Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
8c12cd69 by Salvatore Bonaccorso at 2018-09-14T19:09:43Z
Further fixes for ghostscript via experimental upload

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -2762,6 +2762,7 @@ CVE-2017-18345 (The Joomanager component through 2.0.0 
for Joomla! has an arbitr
        NOT-FOR-US: Joomla addon
 CVE-2018-16543 (In Artifex Ghostscript before 9.24, gssetresolution and 
gsgetresolution ...)
        {DSA-4288-1}
+       [experimental] - ghostscript 9.25~dfsg-1~exp1
        - ghostscript <unfixed> (bug #908303)
        NOTE: 
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=5b5536fa88a9e885032bc0df3852c3439399a5c0
        NOTE: https://bugs.ghostscript.com/show_bug.cgi?id=699670
@@ -2800,6 +2801,7 @@ CVE-2018-16511 (An issue was discovered in Artifex 
Ghostscript before 9.24. A ty
        NOTE: 
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0edd3d6c634a577db261615a9dc2719bca7f6e01
        NOTE: https://bugs.ghostscript.com/show_bug.cgi?id=699659
 CVE-2018-16510 (An issue was discovered in Artifex Ghostscript before 9.24. 
Incorrect ...)
+       [experimental] - ghostscript 9.25~dfsg-1~exp1
        - ghostscript <unfixed> (bug #908304)
        [stretch] - ghostscript <not-affected> (Introduced in 9.22)
        [jessie] - ghostscript <not-affected> (vulnerable code is not present)
@@ -2807,6 +2809,7 @@ CVE-2018-16510 (An issue was discovered in Artifex 
Ghostscript before 9.24. Inco
        NOTE: https://bugs.ghostscript.com/show_bug.cgi?id=699671
 CVE-2018-16509 (An issue was discovered in Artifex Ghostscript before 9.24. 
Incorrect ...)
        {DLA-1504-1}
+       [experimental] - ghostscript 9.25~dfsg-1~exp1
        - ghostscript <unfixed> (bug #907332; bug #907703)
        NOTE: 
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=78911a01b67d590b4a91afac2e8417360b934156
        NOTE: 
http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=5516c614dc33662a2afdc377159f70218e67bde5
@@ -2816,6 +2819,7 @@ CVE-2018-16509 (An issue was discovered in Artifex 
Ghostscript before 9.24. Inco
        NOTE: Partially fixed in 9.22~dfsg-3, see #907703
 CVE-2018-16585 (An issue was discovered in Artifex Ghostscript before 9.24. 
The ...)
        {DSA-4288-1 DLA-1504-1}
+       [experimental] - ghostscript 9.25~dfsg-1~exp1
        - ghostscript <unfixed> (bug #908305)
        NOTE: 
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=1497d65039885a52b598b137dd8622bd4672f9be
        NOTE: 
http://git.ghostscript.com/?p=ghostpdl.git;a=commitdiff;h=971472c83a345a16dac9f90f91258bb22dd77f22



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/8c12cd69f817e12450d1e138f6e376ff91cf99fd

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/8c12cd69f817e12450d1e138f6e376ff91cf99fd
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to