[Secure-testing-commits] r42228 - data/CVE

security tracker role sectracker at moszumanska.debian.org
Wed Jun 1 21:10:08 UTC 2016


Author: sectracker
Date: 2016-06-01 21:10:08 +0000 (Wed, 01 Jun 2016)
New Revision: 42228

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2016-06-01 21:05:01 UTC (rev 42227)
+++ data/CVE/list	2016-06-01 21:10:08 UTC (rev 42228)
@@ -1,3 +1,285 @@
+CVE-2016-5234
+	RESERVED
+CVE-2016-5233
+	RESERVED
+CVE-2016-5232
+	RESERVED
+CVE-2016-5231
+	RESERVED
+CVE-2016-5230
+	RESERVED
+CVE-2016-5229
+	RESERVED
+CVE-2016-5228
+	RESERVED
+CVE-2016-5227
+	RESERVED
+CVE-2016-5226
+	RESERVED
+CVE-2016-5225
+	RESERVED
+CVE-2016-5224
+	RESERVED
+CVE-2016-5223
+	RESERVED
+CVE-2016-5222
+	RESERVED
+CVE-2016-5221
+	RESERVED
+CVE-2016-5220
+	RESERVED
+CVE-2016-5219
+	RESERVED
+CVE-2016-5218
+	RESERVED
+CVE-2016-5217
+	RESERVED
+CVE-2016-5216
+	RESERVED
+CVE-2016-5215
+	RESERVED
+CVE-2016-5214
+	RESERVED
+CVE-2016-5213
+	RESERVED
+CVE-2016-5212
+	RESERVED
+CVE-2016-5211
+	RESERVED
+CVE-2016-5210
+	RESERVED
+CVE-2016-5209
+	RESERVED
+CVE-2016-5208
+	RESERVED
+CVE-2016-5207
+	RESERVED
+CVE-2016-5206
+	RESERVED
+CVE-2016-5205
+	RESERVED
+CVE-2016-5204
+	RESERVED
+CVE-2016-5203
+	RESERVED
+CVE-2016-5202
+	RESERVED
+CVE-2016-5201
+	RESERVED
+CVE-2016-5200
+	RESERVED
+CVE-2016-5199
+	RESERVED
+CVE-2016-5198
+	RESERVED
+CVE-2016-5197
+	RESERVED
+CVE-2016-5196
+	RESERVED
+CVE-2016-5195
+	RESERVED
+CVE-2016-5194
+	RESERVED
+CVE-2016-5193
+	RESERVED
+CVE-2016-5192
+	RESERVED
+CVE-2016-5191
+	RESERVED
+CVE-2016-5190
+	RESERVED
+CVE-2016-5189
+	RESERVED
+CVE-2016-5188
+	RESERVED
+CVE-2016-5187
+	RESERVED
+CVE-2016-5186
+	RESERVED
+CVE-2016-5185
+	RESERVED
+CVE-2016-5184
+	RESERVED
+CVE-2016-5183
+	RESERVED
+CVE-2016-5182
+	RESERVED
+CVE-2016-5181
+	RESERVED
+CVE-2016-5180
+	RESERVED
+CVE-2016-5179
+	RESERVED
+CVE-2016-5178
+	RESERVED
+CVE-2016-5177
+	RESERVED
+CVE-2016-5176
+	RESERVED
+CVE-2016-5175
+	RESERVED
+CVE-2016-5174
+	RESERVED
+CVE-2016-5173
+	RESERVED
+CVE-2016-5172
+	RESERVED
+CVE-2016-5171
+	RESERVED
+CVE-2016-5170
+	RESERVED
+CVE-2016-5169
+	RESERVED
+CVE-2016-5168
+	RESERVED
+CVE-2016-5167
+	RESERVED
+CVE-2016-5166
+	RESERVED
+CVE-2016-5165
+	RESERVED
+CVE-2016-5164
+	RESERVED
+CVE-2016-5163
+	RESERVED
+CVE-2016-5162
+	RESERVED
+CVE-2016-5161
+	RESERVED
+CVE-2016-5160
+	RESERVED
+CVE-2016-5159
+	RESERVED
+CVE-2016-5158
+	RESERVED
+CVE-2016-5157
+	RESERVED
+CVE-2016-5156
+	RESERVED
+CVE-2016-5155
+	RESERVED
+CVE-2016-5154
+	RESERVED
+CVE-2016-5153
+	RESERVED
+CVE-2016-5152
+	RESERVED
+CVE-2016-5151
+	RESERVED
+CVE-2016-5150
+	RESERVED
+CVE-2016-5149
+	RESERVED
+CVE-2016-5148
+	RESERVED
+CVE-2016-5147
+	RESERVED
+CVE-2016-5146
+	RESERVED
+CVE-2016-5145
+	RESERVED
+CVE-2016-5144
+	RESERVED
+CVE-2016-5143
+	RESERVED
+CVE-2016-5142
+	RESERVED
+CVE-2016-5141
+	RESERVED
+CVE-2016-5140
+	RESERVED
+CVE-2016-5139
+	RESERVED
+CVE-2016-5138
+	RESERVED
+CVE-2016-5137
+	RESERVED
+CVE-2016-5136
+	RESERVED
+CVE-2016-5135
+	RESERVED
+CVE-2016-5134
+	RESERVED
+CVE-2016-5133
+	RESERVED
+CVE-2016-5132
+	RESERVED
+CVE-2016-5131
+	RESERVED
+CVE-2016-5130
+	RESERVED
+CVE-2016-5129
+	RESERVED
+CVE-2016-5128
+	RESERVED
+CVE-2016-5127
+	RESERVED
+CVE-2015-8893
+	RESERVED
+CVE-2015-8892
+	RESERVED
+CVE-2015-8891
+	RESERVED
+CVE-2015-8890
+	RESERVED
+CVE-2015-8889
+	RESERVED
+CVE-2015-8888
+	RESERVED
+CVE-2014-9802
+	RESERVED
+CVE-2014-9801
+	RESERVED
+CVE-2014-9800
+	RESERVED
+CVE-2014-9799
+	RESERVED
+CVE-2014-9798
+	RESERVED
+CVE-2014-9797
+	RESERVED
+CVE-2014-9796
+	RESERVED
+CVE-2014-9795
+	RESERVED
+CVE-2014-9794
+	RESERVED
+CVE-2014-9793
+	RESERVED
+CVE-2014-9792
+	RESERVED
+CVE-2014-9791
+	RESERVED
+CVE-2014-9790
+	RESERVED
+CVE-2014-9789
+	RESERVED
+CVE-2014-9788
+	RESERVED
+CVE-2014-9787
+	RESERVED
+CVE-2014-9786
+	RESERVED
+CVE-2014-9785
+	RESERVED
+CVE-2014-9784
+	RESERVED
+CVE-2014-9783
+	RESERVED
+CVE-2014-9782
+	RESERVED
+CVE-2014-9781
+	RESERVED
+CVE-2014-9780
+	RESERVED
+CVE-2014-9779
+	RESERVED
+CVE-2014-9778
+	RESERVED
+CVE-2014-9777
+	RESERVED
+CVE-2013-7457
+	RESERVED
 CVE-2016-5125
 	RESERVED
 CVE-2016-5124
@@ -60,6 +342,7 @@
 	NOTE: Fixed by: https://sourceforge.net/p/postfixadmin/code/1842
 CVE-2016-5118 [popen() shell vulnerability via filename]
 	RESERVED
+	{DSA-3591-1 DLA-500-1}
 	- imagemagick <unfixed> (bug #825799)
 	- graphicsmagick 1.3.24-1 (bug #825800)
 	NOTE: fixed by http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/ae3928faa858
@@ -1912,6 +2195,7 @@
 	- foreman <itp> (bug #663101)
 CVE-2016-4450
 	RESERVED
+	{DSA-3592-1}
 	- nginx 1.10.1-1 (bug #825960)
 	[wheezy] - nginx <not-affected> (Introduced in 1.3.9)
 CVE-2016-4449
@@ -13046,7 +13330,7 @@
 	RESERVED
 CVE-2016-0908
 	RESERVED
-CVE-2016-0907 (EMC Isilon OneFS 7.1.x anxd 7.2.x before 7.2.1.3 and 8.0.x before ...)
+CVE-2016-0907 (EMC Isilon OneFS 7.1.x and 7.2.x before 7.2.1.3 and 8.0.x before ...)
 	TODO: check
 CVE-2016-0906
 	RESERVED




More information about the Secure-testing-commits mailing list