Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
4ad8074b by security tracker role at 2019-09-12T20:10:22Z
automatic update

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,3 +1,121 @@
+CVE-2019-16274
+       RESERVED
+CVE-2019-16273
+       RESERVED
+CVE-2019-16272
+       RESERVED
+CVE-2019-16271
+       RESERVED
+CVE-2019-16270
+       RESERVED
+CVE-2019-16269
+       RESERVED
+CVE-2019-16268
+       RESERVED
+CVE-2019-16267
+       RESERVED
+CVE-2019-16266
+       RESERVED
+CVE-2019-16265
+       RESERVED
+CVE-2019-16264
+       RESERVED
+CVE-2019-16263
+       RESERVED
+CVE-2019-16262
+       RESERVED
+CVE-2019-16261 (Tripp Lite PDUMH15AT 12.04.0053 devices allow unauthenticated 
POST req ...)
+       TODO: check
+CVE-2019-16260
+       RESERVED
+CVE-2019-16259
+       RESERVED
+CVE-2019-16258
+       RESERVED
+CVE-2019-16257 (Some Motorola devices include the SIMalliance Toolbox Browser 
(aka S@T ...)
+       TODO: check
+CVE-2019-16256 (Some Samsung devices include the SIMalliance Toolbox Browser 
(aka S@T  ...)
+       TODO: check
+CVE-2017-18633
+       RESERVED
+CVE-2017-18632
+       RESERVED
+CVE-2017-18631
+       RESERVED
+CVE-2017-18630
+       RESERVED
+CVE-2017-18629
+       RESERVED
+CVE-2017-18628
+       RESERVED
+CVE-2017-18627
+       RESERVED
+CVE-2017-18626
+       RESERVED
+CVE-2017-18625
+       RESERVED
+CVE-2017-18624
+       RESERVED
+CVE-2017-18623
+       RESERVED
+CVE-2017-18622
+       RESERVED
+CVE-2017-18621
+       RESERVED
+CVE-2017-18620
+       RESERVED
+CVE-2017-18619
+       RESERVED
+CVE-2017-18618
+       RESERVED
+CVE-2017-18617
+       RESERVED
+CVE-2017-18616
+       RESERVED
+CVE-2017-18615
+       RESERVED
+CVE-2017-18614
+       RESERVED
+CVE-2017-18613
+       RESERVED
+CVE-2017-18612
+       RESERVED
+CVE-2016-10955
+       RESERVED
+CVE-2016-10954
+       RESERVED
+CVE-2016-10953
+       RESERVED
+CVE-2016-10952
+       RESERVED
+CVE-2016-10951
+       RESERVED
+CVE-2016-10950
+       RESERVED
+CVE-2016-10949
+       RESERVED
+CVE-2016-10948
+       RESERVED
+CVE-2016-10947
+       RESERVED
+CVE-2016-10946
+       RESERVED
+CVE-2016-10945
+       RESERVED
+CVE-2016-10944
+       RESERVED
+CVE-2016-10943
+       RESERVED
+CVE-2016-10942
+       RESERVED
+CVE-2016-10941
+       RESERVED
+CVE-2016-10940
+       RESERVED
+CVE-2016-10939
+       RESERVED
+CVE-2016-10938
+       RESERVED
 CVE-2019-16255
        RESERVED
 CVE-2019-16254
@@ -35,12 +153,12 @@ CVE-2019-16239
 CVE-2019-XXXX [signature bypass with multiple From addresses]
        - opendmarc <unfixed> (bug #940081)
        NOTE: https://github.com/trusteddomainproject/OpenDMARC/pull/48
-CVE-2019-16275 [2019-7: AP mode PMF disconnection protection bypass]
+CVE-2019-16275 (hostapd before 2.10 and wpa_supplicant before 2.10 allow an 
incorrect  ...)
        - wpa <unfixed> (bug #940080)
        NOTE: https://www.openwall.com/lists/oss-security/2019/09/11/7
        NOTE: https://w1.fi/security/2019-7/
-CVE-2019-16238
-       RESERVED
+CVE-2019-16238 (Afterlogic Aurora through 8.3.9-build-a3 has XSS that can be 
leveraged ...)
+       TODO: check
 CVE-2019-16237 (Dino before 2019-09-10 does not properly check the source of 
an MAM me ...)
        - dino-im 0.0.git20190911.2a70a4e-1
        NOTE: 
https://github.com/dino/dino/commit/307f16cc86dd2b95aa02ab8a85110e4a2d5e7363
@@ -245,6 +363,7 @@ CVE-2019-16165 (GNU cflow through 1.6 has a use-after-free 
in the reference func
 CVE-2019-16164 (MyHTML through 4.0.5 has a NULL pointer dereference in 
myhtml_tree_nod ...)
        NOT-FOR-US: MyHTML
 CVE-2019-16163 (Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c 
because of ...)
+       {DLA-1918-1}
        - libonig <unfixed> (low; bug #939988)
        [buster] - libonig <no-dsa> (Minor issue)
        [stretch] - libonig <no-dsa> (Minor issue)
@@ -774,6 +893,7 @@ CVE-2019-15927 (An issue was discovered in the Linux kernel 
before 4.20.2. An ou
        [jessie] - linux 3.16.68-1
        NOTE: 
https://git.kernel.org/linus/f4351a199cc120ff9d59e06d02e8657d08e6cc46
 CVE-2019-15926 (An issue was discovered in the Linux kernel before 5.2.3. Out 
of bound ...)
+       {DLA-1919-1}
        - linux 5.2.6-1
        [buster] - linux 4.19.67-1
        [stretch] - linux 4.9.189-1
@@ -799,6 +919,7 @@ CVE-2017-18595 (An issue was discovered in the Linux kernel 
before 4.14.11. A do
        [jessie] - linux 3.16.56-1
        NOTE: 
https://git.kernel.org/linus/4397f04575c44e1440ec2e49b6302785c95fd2f8
 CVE-2019-15924 (An issue was discovered in the Linux kernel before 5.0.11. 
fm10k_init_ ...)
+       {DLA-1919-1}
        - linux 5.2.6-1
        [buster] - linux 4.19.67-1
        [stretch] - linux 4.9.184-1
@@ -1128,6 +1249,7 @@ CVE-2019-15790
 CVE-2019-15789
        RESERVED
 CVE-2019-15807 (In the Linux kernel before 5.1.13, there is a memory leak in 
drivers/s ...)
+       {DLA-1919-1}
        - linux 5.2.6-1
        [buster] - linux 4.19.67-1
        [stretch] - linux 4.9.184-1
@@ -1525,6 +1647,7 @@ CVE-2019-15668
 CVE-2019-15667
        RESERVED
 CVE-2019-15666 (An issue was discovered in the Linux kernel before 5.0.19. 
There is an ...)
+       {DLA-1919-1}
        - linux 5.2.6-1
        [buster] - linux 4.19.67-1
        [stretch] - linux 4.9.184-1
@@ -1895,6 +2018,7 @@ CVE-2019-15540 (filters/filter-cso/filter-stream.c in the 
CSO filter in libMirag
 CVE-2019-15539
        RESERVED
 CVE-2019-15538 (An issue was discovered in xfs_setattr_nonsize in 
fs/xfs/xfs_iops.c in ...)
+       {DLA-1919-1}
        - linux <unfixed>
        [buster] - linux 4.19.67-2
        [stretch] - linux 4.9.189-2
@@ -2651,6 +2775,7 @@ CVE-2019-15241
 CVE-2019-15240
        RESERVED
 CVE-2019-15292 (An issue was discovered in the Linux kernel before 5.0.9. 
There is a u ...)
+       {DLA-1919-1}
        - linux 4.19.37-1
        [stretch] - linux 4.9.184-1
 CVE-2019-15291 (An issue was discovered in the Linux kernel through 5.2.9. 
There is a  ...)
@@ -2707,21 +2832,25 @@ CVE-2019-15222 (An issue was discovered in the Linux 
kernel before 5.2.8. There
        - linux <not-affected> (Vulnerable code not present in any released 
version)
        NOTE: 
https://git.kernel.org/linus/5d78e1c2b7f4be00bbe62141603a631dc7812f35
 CVE-2019-15221 (An issue was discovered in the Linux kernel before 5.1.17. 
There is a  ...)
+       {DLA-1919-1}
        - linux 5.2.6-1
        [buster] - linux 4.19.67-1
        [stretch] - linux 4.9.185-1
        NOTE: 
https://git.kernel.org/linus/3450121997ce872eb7f1248417225827ea249710
 CVE-2019-15220 (An issue was discovered in the Linux kernel before 5.2.1. 
There is a u ...)
+       {DLA-1919-1}
        - linux 5.2.6-1
        [buster] - linux 4.19.67-1
        [stretch] - linux 4.9.189-1
        NOTE: 
https://git.kernel.org/linus/6e41e2257f1094acc37618bf6c856115374c6922
 CVE-2019-15219 (An issue was discovered in the Linux kernel before 5.1.8. 
There is a N ...)
+       {DLA-1919-1}
        - linux 5.2.6-1
        [buster] - linux 4.19.67-1
        [stretch] - linux 4.9.184-1
        NOTE: 
https://git.kernel.org/linus/9a5729f68d3a82786aea110b1bfe610be318f80a
 CVE-2019-15218 (An issue was discovered in the Linux kernel before 5.1.8. 
There is a N ...)
+       {DLA-1919-1}
        - linux 5.2.6-1
        [buster] - linux 4.19.67-1
        [stretch] - linux 4.9.184-1
@@ -2730,12 +2859,13 @@ CVE-2019-15217 (An issue was discovered in the Linux 
kernel before 5.2.3. There
        - linux 5.2.6-1
        NOTE: 
https://git.kernel.org/linus/5d2e73a5f80a5b5aff3caf1ec6d39b5b3f54b26e
 CVE-2019-15216 (An issue was discovered in the Linux kernel before 5.0.14. 
There is a  ...)
-       {DLA-1884-1}
+       {DLA-1919-1 DLA-1884-1}
        - linux 5.2.6-1
        [buster] - linux 4.19.67-1
        [stretch] - linux 4.9.184-1
        NOTE: 
https://git.kernel.org/linus/ef61eb43ada6c1d6b94668f0f514e4c268093ff3
 CVE-2019-15215 (An issue was discovered in the Linux kernel before 5.2.6. 
There is a u ...)
+       {DLA-1919-1}
        - linux 5.2.6-1
        [buster] - linux 4.19.67-1
        [stretch] - linux 4.9.189-1
@@ -2748,11 +2878,13 @@ CVE-2019-15213 (An issue was discovered in the Linux 
kernel before 5.2.3. There
        [stretch] - linux <not-affected> (Vulnerable code introduced later)
        [jessie] - linux <not-affected> (Vulnerable code introduced later)
 CVE-2019-15212 (An issue was discovered in the Linux kernel before 5.1.8. 
There is a d ...)
+       {DLA-1919-1}
        - linux 5.2.6-1
        [buster] - linux 4.19.67-1
        [stretch] - linux 4.9.184-1
        NOTE: 
https://git.kernel.org/linus/3864d33943b4a76c6e64616280e98d2410b1190f
 CVE-2019-15211 (An issue was discovered in the Linux kernel before 5.2.6. 
There is a u ...)
+       {DLA-1919-1}
        - linux 5.2.6-1
        [buster] - linux 4.19.67-1
        [stretch] - linux 4.9.189-1
@@ -6247,10 +6379,10 @@ CVE-2019-14239
        RESERVED
 CVE-2019-14238
        RESERVED
-CVE-2019-14237
-       RESERVED
-CVE-2019-14236
-       RESERVED
+CVE-2019-14237 (On NXP Kinetis KV1x, Kinetis KV3x, and Kinetis K8x devices, 
Flash Acce ...)
+       TODO: check
+CVE-2019-14236 (On STMicroelectronics STM32L0, STM32L1, STM32L4, STM32F4, 
STM32F7, and ...)
+       TODO: check
 CVE-2019-14235 (An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x 
before  ...)
        {DSA-4498-1}
        - python-django 2:2.2.4-1 (bug #934026)
@@ -8846,16 +8978,16 @@ CVE-2019-13536 (Delta Electronics TPEditor, Versions 
1.94 and prior. Multiple he
        TODO: check
 CVE-2019-13535
        RESERVED
-CVE-2019-13534
-       RESERVED
+CVE-2019-13534 (Philips IntelliVue WLAN, portable patient monitors, WLAN 
Version A, Fi ...)
+       TODO: check
 CVE-2019-13533
        RESERVED
 CVE-2019-13532
        RESERVED
 CVE-2019-13531
        RESERVED
-CVE-2019-13530
-       RESERVED
+CVE-2019-13530 (Philips IntelliVue WLAN, portable patient monitors, WLAN 
Version A, Fi ...)
+       TODO: check
 CVE-2019-13529
        RESERVED
 CVE-2019-13528
@@ -13132,10 +13264,10 @@ CVE-2019-11901
        RESERVED
 CVE-2019-11900
        RESERVED
-CVE-2019-11899
-       RESERVED
-CVE-2019-11898
-       RESERVED
+CVE-2019-11899 (An unauthenticated attacker can achieve unauthorized access to 
sensiti ...)
+       TODO: check
+CVE-2019-11898 (Unauthorized APE administration privileges can be achieved by 
reverse  ...)
+       TODO: check
 CVE-2019-11897 (A Server-Side Request Forgery (SSRF) vulnerability in the 
backup &amp; ...)
        TODO: check
 CVE-2019-11896 (A potential incorrect privilege assignment vulnerability 
exists in the ...)
@@ -13422,10 +13554,10 @@ CVE-2019-11776 (In Eclipse BIRT versions 1.0 to 4.7, 
the Report Viewer allows Re
        NOT-FOR-US: Eclipse BIRT
 CVE-2019-11775 (All builds of Eclipse OpenJ9 prior to 0.15 contain a bug where 
the loo ...)
        NOT-FOR-US: Eclipse OpenJ9
-CVE-2019-11774
-       RESERVED
-CVE-2019-11773
-       RESERVED
+CVE-2019-11774 (Prior to 0.1, all builds of Eclipse OMR contain a bug where 
the loop v ...)
+       TODO: check
+CVE-2019-11773 (Prior to 0.1, AIX builds of Eclipse OMR contain unused RPATHs 
which ma ...)
+       TODO: check
 CVE-2019-11772 (In Eclipse OpenJ9 prior to 0.15, the String.getBytes(int, int, 
byte[], ...)
        NOT-FOR-US: Eclipse OpenJ9
 CVE-2019-11771 (AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused 
RPATHs which ...)
@@ -14413,6 +14545,7 @@ CVE-2019-11489 (Incorrect Access Control in the 
Administrative Management Interf
 CVE-2019-11488 (Incorrect Access Control in the Account Access / Password 
Reset Link i ...)
        NOT-FOR-US: SimplyBook.me Enterprise
 CVE-2019-11487 (The Linux kernel before 5.1-rc5 allows page-&gt;_refcount 
reference co ...)
+       {DLA-1919-1}
        - linux 4.19.37-1
        [stretch] - linux 4.9.184-1
        [jessie] - linux <ignored> (Minor issue and high risk of regression)
@@ -17203,24 +17336,24 @@ CVE-2019-10402
        RESERVED
 CVE-2019-10401
        RESERVED
-CVE-2019-10400
-       RESERVED
-CVE-2019-10399
-       RESERVED
-CVE-2019-10398
-       RESERVED
-CVE-2019-10397
-       RESERVED
-CVE-2019-10396
-       RESERVED
-CVE-2019-10395
-       RESERVED
-CVE-2019-10394
-       RESERVED
-CVE-2019-10393
-       RESERVED
-CVE-2019-10392
-       RESERVED
+CVE-2019-10400 (A sandbox bypass vulnerability in Jenkins Script Security 
Plugin 1.62  ...)
+       TODO: check
+CVE-2019-10399 (A sandbox bypass vulnerability in Jenkins Script Security 
Plugin 1.62  ...)
+       TODO: check
+CVE-2019-10398 (Jenkins Beaker Builder Plugin 1.9 and earlier stored 
credentials unenc ...)
+       TODO: check
+CVE-2019-10397 (Jenkins Aqua Security Serverless Scanner Plugin 1.0.4 and 
earlier tran ...)
+       TODO: check
+CVE-2019-10396 (Jenkins Dashboard View Plugin 2.11 and earlier did not escape 
build de ...)
+       TODO: check
+CVE-2019-10395 (Jenkins Build Environment Plugin 1.6 and earlier did not 
escape variab ...)
+       TODO: check
+CVE-2019-10394 (A sandbox bypass vulnerability in Jenkins Script Security 
Plugin 1.62  ...)
+       TODO: check
+CVE-2019-10393 (A sandbox bypass vulnerability in Jenkins Script Security 
Plugin 1.62  ...)
+       TODO: check
+CVE-2019-10392 (Jenkins Git Client Plugin 2.8.4 and earlier did not properly 
restrict  ...)
+       TODO: check
 CVE-2019-10391 (Jenkins IBM Application Security on Cloud Plugin 1.2.4 and 
earlier tra ...)
        NOT-FOR-US: IBM
 CVE-2019-10390 (A sandbox bypass vulnerability in Jenkins Splunk Plugin 1.7.4 
and earl ...)
@@ -20802,6 +20935,7 @@ CVE-2019-9508
 CVE-2019-9507
        RESERVED
 CVE-2019-9506 (The Bluetooth BR/EDR specification up to and including version 
5.1 per ...)
+       {DLA-1919-1}
        - linux 5.2.6-1
        [buster] - linux 4.19.67-1
        [stretch] - linux 4.9.185-1
@@ -24470,8 +24604,8 @@ CVE-2019-8078
        RESERVED
 CVE-2019-8077 (Adobe Acrobat and Reader versions, 2019.012.20035 and earlier, 
2019.01 ...)
        NOT-FOR-US: Adobe
-CVE-2019-8076
-       RESERVED
+CVE-2019-8076 (Adobe application manager installer version 10.0 have an 
Insecure Libr ...)
+       TODO: check
 CVE-2019-8075
        RESERVED
 CVE-2019-8074
@@ -24482,11 +24616,9 @@ CVE-2019-8072
        RESERVED
 CVE-2019-8071
        RESERVED
-CVE-2019-8070
-       RESERVED
+CVE-2019-8070 (Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 
and ear ...)
        NOT-FOR-US: Adobe
-CVE-2019-8069
-       RESERVED
+CVE-2019-8069 (Adobe Flash Player 32.0.0.238 and earlier versions, 32.0.0.207 
and ear ...)
        NOT-FOR-US: Adobe
 CVE-2019-8068
        RESERVED
@@ -29682,20 +29814,20 @@ CVE-2019-6011
        RESERVED
 CVE-2019-6010
        RESERVED
-CVE-2019-6009
-       RESERVED
+CVE-2019-6009 (Open redirect vulnerability in SHIRASAGI v1.7.0 and earlier 
allows rem ...)
+       TODO: check
 CVE-2019-6008
        RESERVED
-CVE-2019-6007
-       RESERVED
+CVE-2019-6007 (Integer overflow vulnerability in apng-drawable 1.0.0 to 1.6.0 
allows  ...)
+       TODO: check
 CVE-2019-6006
        RESERVED
-CVE-2019-6005
-       RESERVED
-CVE-2019-6004
-       RESERVED
-CVE-2019-6003
-       RESERVED
+CVE-2019-6005 (Smart TV Box firmware version prior to 1300 allows remote 
attackers to ...)
+       TODO: check
+CVE-2019-6004 (Open redirect vulnerability in ApeosWare Management Suite 
Ver.1.4.0.18 ...)
+       TODO: check
+CVE-2019-6003 (Cross-site scripting vulnerability in EC-CUBE plugin 'Amazon 
Pay Plugi ...)
+       TODO: check
 CVE-2019-6002 (Cross-site scripting vulnerability in Central Dogma 0.17.0 to 
0.40.1 a ...)
        NOT-FOR-US: Central Dogma
 CVE-2019-6001 (Buffer overflow in PTP (Picture Transfer Protocol) of EOS 
series digit ...)
@@ -29708,18 +29840,18 @@ CVE-2019-5998 (Buffer overflow in PTP (Picture 
Transfer Protocol) of EOS series
        NOT-FOR-US: Canon
 CVE-2019-5997
        RESERVED
-CVE-2019-5996
-       RESERVED
+CVE-2019-5996 (SQL injection vulnerability in the Video Insight VMS 7.3.2.5 
and earli ...)
+       TODO: check
 CVE-2019-5995 (Missing authorization vulnerability exists in EOS series 
digital camer ...)
        NOT-FOR-US: Canon
 CVE-2019-5994 (Buffer overflow in PTP (Picture Transfer Protocol) of EOS 
series digit ...)
        NOT-FOR-US: Canon
-CVE-2019-5993
-       RESERVED
-CVE-2019-5992
-       RESERVED
-CVE-2019-5991
-       RESERVED
+CVE-2019-5993 (Cross-site request forgery (CSRF) vulnerability in Category 
Specific R ...)
+       TODO: check
+CVE-2019-5992 (Cross-site request forgery (CSRF) vulnerability in WordPress 
Ultra Sim ...)
+       TODO: check
+CVE-2019-5991 (SQL injection vulnerability in the Cybozu Garoon 4.0.0 to 
4.10.3 allow ...)
+       TODO: check
 CVE-2019-5990
        RESERVED
 CVE-2019-5989
@@ -29728,10 +29860,10 @@ CVE-2019-5988
        RESERVED
 CVE-2019-5987
        RESERVED
-CVE-2019-5986
-       RESERVED
-CVE-2019-5985
-       RESERVED
+CVE-2019-5986 (Cross-site request forgery (CSRF) vulnerability in Hikari Denwa 
router ...)
+       TODO: check
+CVE-2019-5985 (Cross-site scripting vulnerability in Hikari Denwa router/Home 
GateWay ...)
+       TODO: check
 CVE-2019-5984 (Cross-site request forgery (CSRF) vulnerability in Custom CSS 
Pro 1.0. ...)
        NOT-FOR-US: Custom CSS Pro
 CVE-2019-5983 (Cross-site request forgery (CSRF) vulnerability in HTML5 Maps 
1.6.5.6  ...)
@@ -29744,14 +29876,14 @@ CVE-2019-5980 (Cross-site request forgery (CSRF) 
vulnerability in Related YouTub
        NOT-FOR-US: Related YouTube Videos
 CVE-2019-5979 (Cross-site request forgery (CSRF) vulnerability in Personalized 
WooCom ...)
        NOT-FOR-US: Personalized WooCommerce Cart Page
-CVE-2019-5978
-       RESERVED
-CVE-2019-5977
-       RESERVED
-CVE-2019-5976
-       RESERVED
-CVE-2019-5975
-       RESERVED
+CVE-2019-5978 (Open redirect vulnerability in Cybozu Garoon 4.0.0 to 4.10.2 
allows re ...)
+       TODO: check
+CVE-2019-5977 (Mail header injection vulnerability in Cybozu Garoon 4.0.0 to 
4.10.2 m ...)
+       TODO: check
+CVE-2019-5976 (Cybozu Garoon 4.0.0 to 4.10.2 allows an attacker with 
administrative r ...)
+       TODO: check
+CVE-2019-5975 (DOM-based cross-site scripting vulnerability in Cybozu Garoon 
4.6.0 to ...)
+       TODO: check
 CVE-2019-5974 (Cross-site request forgery (CSRF) vulnerability in Contest 
Gallery ver ...)
        NOT-FOR-US: Contest Gallery
 CVE-2019-5973 (Cross-site request forgery (CSRF) vulnerability in Online 
Lesson Booki ...)
@@ -29788,8 +29920,8 @@ CVE-2019-5958 (Untrusted search path vulnerability in 
Electronic reception and e
        NOT-FOR-US: Electronic reception and examination of application for 
radio licenses Offline
 CVE-2019-5957 (Untrusted search path vulnerability in Installer of Electronic 
recepti ...)
        NOT-FOR-US: Electronic reception and examination of application for 
radio licenses Online
-CVE-2019-5956
-       RESERVED
+CVE-2019-5956 (Directory traversal vulnerability in WonderCMS 2.6.0 and 
earlier allow ...)
+       TODO: check
 CVE-2019-5955 (CREATE SD official App for Android version 1.0.2 and earlier 
allows re ...)
        NOT-FOR-US: CREATE SD official App for Android
 CVE-2019-5954 (JR East Japan train operation information push notification App 
for An ...)
@@ -31078,6 +31210,7 @@ CVE-2019-5483 (Seneca &lt; 3.9.0 contains a 
vulnerability that could lead to exp
        TODO: check
 CVE-2019-5482 [TFTP small blocksize heap buffer overflow]
        RESERVED
+       {DLA-1917-1}
        - curl <unfixed> (bug #940010)
        NOTE: https://curl.haxx.se/docs/CVE-2019-5482.html
        NOTE: Introduced by: 
https://github.com/curl/curl/commit/0516ce7786e9500c2e447d48aa9b3f24a6ca70f9
@@ -35234,8 +35367,8 @@ CVE-2019-3640
        RESERVED
 CVE-2019-3639 (Clickjack vulnerability in Adminstrator web console in McAfee 
Web Gate ...)
        NOT-FOR-US: McAfee
-CVE-2019-3638
-       RESERVED
+CVE-2019-3638 (Reflected Cross Site Scripting vulnerability in Administrators 
web con ...)
+       TODO: check
 CVE-2019-3637 (Privilege Escalation vulnerability in McAfee FRP 5.x prior to 
5.1.0.20 ...)
        NOT-FOR-US: McAfee
 CVE-2019-3636
@@ -46805,6 +46938,7 @@ CVE-2019-0138 (Improper directory permissions in 
Intel(R) ACU Wizard version 12.
 CVE-2019-0137
        RESERVED
 CVE-2019-0136 (Insufficient access control in the Intel(R) PROSet/Wireless 
WiFi Softw ...)
+       {DLA-1919-1}
        - linux 5.2.6-1
        [buster] - linux 4.19.67-1
        [stretch] - linux 4.9.185-1
@@ -50162,7 +50296,7 @@ CVE-2018-18058 (An issue was discovered in Bitdefender 
Engines before 7.76662. A
        NOT-FOR-US: Bitdefender
 CVE-2018-18057
        RESERVED
-CVE-2018-18056 (An issue was discovered in the Texas Instruments (TI) TM4C 
microcontro ...)
+CVE-2018-18056 (An issue was discovered in the Texas Instruments (TI) TM4C, 
MSP432E an ...)
        TODO: check
 CVE-2018-1000810 (The Rust Programming Language Standard Library version 
1.29.0, 1.28.0, ...)
        - rustc 1.30.0+dfsg1-1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/4ad8074bfb798089887d6faeb1ea452720f15b19

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/4ad8074bfb798089887d6faeb1ea452720f15b19
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to