[Secure-testing-commits] r49170 - data/CVE
security tracker role
sectracker at moszumanska.debian.org
Fri Feb 24 09:10:11 UTC 2017
Author: sectracker
Date: 2017-02-24 09:10:11 +0000 (Fri, 24 Feb 2017)
New Revision: 49170
Modified:
data/CVE/list
Log:
automatic update
Modified: data/CVE/list
===================================================================
--- data/CVE/list 2017-02-24 07:42:20 UTC (rev 49169)
+++ data/CVE/list 2017-02-24 09:10:11 UTC (rev 49170)
@@ -1,3 +1,139 @@
+CVE-2017-6314
+ RESERVED
+CVE-2017-6313
+ RESERVED
+CVE-2017-6312
+ RESERVED
+CVE-2017-6311
+ RESERVED
+CVE-2017-6310 (An issue was discovered in tnef before 1.4.13. Four type confusions ...)
+ TODO: check
+CVE-2017-6309 (An issue was discovered in tnef before 1.4.13. Two type confusions have ...)
+ TODO: check
+CVE-2017-6308 (An issue was discovered in tnef before 1.4.13. Several Integer ...)
+ TODO: check
+CVE-2017-6307 (An issue was discovered in tnef before 1.4.13. Two OOB Writes have been ...)
+ TODO: check
+CVE-2017-6306 (An issue was discovered in ytnef before 1.9.1. This is related to a ...)
+ TODO: check
+CVE-2017-6305 (An issue was discovered in ytnef before 1.9.1. This is related to a ...)
+ TODO: check
+CVE-2017-6304 (An issue was discovered in ytnef before 1.9.1. This is related to a ...)
+ TODO: check
+CVE-2017-6303 (An issue was discovered in ytnef before 1.9.1. This is related to a ...)
+ TODO: check
+CVE-2017-6302 (An issue was discovered in ytnef before 1.9.1. This is related to a ...)
+ TODO: check
+CVE-2017-6301 (An issue was discovered in ytnef before 1.9.1. This is related to a ...)
+ TODO: check
+CVE-2017-6300 (An issue was discovered in ytnef before 1.9.1. This is related to a ...)
+ TODO: check
+CVE-2017-6299 (An issue was discovered in ytnef before 1.9.1. This is related to a ...)
+ TODO: check
+CVE-2017-6298 (An issue was discovered in ytnef before 1.9.1. This is related to a ...)
+ TODO: check
+CVE-2017-6297
+ RESERVED
+CVE-2017-6296
+ RESERVED
+CVE-2017-6295
+ RESERVED
+CVE-2017-6294
+ RESERVED
+CVE-2017-6293
+ RESERVED
+CVE-2017-6292
+ RESERVED
+CVE-2017-6291
+ RESERVED
+CVE-2017-6290
+ RESERVED
+CVE-2017-6289
+ RESERVED
+CVE-2017-6288
+ RESERVED
+CVE-2017-6287
+ RESERVED
+CVE-2017-6286
+ RESERVED
+CVE-2017-6285
+ RESERVED
+CVE-2017-6284
+ RESERVED
+CVE-2017-6283
+ RESERVED
+CVE-2017-6282
+ RESERVED
+CVE-2017-6281
+ RESERVED
+CVE-2017-6280
+ RESERVED
+CVE-2017-6279
+ RESERVED
+CVE-2017-6278
+ RESERVED
+CVE-2017-6277
+ RESERVED
+CVE-2017-6276
+ RESERVED
+CVE-2017-6275
+ RESERVED
+CVE-2017-6274
+ RESERVED
+CVE-2017-6273
+ RESERVED
+CVE-2017-6272
+ RESERVED
+CVE-2017-6271
+ RESERVED
+CVE-2017-6270
+ RESERVED
+CVE-2017-6269
+ RESERVED
+CVE-2017-6268
+ RESERVED
+CVE-2017-6267
+ RESERVED
+CVE-2017-6266
+ RESERVED
+CVE-2017-6265
+ RESERVED
+CVE-2017-6264
+ RESERVED
+CVE-2017-6263
+ RESERVED
+CVE-2017-6262
+ RESERVED
+CVE-2017-6261
+ RESERVED
+CVE-2017-6260
+ RESERVED
+CVE-2017-6259
+ RESERVED
+CVE-2017-6258
+ RESERVED
+CVE-2017-6257
+ RESERVED
+CVE-2017-6256
+ RESERVED
+CVE-2017-6255
+ RESERVED
+CVE-2017-6254
+ RESERVED
+CVE-2017-6253
+ RESERVED
+CVE-2017-6252
+ RESERVED
+CVE-2017-6251
+ RESERVED
+CVE-2017-6250
+ RESERVED
+CVE-2017-6249
+ RESERVED
+CVE-2017-6248
+ RESERVED
+CVE-2017-6247
+ RESERVED
CVE-2017-6246
RESERVED
CVE-2017-6245
@@ -101,10 +237,10 @@
RESERVED
CVE-2017-6198
RESERVED
-CVE-2017-6197
- RESERVED
-CVE-2017-6196
- RESERVED
+CVE-2017-6197 (The r_read_* functions in libr/include/r_endian.h in radare2 1.2.1 ...)
+ TODO: check
+CVE-2017-6196 (Multiple use-after-free vulnerabilities in the gx_image_enum_begin ...)
+ TODO: check
CVE-2017-6195
RESERVED
CVE-2017-6194
@@ -303,8 +439,8 @@
TODO: check correctness of introducing commit
CVE-2017-6101
RESERVED
-CVE-2017-6099
- RESERVED
+CVE-2017-6099 (Cross-site scripting (XSS) vulnerability in GetAuthDetails.html.php in ...)
+ TODO: check
CVE-2017-6098 (A SQL injection issue was discovered in the Mail Masta (aka mail-masta) ...)
NOT-FOR-US: Mail Masta plugin for Wordpress
CVE-2017-6097 (A SQL injection issue was discovered in the Mail Masta (aka mail-masta) ...)
@@ -351,8 +487,8 @@
NOT-FOR-US: NETGEAR
CVE-2016-10227 (Zyxel USG50 Security Appliance and NWA3560-N Access Point allow remote ...)
NOT-FOR-US: Zyxel
-CVE-2017-6076
- RESERVED
+CVE-2017-6076 (In versions of wolfSSL before 3.10.2 the function fp_mul_comba makes ...)
+ TODO: check
CVE-2017-6075
RESERVED
CVE-2017-6074 (The dccp_rcv_state_process function in net/dccp/input.c in the Linux ...)
@@ -524,8 +660,8 @@
RESERVED
CVE-2014-9917
RESERVED
-CVE-2014-9916
- RESERVED
+CVE-2014-9916 (Multiple cross-site scripting (XSS) vulnerabilities in Bilboplanet 2.0 ...)
+ TODO: check
CVE-2017-6001 (Race condition in kernel/events/core.c in the Linux kernel before ...)
{DSA-3791-1 DLA-833-1}
- linux 4.9.10-1
@@ -24881,6 +25017,7 @@
- phpmyadmin 4:4.6.4+dfsg1-1
NOTE: https://www.phpmyadmin.net/security/PMASA-2016-45/
CVE-2016-6621 (The setup script for phpMyAdmin before 4.0.10.19, 4.4.x before ...)
+ {DLA-834-1}
- phpmyadmin 4:4.6.6-1
NOTE: https://www.phpmyadmin.net/security/PMASA-2016-44/
NOTE: https://github.com/phpmyadmin/phpmyadmin/issues/12481
More information about the Secure-testing-commits
mailing list