Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
4528b518 by security tracker role at 2018-03-08T09:10:23+00:00
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1,3 +1,9 @@
+CVE-2018-7756
+       RESERVED
+CVE-2018-7755 (An issue was discovered in the fd_locked_ioctl function in ...)
+       TODO: check
+CVE-2018-7754
+       RESERVED
 CVE-2018-7751
        RESERVED
 CVE-2018-7750
@@ -28,7 +34,7 @@ CVE-2018-1000116 (NET-SNMP version 5.7.2 contains a heap 
corruption vulnerabilit
        NOTE: 
https://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/
        NOTE: Same patch/commit as #788964 (as used for fixing CVE-2015-5621)
        NOTE: adresses CVE-2018-1000116 as well.
-CVE-2018-7753 [URI values with character entities not properly sanitized]
+CVE-2018-7753 (An issue was discovered in Bleach 2.1.x before 2.1.3. 
Attributes that ...)
        - python-bleach 2.1.3-1 (bug #892252)
        [stretch] - python-bleach <not-affected> (Vulnerable code introduced 
later)
        [jessie] - python-bleach <not-affected> (Vulnerable code introduced 
later)
@@ -109,7 +115,7 @@ CVE-2018-7720 (A cross-site request forgery (CSRF) 
vulnerability exists in Weste
        NOT-FOR-US: Western Bridge Cobub Razor
 CVE-2018-7719
        RESERVED
-CVE-2018-7752 [Stack buffer overflow in avc_parsers.c]
+CVE-2018-7752 (GPAC through 0.7.1 has a Buffer Overflow in the 
gf_media_avc_read_sps ...)
        - gpac <unfixed>
        NOTE: https://github.com/gpac/gpac/issues/997
        NOTE: 
https://github.com/gpac/gpac/commit/90dc7f853d31b0a4e9441cba97feccf36d8b69a4
@@ -229,8 +235,8 @@ CVE-2018-7677
        RESERVED
 CVE-2018-7676
        RESERVED
-CVE-2018-7675
-       RESERVED
+CVE-2018-7675 (In NetIQ Sentinel before 8.1.x, a Sentinel user is logged into 
the ...)
+       TODO: check
 CVE-2018-7674
        RESERVED
 CVE-2018-7673
@@ -713,10 +719,12 @@ CVE-2018-7644 (The XmlSecLibs library as used in the 
saml2 library in SimpleSAML
        NOTE: Fixed by: 
https://github.com/simplesamlphp/saml2/commit/88a9ae848c4b310b1c53b5700893d890999dd930
 CVE-2018-7537 [Denial-of-service possibility in truncatechars_html and 
truncatewords_html template filters]
        RESERVED
+       {DLA-1303-1}
        - python-django 1:1.11.11-1
        NOTE: 
https://www.djangoproject.com/weblog/2018/mar/06/security-releases/
 CVE-2018-7536 [Denial-of-service possibility in urlize and urlizetrunc 
template filters]
        RESERVED
+       {DLA-1303-1}
        - python-django 1:1.11.11-1
        NOTE: 
https://www.djangoproject.com/weblog/2018/mar/06/security-releases/
 CVE-2018-7535
@@ -1933,7 +1941,7 @@ CVE-2018-7172 (In index.php in WonderCMS before 2.4.1, 
remote attackers can dele
        NOT-FOR-US: WonderCMS
 CVE-2018-7171
        RESERVED
-CVE-2018-7170 (nptd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows 
...)
+CVE-2018-7170 (ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows 
...)
        - ntp <unfixed>
        - ntpsec <not-affected> (Issue not present)
        NOTE: http://www.kb.cert.org/vuls/id/961909
@@ -6009,6 +6017,7 @@ CVE-2018-5734 [A malformed request can trigger an 
assertion failure in badcache.
        NOTE: https://kb.isc.org/article/AA-01562/74/CVE-2018-5734
 CVE-2018-5733 [A malicious client can overflow a reference counter in ISC 
dhcpd]
        RESERVED
+       {DSA-4133-1}
        - isc-dhcp 4.3.5-3.1 (bug #891785)
        NOTE: https://kb.isc.org/article/AA-01567/75/CVE-2018-5733
        NOTE: https://bugs.isc.org/Public/Bug/Display.html?id=47140
@@ -6016,6 +6025,7 @@ CVE-2018-5733 [A malicious client can overflow a 
reference counter in ISC dhcpd]
        NOTE: Fixes for 4.3.6p1: 
https://source.isc.org/cgi-bin/gitweb.cgi?p=dhcp.git;a=commit;h=99a25aedea02d9c259cb8fabf4be700fb32571a3
 CVE-2018-5732 [A specially constructed response from a malicious server can 
cause a buffer overflow in dhclient]
        RESERVED
+       {DSA-4133-1}
        - isc-dhcp 4.3.5-3.1 (bug #891786)
        NOTE: https://kb.isc.org/article/AA-01565/75/CVE-2018-5732
        NOTE: https://bugs.isc.org/Public/Bug/Display.html?id=47139
@@ -20867,42 +20877,42 @@ CVE-2018-0226
        RESERVED
 CVE-2018-0225
        RESERVED
-CVE-2018-0224
-       RESERVED
-CVE-2018-0223
-       RESERVED
+CVE-2018-0224 (A vulnerability in the CLI of the Cisco StarOS operating system 
for ...)
+       TODO: check
+CVE-2018-0223 (A vulnerability in DesktopServlet in the web-based management 
interface ...)
+       TODO: check
 CVE-2018-0222
        RESERVED
-CVE-2018-0221
-       RESERVED
-CVE-2018-0220
-       RESERVED
-CVE-2018-0219
-       RESERVED
-CVE-2018-0218
-       RESERVED
-CVE-2018-0217
-       RESERVED
-CVE-2018-0216
-       RESERVED
-CVE-2018-0215
-       RESERVED
-CVE-2018-0214
-       RESERVED
-CVE-2018-0213
-       RESERVED
-CVE-2018-0212
-       RESERVED
-CVE-2018-0211
-       RESERVED
-CVE-2018-0210
-       RESERVED
-CVE-2018-0209
-       RESERVED
-CVE-2018-0208
-       RESERVED
-CVE-2018-0207
-       RESERVED
+CVE-2018-0221 (A vulnerability in specific CLI commands for the Cisco Identity 
...)
+       TODO: check
+CVE-2018-0220 (A vulnerability in the web-based management interface of Cisco 
...)
+       TODO: check
+CVE-2018-0219 (A vulnerability in the web-based management interface of Cisco 
Unified ...)
+       TODO: check
+CVE-2018-0218 (A vulnerability in the web-based user interface of the Cisco 
Secure ...)
+       TODO: check
+CVE-2018-0217 (A vulnerability in the CLI of the Cisco StarOS operating system 
for ...)
+       TODO: check
+CVE-2018-0216 (A vulnerability in the web-based management interface of Cisco 
Identity ...)
+       TODO: check
+CVE-2018-0215 (A vulnerability in the web-based management interface of Cisco 
Identity ...)
+       TODO: check
+CVE-2018-0214 (A vulnerability in certain CLI commands of Cisco Identity 
Services ...)
+       TODO: check
+CVE-2018-0213 (A vulnerability in the credential reset functionality for Cisco 
...)
+       TODO: check
+CVE-2018-0212 (A vulnerability in the web-based management interface of Cisco 
Identity ...)
+       TODO: check
+CVE-2018-0211 (A vulnerability in specific CLI commands for the Cisco Identity 
...)
+       TODO: check
+CVE-2018-0210 (A vulnerability in the web-based management interface of Cisco 
Data ...)
+       TODO: check
+CVE-2018-0209 (A vulnerability in the Simple Network Management Protocol 
(SNMP) ...)
+       TODO: check
+CVE-2018-0208 (A vulnerability in the web-based management interface of the 
(cloud ...)
+       TODO: check
+CVE-2018-0207 (A vulnerability in the web-based user interface of the Cisco 
Secure ...)
+       TODO: check
 CVE-2018-0206 (A vulnerability in the web-based management interface of Cisco 
Unified ...)
        NOT-FOR-US: Cisco
 CVE-2018-0205 (A vulnerability in the User Provisioning tab in the Cisco Prime 
...)
@@ -21031,20 +21041,20 @@ CVE-2018-0149
        RESERVED
 CVE-2018-0148 (A vulnerability in the web-based management interface of Cisco 
UCS ...)
        NOT-FOR-US: Cisco
-CVE-2018-0147
-       RESERVED
+CVE-2018-0147 (A vulnerability in Java deserialization used by Cisco Secure 
Access ...)
+       TODO: check
 CVE-2018-0146 (A vulnerability in the Cisco Data Center Analytics Framework 
...)
        NOT-FOR-US: Cisco
 CVE-2018-0145 (A vulnerability in the web-based management interface of the 
Cisco Data ...)
        NOT-FOR-US: Cisco
-CVE-2018-0144
-       RESERVED
+CVE-2018-0144 (A vulnerability in the web-based management interface of Cisco 
Prime ...)
+       TODO: check
 CVE-2018-0143
        RESERVED
 CVE-2018-0142
        RESERVED
-CVE-2018-0141
-       RESERVED
+CVE-2018-0141 (A vulnerability in Cisco Prime Collaboration Provisioning (PCP) 
...)
+       TODO: check
 CVE-2018-0140 (A vulnerability in the spam quarantine of Cisco Email Security 
...)
        NOT-FOR-US: Cisco
 CVE-2018-0139 (A vulnerability in the Interactive Voice Response (IVR) 
management ...)
@@ -21151,8 +21161,8 @@ CVE-2018-0089 (A vulnerability in the Policy and 
Charging Rules Function (PCRF) 
        NOT-FOR-US: Cisco
 CVE-2018-0088 (A vulnerability in one of the diagnostic test CLI commands on 
Cisco ...)
        NOT-FOR-US: Cisco
-CVE-2018-0087
-       RESERVED
+CVE-2018-0087 (A vulnerability in the FTP server of the Cisco Web Security 
Appliance ...)
+       TODO: check
 CVE-2018-0086 (A vulnerability in the application server of the Cisco Unified 
Customer ...)
        NOT-FOR-US: Cisco
 CVE-2017-16994 (The walk_hugetlb_range function in mm/pagewalk.c in the Linux 
kernel ...)
@@ -36007,8 +36017,7 @@ CVE-2017-12176 (xorg-x11-server before 1.19.5 was 
missing extra length validatio
 CVE-2017-12175
        RESERVED
        NOT-FOR-US: Red Hat Satellite
-CVE-2017-12174
-       RESERVED
+CVE-2017-12174 (It was found that when Artemis and HornetQ before 2.4.0 are 
configured ...)
        NOT-FOR-US: Artemis and HornetQ
 CVE-2017-12173 [unsanitized input when searching in local cache database]
        RESERVED
@@ -54390,7 +54399,7 @@ CVE-2017-6282 (NVIDIA Tegra kernel driver contains a 
vulnerability in NVMAP wher
        TODO: check
 CVE-2017-6281
        RESERVED
-CVE-2017-6280 (NIVIDIA driver contains a possible out-of-bounds read 
vulnerability ...)
+CVE-2017-6280 (NVIDIA driver contains a possible out-of-bounds read 
vulnerability due ...)
        NOT-FOR-US: Nvidia component for Android
 CVE-2017-6279 (NVIDIA libnvmmlite_audio.so contains an elevation of privilege 
...)
        NOT-FOR-US: Nvidia component for Android
@@ -64048,6 +64057,7 @@ CVE-2017-3145 [Improper fetch cleanup sequencing in the 
resolver can cause named
        NOTE: Fixed by (9.10.6-P1): 
https://source.isc.org/cgi-bin/gitweb.cgi?p=bind9.git;a=commitdiff;h=55baf7d7e25c0e6444cb7e415f14d9e0819b5508
 CVE-2017-3144 [dhcp: omapi code doesn't free socket descriptors when empty 
message is received allowing denial-of-service]
        RESERVED
+       {DSA-4133-1}
        - isc-dhcp 4.3.5-3.1 (bug #887413)
        [wheezy] - isc-dhcp <no-dsa> (Minor issue)
        NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1522918



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/4528b518d2b60deb1e8afb6538cd57e664038de5

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/4528b518d2b60deb1e8afb6538cd57e664038de5
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to