed>
+       NOTE: https://github.com/libming/libming/issues/113
 CVE-2018-7867 (There is a heap-based buffer overflow in the getString function 
of ...)
-       TODO: check
+       - ming <removed>
+       NOTE: https://github.com/libming/libming/issues/116
 CVE-2018-7866 (A NULL pointer dereference was discovered in newVar3 in ...)
-       TODO: check
+       - ming <removed>
+       NOTE: https://github.com/libming/libming/issues/118
 CVE-2018-7865
        RESERVED
 CVE-2018-7864



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/61b46756e619554abdcc54d603bbb84e7995ed89

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/61b46756e619554abdcc54d603bbb84e7995ed89
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to