[Secure-testing-commits] r42582 - data/CVE

security tracker role sectracker at moszumanska.debian.org
Thu Jun 16 21:10:08 UTC 2016


Author: sectracker
Date: 2016-06-16 21:10:08 +0000 (Thu, 16 Jun 2016)
New Revision: 42582

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2016-06-16 19:44:51 UTC (rev 42581)
+++ data/CVE/list	2016-06-16 21:10:08 UTC (rev 42582)
@@ -1,3 +1,405 @@
+CVE-2016-5635
+	RESERVED
+CVE-2016-5634
+	RESERVED
+CVE-2016-5633
+	RESERVED
+CVE-2016-5632
+	RESERVED
+CVE-2016-5631
+	RESERVED
+CVE-2016-5630
+	RESERVED
+CVE-2016-5629
+	RESERVED
+CVE-2016-5628
+	RESERVED
+CVE-2016-5627
+	RESERVED
+CVE-2016-5626
+	RESERVED
+CVE-2016-5625
+	RESERVED
+CVE-2016-5624
+	RESERVED
+CVE-2016-5623
+	RESERVED
+CVE-2016-5622
+	RESERVED
+CVE-2016-5621
+	RESERVED
+CVE-2016-5620
+	RESERVED
+CVE-2016-5619
+	RESERVED
+CVE-2016-5618
+	RESERVED
+CVE-2016-5617
+	RESERVED
+CVE-2016-5616
+	RESERVED
+CVE-2016-5615
+	RESERVED
+CVE-2016-5614
+	RESERVED
+CVE-2016-5613
+	RESERVED
+CVE-2016-5612
+	RESERVED
+CVE-2016-5611
+	RESERVED
+CVE-2016-5610
+	RESERVED
+CVE-2016-5609
+	RESERVED
+CVE-2016-5608
+	RESERVED
+CVE-2016-5607
+	RESERVED
+CVE-2016-5606
+	RESERVED
+CVE-2016-5605
+	RESERVED
+CVE-2016-5604
+	RESERVED
+CVE-2016-5603
+	RESERVED
+CVE-2016-5602
+	RESERVED
+CVE-2016-5601
+	RESERVED
+CVE-2016-5600
+	RESERVED
+CVE-2016-5599
+	RESERVED
+CVE-2016-5598
+	RESERVED
+CVE-2016-5597
+	RESERVED
+CVE-2016-5596
+	RESERVED
+CVE-2016-5595
+	RESERVED
+CVE-2016-5594
+	RESERVED
+CVE-2016-5593
+	RESERVED
+CVE-2016-5592
+	RESERVED
+CVE-2016-5591
+	RESERVED
+CVE-2016-5590
+	RESERVED
+CVE-2016-5589
+	RESERVED
+CVE-2016-5588
+	RESERVED
+CVE-2016-5587
+	RESERVED
+CVE-2016-5586
+	RESERVED
+CVE-2016-5585
+	RESERVED
+CVE-2016-5584
+	RESERVED
+CVE-2016-5583
+	RESERVED
+CVE-2016-5582
+	RESERVED
+CVE-2016-5581
+	RESERVED
+CVE-2016-5580
+	RESERVED
+CVE-2016-5579
+	RESERVED
+CVE-2016-5578
+	RESERVED
+CVE-2016-5577
+	RESERVED
+CVE-2016-5576
+	RESERVED
+CVE-2016-5575
+	RESERVED
+CVE-2016-5574
+	RESERVED
+CVE-2016-5573
+	RESERVED
+CVE-2016-5572
+	RESERVED
+CVE-2016-5571
+	RESERVED
+CVE-2016-5570
+	RESERVED
+CVE-2016-5569
+	RESERVED
+CVE-2016-5568
+	RESERVED
+CVE-2016-5567
+	RESERVED
+CVE-2016-5566
+	RESERVED
+CVE-2016-5565
+	RESERVED
+CVE-2016-5564
+	RESERVED
+CVE-2016-5563
+	RESERVED
+CVE-2016-5562
+	RESERVED
+CVE-2016-5561
+	RESERVED
+CVE-2016-5560
+	RESERVED
+CVE-2016-5559
+	RESERVED
+CVE-2016-5558
+	RESERVED
+CVE-2016-5557
+	RESERVED
+CVE-2016-5556
+	RESERVED
+CVE-2016-5555
+	RESERVED
+CVE-2016-5554
+	RESERVED
+CVE-2016-5553
+	RESERVED
+CVE-2016-5552
+	RESERVED
+CVE-2016-5551
+	RESERVED
+CVE-2016-5550
+	RESERVED
+CVE-2016-5549
+	RESERVED
+CVE-2016-5548
+	RESERVED
+CVE-2016-5547
+	RESERVED
+CVE-2016-5546
+	RESERVED
+CVE-2016-5545
+	RESERVED
+CVE-2016-5544
+	RESERVED
+CVE-2016-5543
+	RESERVED
+CVE-2016-5542
+	RESERVED
+CVE-2016-5541
+	RESERVED
+CVE-2016-5540
+	RESERVED
+CVE-2016-5539
+	RESERVED
+CVE-2016-5538
+	RESERVED
+CVE-2016-5537
+	RESERVED
+CVE-2016-5536
+	RESERVED
+CVE-2016-5535
+	RESERVED
+CVE-2016-5534
+	RESERVED
+CVE-2016-5533
+	RESERVED
+CVE-2016-5532
+	RESERVED
+CVE-2016-5531
+	RESERVED
+CVE-2016-5530
+	RESERVED
+CVE-2016-5529
+	RESERVED
+CVE-2016-5528
+	RESERVED
+CVE-2016-5527
+	RESERVED
+CVE-2016-5526
+	RESERVED
+CVE-2016-5525
+	RESERVED
+CVE-2016-5524
+	RESERVED
+CVE-2016-5523
+	RESERVED
+CVE-2016-5522
+	RESERVED
+CVE-2016-5521
+	RESERVED
+CVE-2016-5520
+	RESERVED
+CVE-2016-5519
+	RESERVED
+CVE-2016-5518
+	RESERVED
+CVE-2016-5517
+	RESERVED
+CVE-2016-5516
+	RESERVED
+CVE-2016-5515
+	RESERVED
+CVE-2016-5514
+	RESERVED
+CVE-2016-5513
+	RESERVED
+CVE-2016-5512
+	RESERVED
+CVE-2016-5511
+	RESERVED
+CVE-2016-5510
+	RESERVED
+CVE-2016-5509
+	RESERVED
+CVE-2016-5508
+	RESERVED
+CVE-2016-5507
+	RESERVED
+CVE-2016-5506
+	RESERVED
+CVE-2016-5505
+	RESERVED
+CVE-2016-5504
+	RESERVED
+CVE-2016-5503
+	RESERVED
+CVE-2016-5502
+	RESERVED
+CVE-2016-5501
+	RESERVED
+CVE-2016-5500
+	RESERVED
+CVE-2016-5499
+	RESERVED
+CVE-2016-5498
+	RESERVED
+CVE-2016-5497
+	RESERVED
+CVE-2016-5496
+	RESERVED
+CVE-2016-5495
+	RESERVED
+CVE-2016-5494
+	RESERVED
+CVE-2016-5493
+	RESERVED
+CVE-2016-5492
+	RESERVED
+CVE-2016-5491
+	RESERVED
+CVE-2016-5490
+	RESERVED
+CVE-2016-5489
+	RESERVED
+CVE-2016-5488
+	RESERVED
+CVE-2016-5487
+	RESERVED
+CVE-2016-5486
+	RESERVED
+CVE-2016-5485
+	RESERVED
+CVE-2016-5484
+	RESERVED
+CVE-2016-5483
+	RESERVED
+CVE-2016-5482
+	RESERVED
+CVE-2016-5481
+	RESERVED
+CVE-2016-5480
+	RESERVED
+CVE-2016-5479
+	RESERVED
+CVE-2016-5478
+	RESERVED
+CVE-2016-5477
+	RESERVED
+CVE-2016-5476
+	RESERVED
+CVE-2016-5475
+	RESERVED
+CVE-2016-5474
+	RESERVED
+CVE-2016-5473
+	RESERVED
+CVE-2016-5472
+	RESERVED
+CVE-2016-5471
+	RESERVED
+CVE-2016-5470
+	RESERVED
+CVE-2016-5469
+	RESERVED
+CVE-2016-5468
+	RESERVED
+CVE-2016-5467
+	RESERVED
+CVE-2016-5466
+	RESERVED
+CVE-2016-5465
+	RESERVED
+CVE-2016-5464
+	RESERVED
+CVE-2016-5463
+	RESERVED
+CVE-2016-5462
+	RESERVED
+CVE-2016-5461
+	RESERVED
+CVE-2016-5460
+	RESERVED
+CVE-2016-5459
+	RESERVED
+CVE-2016-5458
+	RESERVED
+CVE-2016-5457
+	RESERVED
+CVE-2016-5456
+	RESERVED
+CVE-2016-5455
+	RESERVED
+CVE-2016-5454
+	RESERVED
+CVE-2016-5453
+	RESERVED
+CVE-2016-5452
+	RESERVED
+CVE-2016-5451
+	RESERVED
+CVE-2016-5450
+	RESERVED
+CVE-2016-5449
+	RESERVED
+CVE-2016-5448
+	RESERVED
+CVE-2016-5447
+	RESERVED
+CVE-2016-5446
+	RESERVED
+CVE-2016-5445
+	RESERVED
+CVE-2016-5444
+	RESERVED
+CVE-2016-5443
+	RESERVED
+CVE-2016-5442
+	RESERVED
+CVE-2016-5441
+	RESERVED
+CVE-2016-5440
+	RESERVED
+CVE-2016-5439
+	RESERVED
+CVE-2016-5438
+	RESERVED
+CVE-2016-5437
+	RESERVED
+CVE-2016-5436
+	RESERVED
+CVE-2016-5435
+	RESERVED
 CVE-2016-XXXX [SA-CORE-2016-002 -- User module -- Saving user accounts can sometimes grant the user all roles]
 	- drupal7 7.44-1
 	NOTE: https://www.drupal.org/SA-CORE-2016-002
@@ -2,2 +404,3 @@
 CVE-2016-5636 [heap overflow in Python zipimport module]
+	RESERVED
 	- python3.5 3.5.2~rc1-1
@@ -187,8 +590,7 @@
 	RESERVED
 CVE-2014-9862
 	RESERVED
-CVE-2016-5361
-	RESERVED
+CVE-2016-5361 (programs/pluto/ikev1.c in libreswan before 3.17 retransmits in ...)
 	- libreswan <itp> (bug #773459)
 	NOTE: Possibly the CVE should be rejected: http://www.openwall.com/lists/oss-security/2016/06/13/1
 	NOTE: MITRE has not assigned the CVE to the protocol flaw, but specific to libreswan, but as
@@ -3320,9 +3722,9 @@
 	NOT-FOR-US: HPE Insight Control
 CVE-2016-4361 (HPE LoadRunner 11.52 through patch 3, 12.00 through patch 1, 12.01 ...)
 	NOT-FOR-US: HPE LoadRunner
-CVE-2016-4360 (The import_csv functionality in HPE LoadRunner 11.52 through patch 3, ...)
+CVE-2016-4360 (web/admin/data.js in the Performance Center Virtual Table Server (VTS) ...)
 	NOT-FOR-US: HPE LoadRunner
-CVE-2016-4359 (Stack-based buffer overflow in mchan.dll in HPE LoadRunner 11.52 ...)
+CVE-2016-4359 (Stack-based buffer overflow in mchan.dll in the agent in HPE ...)
 	NOT-FOR-US: HPE LoadRunner
 CVE-2016-4358 (HPE Matrix Operating Environment before 7.5.1 allows remote attackers ...)
 	NOT-FOR-US: HPE Matrix Operating Environment
@@ -3728,8 +4130,7 @@
 	RESERVED
 CVE-2016-4172
 	RESERVED
-CVE-2016-4171
-	RESERVED
+CVE-2016-4171 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier ...)
 	NOT-FOR-US: Adobe Flash Player
 CVE-2016-4170
 	RESERVED
@@ -3737,102 +4138,102 @@
 	RESERVED
 CVE-2016-4168
 	RESERVED
-CVE-2016-4167
-	RESERVED
-CVE-2016-4166
-	RESERVED
-CVE-2016-4165
-	RESERVED
-CVE-2016-4164
-	RESERVED
-CVE-2016-4163
-	RESERVED
-CVE-2016-4162
-	RESERVED
-CVE-2016-4161
-	RESERVED
-CVE-2016-4160
-	RESERVED
-CVE-2016-4159
-	RESERVED
-CVE-2016-4158
-	RESERVED
-CVE-2016-4157
-	RESERVED
-CVE-2016-4156
-	RESERVED
-CVE-2016-4155
-	RESERVED
-CVE-2016-4154
-	RESERVED
-CVE-2016-4153
-	RESERVED
-CVE-2016-4152
-	RESERVED
-CVE-2016-4151
-	RESERVED
-CVE-2016-4150
-	RESERVED
-CVE-2016-4149
-	RESERVED
-CVE-2016-4148
-	RESERVED
-CVE-2016-4147
-	RESERVED
-CVE-2016-4146
-	RESERVED
-CVE-2016-4145
-	RESERVED
-CVE-2016-4144
-	RESERVED
-CVE-2016-4143
-	RESERVED
-CVE-2016-4142
-	RESERVED
-CVE-2016-4141
-	RESERVED
-CVE-2016-4140
-	RESERVED
-CVE-2016-4139
-	RESERVED
-CVE-2016-4138
-	RESERVED
-CVE-2016-4137
-	RESERVED
-CVE-2016-4136
-	RESERVED
-CVE-2016-4135
-	RESERVED
-CVE-2016-4134
-	RESERVED
-CVE-2016-4133
-	RESERVED
-CVE-2016-4132
-	RESERVED
-CVE-2016-4131
-	RESERVED
-CVE-2016-4130
-	RESERVED
-CVE-2016-4129
-	RESERVED
-CVE-2016-4128
-	RESERVED
-CVE-2016-4127
-	RESERVED
-CVE-2016-4126
-	RESERVED
-CVE-2016-4125
-	RESERVED
-CVE-2016-4124
-	RESERVED
-CVE-2016-4123
-	RESERVED
-CVE-2016-4122
-	RESERVED
-CVE-2016-4121
-	RESERVED
-CVE-2016-4120
-	RESERVED
+CVE-2016-4167 (Adobe DNG Software Development Kit (SDK) before 1.4 2016 allows ...)
+	TODO: check
+CVE-2016-4166 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4165 (The extension manager in Adobe Brackets before 1.7 allows attackers to ...)
+	TODO: check
+CVE-2016-4164 (Cross-site scripting (XSS) vulnerability in Adobe Brackets before 1.7 ...)
+	TODO: check
+CVE-2016-4163 (Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before ...)
+	TODO: check
+CVE-2016-4162 (Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before ...)
+	TODO: check
+CVE-2016-4161 (Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before ...)
+	TODO: check
+CVE-2016-4160 (Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before ...)
+	TODO: check
+CVE-2016-4159 (Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 10 before ...)
+	TODO: check
+CVE-2016-4158 (Unquoted Windows search path vulnerability in Adobe Creative Cloud ...)
+	TODO: check
+CVE-2016-4157 (Untrusted search path vulnerability in the installer in Adobe Creative ...)
+	TODO: check
+CVE-2016-4156 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4155 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4154 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4153 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4152 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4151 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4150 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4149 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4148 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4147 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4146 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4145 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4144 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4143 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4142 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4141 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4140 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4139 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4138 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4137 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4136 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4135 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4134 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4133 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4132 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4131 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4130 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4129 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4128 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4127 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4126 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4125 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4124 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4123 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4122 (Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and ...)
+	TODO: check
+CVE-2016-4121 (Use-after-free vulnerability in Adobe Flash Player before 18.0.0.352 ...)
+	TODO: check
+CVE-2016-4120 (Adobe Flash Player before 18.0.0.352 and 19.x through 21.x before ...)
+	TODO: check
 CVE-2016-4119
 	RESERVED
 CVE-2016-4118 (Untrusted search path vulnerability in the add-in installer in Adobe ...)
@@ -6233,84 +6634,84 @@
 	RESERVED
 CVE-2016-3237
 	RESERVED
-CVE-2016-3236
-	RESERVED
-CVE-2016-3235
-	RESERVED
-CVE-2016-3234
-	RESERVED
-CVE-2016-3233
-	RESERVED
-CVE-2016-3232
-	RESERVED
-CVE-2016-3231
-	RESERVED
-CVE-2016-3230
-	RESERVED
+CVE-2016-3236 (The Web Proxy Auto Discovery (WPAD) protocol implementation in ...)
+	TODO: check
+CVE-2016-3235 (Microsoft Visio 2007 SP3, Visio 2010 SP2, Visio 2013 SP1, Visio 2016, ...)
+	TODO: check
+CVE-2016-3234 (Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Office ...)
+	TODO: check
+CVE-2016-3233 (Microsoft Excel 2007 SP3, Excel 2010 SP2, and Office Compatibility ...)
+	TODO: check
+CVE-2016-3232 (The Virtual PCI (VPCI) virtual service provider in Microsoft Windows ...)
+	TODO: check
+CVE-2016-3231 (The Standard Collector service in Windows Diagnostics Hub mishandles ...)
+	TODO: check
+CVE-2016-3230 (The Search component in Microsoft Windows 7, Windows Server 2008 R2 ...)
+	TODO: check
 CVE-2016-3229
 	RESERVED
-CVE-2016-3228
-	RESERVED
-CVE-2016-3227
-	RESERVED
-CVE-2016-3226
-	RESERVED
-CVE-2016-3225
-	RESERVED
+CVE-2016-3228 (Microsoft Windows Server 2008 SP2 and R2 SP1 and Windows Server 2012 ...)
+	TODO: check
+CVE-2016-3227 (Use-after-free vulnerability in the DNS Server component in Microsoft ...)
+	TODO: check
+CVE-2016-3226 (Active Directory in Microsoft Windows Server 2008 R2 SP1 and Server ...)
+	TODO: check
+CVE-2016-3225 (The SMB server component in Microsoft Windows Vista SP2, Windows ...)
+	TODO: check
 CVE-2016-3224
 	RESERVED
-CVE-2016-3223
-	RESERVED
-CVE-2016-3222
-	RESERVED
-CVE-2016-3221
-	RESERVED
-CVE-2016-3220
-	RESERVED
-CVE-2016-3219
-	RESERVED
-CVE-2016-3218
-	RESERVED
+CVE-2016-3223 (Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, ...)
+	TODO: check
+CVE-2016-3222 (Microsoft Edge allows remote attackers to execute arbitrary code or ...)
+	TODO: check
+CVE-2016-3221 (The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server ...)
+	TODO: check
+CVE-2016-3220 (atmfd.dll in the Adobe Type Manager Font Driver in Microsoft Windows ...)
+	TODO: check
+CVE-2016-3219 (The kernel-mode driver in Microsoft Windows 10 Gold and 1511 allows ...)
+	TODO: check
+CVE-2016-3218 (The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server ...)
+	TODO: check
 CVE-2016-3217
 	RESERVED
-CVE-2016-3216
-	RESERVED
-CVE-2016-3215
-	RESERVED
-CVE-2016-3214
-	RESERVED
-CVE-2016-3213
-	RESERVED
-CVE-2016-3212
-	RESERVED
-CVE-2016-3211
-	RESERVED
-CVE-2016-3210
-	RESERVED
+CVE-2016-3216 (GDI32.dll in the Graphics component in Microsoft Windows Vista SP2, ...)
+	TODO: check
+CVE-2016-3215 (Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 ...)
+	TODO: check
+CVE-2016-3214 (The Chakra JavaScript engine in Microsoft Edge allows remote attackers ...)
+	TODO: check
+CVE-2016-3213 (The Web Proxy Auto Discovery (WPAD) protocol implementation in ...)
+	TODO: check
+CVE-2016-3212 (The XSS Filter in Microsoft Internet Explorer 9 through 11 does not ...)
+	TODO: check
+CVE-2016-3211 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2016-3210 (The Microsoft (1) JScript and (2) VBScript engines, as used in ...)
+	TODO: check
 CVE-2016-3209
 	RESERVED
 CVE-2016-3208
 	RESERVED
-CVE-2016-3207
-	RESERVED
-CVE-2016-3206
-	RESERVED
-CVE-2016-3205
-	RESERVED
+CVE-2016-3207 (The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as ...)
+	TODO: check
+CVE-2016-3206 (The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as ...)
+	TODO: check
+CVE-2016-3205 (The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as ...)
+	TODO: check
 CVE-2016-3204
 	RESERVED
-CVE-2016-3203
-	RESERVED
-CVE-2016-3202
-	RESERVED
-CVE-2016-3201
-	RESERVED
+CVE-2016-3203 (Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 ...)
+	TODO: check
+CVE-2016-3202 (The Microsoft (1) Chakra JavaScript, (2) JScript, and (3) VBScript ...)
+	TODO: check
+CVE-2016-3201 (Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 ...)
+	TODO: check
 CVE-2016-3200
 	RESERVED
-CVE-2016-3199
-	RESERVED
-CVE-2016-3198
-	RESERVED
+CVE-2016-3199 (The Chakra JavaScript engine in Microsoft Edge allows remote attackers ...)
+	TODO: check
+CVE-2016-3198 (Microsoft Edge allows remote attackers to bypass the Content Security ...)
+	TODO: check
 CVE-2016-3196
 	RESERVED
 CVE-2016-3195
@@ -11202,9 +11603,9 @@
 	TODO: check
 CVE-2016-1795 (AppleGraphicsPowerManagement in Apple OS X before 10.11.5 allows ...)
 	TODO: check
-CVE-2016-1794 (AppleGraphicsControl in Apple OS X before 10.11.5 allows attackers to ...)
+CVE-2016-1794 (The AppleGraphicsControlClient::checkArguments method in ...)
 	TODO: check
-CVE-2016-1793 (AppleGraphicsControl in Apple OS X before 10.11.5 allows attackers to ...)
+CVE-2016-1793 (AppleGraphicsDeviceControlClient in Apple OS X before 10.11.5 allows ...)
 	TODO: check
 CVE-2016-1792 (The AMD subsystem in Apple OS X before 10.11.5 allows attackers to ...)
 	TODO: check
@@ -12733,7 +13134,7 @@
 	{DSA-3511-1}
 	- bind9 1:9.10.3.dfsg.P4-6
 	NOTE: https://kb.isc.org/article/AA-01353
-CVE-2016-1285 (named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 ...)
+CVE-2016-1285 (named in ISC BIND 9.x before 9.9.8-P4 and 9.10.x before 9.10.3-P4 does ...)
 	{DSA-3511-1}
 	- bind9 1:9.10.3.dfsg.P4-6
 	NOTE: https://kb.isc.org/article/AA-01352
@@ -16568,10 +16969,10 @@
 	NOTE: Fixed by http://git.qemu.org/?p=qemu.git;a=commitdiff;h=4c65fed8bdf96780735dbdb92a8bd0d6b6526cc3 (v2.5.0-rc3)
 	NOTE: Issue possibly introduced after http://git.qemu.org/?p=qemu.git;a=commitdiff;h=6cec5487990bf3f1f22b3fcb871978255e92ae0d (v0.10.0)
 	NOTE: http://www.openwall.com/lists/oss-security/2015/12/08/4
-CVE-2016-0200
-	RESERVED
-CVE-2016-0199
-	RESERVED
+CVE-2016-0200 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
+	TODO: check
+CVE-2016-0199 (Microsoft Internet Explorer 9 through 11 allows remote attackers to ...)
+	TODO: check
 CVE-2016-0198 (Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 ...)
 	TODO: check
 CVE-2016-0197 (dxgkrnl.sys in the DirectX Graphics kernel subsystem in the ...)
@@ -16913,14 +17314,14 @@
 	NOT-FOR-US: Microsoft
 CVE-2016-0029 (Cross-site scripting (XSS) vulnerability in Outlook Web Access (OWA) ...)
 	NOT-FOR-US: Microsoft
-CVE-2016-0028
-	RESERVED
+CVE-2016-0028 (Outlook Web Access (OWA) in Microsoft Exchange Server 2013 SP1, ...)
+	TODO: check
 CVE-2016-0027
 	RESERVED
 CVE-2016-0026
 	RESERVED
-CVE-2016-0025
-	RESERVED
+CVE-2016-0025 (Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 ...)
+	TODO: check
 CVE-2016-0024 (The Chakra JavaScript engine in Microsoft Edge allows remote attackers ...)
 	NOT-FOR-US: Microsoft
 CVE-2016-0023




More information about the Secure-testing-commits mailing list