[Secure-testing-commits] r39995 - data/CVE

security tracker role sectracker at moszumanska.debian.org
Sat Feb 27 21:10:12 UTC 2016


Author: sectracker
Date: 2016-02-27 21:10:12 +0000 (Sat, 27 Feb 2016)
New Revision: 39995

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2016-02-27 19:59:50 UTC (rev 39994)
+++ data/CVE/list	2016-02-27 21:10:12 UTC (rev 39995)
@@ -3856,7 +3856,7 @@
 	NOTE: https://blog.filippo.io/bleichenbacher-06-signature-forgery-in-python-rsa/
 CVE-2015-8604 [SQL Injection in graphs_new.php]
 	RESERVED
-	{DLA-386-1}
+	{DSA-3494-1 DLA-386-1}
 	- cacti 0.8.8f+ds1-4
 	NOTE: http://bugs.cacti.net/view.php?id=2652
 	NOTE: http://www.openwall.com/lists/oss-security/2016/01/04/8
@@ -5681,6 +5681,7 @@
 CVE-2016-0764
 	RESERVED
 CVE-2016-0763 (The setGlobalContext method in ...)
+	{DLA-435-1}
 	- tomcat9 <itp> (bug #802312)
 	- tomcat8 8.0.32-1
 	- tomcat7 7.0.68-1
@@ -5864,6 +5865,7 @@
 CVE-2016-0715
 	RESERVED
 CVE-2016-0714 (The session-persistence implementation in Apache Tomcat 6.x before ...)
+	{DLA-435-1}
 	- tomcat9 <itp> (bug #802312)
 	- tomcat8 8.0.32-1
 	- tomcat7 7.0.68-1
@@ -5884,6 +5886,7 @@
 CVE-2016-0707
 	RESERVED
 CVE-2016-0706 (Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before 8.0.31, ...)
+	{DLA-435-1}
 	- tomcat9 <itp> (bug #802312)
 	- tomcat8 8.0.32-1
 	- tomcat7 7.0.68-1
@@ -8057,7 +8060,7 @@
 	[wheezy] - shellinabox <no-dsa> (Minor issue)
 	NOTE: http://www.openwall.com/lists/oss-security/2015/12/02/6
 CVE-2015-8377 (SQL injection vulnerability in the host_new_graphs_save function in ...)
-	{DLA-374-1}
+	{DSA-3494-1 DLA-374-1}
 	- cacti 0.8.8f+ds1-4
 	NOTE: http://bugs.cacti.net/view.php?id=2655
 	NOTE: http://seclists.org/fulldisclosure/2015/Dec/att-57/cacti_sqli%281%29.txt
@@ -10527,7 +10530,7 @@
 CVE-2015-7605
 	RESERVED
 CVE-2015-7673 (io-tga.c in gdk-pixbuf before 2.32.0 uses heap memory after its ...)
-	{DSA-3378-1}
+	{DSA-3378-1 DLA-434-1}
 	- gdk-pixbuf 2.32.0-1
 	- gtk+2.0 2.21.5-1
 	NOTE: http://www.openwall.com/lists/oss-security/2015/10/01/3
@@ -10536,7 +10539,7 @@
 	NOTE: https://git.gnome.org/browse/gdk-pixbuf/commit/?id=6ddca835100107e6b5841ce9d56074f6d98c387e
 	NOTE: gtk+2.0 2.21.5-1 removed the embedded copy of gdk-pixbuf and build-depends on external gdk-pixbuf
 CVE-2015-7674 (Integer overflow in the pixops_scale_nearest function in ...)
-	{DSA-3378-1}
+	{DSA-3378-1 DLA-434-1}
 	- gdk-pixbuf 2.32.1-1
 	- gtk+2.0 2.21.5-1
 	NOTE: http://www.openwall.com/lists/oss-security/2015/10/01/4
@@ -16598,6 +16601,7 @@
 CVE-2015-5353 (Directory traversal vulnerability in Novius OS 5.0.1 (Elche) allows ...)
 	NOT-FOR-US: Novius OS
 CVE-2015-5351 (The (1) Manager and (2) Host Manager applications in Apache Tomcat 7.x ...)
+	{DLA-435-1}
 	- tomcat9 <itp> (bug #802312)
 	- tomcat8 8.0.32-1
 	- tomcat7 7.0.68-1
@@ -16626,6 +16630,7 @@
 	NOTE: http://svn.apache.org/viewvc?view=revision&revision=1713185
 	NOTE: http://svn.apache.org/viewvc?view=revision&revision=1723506
 CVE-2015-5345 (The Mapper component in Apache Tomcat 6.x before 6.0.45, 7.x before ...)
+	{DLA-435-1}
 	- tomcat9 <itp> (bug #802312)
 	- tomcat8 8.0.30-1
 	- tomcat7 7.0.68-1
@@ -17331,6 +17336,7 @@
 	RESERVED
 	NOT-FOR-US: Apache CXF Fediz
 CVE-2015-5174 (Directory traversal vulnerability in RequestUtil.java in Apache Tomcat ...)
+	{DLA-435-1}
 	- tomcat8 8.0.28-1
 	- tomcat7 7.0.68-1
 	- tomcat6 <unfixed>
@@ -19207,7 +19213,7 @@
 	[squeeze] - iceweasel <end-of-life>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2015-92/
 CVE-2015-4491 (Integer overflow in the make_filter_table function in pixops/pixops.c ...)
-	{DSA-3337-2 DSA-3337-1}
+	{DSA-3337-2 DSA-3337-1 DLA-434-1}
 	- gdk-pixbuf 2.31.7-1
 	- gtk+2.0 2.21.5-1
 	NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=752297




More information about the Secure-testing-commits mailing list