[Secure-testing-commits] r36744 - data/CVE
security tracker role
sectracker at moszumanska.debian.org
Fri Sep 18 21:10:12 UTC 2015
Author: sectracker
Date: 2015-09-18 21:10:12 +0000 (Fri, 18 Sep 2015)
New Revision: 36744
Modified:
data/CVE/list
Log:
automatic update
Modified: data/CVE/list
===================================================================
--- data/CVE/list 2015-09-18 20:10:52 UTC (rev 36743)
+++ data/CVE/list 2015-09-18 21:10:12 UTC (rev 36744)
@@ -1,3 +1,25 @@
+CVE-2015-7235 (Multiple SQL injection vulnerabilities in dex_reservations.php in the ...)
+ TODO: check
+CVE-2015-7234 (The OSF module 7.x-3.x before 7.x-3.1 for Drupal, when the OSF ...)
+ TODO: check
+CVE-2015-7233 (Cross-site request forgery (CSRF) vulnerability in the OSF module ...)
+ TODO: check
+CVE-2015-7232 (Cross-site scripting (XSS) vulnerability in unspecified administration ...)
+ TODO: check
+CVE-2015-7231 (The Commerce Commonwealth (CBA) module 7.x-1.x before 7.x-1.5 for ...)
+ TODO: check
+CVE-2015-7230 (The Workbench Email module 7.x-3.x before 7.x-3.4 for Drupal allows ...)
+ TODO: check
+CVE-2015-7229 (The Twitter module 6.x-5.x before 6.x-5.2, 7.x-5.x before 7.x-5.9, and ...)
+ TODO: check
+CVE-2015-7228 (The RESTful module 7.x-1.x before 7.x-1.3 for Drupal does not properly ...)
+ TODO: check
+CVE-2015-7227 (The Fieldable Panels Panes module 7.x-1.x before 7.x-1.7 for Drupal ...)
+ TODO: check
+CVE-2015-7226 (The Administration Views module 7.x-1.x before 7.x-1.5 for Drupal ...)
+ TODO: check
+CVE-2015-7224
+ RESERVED
CVE-2015-7295 [net: virtio-net possible remote DoS]
- qemu <unfixed>
- qemu-kvm <removed>
@@ -528,9 +550,10 @@
RESERVED
CVE-2015-6963
RESERVED
-CVE-2015-6962
+CVE-2015-6962 (SQL injection vulnerability in the web application in Farol allows ...)
+ TODO: check
+CVE-2015-7236 [remote triggerable use-after-free in rpcbind]
RESERVED
-CVE-2015-7236 [remote triggerable use-after-free in rpcbind]
- rpcbind <unfixed> (bug #799307)
NOTE: https://bugzilla.suse.com/show_bug.cgi?id=946204
NOTE: http://www.spinics.net/lists/linux-nfs/msg53045.html
@@ -822,6 +845,7 @@
NOTE: CVE Request: http://www.openwall.com/lists/oss-security/2015/09/11/4
CVE-2015-6855 [commands which are illegal to sent to an ATAPI device should be rejected]
RESERVED
+ {DSA-3362-1 DSA-3361-1}
- qemu 1:2.4+dfsg-2
- qemu-kvm <removed>
[squeeze] - qemu <end-of-life> (Not supported in Squeeze LTS)
@@ -946,6 +970,7 @@
NOTE: http://www.openwall.com/lists/oss-security/2015/09/07/5
NOTE: Fixed in 5.5.45 and 5.6.13
CVE-2015-7225 [TOTP Replay Attack]
+ RESERVED
- ruby-devise-two-factor 2.0.0-1 (bug #798466)
NOTE: http://www.openwall.com/lists/oss-security/2015/09/06/2
CVE-2015-XXXX [Glibc Pointer guarding weakness]
@@ -955,6 +980,7 @@
TODO: check
CVE-2015-6815 [Qemu: net: e1000 infinite loop issue]
RESERVED
+ {DSA-3362-1 DSA-3361-1}
- qemu 1:2.4+dfsg-2 (bug #798101)
[squeeze] - qemu <end-of-life> (Not supported in Squeeze LTS)
- qemu-kvm <removed>
@@ -1275,8 +1301,8 @@
RESERVED
CVE-2015-6675 (Siemens RUGGEDCOM ROS 3.8.0 through 4.1.x permanently enables the IP ...)
NOT-FOR-US: Siemens RUGGEDCOM ROS
-CVE-2015-6672
- RESERVED
+CVE-2015-6672 (Cross-site scripting (XSS) vulnerability in the Administrative Web ...)
+ TODO: check
CVE-2015-6671
RESERVED
CVE-2015-6670 [Calendar export: Authorization Bypass Through User-Controlled Key]
@@ -3007,66 +3033,66 @@
RESERVED
CVE-2015-5922
RESERVED
-CVE-2015-5921
- RESERVED
-CVE-2015-5920
- RESERVED
+CVE-2015-5921 (WebKit in Apple iOS before 9 mishandles "Content-Disposition: ...)
+ TODO: check
+CVE-2015-5920 (The Software Update component in Apple iTunes before 12.3 does not ...)
+ TODO: check
CVE-2015-5919
RESERVED
CVE-2015-5918
RESERVED
CVE-2015-5917
RESERVED
-CVE-2015-5916
- RESERVED
+CVE-2015-5916 (The Apple Pay component in Apple iOS before 9 allows remote terminals ...)
+ TODO: check
CVE-2015-5915
RESERVED
CVE-2015-5914
RESERVED
CVE-2015-5913
RESERVED
-CVE-2015-5912
- RESERVED
-CVE-2015-5911
- RESERVED
-CVE-2015-5910
- RESERVED
-CVE-2015-5909
- RESERVED
+CVE-2015-5912 (The CFNetwork FTPProtocol component in Apple iOS before 9 allows ...)
+ TODO: check
+CVE-2015-5911 (Multiple unspecified vulnerabilities in Twisted in Wiki Server in ...)
+ TODO: check
+CVE-2015-5910 (IDE Xcode Server in Apple Xcode before 7.0 does not ensure that server ...)
+ TODO: check
+CVE-2015-5909 (IDE Xcode Server in Apple Xcode before 7.0 does not properly restrict ...)
+ TODO: check
CVE-2015-5908
RESERVED
-CVE-2015-5907
- RESERVED
-CVE-2015-5906
- RESERVED
-CVE-2015-5905
- RESERVED
-CVE-2015-5904
- RESERVED
-CVE-2015-5903
- RESERVED
+CVE-2015-5907 (WebKit in Apple iOS before 9 allows man-in-the-middle attackers to ...)
+ TODO: check
+CVE-2015-5906 (The HTML form implementation in WebKit in Apple iOS before 9 does not ...)
+ TODO: check
+CVE-2015-5905 (Safari in Apple iOS before 9 allows remote attackers to spoof the ...)
+ TODO: check
+CVE-2015-5904 (Safari in Apple iOS before 9 allows remote attackers to spoof the ...)
+ TODO: check
+CVE-2015-5903 (The kernel in Apple iOS before 9 allows local users to gain privileges ...)
+ TODO: check
CVE-2015-5902
RESERVED
CVE-2015-5901
RESERVED
CVE-2015-5900
RESERVED
-CVE-2015-5899
- RESERVED
-CVE-2015-5898
- RESERVED
+CVE-2015-5899 (libpthread in the kernel in Apple iOS before 9 allows local users to ...)
+ TODO: check
+CVE-2015-5898 (CFNetwork in Apple iOS before 9 relies on the hardware UID for its ...)
+ TODO: check
CVE-2015-5897
RESERVED
-CVE-2015-5896
- RESERVED
-CVE-2015-5895
- RESERVED
+CVE-2015-5896 (The kernel in Apple iOS before 9 allows local users to gain privileges ...)
+ TODO: check
+CVE-2015-5895 (Multiple unspecified vulnerabilities in SQLite before 3.8.10.2, as ...)
+ TODO: check
CVE-2015-5894
RESERVED
CVE-2015-5893
RESERVED
-CVE-2015-5892
- RESERVED
+CVE-2015-5892 (Siri in Apple iOS before 9 allows physically proximate attackers to ...)
+ TODO: check
CVE-2015-5891
RESERVED
CVE-2015-5890
@@ -3079,30 +3105,30 @@
RESERVED
CVE-2015-5886
RESERVED
-CVE-2015-5885
- RESERVED
+CVE-2015-5885 (The CFNetwork Cookies component in Apple iOS before 9 allows remote ...)
+ TODO: check
CVE-2015-5884
RESERVED
CVE-2015-5883
RESERVED
-CVE-2015-5882
- RESERVED
+CVE-2015-5882 (The processor_set_tasks API implementation in Apple iOS before 9 ...)
+ TODO: check
CVE-2015-5881
RESERVED
-CVE-2015-5880
- RESERVED
-CVE-2015-5879
- RESERVED
+CVE-2015-5880 (CoreAnimation in Apple iOS before 9 allows attackers to bypass ...)
+ TODO: check
+CVE-2015-5879 (XNU in the kernel in Apple iOS before 9 does not properly validate the ...)
+ TODO: check
CVE-2015-5878
RESERVED
CVE-2015-5877
RESERVED
-CVE-2015-5876
- RESERVED
+CVE-2015-5876 (dyld in Dev Tools in Apple iOS before 9 allows attackers to execute ...)
+ TODO: check
CVE-2015-5875
RESERVED
-CVE-2015-5874
- RESERVED
+CVE-2015-5874 (CoreText in Apple iOS before 9 and iTunes before 12.3 allows remote ...)
+ TODO: check
CVE-2015-5873
RESERVED
CVE-2015-5872
@@ -3111,170 +3137,170 @@
RESERVED
CVE-2015-5870
RESERVED
-CVE-2015-5869
- RESERVED
-CVE-2015-5868
- RESERVED
-CVE-2015-5867
- RESERVED
+CVE-2015-5869 (The Neighbor Discovery (ND) protocol implementation in the IPv6 stack ...)
+ TODO: check
+CVE-2015-5868 (The kernel in Apple iOS before 9 allows local users to gain privileges ...)
+ TODO: check
+CVE-2015-5867 (IOHIDFamily in Apple iOS before 9 allows attackers to execute ...)
+ TODO: check
CVE-2015-5866
RESERVED
CVE-2015-5865
RESERVED
CVE-2015-5864
RESERVED
-CVE-2015-5863
- RESERVED
-CVE-2015-5862
- RESERVED
-CVE-2015-5861
- RESERVED
-CVE-2015-5860
- RESERVED
+CVE-2015-5863 (IOStorageFamily in Apple iOS before 9 does not properly initialize an ...)
+ TODO: check
+CVE-2015-5862 (The Audio component in Apple iOS before 9 allows remote attackers to ...)
+ TODO: check
+CVE-2015-5861 (SpringBoard in Apple iOS before 9 allows physically proximate ...)
+ TODO: check
+CVE-2015-5860 (The CFNetwork HTTPProtocol component in Apple iOS before 9 mishandles ...)
+ TODO: check
CVE-2015-5859
RESERVED
-CVE-2015-5858
- RESERVED
-CVE-2015-5857
- RESERVED
-CVE-2015-5856
- RESERVED
-CVE-2015-5855
- RESERVED
+CVE-2015-5858 (The CFNetwork HTTPProtocol component in Apple iOS before 9 allows ...)
+ TODO: check
+CVE-2015-5857 (Mail in Apple iOS before 9 allows remote attackers to use an ...)
+ TODO: check
+CVE-2015-5856 (The Application Store component in Apple iOS before 9 allows remote ...)
+ TODO: check
+CVE-2015-5855 (Apple iOS before 9 allows attackers to discover the e-mail address of ...)
+ TODO: check
CVE-2015-5854
RESERVED
CVE-2015-5853
RESERVED
CVE-2015-5852
RESERVED
-CVE-2015-5851
- RESERVED
-CVE-2015-5850
- RESERVED
+CVE-2015-5851 (The convenience initializer in the Multipeer Connectivity component in ...)
+ TODO: check
+CVE-2015-5850 (AppleKeyStore in Apple iOS before 9 allows physically proximate ...)
+ TODO: check
CVE-2015-5849
RESERVED
-CVE-2015-5848
- RESERVED
-CVE-2015-5847
- RESERVED
-CVE-2015-5846
- RESERVED
-CVE-2015-5845
- RESERVED
-CVE-2015-5844
- RESERVED
-CVE-2015-5843
- RESERVED
-CVE-2015-5842
- RESERVED
-CVE-2015-5841
- RESERVED
-CVE-2015-5840
- RESERVED
-CVE-2015-5839
- RESERVED
-CVE-2015-5838
- RESERVED
-CVE-2015-5837
- RESERVED
+CVE-2015-5848 (IOAcceleratorFamily in Apple iOS before 9 allows local users to gain ...)
+ TODO: check
+CVE-2015-5847 (The Disk Images component in Apple iOS before 9 allows local users to ...)
+ TODO: check
+CVE-2015-5846 (IOKit in the kernel in Apple iOS before 9 allows attackers to execute ...)
+ TODO: check
+CVE-2015-5845 (IOKit in the kernel in Apple iOS before 9 allows attackers to execute ...)
+ TODO: check
+CVE-2015-5844 (IOKit in the kernel in Apple iOS before 9 allows attackers to execute ...)
+ TODO: check
+CVE-2015-5843 (IOMobileFrameBuffer in Apple iOS before 9 allows local users to gain ...)
+ TODO: check
+CVE-2015-5842 (XNU in the kernel in Apple iOS before 9 does not properly initialize ...)
+ TODO: check
+CVE-2015-5841 (The CFNetwork Proxies component in Apple iOS before 9 does not ...)
+ TODO: check
+CVE-2015-5840 (The checkint division routines in removefile in Apple iOS before 9 ...)
+ TODO: check
+CVE-2015-5839 (dyld in Apple iOS before 9 allows attackers to bypass a code-signing ...)
+ TODO: check
+CVE-2015-5838 (SpringBoard in Apple iOS before 9 does not properly restrict access to ...)
+ TODO: check
+CVE-2015-5837 (PluginKit in Apple iOS before 9 allows attackers to bypass an intended ...)
+ TODO: check
CVE-2015-5836
RESERVED
-CVE-2015-5835
- RESERVED
-CVE-2015-5834
- RESERVED
+CVE-2015-5835 (Apple iOS before 9 allows attackers to obtain sensitive information ...)
+ TODO: check
+CVE-2015-5834 (IOAcceleratorFamily in Apple iOS before 9 allows attackers to obtain ...)
+ TODO: check
CVE-2015-5833
RESERVED
-CVE-2015-5832
- RESERVED
-CVE-2015-5831
- RESERVED
+CVE-2015-5832 (The iTunes Store component in Apple iOS before 9 does not properly ...)
+ TODO: check
+CVE-2015-5831 (NetworkExtension in the kernel in Apple iOS before 9 does not properly ...)
+ TODO: check
CVE-2015-5830
RESERVED
-CVE-2015-5829
- RESERVED
+CVE-2015-5829 (Data Detectors Engine in Apple iOS before 9 allows remote attackers to ...)
+ TODO: check
CVE-2015-5828
RESERVED
-CVE-2015-5827
- RESERVED
-CVE-2015-5826
- RESERVED
-CVE-2015-5825
- RESERVED
-CVE-2015-5824
- RESERVED
-CVE-2015-5823
- RESERVED
-CVE-2015-5822
- RESERVED
-CVE-2015-5821
- RESERVED
-CVE-2015-5820
- RESERVED
-CVE-2015-5819
- RESERVED
-CVE-2015-5818
- RESERVED
-CVE-2015-5817
- RESERVED
-CVE-2015-5816
- RESERVED
-CVE-2015-5815
- RESERVED
-CVE-2015-5814
- RESERVED
-CVE-2015-5813
- RESERVED
-CVE-2015-5812
- RESERVED
-CVE-2015-5811
- RESERVED
-CVE-2015-5810
- RESERVED
-CVE-2015-5809
- RESERVED
-CVE-2015-5808
- RESERVED
-CVE-2015-5807
- RESERVED
-CVE-2015-5806
- RESERVED
-CVE-2015-5805
- RESERVED
-CVE-2015-5804
- RESERVED
-CVE-2015-5803
- RESERVED
-CVE-2015-5802
- RESERVED
-CVE-2015-5801
- RESERVED
-CVE-2015-5800
- RESERVED
-CVE-2015-5799
- RESERVED
-CVE-2015-5798
- RESERVED
-CVE-2015-5797
- RESERVED
-CVE-2015-5796
- RESERVED
-CVE-2015-5795
- RESERVED
-CVE-2015-5794
- RESERVED
-CVE-2015-5793
- RESERVED
-CVE-2015-5792
- RESERVED
-CVE-2015-5791
- RESERVED
-CVE-2015-5790
- RESERVED
-CVE-2015-5789
- RESERVED
-CVE-2015-5788
- RESERVED
+CVE-2015-5827 (WebKit in Apple iOS before 9 allows remote attackers to bypass the ...)
+ TODO: check
+CVE-2015-5826 (WebKit in Apple iOS before 9 does not properly select the cases in ...)
+ TODO: check
+CVE-2015-5825 (WebKit in Apple iOS before 9 does not properly restrict the ...)
+ TODO: check
+CVE-2015-5824 (The NSURL implementation in the CFNetwork SSL component in Apple iOS ...)
+ TODO: check
+CVE-2015-5823 (WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes ...)
+ TODO: check
+CVE-2015-5822 (WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes ...)
+ TODO: check
+CVE-2015-5821 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5820 (WebKit in Apple iOS before 9 allows remote attackers to trigger a ...)
+ TODO: check
+CVE-2015-5819 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5818 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5817 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5816 (WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes ...)
+ TODO: check
+CVE-2015-5815 (WebKit, as used in Apple iTunes before 12.3, allows man-in-the-middle ...)
+ TODO: check
+CVE-2015-5814 (WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes ...)
+ TODO: check
+CVE-2015-5813 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5812 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5811 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5810 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5809 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5808 (WebKit, as used in Apple iTunes before 12.3, allows man-in-the-middle ...)
+ TODO: check
+CVE-2015-5807 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5806 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5805 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5804 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5803 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5802 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5801 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5800 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5799 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5798 (WebKit, as used in Apple iTunes before 12.3, allows man-in-the-middle ...)
+ TODO: check
+CVE-2015-5797 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5796 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5795 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5794 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5793 (WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes ...)
+ TODO: check
+CVE-2015-5792 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5791 (WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes ...)
+ TODO: check
+CVE-2015-5790 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5789 (WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows ...)
+ TODO: check
+CVE-2015-5788 (The WebKit Canvas implementation in Apple iOS before 9 allows remote ...)
+ TODO: check
CVE-2015-5787
RESERVED
CVE-2015-5786 (Apple QuickTime before 7.7.8 allows remote attackers to execute ...)
@@ -3315,14 +3341,14 @@
NOT-FOR-US: Apple OS X
CVE-2015-5768 (AppleGraphicsControl in Apple OS X before 10.10.5 allows attackers to ...)
NOT-FOR-US: Apple OS X
-CVE-2015-5767
- RESERVED
+CVE-2015-5767 (The user interface in Safari in Apple iOS before 9 allows remote ...)
+ TODO: check
CVE-2015-5766 (Directory traversal vulnerability in Air Traffic in Apple iOS before ...)
NOT-FOR-US: Apple OS X
-CVE-2015-5765
- RESERVED
-CVE-2015-5764
- RESERVED
+CVE-2015-5765 (The user interface in Safari in Apple iOS before 9 allows remote ...)
+ TODO: check
+CVE-2015-5764 (The user interface in Safari in Apple iOS before 9 allows remote ...)
+ TODO: check
CVE-2015-5763 (ntfs in Apple OS X before 10.10.5 allows local users to gain ...)
NOT-FOR-US: Apple OS X
CVE-2015-5762
@@ -3970,8 +3996,8 @@
NOT-FOR-US: Adobe Flash Player
CVE-2015-5539 (Use-after-free vulnerability in Adobe Flash Player before 18.0.0.232 ...)
NOT-FOR-US: Adobe Flash Player
-CVE-2015-5538
- RESERVED
+CVE-2015-5538 (Multiple unspecified vulnerabilities in Citrix NetScaler Application ...)
+ TODO: check
CVE-2015-5537 (The SSL layer of the HTTPS service in Siemens RuggedCom ROS before ...)
NOT-FOR-US: Siemens
CVE-2015-XXXX [more to CVE-2014-8146]
@@ -4680,6 +4706,7 @@
RESERVED
CVE-2015-5279 [add checks to validate ring buffer pointers]
RESERVED
+ {DSA-3362-1 DSA-3361-1}
- qemu 1:2.4+dfsg-3 (bug #799074)
[squeeze] - qemu <end-of-life> (Not supported in Squeeze LTS)
- qemu-kvm <removed>
@@ -4687,6 +4714,7 @@
NOTE: https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg03984.html
CVE-2015-5278 [net: avoid infinite loop when receiving packets]
RESERVED
+ {DSA-3362-1 DSA-3361-1}
- qemu 1:2.4+dfsg-3 (bug #799073)
[squeeze] - qemu <end-of-life> (Not supported in Squeeze LTS)
- qemu-kvm <removed>
@@ -7948,8 +7976,8 @@
RESERVED
CVE-2015-4043
RESERVED
-CVE-2015-4040
- RESERVED
+CVE-2015-4040 (Directory traversal vulnerability in the configuration utility in F5 ...)
+ TODO: check
CVE-2015-4039
RESERVED
CVE-2015-4038 (The WP Membership plugin 1.2.3 for WordPress allows remote ...)
@@ -8626,8 +8654,8 @@
NOT-FOR-US: Apple OS X
CVE-2015-3802 (Apple iOS before 8.4.1 and OS X before 10.10.5 allow local users to ...)
NOT-FOR-US: Apple OS X
-CVE-2015-3801
- RESERVED
+CVE-2015-3801 (The document.cookie API implementation in the CFNetwork Cookies ...)
+ TODO: check
CVE-2015-3800 (The DiskImages component in Apple iOS before 8.4.1 and OS X before ...)
NOT-FOR-US: Apple OS X
CVE-2015-3799 (The Apple ID OD plug-in in Apple OS X before 10.10.5 allows attackers ...)
@@ -16357,8 +16385,8 @@
NOT-FOR-US: Oxide
CVE-2015-1320
RESERVED
-CVE-2015-1319
- RESERVED
+CVE-2015-1319 (The Unity Settings Daemon before 14.04.0+14.04.20150825-0ubuntu2 and ...)
+ TODO: check
CVE-2015-1318 (The crash reporting feature in Apport 2.13 through 2.17.x before ...)
[experimental] - apport <unfixed>
NOTE: apport only in experimental, so we cannot track this in security-tracker
@@ -23148,8 +23176,8 @@
[wheezy] - kfreebsd-8 <no-dsa> (kfreebsd-8 only a test kernel, can be fixed in a point release)
[squeeze] - kfreebsd-8 <not-affected> (kfreebsd-i386/amd64 not supported in Squeeze LTS)
NOTE: https://security.FreeBSD.org/advisories/FreeBSD-SA-15:02.kmem.asc
-CVE-2014-8611
- RESERVED
+CVE-2014-8611 (The __sflush function in fflush.c in stdio in libc in FreeBSD 10.1 and ...)
+ TODO: check
CVE-2014-8610 (AndroidManifest.xml in Android before 5.0.0 does not require the ...)
NOT-FOR-US: Android
CVE-2014-8609 (The addAccount method in ...)
More information about the Secure-testing-commits
mailing list