[Secure-testing-commits] r20720 - data/CVE
Moritz Muehlenhoff
jmm at alioth.debian.org
Fri Dec 28 04:42:06 UTC 2012
Author: jmm
Date: 2012-12-28 04:42:05 +0000 (Fri, 28 Dec 2012)
New Revision: 20720
Modified:
data/CVE/list
Log:
"we own the night" - huge squeeze triage:
- several kernel issues don't affect stable or non-issues
- properly mark several older mozilla issues as not-affected for squeeze
- one freetype issue not-affected in squeeze, remaining are unimportant
- gegl not-affected in squeeze
- no-dsa: claws-mail, dracut, inn2, html2ps, dtach, libvirt,
xml-light, boost, freeciv, glusterfs
- remove old efence/libpng issue, regular crash
- wireshark issue not suitable for code injection -> unimportant
- monkey unimportant
Modified: data/CVE/list
===================================================================
--- data/CVE/list 2012-12-28 03:15:10 UTC (rev 20719)
+++ data/CVE/list 2012-12-28 04:42:05 UTC (rev 20720)
@@ -2664,7 +2664,7 @@
CVE-2012-5860 (Unspecified vulnerability on Oberthur ID-One COSMO 5.2, 5.2a, and 64 ...)
NOT-FOR-US: ID-One COSMO
CVE-2012-XXXX [xscreensaver lock bypass]
- - libpam-rsa <unfixed> (high; bug #693087)
+ - libpam-rsa <unfixed> (low; bug #693087)
CVE-2012-5859 (Samsung Kies Air 2.1.207051 and 2.1.210161 allows remote attackers to ...)
NOT-FOR-US: Samsung Kies Air
CVE-2012-5858 (Samsung Kies Air 2.1.207051 and 2.1.210161 relies on the IP address ...)
@@ -3165,7 +3165,7 @@
- exim4 4.80-5.1 (medium)
CVE-2012-5670 [Out-of-bounds write in _bdf_parse_glyphs]
RESERVED
- - freetype <unfixed> (bug #696691)
+ - freetype <not-affected> (Version in Squeeze doesn't parse alternative encoding format yet)
NOTE: https://savannah.nongnu.org/bugs/?37907
NOTE: http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=7f2e4f4f553f6836be7683f66226afac3fa979b8
CVE-2012-5669 [Out-of-bounds read in _bdf_parse_glyphs]
@@ -3237,7 +3237,8 @@
RESERVED
CVE-2012-5645
RESERVED
- - freeciv <unfixed> (bug #696306)
+ - freeciv <unfixed> (low; bug #696306)
+ [squeeze] - freeciv <no-dsa> (Minor issue)
CVE-2012-5644
RESERVED
CVE-2012-5643 (Multiple memory leaks in tools/cachemgr.cc in cachemgr.cgi in Squid ...)
@@ -6364,7 +6365,8 @@
- linux 3.2.35-1
- linux-2.6 <removed>
CVE-2012-4507 (The strchr function in procmime.c in Claws Mail (aka claws-mail) 3.8.1 ...)
- - claws-mail 3.8.1-2 (bug #690151)
+ - claws-mail 3.8.1-2 (low; bug #690151)
+ [squeeze] - claws-mail <no-dsa> (Minor issue)
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=862578
NOTE: http://www.thewildbeast.co.uk/claws-mail/bugzilla/show_bug.cgi?id=2743
NOTE: www.thewildbeast.co.uk/claws-mail/bugzilla/attachment.cgi?id=1165
@@ -6491,7 +6493,8 @@
CVE-2012-4454 (openCryptoki before 2.4.1, when using spinlocks, allows local users to ...)
- opencryptoki <unfixed> (bug #689417)
CVE-2012-4453 (dracut.sh in dracut, as used in Red Hat Enterprise Linux 6, Fedora 16 ...)
- - dracut 020-1.1 (bug #688956)
+ - dracut 020-1.1 (low; bug #688956)
+ [squeeze] - dracut <no-dsa> (Minor issue)
CVE-2012-4452 (MySQL 5.0.88, and possibly other versions and platforms, allows local ...)
- mysql-dfsg-5.0 <not-affected> (Debian never included that 5.0.88 release)
CVE-2012-4451 [php-ZendFramework: XSS vectors in multiple Zend Framework components ZF2012-03]
@@ -6522,9 +6525,9 @@
- linux 2.6.36-1~experimental.1
- linux-2.6 <removed>
CVE-2012-4443 (Monkey HTTP Daemon 0.9.3 uses a real UID of root and a real GID of ...)
- - monkey <removed> (bug #688008)
+ - monkey <removed> (unimportant; bug #688008)
CVE-2012-4442 (Monkey HTTP Daemon 0.9.3 retains the supplementary group IDs of the ...)
- - monkey <removed> (bug #688007)
+ - monkey <removed> (unimportant; bug #688007)
NOTE: CVE-request http://www.openwall.com/lists/oss-security/2012/09/20/7
CVE-2012-4441 [jenkins XSS in CI game plugin]
RESERVED
@@ -6570,6 +6573,7 @@
NOTE: http://www.cipherdyne.org/cgi-bin/gitweb.cgi?p=fwknop.git;a=commitdiff;h=d46ba1c027a11e45821ba897a4928819bccc8f22
CVE-2012-4433 (Multiple integer overflows in operations/external/ppm-load.c in GEGL ...)
- gegl 0.2.0-2+nmu1 (bug #692435)
+ [squeeze] - gegl <not-affected> (PPM code not yet present)
NOTE: http://seclists.org/oss-sec/2012/q4/215
CVE-2012-4432 (Use-after-free vulnerability in opngreduc.c in OptiPNG Hg and 0.7.x ...)
- optipng <not-affected> (Introduced in 0.7, bug #687998)
@@ -6630,7 +6634,8 @@
CVE-2012-4418 (Apache Axis2 allows remote attackers to forge messages and bypass ...)
NOT-FOR-US: We only provide Axis 1(Java) and the C-version of Axis
CVE-2012-4417 (GlusterFS 3.3.0, as used in Red Hat Storage server 2.0, allows local ...)
- - glusterfs <unfixed> (bug #693112)
+ - glusterfs <unfixed> (low; bug #693112)
+ [squeeze] - glusterfs <no-dsa> (Minor issue)
CVE-2012-4416 (Unspecified vulnerability in the Java Runtime Environment (JRE) ...)
- openjdk-7 7u3-2.1.3-1 (bug #690774)
- openjdk-6 6b24-1.11.5-0ubuntu1 (bug #690774)
@@ -6978,7 +6983,8 @@
- wireshark 1.8.2-1
[squeeze] - wireshark <not-affected> (Only affects 1.8.x)
CVE-2012-4285 (The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the ...)
- - wireshark 1.8.2-1
+ - wireshark 1.8.2-1 (unimportant)
+ NOTE: not suitable for code injection
CVE-2012-4284
RESERVED
CVE-2011-5099 (SQL injection vulnerability in helper/popup.php in the ccNewsletter ...)
@@ -8846,7 +8852,8 @@
NOTE: http://stealth.openwall.net/null/dzug.c
CVE-2012-3523 (The STARTTLS implementation in nnrpd in INN before 2.5.3 does not ...)
- inn <not-affected> (STARTTLS was introduced in 2.3, see bug #685581)
- - inn2 2.5.3-1 (bug #685581)
+ - inn2 2.5.3-1 (low; bug #685581)
+ [squeeze] - inn2 <no-dsa> (Minor issue)
CVE-2012-3522 [geshi XSS in contrib/langwiz.php]
RESERVED
- geshi <not-affected> (Vulnerable code not present, see bug #685323)
@@ -8876,7 +8883,8 @@
- qemu 1.1.2+dfsg-1
- qemu-kvm 1.1.2+dfsg-1
CVE-2012-3514 (OCaml Xml-Light Library before r234 computes hash values without ...)
- - xml-light 2.2-15 (bug #685584)
+ - xml-light 2.2-15 (low; bug #685584)
+ [squeeze] - xml-light <no-dsa> (Minor issue)
CVE-2012-3513 (munin-cgi-graph in Munin before 2.0.6, when running as a CGI module ...)
- munin 2.0.6-1 (bug #684076)
[squeeze] - munin <not-affected> (vulnerable code introduced in 2.x)
@@ -9349,7 +9357,8 @@
CVE-2012-3369
RESERVED
CVE-2012-3368 (Integer signedness error in attach.c in dtach 0.8 allows remote ...)
- - dtach 0.8-2.1 (bug #625302)
+ - dtach 0.8-2.1 (low; bug #625302)
+ [squeeze] - dtach <no-dsa> (Minor issue)
NOTE: http://sourceforge.net/tracker/?func=detail&aid=3517812&group_id=36489&atid=417357
NOTE: http://sourceforge.net/tracker/download.php?group_id=36489&atid=417357&file_id=441195&aid=3517812
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=812551
@@ -10913,6 +10922,7 @@
- ruby-activerecord-3.2 3.2.6-1 (bug #675429)
CVE-2012-2693 (libvirt, possibly before 0.9.12, does not properly assign USB devices ...)
- libvirt 0.9.12-1 (bug #677496)
+ [squeeze] - libvirt <no-dsa> (Minor issue)
CVE-2012-2692 (MantisBT before 1.2.11 does not check the delete_attachments_threshold ...)
{DSA-2500-1}
- mantis 1.2.11-1 (bug #676783)
@@ -10953,8 +10963,9 @@
CVE-2012-2678 (389 Directory Server before 1.2.11.6 (aka Red Hat Directory Server ...)
- 389-ds-base <not-affected> (Fixed before initial upload)
CVE-2012-2677 (Integer overflow in the ordered_malloc function in boost/pool/pool.hpp ...)
- - boost1.42 <removed> (bug #688331)
- - boost1.49 1.49.0-3.1 (bug #677197)
+ - boost1.42 <removed> (low; bug #688331)
+ [squeeze] - boost1.42 <no-dsa> (Minor issue)
+ - boost1.49 1.49.0-3.1 (low; bug #677197)
CVE-2012-2676 (Multiple integer overflows in the (1) malloc and (2) calloc functions ...)
NOT-FOR-US: Hoard memory allocator
CVE-2012-2675 (Multiple integer overflows in the (1) CallMalloc (malloc) and (2) ...)
@@ -11758,6 +11769,7 @@
[squeeze] - python-tornado <not-affected> (Vulnerable code not present)
CVE-2012-2373 (The Linux kernel before 3.4.5 on the x86 platform, when Physical ...)
- linux-2.6 3.2.19-1
+ [squeeze] - linux-2.6 <not-affected> (Vulnerable code not present)
CVE-2012-2372
RESERVED
- linux <unfixed> (low)
@@ -12198,9 +12210,6 @@
NOT-FOR-US: McAfee Web Gateway
CVE-2012-2211 (Cross-site scripting (XSS) vulnerability in ...)
- egroupware <removed>
-CVE-2012-XXXX [libpng electric fence crash]
- - libpng 1.2.49-1 (low; bug #668082)
- NOTE: CVE id requested
CVE-2012-2210 (The Sony Bravia TV KDL-32CX525 allows remote attackers to cause a ...)
NOT-FOR-US: Sony Bravia
CVE-2012-2209 (Multiple cross-site scripting (XSS) vulnerabilities in admin.php in ...)
@@ -12821,6 +12830,9 @@
- iceweasel 10.0.6esr-1
- icedove 10.0.6-1
- iceape 2.7.6-1
+ [squeeze] - iceweasel <not-affected> (Vulnerable code not present)
+ [squeeze] - icedove <not-affected> (Vulnerable code not present)
+ [squeeze] - iceape <not-affected> (Vulnerable code not present)
CVE-2012-1963 (The Content Security Policy (CSP) functionality in Mozilla Firefox 4.x ...)
- iceweasel 10.0.6esr-1
[squeeze] - iceweasel <not-affected> (CSP not yet available)
@@ -12832,24 +12844,39 @@
- iceweasel 10.0.6esr-1
- icedove 10.0.6-1
- iceape 2.7.6-1
+ [squeeze] - iceweasel <not-affected> (Vulnerable code not present)
+ [squeeze] - icedove <not-affected> (Vulnerable code not present)
+ [squeeze] - iceape <not-affected> (Vulnerable code not present)
CVE-2012-1961 (Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, ...)
- iceweasel 10.0.6esr-1
- icedove 10.0.6-1
- iceape 2.7.6-1
+ [squeeze] - iceweasel <not-affected> (Vulnerable code not present)
+ [squeeze] - icedove <not-affected> (Vulnerable code not present)
+ [squeeze] - iceape <not-affected> (Vulnerable code not present)
CVE-2012-1960 (The qcms_transform_data_rgb_out_lut_sse2 function in the QCMS ...)
- iceweasel <not-affected> (Only affects Firefox > 10)
CVE-2012-1959 (Mozilla Firefox 4.x through 13.0, Firefox ESR 10.x before 10.0.6, ...)
- iceweasel 10.0.6esr-1
- icedove 10.0.6-1
- iceape 2.7.6-1
+ [squeeze] - iceweasel <not-affected> (Vulnerable code not present)
+ [squeeze] - icedove <not-affected> (Vulnerable code not present)
+ [squeeze] - iceape <not-affected> (Vulnerable code not present)
CVE-2012-1958 (Use-after-free vulnerability in the nsGlobalWindow::PageHidden ...)
- iceweasel 10.0.6esr-1
- icedove 10.0.6-1
- iceape 2.7.6-1
+ [squeeze] - iceweasel <not-affected> (Vulnerable code not present)
+ [squeeze] - icedove <not-affected> (Vulnerable code not present)
+ [squeeze] - iceape <not-affected> (Vulnerable code not present)
CVE-2012-1957 (An unspecified parser-utility class in Mozilla Firefox 4.x through ...)
- iceweasel 10.0.6esr-1
- icedove 10.0.6-1
- iceape 2.7.6-1
+ [squeeze] - iceweasel <not-affected> (Vulnerable code not present)
+ [squeeze] - icedove <not-affected> (Vulnerable code not present)
+ [squeeze] - iceape <not-affected> (Vulnerable code not present)
CVE-2012-1956 (Mozilla Firefox before 15.0, Thunderbird before 15.0, and SeaMonkey ...)
- iceweasel <not-affected> (Only affects Firefox >= 10)
- icedove <not-affected> (Only affects Firefox >= 10)
@@ -12858,6 +12885,9 @@
- iceweasel 10.0.6esr-1
- icedove 10.0.6-1
- iceape 2.7.6-1
+ [squeeze] - iceweasel <not-affected> (Vulnerable code not present)
+ [squeeze] - icedove <not-affected> (Vulnerable code not present)
+ [squeeze] - iceape <not-affected> (Vulnerable code not present)
CVE-2012-1954 (Use-after-free vulnerability in the nsDocument::AdoptNode function in ...)
{DSA-2528-1 DSA-2514-1 DSA-2513-1}
- iceweasel 10.0.6esr-1
@@ -12867,14 +12897,23 @@
- iceweasel 10.0.6esr-1
- icedove 10.0.6-1
- iceape 2.7.6-1
+ [squeeze] - iceweasel <not-affected> (Vulnerable code not present)
+ [squeeze] - icedove <not-affected> (Vulnerable code not present)
+ [squeeze] - iceape <not-affected> (Vulnerable code not present)
CVE-2012-1952 (The nsTableFrame::InsertFrames function in Mozilla Firefox 4.x through ...)
- iceweasel 10.0.6esr-1
- icedove 10.0.6-1
- iceape 2.7.6-1
+ [squeeze] - iceweasel <not-affected> (Vulnerable code not present)
+ [squeeze] - icedove <not-affected> (Vulnerable code not present)
+ [squeeze] - iceape <not-affected> (Vulnerable code not present)
CVE-2012-1951 (Use-after-free vulnerability in the nsSMILTimeValueSpec::IsEventBased ...)
- iceweasel 10.0.6esr-1
- icedove 10.0.6-1
- iceape 2.7.6-1
+ [squeeze] - iceweasel <not-affected> (Vulnerable code not present)
+ [squeeze] - icedove <not-affected> (Vulnerable code not present)
+ [squeeze] - iceape <not-affected> (Vulnerable code not present)
CVE-2012-1950 (The drag-and-drop implementation in Mozilla Firefox 4.x through 13.0 ...)
{DSA-2528-1 DSA-2514-1}
- iceweasel 10.0.6esr-1
@@ -12889,12 +12928,18 @@
{DSA-2489-1 DSA-2488-1}
- iceweasel 10.0.5esr-1
- icedove 10.0.5-1
+ [squeeze] - iceweasel <not-affected> (Vulnerable code not present)
+ [squeeze] - icedove <not-affected> (Vulnerable code not present)
CVE-2012-1946 (Use-after-free vulnerability in the nsINode::ReplaceOrInsertBefore ...)
- iceweasel 10.0.5esr-1
- icedove 10.0.5-1
+ [squeeze] - iceweasel <not-affected> (Vulnerable code not present)
+ [squeeze] - icedove <not-affected> (Vulnerable code not present)
CVE-2012-1945 (Mozilla Firefox 4.x through 12.0, Firefox ESR 10.x before 10.0.5, ...)
- iceweasel 10.0.5esr-1
- icedove 10.0.5-1
+ [squeeze] - iceweasel <not-affected> (Vulnerable code not present)
+ [squeeze] - icedove <not-affected> (Vulnerable code not present)
CVE-2012-1944 (The Content Security Policy (CSP) implementation in Mozilla Firefox ...)
- iceweasel 10.0.5esr-1
[squeeze] - iceweasel <not-affected> (CSP not yet available)
@@ -12907,6 +12952,8 @@
CVE-2012-1941 (Heap-based buffer overflow in the ...)
- iceweasel 10.0.5esr-1
- icedove 10.0.5-1
+ [squeeze] - iceweasel <not-affected> (Vulnerable code not present)
+ [squeeze] - icedove <not-affected> (Vulnerable code not present)
CVE-2012-1940 (Use-after-free vulnerability in the nsFrameList::FirstChild function ...)
{DSA-2499-1 DSA-2489-1 DSA-2488-1}
- iceweasel 10.0.5esr-1
@@ -18789,6 +18836,7 @@
- linux-2.6 3.1.8-1
CVE-2011-4621 (The Linux kernel before 2.6.37 does not properly implement a certain ...)
- linux-2.6 2.6.37-1
+ [squeeze] - linux-2.6 <not-affected> (Vulnerable code introduced in 2.6.35)
CVE-2011-4620 (Buffer overflow in the ulSetError function in util/ulError.cxx in PLIB ...)
{DSA-2425-1}
- plib 1.8.5-5.1 (bug #654785)
@@ -27262,7 +27310,8 @@
{DSA-2264-1 DSA-2240-1}
- linux-2.6 2.6.39-1
CVE-2011-1747 (The agp subsystem in the Linux kernel 2.6.38.5 and earlier does not ...)
- - linux-2.6 <unfixed> (low)
+ - linux-2.6 <unfixed> (unimportant)
+ NOTE: Can only be triggered with root equivalent privs -> non-issue
CVE-2011-1746 (Multiple integer overflows in the (1) agp_allocate_memory and (2) ...)
{DSA-2264-1 DSA-2240-1}
- linux-2.6 2.6.38-5
@@ -27747,7 +27796,8 @@
CVE-2009-5068
RESERVED
CVE-2009-5067 (Directory traversal vulnerability in html2ps before 1.0b6 allows ...)
- - html2ps 1.0b7-1 (bug #548633)
+ - html2ps 1.0b7-1 (low; bug #548633)
+ [squeeze] - html2ps <no-dsa> (Minor issue)
CVE-2009-5066 (twiddle.sh in JBoss AS 5.0 and EAP 5.0 and earlier accepts credentials ...)
- jbossas4 <not-affected> (twiddle.sh is included in the source package, but not in any of the binary packages)
CVE-2009-5065 (Cross-site scripting (XSS) vulnerability in feedparser.py in Universal ...)
@@ -30993,7 +31043,6 @@
- webkit <not-affected> (Chrome PDF plugin)
CVE-2011-0474 (Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do ...)
- chromium-browser 6.0.472.63~r59945-5
- - webkit 1.2.7-1
NOTE: http://trac.webkit.org/changeset/74574
CVE-2011-0473 (Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do ...)
- chromium-browser 6.0.472.63~r59945-5
More information about the Secure-testing-commits
mailing list