[Secure-testing-commits] r48972 - data/CVE
security tracker role
sectracker at moszumanska.debian.org
Wed Feb 15 21:10:14 UTC 2017
Author: sectracker
Date: 2017-02-15 21:10:14 +0000 (Wed, 15 Feb 2017)
New Revision: 48972
Modified:
data/CVE/list
Log:
automatic update
Modified: data/CVE/list
===================================================================
--- data/CVE/list 2017-02-15 19:52:33 UTC (rev 48971)
+++ data/CVE/list 2017-02-15 21:10:14 UTC (rev 48972)
@@ -1,3 +1,15 @@
+CVE-2017-6000
+ RESERVED
+CVE-2017-5999
+ RESERVED
+CVE-2017-5998
+ RESERVED
+CVE-2017-5997 (The SAP Message Server HTTP daemon in SAP KERNEL 7.21-7.49 allows ...)
+ TODO: check
+CVE-2017-5996
+ RESERVED
+CVE-2017-5995
+ RESERVED
CVE-2017-XXXX [9 issues in ytnef -- X41-2017-002]
- libytnef <unfixed>
NOTE: https://www.x41-dsec.de/lab/advisories/x41-2017-002-ytnef/
@@ -6,10 +18,12 @@
- xen <unfixed>
NOTE: https://xenbits.xen.org/xsa/advisory-207.html
CVE-2017-5994 [out-of-bounds access in vrend_create_vertex_elements_state]
+ RESERVED
- virglrenderer <unfixed>
NOTE: https://cgit.freedesktop.org/virglrenderer/commit/?id=114688c526fe45f341d75ccd1d85473c3b08f7a7
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1422452
CVE-2017-5993 [host memory leakage when initialising blitter context]
+ RESERVED
- virglrenderer <unfixed>
NOTE: https://cgit.freedesktop.org/virglrenderer/commit/?id=6eb13f7a2dcf391ec9e19b4c2a79e68305f63c22
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1422438
@@ -291,8 +305,7 @@
RESERVED
CVE-2017-5900
RESERVED
-CVE-2017-5896
- RESERVED
+CVE-2017-5896 (Heap-based buffer overflow in the fz_subsample_pixmap function in ...)
- mupdf <unfixed> (bug #854734)
[wheezy] - mupdf <not-affected> (vulnerable code not present)
NOTE: http://seclists.org/oss-sec/2017/q1/322
@@ -365,7 +378,7 @@
- viewvc 1.1.26-1 (bug #854681)
NOTE: http://www.openwall.com/lists/oss-security/2017/02/08/7
NOTE: https://github.com/viewvc/viewvc/commit/9dcfc7daa4c940992920d3b2fbd317da20e44aad
-CVE-2017-5992 [openpyxl XML External Entity (XXE) vulnerability]
+CVE-2017-5992 (Openpyxl 2.4.1 resolves external entities by default, which allows ...)
- openpyxl <unfixed> (bug #854442)
[jessie] - openpyxl <not-affected> (vulnerable code not present)
[wheezy] - openpyxl <not-affected> (vulnerable code not present)
@@ -781,16 +794,19 @@
RESERVED
CVE-2016-10197
RESERVED
+ {DSA-3789-1 DLA-824-1}
- libevent 2.0.21-stable-3 (bug #854092)
NOTE: https://github.com/libevent/libevent/issues/332
NOTE: http://www.openwall.com/lists/oss-security/2017/01/31/17
CVE-2016-10196
RESERVED
+ {DSA-3789-1 DLA-824-1}
- libevent 2.0.21-stable-3 (bug #854092)
NOTE: https://github.com/libevent/libevent/issues/318
NOTE: http://www.openwall.com/lists/oss-security/2017/01/31/17
CVE-2016-10195
RESERVED
+ {DSA-3789-1 DLA-824-1}
- libevent 2.0.21-stable-3 (bug #854092)
NOTE: https://github.com/libevent/libevent/issues/317
NOTE: http://www.openwall.com/lists/oss-security/2017/01/31/17
@@ -6211,8 +6227,7 @@
NOTE: For phpmyadmin, unimportant, since embeds lib but does not use in exploitable way
NOTE: http://seclists.org/fulldisclosure/2016/Aug/76
NOTE: Upstream patch: https://bazaar.launchpad.net/~danilo/php-gettext/trunk/revision/61
-CVE-2015-8979 [remote stack buffer overflow]
- RESERVED
+CVE-2015-8979 (Stack-based buffer overflow in the parsePresentationContext function ...)
{DSA-3749-1 DLA-755-1}
- dcmtk 3.6.1~20160216-2 (bug #848830)
NOTE: 3.6.1~20160216-2 is the first version in unstable containing the fix
@@ -12981,8 +12996,8 @@
RESERVED
CVE-2016-9707
RESERVED
-CVE-2016-9706
- RESERVED
+CVE-2016-9706 (IBM Integration Bus 9.0 and 10.0 and WebSphere Message Broker SOAP ...)
+ TODO: check
CVE-2016-9705
RESERVED
CVE-2016-9704 (IBM Security Identity Manager Virtual Appliance is vulnerable to ...)
@@ -15022,8 +15037,7 @@
NOTE: https://github.com/tats/w3m/issues/32
CVE-2016-9621
REJECTED
-CVE-2016-9560 [stack-based buffer overflow in jpc_tsfb_getbands2 (jpc_tsfb.c)]
- RESERVED
+CVE-2016-9560 (Stack-based buffer overflow in the jpc_tsfb_getbands2 function in ...)
{DSA-3785-1 DLA-739-1}
- jasper <removed>
NOTE: https://blogs.gentoo.org/ago/2016/11/20/jasper-stack-based-buffer-overflow-in-jpc_tsfb_getbands2-jpc_tsfb-c
@@ -16776,8 +16790,8 @@
NOTE: https://github.com/django/django/commit/da7910d4834726eca596af0a830762fa5fb2dfd9
CVE-2016-9012 (CloudVision Portal (CVP) before 2016.1.2.1 allows remote authenticated ...)
NOT-FOR-US: CloudVision Portal
-CVE-2016-9010
- RESERVED
+CVE-2016-9010 (IBM WebSphere Message Broker 9.0 and 10.0 could allow a remote ...)
+ TODO: check
CVE-2016-9009
RESERVED
CVE-2016-9008 (IBM UrbanCode Deploy could allow a malicious user to access the Agent ...)
@@ -16852,16 +16866,16 @@
RESERVED
CVE-2016-8973
RESERVED
-CVE-2016-8972
- RESERVED
+CVE-2016-8972 (IBM AIX 6.1, 7.1, and 7.2 could allow a local user to gain root ...)
+ TODO: check
CVE-2016-8971
RESERVED
CVE-2016-8970
RESERVED
CVE-2016-8969
RESERVED
-CVE-2016-8968
- RESERVED
+CVE-2016-8968 (IBM Jazz Foundation is vulnerable to cross-site scripting. This ...)
+ TODO: check
CVE-2016-8967 (IBM BigFix Inventory v9 9.2 stores user credentials in plain in clear ...)
NOT-FOR-US: IBM
CVE-2016-8966 (IBM BigFix Inventory v9 could allow a remote attacker to obtain ...)
@@ -16908,8 +16922,8 @@
RESERVED
CVE-2016-8945
RESERVED
-CVE-2016-8944
- RESERVED
+CVE-2016-8944 (IBM AIX 7.1 and 7.2 allows a local user to open a file with a ...)
+ TODO: check
CVE-2016-8943 (IBM Tivoli Storage Productivity Center is vulnerable to cross-site ...)
NOT-FOR-US: IBM
CVE-2016-8942 (IBM Tivoli Storage Productivity Center could allow an authenticated ...)
@@ -17544,8 +17558,7 @@
REJECTED
CVE-2016-8880
REJECTED
-CVE-2016-8866 [memory allocation failure in AcquireMagickMemory (memory.c) (incomplete fix for CVE-2016-8862)]
- RESERVED
+CVE-2016-8866 (The AcquireMagickMemory function in MagickCore/memory.c in ...)
{DLA-756-1}
- imagemagick <not-affected>
NOTE: For incomplete fix of CVE-2016-8862
@@ -17567,8 +17580,7 @@
[wheezy] - openssh <no-dsa> (Minor issue)
NOTE: http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/kex.c?rev=1.127&content-type=text/x-cvsweb-markup
NOTE: Only thing the attacker could do here is self-dos own connection
-CVE-2016-8862 [imagemagick: memory allocation failure in AcquireMagickMemory (memory.c)]
- RESERVED
+CVE-2016-8862 (The AcquireMagickMemory function in MagickCore/memory.c in ...)
{DSA-3726-1 DLA-756-1}
- imagemagick 8:6.9.6.6+dfsg-1 (bug #845634)
NOTE: https://blogs.gentoo.org/ago/2016/10/17/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c/
@@ -17669,28 +17681,24 @@
- potrace 1.13-1
[jessie] - potrace 1.12-1+deb8u1
NOTE: https://blogs.gentoo.org/ago/2016/08/08/potrace-multiple-three-null-pointer-dereference-in-bm_readbody_bmp-bitmap_io-c/
-CVE-2016-8693 [attempting double-free ... mem_close ... jas_stream.c]
- RESERVED
+CVE-2016-8693 (Double free vulnerability in the mem_close function in jas_stream.c in ...)
{DSA-3785-1 DLA-739-1}
- jasper <removed> (bug #841110)
NOTE: https://blogs.gentoo.org/ago/2016/10/16/jasper-double-free-in-mem_close-jas_stream-c/
NOTE: https://github.com/mdadams/jasper/commit/44a524e367597af58d6265ae2014468b334d0309
-CVE-2016-8692 [FPE on unknown address ... jpc_dec_process_siz ... jpc_dec.c]
- RESERVED
+CVE-2016-8692 (The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer ...)
{DSA-3785-1 DLA-739-1}
- jasper <removed> (unimportant; low; bug #841111)
NOTE: https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/
NOTE: Fixed by: https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020 (version-1.900.4)
NOTE: Not suitable for code injection, hardly denial of service
-CVE-2016-8691 [FPE on unknown address ... jpc_dec_process_siz ... jpc_dec.c]
- RESERVED
+CVE-2016-8691 (The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer ...)
{DSA-3785-1 DLA-739-1}
- jasper <removed> (unimportant; bug #841111)
NOTE: https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/
NOTE: Fixed by: https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020 (version-1.900.4)
NOTE: Not suitable for code injection, hardly denial of service
-CVE-2016-8690 [SEGV on unknown address ... bmp_getdata ... bmp_dec.c]
- RESERVED
+CVE-2016-8690 (The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer before ...)
- jasper <removed> (low; bug #841112)
[jessie] - jasper <no-dsa> (Minor issue)
[wheezy] - jasper <no-dsa> (Minor issue)
@@ -17698,16 +17706,14 @@
NOTE: https://blogs.gentoo.org/ago/2016/10/16/jasper-two-null-pointer-dereference-in-bmp_getdata-bmp_dec-c/
NOTE: The original fix is incomplete resulting in two follow ups CVE-2016-8884 and
NOTE: CVE-2016-8885.
-CVE-2016-8689
- RESERVED
+CVE-2016-8689 (The read_Header function in archive_read_support_format_7zip.c in ...)
{DLA-661-1}
- libarchive 3.2.1-5 (bug #840934)
[jessie] - libarchive <no-dsa> (Minor issue, can be fixed via point release)
NOTE: https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-heap-based-buffer-overflow-in-read_header-archive_read_support_format_7zip-c/
NOTE: https://github.com/libarchive/libarchive/issues/761
NOTE: Fixed by: https://github.com/libarchive/libarchive/commit/7f17c791dcfd8c0416e2cd2485b19410e47ef126
-CVE-2016-8688
- RESERVED
+CVE-2016-8688 (The mtree bidder in libarchive 3.2.1 does not keep track of line sizes ...)
{DLA-661-1}
- libarchive 3.2.1-5 (bug #840935)
[jessie] - libarchive <no-dsa> (Minor issue, can be fixed via point release)
@@ -17717,8 +17723,7 @@
NOTE: https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-use-after-free-in-bid_entry-archive_read_support_format_mtree-c/
NOTE: https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-use-after-free-in-detect_form-archive_read_support_format_mtree-c/
NOTE: Fixed by: https://github.com/libarchive/libarchive/commit/eec077f52bfa2d3f7103b4b74d52572ba8a15aca
-CVE-2016-8687
- RESERVED
+CVE-2016-8687 (Stack-based buffer overflow in the safe_fprintf function in tar/util.c ...)
{DLA-661-1}
- libarchive 3.2.1-5 (bug #840936)
[jessie] - libarchive <no-dsa> (Minor issue, can be fixed via point release)
@@ -17871,8 +17876,7 @@
CVE-2016-8642 (In Moodle 2.x and 3.x, the question engine allows access to files that ...)
- moodle 2.7.17+dfsg-1
NOTE: https://moodle.org/mod/forum/discuss.php?d=343275
-CVE-2016-10089
- RESERVED
+CVE-2016-10089 (Nagios 4.2.4 and earlier allows local users to gain root privileges ...)
- nagios3 <not-affected> (Vulnerable code not present)
NOTE: Flaw in upstream damon-init.in. Debian package installs an own init-skript.
CVE-2016-8641
@@ -18360,20 +18364,17 @@
CVE-2016-8685 (The findnext function in decompose.c in potrace 1.13 allows remote ...)
- potrace 1.13-3 (bug #843861)
NOTE: https://blogs.gentoo.org/ago/2016/08/29/potrace-invalid-memory-access-in-findnext-decompose-c/
-CVE-2016-8684 [memory allocation failure in MagickMalloc (memory.c)]
- RESERVED
+CVE-2016-8684 (The MagickMalloc function in magick/memory.c in GraphicsMagick 1.3.25 ...)
{DSA-3746-1 DLA-683-1}
- graphicsmagick 1.3.25-5
NOTE: https://blogs.gentoo.org/ago/2016/09/15/graphicsmagick-memory-allocation-failure-in-magickmalloc-memory-c/
NOTE: Fixed by: http://hg.code.sf.net/p/graphicsmagick/code/rev/c53725cb5449
-CVE-2016-8683 [memory allocation failure in ReadPCXImage (pcx.c)]
- RESERVED
+CVE-2016-8683 (The ReadPCXImage function in coders/pcx.c in GraphicsMagick 1.3.25 ...)
{DSA-3746-1 DLA-683-1}
- graphicsmagick 1.3.25-5
NOTE: https://blogs.gentoo.org/ago/2016/09/15/graphicsmagick-memory-allocation-failure-in-readpcximage-pcx-c/
NOTE: Fixed by: http://hg.code.sf.net/p/graphicsmagick/code/rev/b9edafd479b9
-CVE-2016-8682 [stack-based buffer overflow in ReadSCTImage (sct.c)]
- RESERVED
+CVE-2016-8682 (The ReadSCTImage function in coders/sct.c in GraphicsMagick 1.3.25 ...)
{DSA-3746-1 DLA-683-1}
- graphicsmagick 1.3.25-5
NOTE: https://blogs.gentoo.org/ago/2016/09/15/graphicsmagick-stack-based-buffer-overflow-in-readsctimage-sct-c/
@@ -23563,8 +23564,7 @@
RESERVED
- hhvm 3.12.11+dfsg-1 (bug #835032)
NOTE: https://github.com/facebook/hhvm/commit/365abe807cab2d60dc9ec307292a06181f77a9c2
-CVE-2016-6866
- RESERVED
+CVE-2016-6866 (slock allows attackers to bypass the screen lock via vectors involving ...)
{DLA-598-1}
- suckless-tools 41-1
[jessie] - suckless-tools 40-1+deb8u2
@@ -23579,8 +23579,7 @@
[wheezy] - mantis <end-of-life> (unsupported)
NOTE: https://mantisbt.org/bugs/view.php?id=21611
NOTE: https://github.com/mantisbt/mantisbt/commit/7086c2d8b4b20ac14013b36761ac04f0abf21a4e
-CVE-2016-6832 [heap-based buffer overflow in ff_audio_resample (resample.c)]
- RESERVED
+CVE-2016-6832 (Heap-based buffer overflow in the ff_audio_resample function in ...)
- libav 6:11.4-1
[wheezy] - libav <not-affected> (Vulnerable code not present)
NOTE: https://blogs.gentoo.org/ago/2016/08/07/libav-heap-based-buffer-overflow-in-ff_audio_resample-resample-c/
@@ -24977,8 +24976,7 @@
RESERVED
CVE-2016-6481
RESERVED
-CVE-2013-7459 [Buffer overflow]
- RESERVED
+CVE-2013-7459 (Heap-based buffer overflow in the ALGnew function in block_templace.c ...)
{DLA-773-1}
- python-crypto 2.6.1-7 (bug #849495)
[jessie] - python-crypto 2.6.1-5+deb8u1
@@ -26546,12 +26544,12 @@
RESERVED
CVE-2016-6080 (The WebAdmin context for WebSphere Message Broker allows directory ...)
NOT-FOR-US: IBM
-CVE-2016-6079
- RESERVED
+CVE-2016-6079 (IBM AIX 5.3, 6.1, 7.1, and 7.2 contains an unspecified vulnerability ...)
+ TODO: check
CVE-2016-6078
RESERVED
-CVE-2016-6077
- RESERVED
+CVE-2016-6077 (IBM Cognos Disclosure Management 10.2 could allow a malicious attacker ...)
+ TODO: check
CVE-2016-6076
RESERVED
CVE-2016-6075
@@ -26584,8 +26582,8 @@
RESERVED
CVE-2016-6061 (IBM Jazz Foundation is vulnerable to cross-site scripting. This ...)
NOT-FOR-US: IBM
-CVE-2016-6060
- RESERVED
+CVE-2016-6060 (An undisclosed vulnerability in IBM Rational DOORS Next Generation ...)
+ TODO: check
CVE-2016-6059 (IBM InfoSphere Information Server is vulnerable to a denial of ...)
NOT-FOR-US: IBM
CVE-2016-6058
@@ -26638,8 +26636,8 @@
RESERVED
CVE-2016-6034 (IBM Tivoli Storage Manager for Virtual Environments (VMware) could ...)
NOT-FOR-US: IBM
-CVE-2016-6033
- RESERVED
+CVE-2016-6033 (IBM Tivoli Storage Manager for Virtual Environments 7.1 (VMware) is ...)
+ TODO: check
CVE-2016-6032 (IBM Rational Team Concert 4.0, 5.0 and 6.0 is vulnerable to cross-site ...)
NOT-FOR-US: IBM
CVE-2016-6031
@@ -34458,8 +34456,8 @@
- linux 4.5.1-1
[jessie] - linux <not-affected> (Vulnerable code not present)
[wheezy] - linux <not-affected> (Vulnerable code not present)
-CVE-2016-3694
- RESERVED
+CVE-2016-3694 (Multiple SQL injection vulnerabilities in modified eCommerce ...)
+ TODO: check
CVE-2016-3693 (The Safemode gem before 1.2.4 for Ruby, when initialized with a ...)
- foreman <itp> (bug #663101)
CVE-2016-3692
@@ -40510,10 +40508,10 @@
RESERVED
CVE-2016-1890
RESERVED
-CVE-2016-1889
- RESERVED
-CVE-2016-1888
- RESERVED
+CVE-2016-1889 (Integer overflow in the bhyve hypervisor in FreeBSD 10.1, 10.2, 10.3, ...)
+ TODO: check
+CVE-2016-1888 (The telnetd service in FreeBSD 9.3, 10.1, 10.2, 10.3, and 11.0 allows ...)
+ TODO: check
CVE-2016-1887 (Integer signedness error in the sockargs function in ...)
- kfreebsd-10 10.3~svn300087-1 (unimportant; bug #824605)
NOTE: kfreebsd not covered by security support in Jessie
@@ -40527,21 +40525,19 @@
[wheezy] - kfreebsd-9 <end-of-life> (Unsupported in wheezy-lts)
CVE-2016-1884
RESERVED
-CVE-2016-1883
- RESERVED
+CVE-2016-1883 (The issetugid system call in the Linux compatibility layer in FreeBSD ...)
+ TODO: check
CVE-2016-1882 (FreeBSD 9.3 before p33, 10.1 before p26, and 10.2 before p9 allow ...)
- kfreebsd-10 10.3~svn296373-1 (unimportant; bug #811280)
NOTE: kfreebsd not covered by security support in Jessie
- kfreebsd-9 <removed>
[wheezy] - kfreebsd-9 <end-of-life> (Unsupported in wheezy-lts)
-CVE-2016-1881 [Linux compatibility layer setgroups(2) system call vulnerability [SA-16:04]]
- RESERVED
+CVE-2016-1881 (The kernel in FreeBSD 9.3, 10.1, and 10.2 allows local users to cause ...)
- kfreebsd-10 10.3~svn296373-1 (unimportant; bug #811279)
NOTE: kfreebsd not covered by security support in Jessie
- kfreebsd-9 <removed>
[wheezy] - kfreebsd-9 <end-of-life> (Unsupported in wheezy-lts)
-CVE-2016-1880 [Linux compatibility layer incorrect futex handling [SA-16:03]]
- RESERVED
+CVE-2016-1880 (The Linux compatibility layer in the kernel in FreeBSD 9.3, 10.1, and ...)
- kfreebsd-10 10.3~svn296373-1 (unimportant; bug #811278)
NOTE: kfreebsd not covered by security support in Jessie
- kfreebsd-9 <removed>
@@ -45804,8 +45800,8 @@
NOT-FOR-US: IBM
CVE-2016-0361 (IBM General Parallel File System (GPFS) 3.5 before 3.5.0.29 efix 6 and ...)
NOT-FOR-US: IBM General Parallel File System
-CVE-2016-0360
- RESERVED
+CVE-2016-0360 (IBM Websphere MQ JMS 7.0.1, 7.1, 7.5, 8.0, and 9.0 client provides ...)
+ TODO: check
CVE-2016-0359 (CRLF injection vulnerability in IBM WebSphere Application Server (WAS) ...)
TODO: check
CVE-2016-0358
@@ -46366,7 +46362,7 @@
CVE-2016-0142 (Video Control in Microsoft Windows Vista SP2, Windows 7 SP1, Windows ...)
NOT-FOR-US: Microsoft
CVE-2016-0141 (The Visual Basic macros in Microsoft Office 2007 SP3, 2010 SP2, 2013 ...)
- NOT-FOR-US: Microsoft
+ NOT-FOR-US: Microsoft
CVE-2016-0140 (Microsoft Office 2007 SP3, Office 2010 SP2, Word Automation Services ...)
NOT-FOR-US: Microsoft
CVE-2016-0139 (Microsoft Excel 2010 SP2, Word for Mac 2011, and Excel Viewer allow ...)
@@ -46374,7 +46370,7 @@
CVE-2016-0138 (Microsoft Exchange Server 2007 SP3, 2010 SP3, 2013 SP1, 2013 ...)
NOT-FOR-US: Microsoft
CVE-2016-0137 (The Click-to-Run (C2R) implementation in Microsoft Office 2013 SP1 and ...)
- NOT-FOR-US: Microsoft
+ NOT-FOR-US: Microsoft
CVE-2016-0136 (Microsoft Excel 2007 SP3, Excel 2010 SP2, Office Compatibility Pack ...)
NOT-FOR-US: Microsoft Excel
CVE-2016-0135 (The Secondary Logon Service in Microsoft Windows 10 Gold and 1511 ...)
More information about the Secure-testing-commits
mailing list