[Secure-testing-commits] r42740 - data/CVE

Salvatore Bonaccorso carnil at moszumanska.debian.org
Thu Jun 23 08:21:22 UTC 2016


Author: carnil
Date: 2016-06-23 08:21:22 +0000 (Thu, 23 Jun 2016)
New Revision: 42740

Modified:
   data/CVE/list
Log:
pidgin fixed in unstable already

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2016-06-23 07:55:08 UTC (rev 42739)
+++ data/CVE/list	2016-06-23 08:21:22 UTC (rev 42740)
@@ -4324,10 +4324,9 @@
 	RESERVED
 CVE-2016-4323 [MXIT Splash Image Arbitrary File Overwrite Vulnerability]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0128/
 	NOTE: http://www.pidgin.im/news/security/?id=97
-	TODO: check
 CVE-2016-4322
 	RESERVED
 CVE-2016-4321
@@ -9865,117 +9864,103 @@
 	NOTE: http://perl5.git.perl.org/perl.git/commitdiff/ae37b791a73a9e78dedb89fb2429d2628cf58076
 CVE-2016-2380 [MXIT mxit_convert_markup_tx Information Leak Vulnerability]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0123/
 	NOTE: http://www.pidgin.im/news/security/?id=96
 	NOTE: https://bitbucket.org/pidgin/main/commits/8172584fd640
-	TODO: check
 CVE-2016-2379
 	RESERVED
 CVE-2016-2378 [MXIT get_utf8_string Code Execution Vulnerability]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0120/
 	NOTE: http://www.pidgin.im/news/security/?id=94
 	NOTE: https://bitbucket.org/pidgin/main/commits/06278419c703
-	TODO: check
 CVE-2016-2377 [MXIT HTTP Content-Length Buffer Overflow Vulnerability]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0119/
 	NOTE: http://www.pidgin.im/news/security/?id=93
 	NOTE: https://bitbucket.org/pidgin/main/commits/0f94ef13ab37
-	TODO: check
 CVE-2016-2376 [MXIT read stage 0x3 Code Execution Vulnerability]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0118/
 	NOTE: http://www.pidgin.im/news/security/?id=92
 	NOTE: https://bitbucket.org/pidgin/main/commits/19f89eda8587
-	TODO: check
 CVE-2016-2375 [MXIT Suggested Contacts Memory Disclosure Vulnerability]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0143/
 	NOTE: http://www.pidgin.im/news/security/?id=108
 	NOTE: https://bitbucket.org/pidgin/main/commits/b786e9814536
-	TODO: check
 CVE-2016-2374 [MXIT MultiMX Message Code Execution Vulnerability]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0142/
 	NOTE: http://www.pidgin.im/news/security/?id=107
 	NOTE: https://bitbucket.org/pidgin/main/commits/f6c08d962618
-	TODO: check
 CVE-2016-2373 [MXIT Contact Mood Denial of Service Vulnerability]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0141/
 	NOTE: http://www.pidgin.im/news/security/?id=106
 	NOTE: https://bitbucket.org/pidgin/main/commits/e6159ad42c4c
-	TODO: check
 CVE-2016-2372 [MXIT File Transfer Length Memory Disclosure Vulnerability]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0140/
 	NOTE: http://www.pidgin.im/news/security/?id=105
 	NOTE: https://bitbucket.org/pidgin/main/commits/5e3601f8bde4
 	NOTE: https://bitbucket.org/pidgin/main/commits/1c5197a66760
 	NOTE: https://bitbucket.org/pidgin/main/commits/648f667a679c
-	TODO: check
 CVE-2016-2371 [MXIT Extended Profiles Code Execution Vulnerability]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0139/
 	NOTE: http://www.pidgin.im/news/security/?id=104
 	NOTE: https://bitbucket.org/pidgin/main/commits/7b52ca213832
 	TODO: check
 CVE-2016-2370 [MXIT Custom Resource Denial of Service Vulnerability]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0138/
 	NOTE: http://www.pidgin.im/news/security/?id=103
 	NOTE: https://bitbucket.org/pidgin/main/commits/5e3601f8bde4
 	NOTE: https://bitbucket.org/pidgin/main/commits/1c5197a66760
 	NOTE: https://bitbucket.org/pidgin/main/commits/648f667a679c
-	TODO: check
 CVE-2016-2369 [MXIT CP_SOCK_REC_TERM Denial of Service Vulnerability]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0137/
 	NOTE: http://www.pidgin.im/news/security/?id=102
-	TODO: check
 CVE-2016-2368 [MXIT g_snprintf Multiple Buffer Overflow Vulnerabilities]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0136/
 	NOTE: http://www.pidgin.im/news/security/?id=101
 	NOTE: https://bitbucket.org/pidgin/main/commits/f6efc254e947
 	NOTE: https://bitbucket.org/pidgin/main/commits/60f95045db42
-	TODO: check
 CVE-2016-2367 [MXIT Avatar Length Memory Disclosure Vulnerability]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0135/
 	NOTE: http://www.pidgin.im/news/security/?id=100
 	NOTE: https://bitbucket.org/pidgin/main/commits/5e3601f8bde4
 	NOTE: https://bitbucket.org/pidgin/main/commits/1c5197a66760
 	NOTE: https://bitbucket.org/pidgin/main/commits/648f667a679c
-	TODO: check
 CVE-2016-2366 [MXIT Table Command Denial of Service Vulnerability]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0134/
 	NOTE: http://www.pidgin.im/news/security/?id=99
 	NOTE: https://bitbucket.org/pidgin/main/commits/abdc3025f6b8
-	TODO: check
 CVE-2016-2365 [MXIT Markup Command Denial of Service Vulnerability]
 	RESERVED
-	- pidgin <unfixed>
+	- pidgin 2.11.0-1
 	NOTE: http://www.talosintel.com/reports/TALOS-2016-0133/
 	NOTE: http://www.pidgin.im/news/security/?id=98
 	NOTE: https://bitbucket.org/pidgin/main/commits/5fa3f2bc69d7
-	TODO: check
 CVE-2016-2364 (The Chrome HUDweb plugin before 2016-05-05 for Fonality (previously ...)
 	TODO: check
 CVE-2016-2363 (Fonality (previously trixbox Pro) 12.6 through 14.1i before 2016-06-01 ...)




More information about the Secure-testing-commits mailing list