[Secure-testing-commits] r1186 - sarge-checks/CAN

Joey Hess joeyh@costa.debian.org
Wed, 01 Jun 2005 21:14:23 +0000


Author: joeyh
Date: 2005-06-01 21:14:19 +0000 (Wed, 01 Jun 2005)
New Revision: 1186

Modified:
   sarge-checks/CAN/list
Log:
automatic CAN database update

Modified: sarge-checks/CAN/list
===================================================================
--- sarge-checks/CAN/list	2005-06-01 08:43:43 UTC (rev 1185)
+++ sarge-checks/CAN/list	2005-06-01 21:14:19 UTC (rev 1186)
@@ -1,3 +1,211 @@
+CAN-2005-1811 (Cross-site scripting (XSS) vulnerability in usercp.php for ...)
+	TODO: check
+CAN-2005-1810 (SQL injection vulnerability in template-functions-category.php in ...)
+	TODO: check
+CAN-2005-1809 (Sony Ericsson P900 Beamer allows remote attackers to cause a denial of ...)
+	TODO: check
+CAN-2005-1808 (Firefly Studios Stronghold 2 1.2 and earlier allows remote attackers ...)
+	TODO: check
+CAN-2005-1807 (The Data function in class.smtp.php in PHPMailer 1.7.2 and earlier ...)
+	TODO: check
+CAN-2005-1806 (Format string vulnerability in PeerCast 0.1211 and earlier allows ...)
+	TODO: check
+CAN-2005-1805 (SQL injection vulnerability in login.asp in an unknown product by ...)
+	TODO: check
+CAN-2005-1804 (Multiple SQL injection vulnerabilities in Net Portal Dynamic System ...)
+	TODO: check
+CAN-2005-1803 (Multiple cross-site scripting (XSS) vulnerabilities in Net Portal ...)
+	TODO: check
+CAN-2005-1802 (Nortel VPN Router (aka Contivity) allows remote attackers to cause a ...)
+	TODO: check
+CAN-2005-1801 (The vCard viewer in Nokia 9500 allows attackers to cause a denial of ...)
+	TODO: check
+CAN-2005-1800 (Cross-site scripting (XSS) vulnerability in Jaws Glossary gadget 0.4 ...)
+	TODO: check
+CAN-2005-1799 (Cross-site scripting (XSS) vulnerability in FreeStyle Wiki 3.5.7 and ...)
+	TODO: check
+CAN-2005-1798 (Directory traversal vulnerability in ServersCheck Monitoring Software ...)
+	TODO: check
+CAN-2005-1797 (The design of Advanced Encryption Standard (AES), aka Rijndael, allows ...)
+	TODO: check
+CAN-2005-1796 (Format string vulnerability in the curses_msg function in the Ncurses ...)
+	TODO: check
+CAN-2005-1795 (The filecopy function in misc.c in Clam AntiVirus (ClamAV) before ...)
+	TODO: check
+CAN-2005-1794 (Microsoft Terminal Server using Remote Desktop Protocol (RDP) 5.2 ...)
+	TODO: check
+CAN-2005-1793 (User32.DLL in Microsoft Windows 98SE, and possibly other operating ...)
+	TODO: check
+CAN-2005-1792 (Memory leak in Windows Management Instrumentation (WMI) service allows ...)
+	TODO: check
+CAN-2005-1791 (Microsoft Internet Explorer 6 SP2 (6.0.2900.2180) crashes when the ...)
+	TODO: check
+CAN-2005-1790 (Microsoft Internet Explorer 6 SP2 6.0.2900.2180 and 6.0.2800.1106 ...)
+	TODO: check
+CAN-2005-1789 (SQL injection vulnerability in SignIn.asp in India Software Solution ...)
+	TODO: check
+CAN-2005-1788 (SQL injection vulnerability in resellerresources.asp in Hosting ...)
+	TODO: check
+CAN-2005-1787 (setup.php in phpStat 1.5 allows remote attackers to bypass ...)
+	TODO: check
+CAN-2005-1786 (SQL injection vulnerability in admin.asp in FunkyASP AD System 1.1 ...)
+	TODO: check
+CAN-2005-1785 (SQL injection vulnerability in ad/login.asp in ZonGG 1.2 allows remote ...)
+	TODO: check
+CAN-2005-1784 (Hosting Controller 6.1 HotFix 2.0 and earlier allows remote attackers ...)
+	TODO: check
+CAN-2005-1783 (BookReview beta 1.0 allows remote attackers to obtain the path of the ...)
+	TODO: check
+CAN-2005-1782 (Multiple cross-site scripting (XSS) vulnerabilities in BookReview beta ...)
+	TODO: check
+CAN-2005-1781 (Unknown vulnerability in SMTP authentication for MailEnable allows ...)
+	TODO: check
+CAN-2005-1780 (SQL injection vulnerability in admin/login.asp in Active News Manager ...)
+	TODO: check
+CAN-2005-1779 (SQL injection vulnerability in password.asp in MaxWebPortal 1.35, ...)
+	TODO: check
+CAN-2005-1778 (Cross-site scripting (XSS) vulnerability in readpmsg.php in PostNuke ...)
+	TODO: check
+CAN-2005-1777 (SQL injection vulnerability in readpmsg.php in PostNuke 0.750 allows ...)
+	TODO: check
+CAN-2005-1776 (Buffer overflow in the READ_TCP_STRING function in ...)
+	TODO: check
+CAN-2005-1775 (Terminator 3: War of the Machines 1.16 and earlier allows remote ...)
+	TODO: check
+CAN-2005-1774 (WEB-DAV Linux File System (davfs2) 0.2.3 does not properly enforce ...)
+	TODO: check
+CAN-2005-1773 (Multiple unknown vulnerabilities in L-Soft LISTSERV 14.3, 1.8e, and ...)
+	TODO: check
+CAN-2005-1772 (Buffer overflow in the client cd-key hash in Terminator 3: War of the ...)
+	TODO: check
+CAN-2005-1771 (Unknown vulnerability in HP-UX trusted systems B.11.00 through B.11.23 ...)
+	TODO: check
+CAN-2005-1770 (Buffer overflow in the Aavmker4 device driver in Avast! Antivirus 4.6 ...)
+	TODO: check
+CAN-2005-1769
+	NOTE: reserved
+CAN-2005-1768
+	NOTE: reserved
+CAN-2005-1767
+	NOTE: reserved
+CAN-2005-1766
+	NOTE: reserved
+CAN-2005-1765
+	NOTE: reserved
+CAN-2005-1764
+	NOTE: reserved
+CAN-2005-1763
+	NOTE: reserved
+CAN-2005-1762
+	NOTE: reserved
+CAN-2005-1761
+	NOTE: reserved
+CAN-2005-1760
+	NOTE: reserved
+CAN-2005-1759
+	NOTE: reserved
+CAN-2005-1758
+	NOTE: reserved
+CAN-2005-1757
+	NOTE: reserved
+CAN-2005-1756
+	NOTE: reserved
+CAN-2005-1751 (Race condition in shtool 2.0.1 and earlier allows local users to ...)
+	TODO: check
+CAN-2004-2136 (dm-crypt on Linux kernel 2.6.x, when used on certain file systems ...)
+	TODO: check
+CAN-2004-2135 (cryptoloop on Linux kernel 2.6.x, when used on certain file systems ...)
+	TODO: check
+CAN-2004-2134 (Oracle toplink mapping workBench uses a weak encryption algorithm for ...)
+	TODO: check
+CAN-2004-2133 (Certain third-party packages for CVSup 16.1h, such as SuSE Linux, ...)
+	TODO: check
+CAN-2004-2132 (Directory traversal vulnerability in PJreview_Neo.cgi in PJ CGI Neo ...)
+	TODO: check
+CAN-2004-2131 (Stack-based buffer overflow in ontape for IBM Informix Dynamic Server ...)
+	TODO: check
+CAN-2004-2130 (Multiple cross-site scripting (XSS) vulnerabilities in privmsg.php in ...)
+	TODO: check
+CAN-2004-2129 (SurfNOW 2.2 allows remote attackers to cause a denial of service ...)
+	TODO: check
+CAN-2004-2128 (Cross-site scripting (XSS) vulnerability in BRS WebWeaver 1.07 allows ...)
+	TODO: check
+CAN-2004-2127 (Directory traversal vulnerability in Web Blog 1.1 allows remote ...)
+	TODO: check
+CAN-2004-2126 (The upgrade for BlackICE PC Protection 3.6 and earlier sets insecure ...)
+	TODO: check
+CAN-2004-2125 (Buffer overflow in blackd.exe for BlackICE PC Protection 3.6 and ...)
+	TODO: check
+CAN-2004-2124 (The register_globals simulation capability in Gallery 1.3.1 through ...)
+	TODO: check
+CAN-2004-2123 (Multiple cross-site scripting (XSS) vulnerabilities in Nextplace.com ...)
+	TODO: check
+CAN-2004-2122 (Cross-site scripting (XSS) vulnerability in intraforum_db.cgi in Intra ...)
+	TODO: check
+CAN-2004-2121 (Multiple directory traversal vulnerabilities in Borland Web Server ...)
+	TODO: check
+CAN-2004-2120 (Reptile Web Server allows remote attackers to cause a denial of ...)
+	TODO: check
+CAN-2004-2119 (Cross-site scripting (XSS) vulnerability in Tiny Server 1.1 allows ...)
+	TODO: check
+CAN-2004-2118 (Tiny Server 1.1 allows remote attackers to cause a denial of service ...)
+	TODO: check
+CAN-2004-2117 (Tiny Server 1.1 allows remote attackers to cause a denial of service ...)
+	TODO: check
+CAN-2004-2116 (Directory traversal vulnerability in Tiny Server 1.1 allows remote ...)
+	TODO: check
+CAN-2004-2115 (Multiple cross-site scripting (XSS) vulnerabilities in Oracle HTTP ...)
+	TODO: check
+CAN-2004-2114 (Stack-based and heap-based buffer overflows in ProxyNow! 2.75 and ...)
+	TODO: check
+CAN-2004-2113 (Cross-site scripting (XSS) vulnerability in BremsServer 1.2.4 allows ...)
+	TODO: check
+CAN-2004-2112 (Directory traversal vulnerability in BremsServer 1.2.4 allows remote ...)
+	TODO: check
+CAN-2004-2111 (Stack-based buffer overflow in the site chmod command in Serv-U FTP ...)
+	TODO: check
+CAN-2004-2110 (SQL injection vulnerability in register.php in Phorum before 3.4.6 ...)
+	TODO: check
+CAN-2004-2109 (Multiple cross-site scripting (XSS) vulnerabilities in (1) ...)
+	TODO: check
+CAN-2004-2108 (Multiple SQL injection vulnerabilities in QuadComm Q-Shop allow remote ...)
+	TODO: check
+CAN-2004-2107 (Finjan SurfinGate 6.0 and 7.0, when running in proxy mode, does not ...)
+	TODO: check
+CAN-2004-2106 (Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote ...)
+	TODO: check
+CAN-2004-2105 (The webacc servlet in Novell NetWare Enterprise Web Server 5.1 and 6.0 ...)
+	TODO: check
+CAN-2004-2104 (Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote ...)
+	TODO: check
+CAN-2004-2103 (Cross-site scripting (XSS) vulnerability in Novell NetWare Enterprise ...)
+	TODO: check
+CAN-2004-2102 (Cross-site scripting (XSS) vulnerability in FREESCO 2.05, a modified ...)
+	TODO: check
+CAN-2004-2101 (The sysinfo script in GeoHttpServer allows remote attackers to cause a ...)
+	TODO: check
+CAN-2004-2100 (GeoHttpServer, when configured to authenticate users, allows remote ...)
+	TODO: check
+CAN-2004-2099 (Buffer overflow in Need for Speed Hot Pursuit 2.0 client (NFSHP2), ...)
+	TODO: check
+CAN-2004-2098 (Cross-site scripting (XSS) vulnerability in the banner engine (TBE) ...)
+	TODO: check
+CAN-2004-2097 (Multiple scripts on SuSE Linux 9.0 allow local users to overwrite ...)
+	TODO: check
+CAN-2004-2096 (Cross-site scripting (XSS) vulnerability in Mephistoles httpd 0.6.0 ...)
+	TODO: check
+CAN-2004-2095 (Honeyd before 0.8 replies to TCP packets with the SYN and RST flags ...)
+	TODO: check
+CAN-2004-2094 (Cross-site scripting (XSS) vulnerability in WebcamXP 1.06.945 allows ...)
+	TODO: check
+CAN-2003-1216 (SQL injection vulnerability in search.php for phpBB 2.0.6 and earlier ...)
+	TODO: check
+CAN-2003-1215 (SQL injection vulnerability in groupcp.php for phpBB 2.0.6 and earlier ...)
+	TODO: check
+CAN-2002-1665 (Buffer overflow in Yahoo! Messenger before February 2002 allows remote ...)
+	TODO: check
+CAN-2002-1664 (Yahoo! Messenger before February 2002 allows remote attackers to add ...)
+	TODO: check
 CAN-2005-XXXX [SQL injection in Wordpress's template handling]
 	NOTE: Not in Sarge
 	- wordpress 1.5.1.2-1
@@ -36,13 +244,13 @@
 	NOTE: not-for-us (BEA Weblogic)
 CAN-2005-1742 (BEA WebLogic Server and WebLogic Express 8.1 SP2 and SP3 allows users ...)
 	NOTE: not-for-us (BEA Weblogic)
-CAN-2005-1741 (Gearbox Software Halo Combat Evolved 1.6 allows remote attackers to ...)
+CAN-2005-1741 (Gearbox Software Halo: Combat Evolved 1.6 allows remote attackers to ...)
 	NOTE: not-for-us (Halo)
 CAN-2005-1740 (fixproc in Net-snmp 5.x before 5.2.1-r1 creates temporary files ...)
 	NOTE: fixproc not installed in Debian package
 CAN-2005-1739 (The XWD Decoder in ImageMagick before 6.2.2.3, and GraphicsMagick ...)
 	- imagemagick 6:6.0.6.2-2.4
-CAN-2005-1738 (Multiple format string vulnerabilities in the (1) logPrintBadfile ...)
+CAN-2005-1738 (Format string vulnerability in the logPrintBadfile function in ...)
 	NOTE: not-for-us (Iron Bars Shell)
 CAN-2005-1737 (Multiple unknown vulnerabilities in PROMS 0.11 allow "non-authorized ...)
 	NOTE: not-for-us (PROMS)
@@ -103,7 +311,7 @@
 	NOTE: not-for-us (Blue Coat)
 CAN-2005-1709 (Unknown vulnerability in Blue Coat Reporter before 7.1.2 allows remote ...)
 	NOTE: not-for-us (Blue Coat)
-CAN-2005-1708 (Unknown vulnerability in Blue Coat Reporter before 7.1.2 allows ...)
+CAN-2005-1708 (templates.admin.users.user_form_processing in Blue Coat Reporter ...)
 	NOTE: not-for-us (Blue Coat)
 CAN-2005-1707 (The fn_show_postinst function in Gentoo webapp-config before 1.10-r14 ...)
 	NOTE: not-for-us (Gentoo)
@@ -135,7 +343,7 @@
 	NOTE: not-for-us (PostNuke)
 CAN-2005-1693 (Integer overflow in Computer Associates Vet Antivirus library, as used ...)
 	NOTE: not-for-us (CA Antivirus)
-CAN-2005-1692 (Format string vulnerability in gxine 0.41 through 0.44 allows remote ...)
+CAN-2005-1692 (Format string vulnerability in gxine 0.4.1 through 0.4.4, and other ...)
 	NOTE: Not in sarge due to RC bugs
 	- gxine (unfixed; bug #310712)
 CAN-2005-1691
@@ -536,8 +744,8 @@
 	NOTE: CVE info about vulnerable version number is bogus
 	- tiff 3.7.2-3
 	NOTE: tiff3g not in testing
-CAN-2005-1543
-	NOTE: reserved
+CAN-2005-1543 (Multiple stack-based and heap-based buffer overflows in Remote ...)
+	TODO: check
 CAN-2005-1542
 	NOTE: reserved
 CAN-2005-1541
@@ -579,16 +787,12 @@
 CAN-2005-1524
 	NOTE: reserved
 CAN-2005-1523 [GNU Mailutils 0.6 imap4d Format String Vulnerability]
-	NOTE: reserved
 	- mailutils 1:0.6.1-3
 CAN-2005-1522 [GNU Mailutils 0.6 imap4d FETCH Command Resource Consumption DoS Vulnerability]
-	NOTE: reserved
 	- mailutils 1:0.6.1-3
 CAN-2005-1521 [GNU Mailutils 0.6 imap4d fetch_io Heap overflow Vulnerability]
-	NOTE: reserved
 	- mailutils 1:0.6.1-3
 CAN-2005-1520 [GNU Mailutils 0.6 mail header_get_field_name() Buffer Overflow Vulnerability]
-	NOTE: reserved
 	- mailutils 1:0.6.1-3
 CAN-2005-1519 (Squid 2.5 STABLE9 and earlier, when the DNS client port is unfiltered ...)
 	- squid 2.5.9-9
@@ -625,7 +829,7 @@
 	NOTE: not-for-us (PwsPHP)
 CAN-2005-1507 (Buffer overflow in the Tomcat plugin in 4d WebSTAR 5.33 and 5.4 allows ...)
 	NOTE: not-for-us (WebSTAR)
-CAN-2005-1506 (SQL injection vulnerability in out.php in CJ Ultra Plus 1.0.3 and ...)
+CAN-2005-1506 (SQL injection vulnerability in out.php in CJ Ultra (CJUltra) Plus ...)
 	NOTE: not-for-us (CJ Ultra Plus)
 CAN-2005-1505 (The new account wizard in Mail.app 2.0 in Mac OS 10.4, when ...)
 	NOTE: not-for-us (MacOS)
@@ -1602,8 +1806,8 @@
 	- postgresql 7.4.7-6
 CAN-2005-1409 (PostgreSQL 7.3.x through 8.0.x gives public EXECUTE access to certain ...)
 	- postgresql 7.4.7-6
-CAN-2005-1408
-	NOTE: reserved
+CAN-2005-1408 (Apple Keynote 2.0 and 2.0.1 allows remote attackers to read arbitrary ...)
+	TODO: check
 CAN-2005-1407 (Skype for Windows 1.2.0.0 to 1.2.0.46 allows local users to bypass the ...)
 	NOTE: not-for-us (Skype)
 CAN-2005-1406 (The kernel in FreeBSD 4.x to 4.11 and 5.x to 5.4 does not properly ...)
@@ -1937,22 +2141,22 @@
 	NOTE: reserved
 CAN-2005-1257
 	NOTE: reserved
-CAN-2005-1256
-	NOTE: reserved
-CAN-2005-1255
-	NOTE: reserved
-CAN-2005-1254
-	NOTE: reserved
+CAN-2005-1256 (Stack-based buffer overflow in the IMAP daemon (IMAPD32.EXE) in IMail ...)
+	TODO: check
+CAN-2005-1255 (Multiple stack-based buffer overflows in the IMAP server in IMail 8.12 ...)
+	TODO: check
+CAN-2005-1254 (Stack-based buffer overflow in the IMAP server for Ipswitch IMail 8.12 ...)
+	TODO: check
 CAN-2005-1253
 	NOTE: reserved
-CAN-2005-1252
-	NOTE: reserved
+CAN-2005-1252 (Directory traversal vulnerability in the Web Calendaring server in ...)
+	TODO: check
 CAN-2005-1251
 	NOTE: reserved
 CAN-2005-1250
 	NOTE: reserved
-CAN-2005-1249
-	NOTE: reserved
+CAN-2005-1249 (The IMAP daemon (IMAPD32.EXE) in Ipswitch Collaboration Suite (ICS) ...)
+	TODO: check
 CAN-2005-1248 (Buffer overflow in Apple iTunes before 4.8 allows remote attackers to ...)
 	NOTE: not-for-us (Apple iTunes)
 CAN-2005-1247 (webadmin.exe in Novell Nsure Audit 1.0.1 allows remote attackers to ...)
@@ -2304,11 +2508,9 @@
 	- mozilla-firefox 1.0.3-1
 	- mozilla 1.7.7-1
 CAN-2005-1152 [Qpopper can be forced to create group or world writable files]
-	NOTE: reserved
 	{DSA-728-1}
 	- qpopper 4.0.5-4sarge1
 CAN-2005-1151 [Insufficient privilege drop in qpopper]
-	NOTE: reserved
 	{DSA-728-1}
 	- qpopper 4.0.5-4sarge1
 CAN-2005-1150 (Unknown vulnerability in Sun Java System Web Server 6.0 SP7 and ...)
@@ -3305,7 +3507,7 @@
 CAN-2005-0758 (zgrep in gzip before 1.3.5 does not properly sanitize arguments, which ...)
 	NOTE: see http://bugs.gentoo.org/show_bug.cgi?id=90626
 	- gzip 1.3.5-10
-CAN-2005-0757 (The xattr file system code on Linux 2.4.x on 64-bit systems does not ...)
+CAN-2005-0757 (The xattr file system code, as backported in Red Hat Enterprise Linux ...)
 	- kernel-source-2.4.27 (unfixed; bug #311164)
 CAN-2005-0756
 	NOTE: reserved
@@ -4924,8 +5126,7 @@
 	NOTE: reserved
 CAN-2005-0357
 	NOTE: reserved
-CAN-2005-0356
-	NOTE: reserved
+CAN-2005-0356 (Multiple TCP implementations with Protection Against Wrapped Sequence ...)
 	- kernel-source-2.6.8 (unfixed; bug #310804)
 	TODO: 2.4?
 CAN-2005-0355
@@ -5281,7 +5482,7 @@
 	NOTE: not-for-us (BottomLine WebSeries)
 CAN-2005-0283 (Directory traversal vulnerability in index.php in QwikiWiki allows ...)
 	NOTE: not-for-us (QwikiWiki)
-CAN-2005-0282 (SQL injection vulnerability in member.php in MyBB allows remote ...)
+CAN-2005-0282 (SQL injection vulnerability in member.php in MyBulletinBoard (MyBB) ...)
 	NOTE: not-for-us (MyBB)
 CAN-2005-0281 (Cross-site scripting (XSS) vulnerability in the web interface in ...)
 	NOTE: not-for-us (Soldner Secret)
@@ -9720,7 +9921,8 @@
 	NOTE: fixed in 2.4.22-pre3
 CAN-2003-0699 (The C-Media PCI sound driver in Linux before 2.4.21 does not use the ...)
 	NOTE: fixed in 2.4.21-rc2
-CAN-2003-0698 (Buffer overflow in Exim before 4.21 allows remote attackers to cause a ...)
+CAN-2003-0698
+	NOTE: rejected
 	- exim 3.36-8
 CAN-2003-0697 (Format string vulnerability in lpd in the bos.rte.printers fileset for ...)
 	NOTE: not-for-us (AIX)
@@ -12713,7 +12915,7 @@
 CAN-2002-0134 (Telnet proxy in Avirt Gateway Suite 4.2 does not require ...)
 CAN-2002-0133 (Buffer overflows in Avirt Gateway Suite 4.2 allow remote attackers to ...)
 CAN-2002-0132 (Buffer overflow in Chinput 3.0 allows local users to execute arbitrary ...)
-CAN-2002-0131 (ActivePython ActiveX control for Python, when used in Internet ...)
+CAN-2002-0131 (ActivePython ActiveX control for Python in the AXScript package, when ...)
 CAN-2002-0130 (Buffer overflow in efax 0.9 and earlier, when installed setuid root, ...)
 CAN-2002-0129 (efax 0.9 and earlier, when installed setuid root, allows local users ...)
 CAN-2002-0127 (Netgear RP114 Cable/DSL Web Safe Router Firmware 3.26, when configured ...)
@@ -13617,7 +13819,7 @@
 CAN-2000-1150 (Felix IRC client in BeOS r5 pro and earlier allows remote attackers to ...)
 CAN-2000-1147 (Buffer overflow in IIS ISAPI .ASP parsing mechanism allows attackers ...)
 CAN-2000-1138 (Lotus Notes R5 client R5.0.5 and earlier does not properly warn users ...)
-CAN-2000-1134 (tcsh, csh, sh, and bash on various Unix systems follow symlinks when ...)
+CAN-2000-1134 (Multiple shell programs on various Unix systems, including (1) tcsh, ...)
 CAN-2000-1133 (Authentix Authentix100 allows remote attackers to bypass ...)
 CAN-2000-1130 (McAfee WebShield SMTP 4.5 allows remote attackers to bypass email ...)
 CAN-2000-1129 (McAfee WebShield SMTP 4.5 allows remote attackers to cause a denial of ...)