[Secure-testing-commits] r49012 - data/CVE

security tracker role sectracker at moszumanska.debian.org
Thu Feb 16 21:10:12 UTC 2017


Author: sectracker
Date: 2017-02-16 21:10:12 +0000 (Thu, 16 Feb 2017)
New Revision: 49012

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2017-02-16 21:01:42 UTC (rev 49011)
+++ data/CVE/list	2017-02-16 21:10:12 UTC (rev 49012)
@@ -1,13 +1,96 @@
-CVE-2017-6012
+CVE-2017-6055
 	RESERVED
-CVE-2017-6011 [Buffer overflow in the simple_vec function]
+CVE-2017-6054
 	RESERVED
-	- icoutils <unfixed> (bug #854054)
-CVE-2017-6010 [Buffer overflow in the extract_icons function]
+CVE-2017-6053
 	RESERVED
+CVE-2017-6052
+	RESERVED
+CVE-2017-6051
+	RESERVED
+CVE-2017-6050
+	RESERVED
+CVE-2017-6049
+	RESERVED
+CVE-2017-6048
+	RESERVED
+CVE-2017-6047
+	RESERVED
+CVE-2017-6046
+	RESERVED
+CVE-2017-6045
+	RESERVED
+CVE-2017-6044
+	RESERVED
+CVE-2017-6043
+	RESERVED
+CVE-2017-6042
+	RESERVED
+CVE-2017-6041
+	RESERVED
+CVE-2017-6040
+	RESERVED
+CVE-2017-6039
+	RESERVED
+CVE-2017-6038
+	RESERVED
+CVE-2017-6037
+	RESERVED
+CVE-2017-6036
+	RESERVED
+CVE-2017-6035
+	RESERVED
+CVE-2017-6034
+	RESERVED
+CVE-2017-6033
+	RESERVED
+CVE-2017-6032
+	RESERVED
+CVE-2017-6031
+	RESERVED
+CVE-2017-6030
+	RESERVED
+CVE-2017-6029
+	RESERVED
+CVE-2017-6028
+	RESERVED
+CVE-2017-6027
+	RESERVED
+CVE-2017-6026
+	RESERVED
+CVE-2017-6025
+	RESERVED
+CVE-2017-6024
+	RESERVED
+CVE-2017-6023
+	RESERVED
+CVE-2017-6022
+	RESERVED
+CVE-2017-6021
+	RESERVED
+CVE-2017-6020
+	RESERVED
+CVE-2017-6019
+	RESERVED
+CVE-2017-6018
+	RESERVED
+CVE-2017-6017
+	RESERVED
+CVE-2017-6016
+	RESERVED
+CVE-2017-6015
+	RESERVED
+CVE-2017-6014
+	RESERVED
+CVE-2017-6013
+	RESERVED
+CVE-2017-6012
+	RESERVED
+CVE-2017-6011 (An issue was discovered in icoutils 0.31.1. An out-of-bounds read ...)
 	- icoutils <unfixed> (bug #854054)
-CVE-2017-6009 [Buffer overflow in the decode_ne_resource_id function]
-	RESERVED
+CVE-2017-6010 (An issue was discovered in icoutils 0.31.1. A buffer overflow was ...)
+	- icoutils <unfixed> (bug #854054)
+CVE-2017-6009 (An issue was discovered in icoutils 0.31.1. A buffer overflow was ...)
 	- icoutils <unfixed> (bug #854050)
 CVE-2017-6008
 	RESERVED
@@ -17,8 +100,8 @@
 	RESERVED
 CVE-2017-6005
 	RESERVED
-CVE-2017-6004
-	RESERVED
+CVE-2017-6004 (The compile_bracket_matchingpath function in pcre_jit_compile.c in PCRE ...)
+	TODO: check
 CVE-2017-6003
 	RESERVED
 CVE-2017-6002
@@ -36,7 +119,7 @@
 	- linux <unfixed>
 	NOTE: Fixed by: https://git.kernel.org/linus/321027c1fe77f892f4ea07846aeae08cefbbb290
 CVE-2017-6000 [crypto: memory leakage in qcrypto_ivgen_essiv_init]
-	RESERVED
+	REJECTED
 	- qemu <unfixed>
 	[jessie] - qemu <not-affected> (Vulnerable code not present)
 	- qemu-kvm <not-affected> (Vulnerable code not present)
@@ -104,6 +187,7 @@
 CVE-2017-5681
 	RESERVED
 CVE-2017-6056 [tomcat DoS via infinite loop in HTTPS request processing]
+	{DSA-3788-1 DSA-3787-1 DLA-823-1}
 	- tomcat8 <unfixed> (bug #851304)
 	- tomcat7 7.0.72-3
 	NOTE: Since 7.0.72-3, src:tomcat7 only builds the Servlet API
@@ -2391,8 +2475,7 @@
 	NOT-FOR-US: MuJS
 CVE-2016-10131 (system/libraries/Email.php in CodeIgniter before 3.1.3 allows remote ...)
 	NOT-FOR-US: CodeIgniter
-CVE-2017-5357 [ed invalid free]
-	RESERVED
+CVE-2017-5357 (regex.c in GNU ed before 1.14.1 allows attackers to cause a denial of ...)
 	- ed <not-affected> (Vulnerable code not present, cf #851159)
 	NOTE: http://www.openwall.com/lists/oss-security/2017/01/12/5
 	NOTE: The issue is only present from 1.14 onwards, and prior to 1.14.1 since upstream
@@ -2711,8 +2794,7 @@
 	- w3m 0.5.3-34 (bug #850432)
 	[jessie] - w3m <no-dsa> (Minor issues)
 	[wheezy] - w3m <no-dsa> (Minor issues)
-CVE-2016-10134 [SQL injection vulnerabilities in "Latest data"]
-	RESERVED
+CVE-2016-10134 (SQL injection vulnerability in Zabbix before 2.2.14 and 3.0 before ...)
 	- zabbix 1:3.0.4+dfsg-1 (bug #850936)
 	NOTE: https://support.zabbix.com/browse/ZBX-11023
 	NOTE: http://www.openwall.com/lists/oss-security/2017/01/12/4
@@ -6421,8 +6503,7 @@
 	NOTE: https://github.com/LibVNC/libvncserver/pull/137/commits/5418e8007c248bf9668d22a8c1fa9528149b69f2
 CVE-2016-9940
 	RESERVED
-CVE-2016-9955 [Incorrect signature verification]
-	RESERVED
+CVE-2016-9955 (The SimpleSAML_XML_Validator class constructor in SimpleSAMLphp before ...)
 	- simplesamlphp 1.14.11-1 (low)
 	[jessie] - simplesamlphp <no-dsa> (Minor issue)
 	[wheezy] - simplesamlphp <no-dsa> (Minor issue)
@@ -8681,8 +8762,7 @@
 CVE-2016-XXXX [tiffcrop: divide-by-zero in readSeparateStripsIntoBuffer when BitsPerSample is missing]
 	- tiff 4.0.7-2 (unimportant; bug #846838)
 	NOTE: http://bugzilla.maptools.org/show_bug.cgi?id=2619
-CVE-2016-9831 [listswf: heap-based buffer overflow in parseSWF_RGBA (parser.c)]
-	RESERVED
+CVE-2016-9831 (Heap-based buffer overflow in the parseSWF_RGBA function in parser.c ...)
 	{DLA-799-1}
 	- ming <removed>
 	NOTE: https://blogs.gentoo.org/ago/2016/12/01/libming-listswf-heap-based-buffer-overflow-in-parseswf_rgba-parser-c
@@ -8694,18 +8774,15 @@
 	NOTE: upstream patch requires major refactor from jan 2015, see https://lists.debian.org/87inpe4wgu.fsf@curie.anarc.at
 	NOTE: https://blogs.gentoo.org/ago/2016/12/01/graphicsmagick-memory-allocation-failure-in-magickrealloc-memory-c
 	NOTE: POC: https://github.com/asarubbo/poc/blob/master/00096-graphicsmagick-memalloc-MagickRealloc
-CVE-2016-9829 [listswf: heap-based buffer overflow in parseSWF_DEFINEFONT (parser.c)]
-	RESERVED
+CVE-2016-9829 (Heap-based buffer overflow in the parseSWF_DEFINEFONT function in ...)
 	{DLA-799-1}
 	- ming <removed>
 	NOTE: https://blogs.gentoo.org/ago/2016/12/01/libming-listswf-heap-based-buffer-overflow-in-parseswf_definefont-parser-c
-CVE-2016-9828 [listswf: NULL pointer dereference in dumpBuffer (read.c)]
-	RESERVED
+CVE-2016-9828 (The dumpBuffer function in read.c in the listswf tool in libming 0.4.7 ...)
 	{DLA-799-1}
 	- ming <removed>
 	NOTE: https://blogs.gentoo.org/ago/2016/12/01/libming-listswf-null-pointer-dereference-in-dumpbuffer-read-c
-CVE-2016-9827 [listswf: heap-based buffer overflow in _iprintf (outputtxt.c)]
-	RESERVED
+CVE-2016-9827 (The _iprintf function in outputtxt.c in the listswf tool in libming ...)
 	{DLA-799-1}
 	- ming <removed>
 	NOTE: https://blogs.gentoo.org/ago/2016/12/01/libming-listswf-heap-based-buffer-overflow-in-_iprintf-outputtxt-c
@@ -8794,8 +8871,7 @@
 	[wheezy] - xen <not-affected> (ARM support introduced in 4.4)
 	NOTE: https://xenbits.xen.org/xsa/advisory-201.html
 	NOTE: CVE for fix via patch https://xenbits.xen.org/xsa/xsa201-1.patch
-CVE-2016-9814 [simplesamlphp signature validation SSPSA 201612-01]
-	RESERVED
+CVE-2016-9814 (The validateSignature method in the SAML2\Utils class in SimpleSAMLphp ...)
 	- simplesamlphp 1.14.10-1 (low)
 	[jessie] - simplesamlphp <no-dsa> (Minor issue)
 	[wheezy] - simplesamlphp <no-dsa> (Minor issue)
@@ -14520,8 +14596,7 @@
 	RESERVED
 CVE-2016-9638 (In BMC Patrol before 9.13.10.02, the binary "listguests64" is ...)
 	NOT-FOR-US: BMC Patrol
-CVE-2016-9637 [qemu ioport array overflow]
-	RESERVED
+CVE-2016-9637 (The (1) ioport_read and (2) ioport_write functions in Xen, when qemu ...)
 	- qemu <not-affected> (Vulnerability specific to Xen)
 	- qemu-kvm <not-affected> (Vulnerability specific to Xen)
 	- xen 4.4.0-1
@@ -14674,11 +14749,13 @@
 	NOTE: http://tracker.ceph.com/issues/18187
 CVE-2016-9578
 	RESERVED
+	{DSA-3790-1}
 	- spice 0.12.8-2.1 (bug #854336)
 	NOTE: Fixed by: https://cgit.freedesktop.org/spice/spice/commit/?h=0.12&id=1c6517973095a67c8cb57f3550fc1298404ab556 (0.12.x)
 	NOTE: Fixed by: https://cgit.freedesktop.org/spice/spice/commit/?h=0.12&id=f66dc643635518e53dfbe5262f814a64eec54e4a (0.12.x)
 CVE-2016-9577
 	RESERVED
+	{DSA-3790-1}
 	- spice 0.12.8-2.1 (bug #854336)
 	NOTE: Fixed by: https://cgit.freedesktop.org/spice/spice/commit/?h=0.12&id=5f96b596353d73bdf4bb3cd2de61e48a7fd5b4c3 (0.12.x)
 CVE-2016-10088 (The sg implementation in the Linux kernel through 4.9 does not ...)
@@ -15286,8 +15363,7 @@
 	NOTE: https://github.com/ImageMagick/ImageMagick/commit/1c795ce9fe1d6feac8bc36c2e6c5ba7110b671b1
 	NOTE: https://github.com/ImageMagick/ImageMagick/commit/b61d35eaccc0a7ddeff8a1c3abfcd0a43ccf210b (master)
 	NOTE: https://github.com/ImageMagick/ImageMagick/issues/298
-CVE-2016-9773 [Incomplete fix for CVE-2016-9556]
-	RESERVED
+CVE-2016-9773 (Heap-based buffer overflow in the IsPixelGray function in ...)
 	- imagemagick <not-affected> (Affects only the ImageMagick-7 branch, cf. NOTE)
 	NOTE: Fixed by: https://github.com/ImageMagick/ImageMagick/commit/4e8c2ed53fcb54a34b3a6185b2584f26cf6874a3
 	NOTE: https://blogs.gentoo.org/ago/2016/12/01/imagemagick-heap-based-buffer-overflow-in-ispixelgray-pixel-accessor-h-incomplete-fix-for-cve-2016-9556/
@@ -16510,8 +16586,7 @@
 	NOTE: https://www.exploit-db.com/exploits/39937/
 	NOTE: Claimed to be not a vulnerability but a superadmin using a feature
 	NOTE: as intended. 1:3.0.6+dfsg-1 improved the API script.execute validation.
-CVE-2016-9139 [An attacker could trick an authenticated agent or customer into opening a malicious attachment which could lead to the execution of JavaScript in OTRS context]
-	RESERVED
+CVE-2016-9139 (Cross-site scripting (XSS) vulnerability in Open Ticket Request System ...)
 	{DLA-787-1}
 	- otrs2 5.0.14-1 (bug #843091)
 	[jessie] - otrs2 <no-dsa> (Minor issue)
@@ -17920,8 +17995,7 @@
 CVE-2016-8653
 	RESERVED
 	NOT-FOR-US: JMX endpoint of Red Hat JBoss Fuse 6 and Red Hat A-MQ 6
-CVE-2016-8652
-	RESERVED
+CVE-2016-8652 (The auth component in Dovecot before 2.2.27, when auth-policy is ...)
 	- dovecot 1:2.2.27-1 (bug #846605)
 	[jessie] - dovecot <not-affected> (Only affects 2.2.25 up and including 2.2.26.1)
 	[wheezy] - dovecot <not-affected> (Only affects 2.2.25 up and including 2.2.26.1)
@@ -22213,7 +22287,7 @@
 CVE-2016-7294
 	RESERVED
 CVE-2016-7293
-	RESERVED
+	REJECTED
 CVE-2016-7292 (The Installer in Microsoft Windows Vista SP2, Windows Server 2008 SP2 ...)
 	NOT-FOR-US: Microsoft Windows
 CVE-2016-7291 (Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Office ...)
@@ -26124,8 +26198,7 @@
 	NOTE: https://twitter.com/mjg59/status/755062278513319936
 	NOTE: Proposed fix: https://github.com/mjg59/pupnp-code/commit/be0a01bdb83395d9f3a5ea09c1308a4f1a972cbd
 	NOTE: http://www.openwall.com/lists/oss-security/2016/07/18/13
-CVE-2016-6233 [ZF2016-02: Potential SQL injection in ORDER and GROUP statements of Zend_Db_Select]
-	RESERVED
+CVE-2016-6233 (The (1) order and (2) group methods in Zend_Db_Select in the Zend ...)
 	- zendframework 1.12.19+dfsg-1
 	[jessie] - zendframework <not-affected> (introduced after 1.12.9)
 	[wheezy] - zendframework <not-affected> (introduced after 1.12.9)
@@ -26670,8 +26743,8 @@
 	RESERVED
 CVE-2016-6063
 	RESERVED
-CVE-2016-6062
-	RESERVED
+CVE-2016-6062 (IBM Resilient v26.0, v26.1, and v26.2 is vulnerable to cross-site ...)
+	TODO: check
 CVE-2016-6061 (IBM Jazz Foundation is vulnerable to cross-site scripting. This ...)
 	NOT-FOR-US: IBM
 CVE-2016-6060 (An undisclosed vulnerability in IBM Rational DOORS Next Generation ...)
@@ -26956,8 +27029,8 @@
 	RESERVED
 CVE-2016-5920 (Cross-site scripting (XSS) vulnerability in the Web UI in IBM ...)
 	NOT-FOR-US: IBM
-CVE-2016-5919
-	RESERVED
+CVE-2016-5919 (IBM Security Access Manager for Web 7.0.0, 8.0.0, and 9.0.0 uses ...)
+	TODO: check
 CVE-2016-5918 (IBM Tivoli Storage Manager HSM for Windows displays the encrypted ...)
 	NOT-FOR-US: IBM
 CVE-2016-5917
@@ -28527,8 +28600,7 @@
 	NOTE: https://github.com/libarchive/libarchive/issues/746
 	NOTE: Testcase: https://github.com/libarchive/libarchive/commit/063ea3ea3fcb569a380b2ebe9c9ddd8bd6ce0d49
 	NOTE: Fix for testcase: https://github.com/libarchive/libarchive/commit/50952acd22df3326c49771f5e5ba48630899468c
-CVE-2016-5417 [per-thread memory leak in __res_vinit with IPv6 nameservers]
-	RESERVED
+CVE-2016-5417 (Memory leak in the __res_vinit function in the IPv6 name server ...)
 	- glibc 2.22-4 (bug #833302)
 	[jessie] - glibc <not-affected> (Introduced in 2.22)
 	- eglibc <not-affected> (Introduced in 2.22)
@@ -31195,8 +31267,7 @@
 	RESERVED
 CVE-2016-4862
 	RESERVED
-CVE-2016-4861 [ZF2016-03]
-	RESERVED
+CVE-2016-4861 (The (1) order and (2) group methods in Zend_Db_Select in the Zend ...)
 	{DLA-646-1}
 	- zendframework 1.12.20+dfsg-1
 	NOTE: http://framework.zend.com/security/advisory/ZF2016-03
@@ -32754,8 +32825,8 @@
 	TODO: check
 CVE-2016-4328 (MEDHOST Perioperative Information Management System (aka PIMS or ...)
 	TODO: check
-CVE-2016-4327
-	RESERVED
+CVE-2016-4327 (Cross-site scripting (XSS) vulnerability in WSO2 SOA Enablement Server ...)
+	TODO: check
 CVE-2016-4326 (The Chef Manage (formerly opscode-manage) add-on before 1.12.0 for ...)
 	TODO: check
 CVE-2016-4325 (Lantronix xPrintServer devices with firmware before 5.0.1-65 have ...)
@@ -32782,20 +32853,20 @@
 	RESERVED
 CVE-2016-4317
 	RESERVED
-CVE-2016-4316
-	RESERVED
-CVE-2016-4315
-	RESERVED
-CVE-2016-4314
-	RESERVED
+CVE-2016-4316 (Multiple cross-site scripting (XSS) vulnerabilities in WSO2 Carbon ...)
+	TODO: check
+CVE-2016-4315 (Cross-site request forgery (CSRF) vulnerability in WSO2 Carbon 4.4.5 ...)
+	TODO: check
+CVE-2016-4314 (Directory traversal vulnerability in the LogViewer Admin Service in ...)
+	TODO: check
 CVE-2016-4313
 	RESERVED
 	{DLA-596-1}
 	- extplorer <removed>
-CVE-2016-4312
-	RESERVED
-CVE-2016-4311
-	RESERVED
+CVE-2016-4312 (XML external entity (XXE) vulnerability in the XACML flow feature in ...)
+	TODO: check
+CVE-2016-4311 (Cross-site request forgery (CSRF) vulnerability in the XACML flow ...)
+	TODO: check
 CVE-2016-4310
 	RESERVED
 CVE-2016-4309 (Session fixation vulnerability in Symphony CMS 2.6.7, when ...)
@@ -42905,8 +42976,7 @@
 	NOTE: https://github.com/perl5-dbi/DBD-mysql/commit/3619c170461a3107a258d1fd2d00ed4832adb1b1 (4.041)
 CVE-2016-1250
 	RESERVED
-CVE-2016-1249 [libdbd-mysql: out-of-bounds read]
-	RESERVED
+CVE-2016-1249 (The DBD::mysql module before 4.039 for Perl, when using server-side ...)
 	- libdbd-mysql-perl 4.039-1 (bug #844475)
 	[jessie] - libdbd-mysql-perl <no-dsa> (Minor issue)
 	[wheezy] - libdbd-mysql-perl <no-dsa> (Minor issue)
@@ -42918,7 +42988,7 @@
 	- neovim 0.1.6-4
 	NOTE: Fixed by: https://github.com/vim/vim/commit/d0b5138ba4bccff8a744c99836041ef6322ed39a
 	NOTE: Fixed by (neovim): https://github.com/neovim/neovim/commit/4fad66fbe637818b6b3d6bc5d21923ba72795040
-CVE-2016-1247 (The nginx package before 1.6.2-5+deb8u3 on Debian jessie and the nginx ...)
+CVE-2016-1247 (The nginx package before 1.6.2-5+deb8u3 on Debian jessie, the nginx ...)
 	{DSA-3701-1}
 	- nginx 1.10.2-1 (bug #842295)
 	[wheezy] - nginx <not-affected> (Introduced by the fix for CVE-2013-0337, not applied)




More information about the Secure-testing-commits mailing list