[Secure-testing-commits] r50604 - data/CVE

security tracker role sectracker at moszumanska.debian.org
Wed Apr 12 21:10:19 UTC 2017


Author: sectracker
Date: 2017-04-12 21:10:18 +0000 (Wed, 12 Apr 2017)
New Revision: 50604

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2017-04-12 19:26:34 UTC (rev 50603)
+++ data/CVE/list	2017-04-12 21:10:18 UTC (rev 50604)
@@ -1,3 +1,61 @@
+CVE-2017-7744
+	RESERVED
+CVE-2017-7743
+	RESERVED
+CVE-2017-7742 (In libsndfile before 1.0.28, an error in the "flac_buffer_copy()" ...)
+	TODO: check
+CVE-2017-7741 (In libsndfile before 1.0.28, an error in the "flac_buffer_copy()" ...)
+	TODO: check
+CVE-2017-7740
+	RESERVED
+CVE-2017-7739
+	RESERVED
+CVE-2017-7738
+	RESERVED
+CVE-2017-7737
+	RESERVED
+CVE-2017-7736
+	RESERVED
+CVE-2017-7735
+	RESERVED
+CVE-2017-7734
+	RESERVED
+CVE-2017-7733
+	RESERVED
+CVE-2017-7732
+	RESERVED
+CVE-2017-7731
+	RESERVED
+CVE-2017-7730
+	RESERVED
+CVE-2017-7729
+	RESERVED
+CVE-2017-7728
+	RESERVED
+CVE-2017-7727
+	RESERVED
+CVE-2017-7726
+	RESERVED
+CVE-2017-7725
+	RESERVED
+CVE-2017-7724
+	RESERVED
+CVE-2017-7723
+	RESERVED
+CVE-2017-7722 (In SolarWinds Log & Event Manager (LEM) before 6.3.1 Hotfix 4, a menu ...)
+	TODO: check
+CVE-2017-7721
+	RESERVED
+CVE-2017-7720
+	RESERVED
+CVE-2017-7719 (SQL injection in the Spider Event Calendar (aka spider-event-calendar) ...)
+	TODO: check
+CVE-2017-7718
+	RESERVED
+CVE-2017-7717
+	RESERVED
+CVE-2017-7716 (The read_u32_leb128 function in libr/util/uleb128.c in radare2 1.3.0 ...)
+	TODO: check
 CVE-2017-7715
 	RESERVED
 CVE-2017-7714
@@ -34,7 +92,7 @@
 	RESERVED
 CVE-2017-7698
 	RESERVED
-CVE-2017-7697 (In libsamplerate before 1.0.9, a buffer over-read occurs in the ...)
+CVE-2017-7697 (In libsamplerate before 0.1.9, a buffer over-read occurs in the ...)
 	- libsamplerate <unfixed> (bug #860159)
 	NOTE: https://github.com/erikd/libsamplerate/issues/11
 	NOTE: https://blogs.gentoo.org/ago/2017/04/11/libsamplerate-global-buffer-overflow-in-calc_output_single-src_sinc-c/
@@ -5172,8 +5230,7 @@
 	[stretch] - gnome-keyring <no-dsa> (Minor issue)
 	[jessie] - gnome-keyring <no-dsa> (Minor issue)
 	[wheezy] - gnome-keyring <no-dsa> (Minor issue)
-CVE-2017-6059 [information leak in error messages]
-	RESERVED
+CVE-2017-6059 (Mod_auth_openidc.c in the Ping Identity OpenID Connect authentication ...)
 	- libapache2-mod-auth-openidc 2.1.5-1
 	NOTE: https://github.com/pingidentity/mod_auth_openidc/issues/212
 CVE-2017-6062 (The "OpenID Connect Relying Party and OAuth 2.0 Resource Server" (aka ...)
@@ -11258,20 +11315,17 @@
 	- game-music-emu 0.6.0-4 (bug #848071)
 	NOTE: http://scarybeastsecurity.blogspot.de/2016/12/redux-compromising-linux-using-snes.html
 	NOTE: http://www.openwall.com/lists/oss-security/2016/12/15/1
-CVE-2016-9959
-	RESERVED
+CVE-2016-9959 (game-music-emu before 0.6.1 allows remote attackers to generate out of ...)
 	{DSA-3735-1 DLA-750-1}
 	- game-music-emu 0.6.0-4 (bug #848071)
 	NOTE: http://scarybeastsecurity.blogspot.de/2016/12/redux-compromising-linux-using-snes.html
 	NOTE: http://www.openwall.com/lists/oss-security/2016/12/15/1
-CVE-2016-9958
-	RESERVED
+CVE-2016-9958 (game-music-emu before 0.6.1 allows remote attackers to write to ...)
 	{DSA-3735-1 DLA-750-1}
 	- game-music-emu 0.6.0-4 (bug #848071)
 	NOTE: http://scarybeastsecurity.blogspot.de/2016/12/redux-compromising-linux-using-snes.html
 	NOTE: http://www.openwall.com/lists/oss-security/2016/12/15/1
-CVE-2016-9957
-	RESERVED
+CVE-2016-9957 (Stack-based buffer overflow in game-music-emu before 0.6.1. ...)
 	{DSA-3735-1 DLA-750-1}
 	- game-music-emu 0.6.0-4 (bug #848071)
 	NOTE: http://scarybeastsecurity.blogspot.de/2016/12/redux-compromising-linux-using-snes.html
@@ -13047,8 +13101,8 @@
 	RESERVED
 CVE-2017-3126
 	RESERVED
-CVE-2017-3125
-	RESERVED
+CVE-2017-3125 (An unauthenticated XSS vulnerability with FortiMail 5.0.0 - 5.2.9 and ...)
+	TODO: check
 CVE-2017-3124
 	RESERVED
 CVE-2017-3123
@@ -13167,130 +13221,130 @@
 	RESERVED
 CVE-2017-3066
 	RESERVED
-CVE-2017-3065
-	RESERVED
-CVE-2017-3064
-	RESERVED
-CVE-2017-3063
-	RESERVED
-CVE-2017-3062
-	RESERVED
-CVE-2017-3061
-	RESERVED
-CVE-2017-3060
-	RESERVED
-CVE-2017-3059
-	RESERVED
-CVE-2017-3058
-	RESERVED
-CVE-2017-3057
-	RESERVED
-CVE-2017-3056
-	RESERVED
-CVE-2017-3055
-	RESERVED
-CVE-2017-3054
-	RESERVED
-CVE-2017-3053
-	RESERVED
-CVE-2017-3052
-	RESERVED
-CVE-2017-3051
-	RESERVED
-CVE-2017-3050
-	RESERVED
-CVE-2017-3049
-	RESERVED
-CVE-2017-3048
-	RESERVED
-CVE-2017-3047
-	RESERVED
-CVE-2017-3046
-	RESERVED
-CVE-2017-3045
-	RESERVED
-CVE-2017-3044
-	RESERVED
-CVE-2017-3043
-	RESERVED
-CVE-2017-3042
-	RESERVED
-CVE-2017-3041
-	RESERVED
-CVE-2017-3040
-	RESERVED
-CVE-2017-3039
-	RESERVED
-CVE-2017-3038
-	RESERVED
-CVE-2017-3037
-	RESERVED
-CVE-2017-3036
-	RESERVED
-CVE-2017-3035
-	RESERVED
-CVE-2017-3034
-	RESERVED
-CVE-2017-3033
-	RESERVED
-CVE-2017-3032
-	RESERVED
-CVE-2017-3031
-	RESERVED
-CVE-2017-3030
-	RESERVED
-CVE-2017-3029
-	RESERVED
-CVE-2017-3028
-	RESERVED
-CVE-2017-3027
-	RESERVED
-CVE-2017-3026
-	RESERVED
-CVE-2017-3025
-	RESERVED
-CVE-2017-3024
-	RESERVED
-CVE-2017-3023
-	RESERVED
-CVE-2017-3022
-	RESERVED
-CVE-2017-3021
-	RESERVED
-CVE-2017-3020
-	RESERVED
-CVE-2017-3019
-	RESERVED
-CVE-2017-3018
-	RESERVED
-CVE-2017-3017
-	RESERVED
+CVE-2017-3065 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3064 (Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable ...)
+	TODO: check
+CVE-2017-3063 (Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable ...)
+	TODO: check
+CVE-2017-3062 (Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable ...)
+	TODO: check
+CVE-2017-3061 (Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable ...)
+	TODO: check
+CVE-2017-3060 (Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable ...)
+	TODO: check
+CVE-2017-3059 (Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable ...)
+	TODO: check
+CVE-2017-3058 (Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable ...)
+	TODO: check
+CVE-2017-3057 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3056 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3055 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3054 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3053 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3052 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3051 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3050 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3049 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3048 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3047 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3046 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3045 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3044 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3043 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3042 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3041 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3040 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3039 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3038 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3037 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3036 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3035 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3034 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3033 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3032 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3031 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3030 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3029 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3028 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3027 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3026 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3025 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3024 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3023 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3022 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3021 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3020 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3019 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3018 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3017 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
 CVE-2017-3016
 	RESERVED
-CVE-2017-3015
-	RESERVED
-CVE-2017-3014
-	RESERVED
-CVE-2017-3013
-	RESERVED
-CVE-2017-3012
-	RESERVED
-CVE-2017-3011
-	RESERVED
+CVE-2017-3015 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3014 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3013 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3012 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
+CVE-2017-3011 (Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and ...)
+	TODO: check
 CVE-2017-3010 (Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 ...)
 	NOT-FOR-US: Adobe
 CVE-2017-3009 (Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 ...)
 	NOT-FOR-US: Adobe
 CVE-2017-3008
 	RESERVED
-CVE-2017-3007
-	RESERVED
-CVE-2017-3006
-	RESERVED
-CVE-2017-3005
-	RESERVED
-CVE-2017-3004
-	RESERVED
+CVE-2017-3007 (Adobe Thor versions 3.9.5.353 and earlier have a vulnerability in the ...)
+	TODO: check
+CVE-2017-3006 (Adobe Thor versions 3.9.5.353 and earlier have a vulnerability related ...)
+	TODO: check
+CVE-2017-3005 (Adobe Photoshop versions CC 2017 (18.0.1) and earlier, CC 2015.5.1 ...)
+	TODO: check
+CVE-2017-3004 (Adobe Photoshop versions CC 2017 (18.0.1) and earlier, CC 2015.5.1 ...)
+	TODO: check
 CVE-2017-3003 (Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable ...)
 	NOT-FOR-US: Adobe Flash
 CVE-2017-3002 (Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable ...)
@@ -13319,8 +13373,8 @@
 	NOT-FOR-US: Adobe Flash
 CVE-2017-2990 (Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable ...)
 	NOT-FOR-US: Adobe Flash
-CVE-2017-2989
-	RESERVED
+CVE-2017-2989 (Adobe Campaign versions Build 8770 and earlier have an input validation ...)
+	TODO: check
 CVE-2017-2988 (Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable ...)
 	NOT-FOR-US: Adobe Flash
 CVE-2017-2987 (Adobe Flash Player versions 24.0.0.194 and earlier have an exploitable ...)
@@ -22641,14 +22695,14 @@
 	RESERVED
 CVE-2016-8720
 	RESERVED
-CVE-2016-8719
-	RESERVED
-CVE-2016-8718
-	RESERVED
+CVE-2016-8719 (An exploitable reflected Cross-Site Scripting vulnerability exists in ...)
+	TODO: check
+CVE-2016-8718 (An exploitable Cross-Site Request Forgery vulnerability exists in the ...)
+	TODO: check
 CVE-2016-8717
 	RESERVED
-CVE-2016-8716
-	RESERVED
+CVE-2016-8716 (An exploitable Cleartext Transmission of Password vulnerability exists ...)
+	TODO: check
 CVE-2016-8715 (An exploitable heap corruption vulnerability exists in the loadTrailer ...)
 	NOT-FOR-US: Iceni Argus
 CVE-2016-8714 (An exploitable buffer overflow vulnerability exists in the ...)
@@ -24641,74 +24695,74 @@
 	RESERVED
 CVE-2017-0212
 	RESERVED
-CVE-2017-0211
-	RESERVED
-CVE-2017-0210
-	RESERVED
+CVE-2017-0211 (An elevation of privilege vulnerability exists in Windows 10, Windows ...)
+	TODO: check
+CVE-2017-0210 (An elevation of privilege vulnerability exists when Internet Explorer ...)
+	TODO: check
 CVE-2017-0209
 	RESERVED
-CVE-2017-0208
-	RESERVED
-CVE-2017-0207
-	RESERVED
+CVE-2017-0208 (An information disclosure vulnerability exists in Microsoft Edge when ...)
+	TODO: check
+CVE-2017-0207 (Microsoft Outlook for Mac 2011 allows remote attackers to spoof web ...)
+	TODO: check
 CVE-2017-0206
 	RESERVED
-CVE-2017-0205
-	RESERVED
-CVE-2017-0204
-	RESERVED
-CVE-2017-0203
-	RESERVED
-CVE-2017-0202
-	RESERVED
-CVE-2017-0201
-	RESERVED
-CVE-2017-0200
-	RESERVED
-CVE-2017-0199
-	RESERVED
+CVE-2017-0205 (A remote code execution vulnerability exists when Microsoft Edge ...)
+	TODO: check
+CVE-2017-0204 (Microsoft Outlook 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft ...)
+	TODO: check
+CVE-2017-0203 (A vulnerability exists in Microsoft Edge when the Edge Content ...)
+	TODO: check
+CVE-2017-0202 (A remote code execution vulnerability exists when Internet Explorer ...)
+	TODO: check
+CVE-2017-0201 (A remote code execution vulnerability exists in Internet Explorer in ...)
+	TODO: check
+CVE-2017-0200 (A remote code execution vulnerability exists when Microsoft Edge ...)
+	TODO: check
+CVE-2017-0199 (Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office ...)
+	TODO: check
 CVE-2017-0198
 	RESERVED
-CVE-2017-0197
-	RESERVED
+CVE-2017-0197 (Microsoft OneNote 2007 SP3 and Microsoft OneNote 2010 SP2 allow remote ...)
+	TODO: check
 CVE-2017-0196
 	RESERVED
-CVE-2017-0195
-	RESERVED
-CVE-2017-0194
-	RESERVED
+CVE-2017-0195 (Microsoft Excel Services on Microsoft SharePoint Server 2010 SP1 and ...)
+	TODO: check
+CVE-2017-0194 (Microsoft Excel 2007 SP3, Microsoft Excel 2010 SP2, and Office ...)
+	TODO: check
 CVE-2017-0193
 	RESERVED
-CVE-2017-0192
-	RESERVED
-CVE-2017-0191
-	RESERVED
+CVE-2017-0192 (The Adobe Type Manager Font Driver (ATMFD.dll) in Microsoft Windows ...)
+	TODO: check
+CVE-2017-0191 (A denial of service vulnerability exists in the way that Windows 7, ...)
+	TODO: check
 CVE-2017-0190
 	RESERVED
-CVE-2017-0189
-	RESERVED
-CVE-2017-0188
-	RESERVED
+CVE-2017-0189 (An elevation of privilege vulnerability exists in Windows 10 when the ...)
+	TODO: check
+CVE-2017-0188 (A Win32k information disclosure vulnerability exists in Windows 8.1, ...)
+	TODO: check
 CVE-2017-0187
 	RESERVED
-CVE-2017-0186
-	RESERVED
-CVE-2017-0185
-	RESERVED
-CVE-2017-0184
-	RESERVED
-CVE-2017-0183
-	RESERVED
-CVE-2017-0182
-	RESERVED
-CVE-2017-0181
-	RESERVED
-CVE-2017-0180
-	RESERVED
-CVE-2017-0179
-	RESERVED
-CVE-2017-0178
-	RESERVED
+CVE-2017-0186 (A denial of service vulnerability exists when Microsoft Hyper-V ...)
+	TODO: check
+CVE-2017-0185 (A denial of service vulnerability exists when Microsoft Hyper-V ...)
+	TODO: check
+CVE-2017-0184 (A denial of service vulnerability exists when Microsoft Hyper-V ...)
+	TODO: check
+CVE-2017-0183 (A denial of service vulnerability exists when Microsoft Hyper-V ...)
+	TODO: check
+CVE-2017-0182 (A denial of service vulnerability exists when Microsoft Hyper-V ...)
+	TODO: check
+CVE-2017-0181 (A remote code execution vulnerability exists when Windows Hyper-V ...)
+	TODO: check
+CVE-2017-0180 (A remote code execution vulnerability exists when Windows Hyper-V ...)
+	TODO: check
+CVE-2017-0179 (A denial of service vulnerability exists when Microsoft Hyper-V ...)
+	TODO: check
+CVE-2017-0178 (A denial of service vulnerability exists when Microsoft Hyper-V ...)
+	TODO: check
 CVE-2017-0177
 	RESERVED
 CVE-2017-0176
@@ -24725,36 +24779,36 @@
 	RESERVED
 CVE-2017-0170
 	RESERVED
-CVE-2017-0169
-	RESERVED
-CVE-2017-0168
-	RESERVED
-CVE-2017-0167
-	RESERVED
-CVE-2017-0166
-	RESERVED
-CVE-2017-0165
-	RESERVED
-CVE-2017-0164
-	RESERVED
-CVE-2017-0163
-	RESERVED
-CVE-2017-0162
-	RESERVED
+CVE-2017-0169 (An information disclosure vulnerability exists when Windows Hyper-V ...)
+	TODO: check
+CVE-2017-0168 (An information disclosure vulnerability exists when the Windows ...)
+	TODO: check
+CVE-2017-0167 (An information disclosure vulnerability exists in Windows 8.1, Windows ...)
+	TODO: check
+CVE-2017-0166 (An elevation of privilege vulnerability exists in Windows when LDAP ...)
+	TODO: check
+CVE-2017-0165 (An elevation of privilege vulnerability exists when Microsoft Windows ...)
+	TODO: check
+CVE-2017-0164 (A denial of service vulnerability exists in Windows 10 1607 and ...)
+	TODO: check
+CVE-2017-0163 (A remote code execution vulnerability exists when Windows Hyper-V ...)
+	TODO: check
+CVE-2017-0162 (A remote code execution vulnerability exists when Windows Hyper-V ...)
+	TODO: check
 CVE-2017-0161
 	RESERVED
-CVE-2017-0160
-	RESERVED
-CVE-2017-0159
-	RESERVED
-CVE-2017-0158
-	RESERVED
+CVE-2017-0160 (Microsoft .NET Framework 2.0, 3.5, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 ...)
+	TODO: check
+CVE-2017-0159 (A security feature bypass vulnerability exists in Windows 10 1607, ...)
+	TODO: check
+CVE-2017-0158 (An elevation of privilege vulnerability exists when Microsoft Windows ...)
+	TODO: check
 CVE-2017-0157
 	RESERVED
-CVE-2017-0156
-	RESERVED
-CVE-2017-0155
-	RESERVED
+CVE-2017-0156 (An elevation of privilege vulnerability exists in Windows 7, Windows ...)
+	TODO: check
+CVE-2017-0155 (The Graphics component in the kernel in Microsoft Windows Vista SP2; ...)
+	TODO: check
 CVE-2017-0154 (Microsoft Internet Explorer 11 on Windows 10, 1511, and 1606 and ...)
 	NOT-FOR-US: Microsoft
 CVE-2017-0153
@@ -24851,8 +24905,8 @@
 	NOT-FOR-US: Microsoft
 CVE-2017-0107 (Microsoft SharePoint Server fails to sanitize crafted web requests, ...)
 	NOT-FOR-US: Microsoft
-CVE-2017-0106
-	RESERVED
+CVE-2017-0106 (Microsoft Excel 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft ...)
+	TODO: check
 CVE-2017-0105 (Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word for Mac ...)
 	NOT-FOR-US: Microsoft
 CVE-2017-0104 (The iSNS Server service in Microsoft Windows Server 2008 SP2 and R2, ...)
@@ -24877,8 +24931,8 @@
 	NOT-FOR-US: Microsoft
 CVE-2017-0094 (A remote code execution vulnerability exists in the way affected ...)
 	NOT-FOR-US: Microsoft
-CVE-2017-0093
-	RESERVED
+CVE-2017-0093 (A remote code execution vulnerability in Microsoft Edge exists in the ...)
+	TODO: check
 CVE-2017-0092 (Uniscribe in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and ...)
 	NOT-FOR-US: Microsoft
 CVE-2017-0091 (Uniscribe in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and ...)
@@ -24947,8 +25001,8 @@
 	NOT-FOR-US: Microsoft
 CVE-2017-0059 (Microsoft Internet Explorer 9 through 11 allow remote attackers to ...)
 	NOT-FOR-US: Microsoft
-CVE-2017-0058
-	RESERVED
+CVE-2017-0058 (A Win32k information disclosure vulnerability exists in Microsoft ...)
+	TODO: check
 CVE-2017-0057 (DNS client in Microsoft Windows 8.1; Windows Server 2012 R2, Windows ...)
 	NOT-FOR-US: Microsoft
 CVE-2017-0056 (The kernel-mode drivers in Microsoft Windows Vista SP2; Windows Server ...)
@@ -28835,8 +28889,7 @@
 CVE-2016-6809 (Apache Tika before 1.14 allows Java code execution for serialized ...)
 	- tika <not-affected> (Matlab file parser introduced in 1.6)
 	NOTE: http://seclists.org/bugtraq/2016/Nov/40
-CVE-2016-6808 [buffer overflow]
-	RESERVED
+CVE-2016-6808 (Buffer overflow in Apache Tomcat Connectors (mod_jk) before 1.2.42. ...)
 	- libapache-mod-jk <not-affected> (Windows/IIS vhost handling specific issue)
 	NOTE: Fixed by: http://svn.apache.org/r1762057
 	NOTE: https://tomcat.apache.org/security-jk.html#Fixed_in_Apache_Tomcat_JK_Connector_1.2.42
@@ -37392,8 +37445,7 @@
 	RESERVED
 CVE-2016-4460
 	RESERVED
-CVE-2016-4459
-	RESERVED
+CVE-2016-4459 (Stack-based buffer overflow in native/mod_manager/node.c in ...)
 	- libapache2-mod-cluster <itp> (bug #731410)
 CVE-2016-4458
 	RESERVED




More information about the Secure-testing-commits mailing list