Skip to content
GitLab
Explore
Sign in
Register
Commits on Source (2)
Add note for CVE-2018-7054
· 2c8f5f80
Salvatore Bonaccorso
authored
Feb 16, 2018
2c8f5f80
Reorder entries for one CVE
· 6a16572c
Salvatore Bonaccorso
authored
Feb 16, 2018
6a16572c
Show whitespace changes
Inline
Side-by-side
data/CVE/list
View file @
6a16572c
...
...
@@ -269,10 +269,12 @@ CVE-2018-7054 (An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.
[jessie] - irssi <not-affected> (Vulnerable netsplit code introduced in 1.0.0)
[wheezy] - irssi <not-affected> (Vulnerable netsplit code introduced in 1.0.0)
NOTE: https://irssi.org/security/irssi_sa_2018_02.txt
NOTE: Some netsplit related changes as introduced in 1.0.0 were reverted:
NOTE: https://github.com/irssi/irssi/commit/e405330e04dc344797f00c12cf8fd7f63b17e0e4
NOTE: Some (additional) netsplit related changes as introduced in 1.0.0 were reverted:
NOTE: https://github.com/irssi/irssi/commit/7605f67f95b6ee1ac26dd8fb7f3121f319497943
NOTE: https://github.com/irssi/irssi/commit/fa8508404f4c4a02749cae5148662e2322c2abf0
NOTE: https://github.com/irssi/irssi/commit/a4f99ae746efb121185fe76c392a64d743a9eb92
NOTE: But the CVE is specifically for the use-after-free issue.
CVE-2018-7053 (An issue was discovered in Irssi before 1.0.7 and 1.1.x before 1.1.1. ...)
- irssi <unfixed>
NOTE: https://irssi.org/security/irssi_sa_2018_02.txt
...
...
@@ -493,8 +495,8 @@ CVE-2018-6955
RESERVED
CVE-2018-6954 (systemd-tmpfiles in systemd through 237 mishandles symlinks present in ...)
- systemd <unfixed>
NOTE: https://github.com/systemd/systemd/issues/7986
[wheezy] - systemd <not-affected> (/etc/tmpfiles.d not supported in Wheezy)
NOTE: https://github.com/systemd/systemd/issues/7986
CVE-2018-6953 (In CCN-lite 2, the Parser of NDNTLV does not verify whether a certain ...)
NOT-FOR-US: CCN-lite 2
CVE-2018-6952 (A double free exists in the another_hunk function in pch.c in GNU patch ...)