[Secure-testing-commits] r42599 - data/CVE

Moritz Muehlenhoff jmm at moszumanska.debian.org
Fri Jun 17 15:43:00 UTC 2016


Author: jmm
Date: 2016-06-17 15:43:00 +0000 (Fri, 17 Jun 2016)
New Revision: 42599

Modified:
   data/CVE/list
Log:
liberty issues no-dsa


Modified: data/CVE/list
===================================================================
--- data/CVE/list	2016-06-17 09:10:22 UTC (rev 42598)
+++ data/CVE/list	2016-06-17 15:43:00 UTC (rev 42599)
@@ -3235,118 +3235,158 @@
 	TODO: check
 CVE-2016-4493 [Read access violations]
 	RESERVED
-	- gccxml <undetermined>
-	- valgrind <undetermined>
-	- ht <undetermined>
-	- binutils <undetermined>
-	- binutils-h8300-hms <undetermined>
-	- gcc-h8300-hms <undetermined>
-	- gdb <undetermined>
-	- libiberty <undetermined>
-	- nescc <undetermined>
-	- gcc-arm-none-eabi <undetermined>
-	- sdcc <undetermined>
+	- valgrind <unfixed> (low)
+	[jessie] - valgrind <unfixed> (low)
+	- ht <unfixed> (low)
+	[jessie] - ht <no-dsa> (Minor issue)
+	- binutils <unfixed> (low)
+	[jessie] - binutils <unfixed> (low)
+	- binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <unfixed> (low)
+	- gcc-h8300-hms <unfixed> (low)
+	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
+	- gdb <unfixed> (low)
+	[jessie] - gdb <no-dsa> (Minor issue)
+	- libiberty <unfixed> (low)
+	[jessie] - libiberty <no-dsa> (Minor issue)
+	- nescc <unfixed> (low)
+	[jessie] - nescc <unfixed> (low)
+	- sdcc <unfixed> (low)
+	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70926
 	NOTE: https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00223.html
-	TODO: check
 CVE-2016-4492 [Write access violations]
 	RESERVED
-	- gccxml <undetermined>
-	- valgrind <undetermined>
-	- ht <undetermined>
-	- binutils <undetermined>
-	- binutils-h8300-hms <undetermined>
-	- gcc-h8300-hms <undetermined>
-	- gdb <undetermined>
-	- libiberty <undetermined>
-	- nescc <undetermined>
-	- gcc-arm-none-eabi <undetermined>
-	- sdcc <undetermined>
+	- valgrind <unfixed> (low)
+	[jessie] - valgrind <unfixed> (low)
+	- ht <unfixed> (low)
+	[jessie] - ht <no-dsa> (Minor issue)
+	- binutils <unfixed> (low)
+	[jessie] - binutils <unfixed> (low)
+	- binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <unfixed> (low)
+	- gcc-h8300-hms <unfixed> (low)
+	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
+	- gdb <unfixed> (low)
+	[jessie] - gdb <no-dsa> (Minor issue)
+	- libiberty <unfixed> (low)
+	[jessie] - libiberty <no-dsa> (Minor issue)
+	- nescc <unfixed> (low)
+	[jessie] - nescc <unfixed> (low)
+	- sdcc <unfixed> (low)
+	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70926
 	NOTE: https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00223.html
-	TODO: check
 CVE-2016-4491 [Stack overflow due to infinite recursion in d_print_comp]
 	RESERVED
-	- gccxml <undetermined>
-	- valgrind <undetermined>
-	- ht <undetermined>
-	- binutils <undetermined>
-	- binutils-h8300-hms <undetermined>
-	- gcc-h8300-hms <undetermined>
-	- gdb <undetermined>
-	- libiberty <undetermined>
-	- nescc <undetermined>
-	- radare2 <undetermined>
-	- gcc-arm-none-eabi <undetermined>
-	- sdcc <undetermined>
+	- valgrind <unfixed> (low)
+	[jessie] - valgrind <unfixed> (low)
+	- ht <unfixed> (low)
+	[jessie] - ht <no-dsa> (Minor issue)
+	- binutils <unfixed> (low)
+	[jessie] - binutils <unfixed> (low)
+	- binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <unfixed> (low)
+	- gcc-h8300-hms <unfixed> (low)
+	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
+	- gdb <unfixed> (low)
+	[jessie] - gdb <no-dsa> (Minor issue)
+	- libiberty <unfixed> (low)
+	[jessie] - libiberty <no-dsa> (Minor issue)
+	- nescc <unfixed> (low)
+	[jessie] - nescc <unfixed> (low)
+	- sdcc <unfixed> (low)
+	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70909
 	NOTE: https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00105.html
-	TODO: check
 CVE-2016-4490 [Write access violation]
 	RESERVED
-	- gccxml <undetermined>
-	- valgrind <undetermined>
-	- ht <undetermined>
-	- binutils <undetermined>
-	- binutils-h8300-hms <undetermined>
-	- gcc-h8300-hms <undetermined>
-	- gdb <undetermined>
-	- libiberty <undetermined>
-	- nescc <undetermined>
-	- radare2 <undetermined>
-	- gcc-arm-none-eabi <undetermined>
-	- sdcc <undetermined>
+	- valgrind <unfixed> (low)
+	[jessie] - valgrind <unfixed> (low)
+	- ht <unfixed> (low)
+	[jessie] - ht <no-dsa> (Minor issue)
+	- binutils <unfixed> (low)
+	[jessie] - binutils <unfixed> (low)
+	- binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <unfixed> (low)
+	- gcc-h8300-hms <unfixed> (low)
+	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
+	- gdb <unfixed> (low)
+	[jessie] - gdb <no-dsa> (Minor issue)
+	- libiberty <unfixed> (low)
+	[jessie] - libiberty <no-dsa> (Minor issue)
+	- nescc <unfixed> (low)
+	[jessie] - nescc <unfixed> (low)
+	- sdcc <unfixed> (low)
+	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70498
 	NOTE: https://gcc.gnu.org/viewcvs/gcc?view=revision&revision=235767
-	TODO: check
 CVE-2016-4489 [Invalid write due to integer overflow]
 	RESERVED
-	- gccxml <undetermined>
-	- valgrind <undetermined>
-	- ht <undetermined>
-	- binutils <undetermined>
-	- binutils-h8300-hms <undetermined>
-	- gcc-h8300-hms <undetermined>
-	- gdb <undetermined>
-	- libiberty <undetermined>
-	- nescc <undetermined>
-	- gcc-arm-none-eabi <undetermined>
-	- sdcc <undetermined>
+	- valgrind <unfixed> (low)
+	[jessie] - valgrind <unfixed> (low)
+	- ht <unfixed> (low)
+	[jessie] - ht <no-dsa> (Minor issue)
+	- binutils <unfixed> (low)
+	[jessie] - binutils <unfixed> (low)
+	- binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <unfixed> (low)
+	- gcc-h8300-hms <unfixed> (low)
+	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
+	- gdb <unfixed> (low)
+	[jessie] - gdb <no-dsa> (Minor issue)
+	- libiberty <unfixed> (low)
+	[jessie] - libiberty <no-dsa> (Minor issue)
+	- nescc <unfixed> (low)
+	[jessie] - nescc <unfixed> (low)
+	- sdcc <unfixed> (low)
+	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70492
 	NOTE: https://gcc.gnu.org/viewcvs/gcc?view=revision&revision=234828
-	TODO: check
 CVE-2016-4488 [Invalid write due to a use-after-free to array ktypevec]
 	RESERVED
-	- gccxml <undetermined>
-	- valgrind <undetermined>
-	- ht <undetermined>
-	- binutils <undetermined>
-	- binutils-h8300-hms <undetermined>
-	- gcc-h8300-hms <undetermined>
-	- gdb <undetermined>
-	- libiberty <undetermined>
-	- nescc <undetermined>
-	- gcc-arm-none-eabi <undetermined>
-	- sdcc <undetermined>
+	- valgrind <unfixed> (low)
+	[jessie] - valgrind <unfixed> (low)
+	- ht <unfixed> (low)
+	[jessie] - ht <no-dsa> (Minor issue)
+	- binutils <unfixed> (low)
+	[jessie] - binutils <unfixed> (low)
+	- binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <unfixed> (low)
+	- gcc-h8300-hms <unfixed> (low)
+	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
+	- gdb <unfixed> (low)
+	[jessie] - gdb <no-dsa> (Minor issue)
+	- libiberty <unfixed> (low)
+	[jessie] - libiberty <no-dsa> (Minor issue)
+	- nescc <unfixed> (low)
+	[jessie] - nescc <unfixed> (low)
+	- sdcc <unfixed> (low)
+	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70481
 	NOTE: https://gcc.gnu.org/ml/gcc-patches/2016-03/msg01687.html
-	TODO: check
 CVE-2016-4487 [Invalid write due to a use-after-free to array btypevec]
 	RESERVED
-	- gccxml <undetermined>
-	- valgrind <undetermined>
-	- ht <undetermined>
-	- binutils <undetermined>
-	- binutils-h8300-hms <undetermined>
-	- gcc-h8300-hms <undetermined>
-	- gdb <undetermined>
-	- libiberty <undetermined>
-	- nescc <undetermined>
-	- gcc-arm-none-eabi <undetermined>
-	- sdcc <undetermined>
+	- valgrind <unfixed> (low)
+	[jessie] - valgrind <unfixed> (low)
+	- ht <unfixed> (low)
+	[jessie] - ht <no-dsa> (Minor issue)
+	- binutils <unfixed> (low)
+	[jessie] - binutils <unfixed> (low)
+	- binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <unfixed> (low)
+	- gcc-h8300-hms <unfixed> (low)
+	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
+	- gdb <unfixed> (low)
+	[jessie] - gdb <no-dsa> (Minor issue)
+	- libiberty <unfixed> (low)
+	[jessie] - libiberty <no-dsa> (Minor issue)
+	- nescc <unfixed> (low)
+	[jessie] - nescc <unfixed> (low)
+	- sdcc <unfixed> (low)
+	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70481
 	NOTE: https://gcc.gnu.org/ml/gcc-patches/2016-03/msg01687.html
-	TODO: check
 CVE-2016-4539 (The xml_parse_into_struct function in ext/xml/xml.c in PHP before ...)
 	{DSA-3602-1 DLA-499-1}
 	- php7.0 7.0.6-1
@@ -9891,20 +9931,26 @@
 	RESERVED
 CVE-2016-2226 [Exploitable buffer overflow]
 	RESERVED
-	- gccxml <undetermined>
-	- valgrind <undetermined>
-	- ht <undetermined>
-	- binutils <undetermined>
-	- binutils-h8300-hms <undetermined>
-	- gcc-h8300-hms <undetermined>
-	- gdb <undetermined>
-	- libiberty <undetermined>
-	- nescc <undetermined>
-	- gcc-arm-none-eabi <undetermined>
-	- sdcc <undetermined>
+	- valgrind <unfixed> (low)
+	[jessie] - valgrind <unfixed> (low)
+	- ht <unfixed> (low)
+	[jessie] - ht <no-dsa> (Minor issue)
+	- binutils <unfixed> (low)
+	[jessie] - binutils <unfixed> (low)
+	- binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <unfixed> (low)
+	- gcc-h8300-hms <unfixed> (low)
+	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
+	- gdb <unfixed> (low)
+	[jessie] - gdb <no-dsa> (Minor issue)
+	- libiberty <unfixed> (low)
+	[jessie] - libiberty <no-dsa> (Minor issue)
+	- nescc <unfixed> (low)
+	[jessie] - nescc <unfixed> (low)
+	- sdcc <unfixed> (low)
+	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=69687
 	NOTE: https://gcc.gnu.org/viewcvs/gcc?view=revision&revision=234829
-	TODO: check
 CVE-2015-8811
 	RESERVED
 CVE-2015-8810




More information about the Secure-testing-commits mailing list