Moritz Muehlenhoff pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
4cf7dfdb by Moritz Muehlenhoff at 2018-01-26T20:26:33+01:00
tiff triage

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -1321,6 +1321,8 @@ CVE-2018-5785 (In OpenJPEG 2.3.0, there is an integer 
overflow caused by an ...)
        NOTE: https://github.com/uclouvain/openjpeg/issues/1057
 CVE-2018-5784 (In LibTIFF 4.0.9, there is an uncontrolled resource consumption 
in the ...)
        - tiff <unfixed>
+       [stretch] - tiff <postponed> (Minor issue, revisit once fixed upstream)
+       [jessie] - tiff <postponed> (Minor issue, revisit once fixed upstream)
        - tiff3 <removed>
        NOTE: http://bugzilla.maptools.org/show_bug.cgi?id=2772
 CVE-2018-5783 (In PoDoFo 0.9.5, there is an uncontrolled memory allocation in 
the ...)
@@ -6052,9 +6054,9 @@ CVE-2017-17974 (BA SYSTEMS BAS Web on BAS920 devices 
(with Firmware 01.01.00*, H
        NOT-FOR-US: BA SYSTEMS BAS Web on BAS920 devices
 CVE-2017-17973 (In LibTIFF 4.0.8, there is a heap-based use-after-free in the 
...)
        - tiff <unfixed>
-       [stretch] - tiff <no-dsa> (Minor issue)
-       [jessie] - tiff <no-dsa> (Minor issue)
-       [wheezy] - tiff <no-dsa> (Minor issue)
+       [stretch] - tiff <not-affected> (Vulnerable code introduced later)
+       [jessie] - tiff <not-affected> (Vulnerable code introduced later)
+       [wheezy] - tiff <not-affected> (Vulnerable code introduced later)
        - tiff3 <removed> (unimportant)
        NOTE: http://bugzilla.maptools.org/show_bug.cgi?id=2769
 CVE-2017-1000447
@@ -6544,6 +6546,8 @@ CVE-2017-17943
        RESERVED
 CVE-2017-17942 (In LibTIFF 4.0.9, there is a heap-based buffer over-read in 
the ...)
        - tiff <unfixed> (bug #885579)
+       [stretch] - tiff <postponed> (Minor issue, revisit once fixed upstream)
+       [jessie] - tiff <postponed> (Minor issue, revisit once fixed upstream)
        - tiff3 <removed>
        NOTE: http://bugzilla.maptools.org/show_bug.cgi?id=2767
 CVE-2017-17941 (PHP Scripts Mall Single Theater Booking has SQL Injection via 
the ...)
@@ -26435,8 +26439,6 @@ CVE-2017-13728 (There is an infinite loop in the 
next_char function in comp_scan
 CVE-2017-13727 (There is a reachable assertion abort in the function ...)
        {DLA-1093-1}
        - tiff 4.0.8-5 (bug #873879)
-       [stretch] - tiff <no-dsa> (Minor issue)
-       [jessie] - tiff <no-dsa> (Minor issue)
        - tiff3 <removed>
        [wheezy] - tiff3 <not-affected> (Vulnerable code not present)
        NOTE: http://bugzilla.maptools.org/show_bug.cgi?id=2728
@@ -32641,7 +32643,9 @@ CVE-2017-11615 (A sandbox escape in the Lua interface 
in Wube Factorio before 0.
 CVE-2017-11614 (MEDHOST Connex contains hard-coded credentials that are used 
for ...)
        NOT-FOR-US: MEDHOST Connex
 CVE-2017-11613 (In LibTIFF 4.0.8, there is a denial of service vulnerability 
in the ...)
-       - tiff <unfixed> (bug #869823)
+       - tiff <unfixed> (low; bug #869823)
+       [stretch] - tiff <postponed> (Minor issue, revisit once fixed upstream)
+       [jessie] - tiff <postponed> (Minor issue, revisit once fixed upstream)
        - tiff3 <removed>
        NOTE: 
https://gist.github.com/dazhouzhou/1a3b7400547f23fe316db303ab9b604f
        NOTE: http://bugzilla.maptools.org/show_bug.cgi?id=2724
@@ -36182,7 +36186,7 @@ CVE-2017-9816 (Cross-site scripting (XSS) vulnerability 
in Paessler PRTG Network
        NOT-FOR-US: Paessler PRTG Network Monitor
 CVE-2017-9815 (In LibTIFF 4.0.7, the TIFFReadDirEntryLong8Array function in 
...)
        - tiff 4.0.8-1
-       [jessie] - tiff <no-dsa> (Minor issue)
+       [jessie] - tiff <ignored> (Minor issue)
        [wheezy] - tiff <no-dsa> (Minor issue)
        - tiff3 <removed>
        [wheezy] - tiff3 <no-dsa> (Minor issue)
@@ -101090,6 +101094,7 @@ CVE-2015-7555 (Heap-based buffer overflow in giffix.c 
in giffix in giflib 5.1.1 
 CVE-2015-7554 (The _TIFFVGetField function in tif_dir.c in libtiff 4.0.6 
allows ...)
        {DLA-693-1 DLA-692-1}
        - tiff 4.0.7-7 (bug #809066; bug #842043; bug #850316)
+       [jessie] - tiff 4.0.3-12.3+deb8u4
        - tiff3 <removed>
        NOTE: http://www.openwall.com/lists/oss-security/2015/12/26/7
        NOTE: SUSE seem to have a fix (disputed): 
https://bugzilla.novell.com/show_bug.cgi?id=960341
@@ -101774,7 +101779,7 @@ CVE-2015-XXXX [Privilege escalation via core-gui]
        NOTE: 
http://pf.itd.nrl.navy.mil/pipermail/core-users/2015-August/001837.html
 CVE-2015-7313 (LibTIFF allows remote attackers to cause a denial of service 
(memory ...)
        - tiff 4.0.7-1 (bug #800124)
-       [jessie] - tiff <no-dsa> (Minor issue)
+       [jessie] - tiff <ignored> (Minor issue)
        [wheezy] - tiff <no-dsa> (Minor issue)
        [squeeze] - tiff <not-affected> (Can't reproduce the issue, file is 
rejected with "Integer overflow in TIFFVStripSize" and "cannot handle zero 
strip size.")
        - tiff3 <removed>



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/4cf7dfdb5d04dcb48c5c2479167c9848a874b720

---
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/4cf7dfdb5d04dcb48c5c2479167c9848a874b720
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to