[Secure-testing-commits] r50400 - data/CVE

security tracker role sectracker at moszumanska.debian.org
Thu Apr 6 09:10:17 UTC 2017


Author: sectracker
Date: 2017-04-06 09:10:17 +0000 (Thu, 06 Apr 2017)
New Revision: 50400

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2017-04-06 06:29:25 UTC (rev 50399)
+++ data/CVE/list	2017-04-06 09:10:17 UTC (rev 50400)
@@ -1,3 +1,245 @@
+CVE-2017-7562
+	RESERVED
+CVE-2017-7561
+	RESERVED
+CVE-2017-7560
+	RESERVED
+CVE-2017-7559
+	RESERVED
+CVE-2017-7558
+	RESERVED
+CVE-2017-7557
+	RESERVED
+CVE-2017-7556
+	RESERVED
+CVE-2017-7555
+	RESERVED
+CVE-2017-7554
+	RESERVED
+CVE-2017-7553
+	RESERVED
+CVE-2017-7552
+	RESERVED
+CVE-2017-7551
+	RESERVED
+CVE-2017-7550
+	RESERVED
+CVE-2017-7549
+	RESERVED
+CVE-2017-7548
+	RESERVED
+CVE-2017-7547
+	RESERVED
+CVE-2017-7546
+	RESERVED
+CVE-2017-7545
+	RESERVED
+CVE-2017-7544
+	RESERVED
+CVE-2017-7543
+	RESERVED
+CVE-2017-7542
+	RESERVED
+CVE-2017-7541
+	RESERVED
+CVE-2017-7540
+	RESERVED
+CVE-2017-7539
+	RESERVED
+CVE-2017-7538
+	RESERVED
+CVE-2017-7537
+	RESERVED
+CVE-2017-7536
+	RESERVED
+CVE-2017-7535
+	RESERVED
+CVE-2017-7534
+	RESERVED
+CVE-2017-7533
+	RESERVED
+CVE-2017-7532
+	RESERVED
+CVE-2017-7531
+	RESERVED
+CVE-2017-7530
+	RESERVED
+CVE-2017-7529
+	RESERVED
+CVE-2017-7528
+	RESERVED
+CVE-2017-7527
+	RESERVED
+CVE-2017-7526
+	RESERVED
+CVE-2017-7525
+	RESERVED
+CVE-2017-7524
+	RESERVED
+CVE-2017-7523
+	RESERVED
+CVE-2017-7522
+	RESERVED
+CVE-2017-7521
+	RESERVED
+CVE-2017-7520
+	RESERVED
+CVE-2017-7519
+	RESERVED
+CVE-2017-7518
+	RESERVED
+CVE-2017-7517
+	RESERVED
+CVE-2017-7516
+	RESERVED
+CVE-2017-7515
+	RESERVED
+CVE-2017-7514
+	RESERVED
+CVE-2017-7513
+	RESERVED
+CVE-2017-7512
+	RESERVED
+CVE-2017-7511
+	RESERVED
+CVE-2017-7510
+	RESERVED
+CVE-2017-7509
+	RESERVED
+CVE-2017-7508
+	RESERVED
+CVE-2017-7507
+	RESERVED
+CVE-2017-7506
+	RESERVED
+CVE-2017-7505
+	RESERVED
+CVE-2017-7504
+	RESERVED
+CVE-2017-7503
+	RESERVED
+CVE-2017-7502
+	RESERVED
+CVE-2017-7501
+	RESERVED
+CVE-2017-7500
+	RESERVED
+CVE-2017-7499
+	RESERVED
+CVE-2017-7498
+	RESERVED
+CVE-2017-7497
+	RESERVED
+CVE-2017-7496
+	RESERVED
+CVE-2017-7495
+	RESERVED
+CVE-2017-7494
+	RESERVED
+CVE-2017-7493
+	RESERVED
+CVE-2017-7492
+	RESERVED
+CVE-2017-7491
+	RESERVED
+CVE-2017-7490
+	RESERVED
+CVE-2017-7489
+	RESERVED
+CVE-2017-7488
+	RESERVED
+CVE-2017-7487
+	RESERVED
+CVE-2017-7486
+	RESERVED
+CVE-2017-7485
+	RESERVED
+CVE-2017-7484
+	RESERVED
+CVE-2017-7483
+	RESERVED
+CVE-2017-7482
+	RESERVED
+CVE-2017-7481
+	RESERVED
+CVE-2017-7480
+	RESERVED
+CVE-2017-7479
+	RESERVED
+CVE-2017-7478
+	RESERVED
+CVE-2017-7477
+	RESERVED
+CVE-2017-7476
+	RESERVED
+CVE-2017-7475
+	RESERVED
+CVE-2017-7474
+	RESERVED
+CVE-2017-7473
+	RESERVED
+CVE-2017-7472
+	RESERVED
+CVE-2017-7471
+	RESERVED
+CVE-2017-7470
+	RESERVED
+CVE-2017-7469
+	RESERVED
+CVE-2017-7468
+	RESERVED
+CVE-2017-7467
+	RESERVED
+CVE-2017-7466
+	RESERVED
+CVE-2017-7465
+	RESERVED
+CVE-2017-7464
+	RESERVED
+CVE-2017-7463
+	RESERVED
+CVE-2017-7462
+	RESERVED
+CVE-2017-7461
+	RESERVED
+CVE-2017-7460
+	RESERVED
+CVE-2017-7459
+	RESERVED
+CVE-2017-7458
+	RESERVED
+CVE-2017-7457
+	RESERVED
+CVE-2017-7456
+	RESERVED
+CVE-2017-7455
+	RESERVED
+CVE-2017-7454 (The iwgif_record_pixel function in imagew-gif.c in libimageworsener.a ...)
+	TODO: check
+CVE-2017-7453 (The iwgif_record_pixel function in imagew-gif.c in libimageworsener.a ...)
+	TODO: check
+CVE-2017-7452 (The iwbmp_read_info_header function in imagew-bmp.c in ...)
+	TODO: check
+CVE-2017-7451
+	RESERVED
+CVE-2017-7450 (AIRTAME HDMI dongle with firmware before 2.2.0 allows unauthenticated ...)
+	TODO: check
+CVE-2017-7449
+	RESERVED
+CVE-2017-7448 (The allocate_channel_framebuffer function in uncompressed_components.hh ...)
+	TODO: check
+CVE-2017-7447 (HelpDEZk 1.1.1 has CSRF in admin/home#/logos/ with an impact of remote ...)
+	TODO: check
+CVE-2017-7446 (HelpDEZk 1.1.1 has CSRF in admin/home#/person/ with an impact of ...)
+	TODO: check
+CVE-2017-7445
+	RESERVED
+CVE-2017-0887 (Nextcloud Server before 9.0.55 and 10.0.2 suffers from a bypass in the ...)
+	TODO: check
+CVE-2016-7443
+	RESERVED
+CVE-2015-9019 (In libxslt 1.1.29 and earlier, the EXSLT math.random function was not ...)
+	TODO: check
 CVE-2017-7444 (In Veritas System Recovery before 16 SP1, there is a DLL hijacking ...)
 	NOT-FOR-US: Veritas System Recovery
 CVE-2017-7442
@@ -17247,7 +17489,7 @@
 	RESERVED
 CVE-2017-0889
 	RESERVED
-CVE-2017-0888 (Nextcloud Server before 9.0.55 and 10.0.2 suffers from a bypass in the ...)
+CVE-2017-0888 (Nextcloud Server before 9.0.55 and 10.0.2 suffers from a ...)
 	- nextcloud <itp> (bug #835086)
 CVE-2017-0886 (Nextcloud Server before 9.0.55 and 10.0.2 suffers from a Denial of ...)
 	- nextcloud <itp> (bug #835086)
@@ -26081,8 +26323,8 @@
 	NOTE: https://github.com/uclouvain/openjpeg/issues/843
 	NOTE: PoC: https://github.com/STARLABSEC/pocs/raw/master/openjpeg-nullptr-github-issue-842.ppm
 	NOTE: No code injection, function only exposed in the CLI tool
-CVE-2017-7443 [apt-cacher http response splitting]
-	RESERVED
+CVE-2017-7443 (apt-cacher before 1.7.15 and apt-cacher-ng before 3.4 allow HTTP ...)
+	{DLA-873-1}
 	- apt-cacher-ng 3-1 (bug #858833)
 	[jessie] - apt-cacher-ng <no-dsa> (Minor issue)
 	[wheezy] - apt-cacher-ng <no-dsa> (Minor issue)




More information about the Secure-testing-commits mailing list