Author: joeyh
Date: 2010-11-17 21:14:27 +0000 (Wed, 17 Nov 2010)
New Revision: 15600

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2010-11-17 20:24:35 UTC (rev 15599)
+++ data/CVE/list       2010-11-17 21:14:27 UTC (rev 15600)
@@ -1,17 +1,91 @@
-CVE-2010-4236 (Untrusted search path vulnerability in estaskwrapper in IBM 
OmniFind ...)
-       NOT-FOR-US: IBM OmniFind Enterprise Edition
-CVE-2010-4235
+CVE-2010-4274 (reset_diragent_keys in the Common agent in IBM Systems Director 
6.2.0 ...)
+       TODO: check
+CVE-2010-4273 (SQL injection vulnerability in imoveis.php in DescargarVista 
ACC ...)
+       TODO: check
+CVE-2010-4272 (SQL injection vulnerability in the Pulse Infotech Sponsor Wall 
...)
+       TODO: check
+CVE-2010-4271 (SQL injection vulnerability in ImpressCMS before 1.2.3 RC2 
allows ...)
+       TODO: check
+CVE-2010-4270 (Directory traversal vulnerability in the nBill (com_netinvoice) 
...)
+       TODO: check
+CVE-2010-4269 (SQL injection vulnerability in managechat.php in Collabtive 
0.65 ...)
+       TODO: check
+CVE-2010-4268 (SQL injection vulnerability in the Pulse Infotech Flip Wall ...)
+       TODO: check
+CVE-2010-4267
        RESERVED
-CVE-2010-4234
+CVE-2010-4266
        RESERVED
-CVE-2010-4233
+CVE-2010-4265
        RESERVED
-CVE-2010-4232
+CVE-2010-4264
        RESERVED
-CVE-2010-4231
+CVE-2010-4263
        RESERVED
-CVE-2010-4230
+CVE-2010-4262
        RESERVED
+CVE-2010-4261
+       RESERVED
+CVE-2010-4260
+       RESERVED
+CVE-2010-4259
+       RESERVED
+CVE-2010-4258
+       RESERVED
+CVE-2010-4257
+       RESERVED
+CVE-2010-4256
+       RESERVED
+CVE-2010-4255
+       RESERVED
+CVE-2010-4254
+       RESERVED
+CVE-2010-4253
+       RESERVED
+CVE-2010-4252
+       RESERVED
+CVE-2010-4251
+       RESERVED
+CVE-2010-4250
+       RESERVED
+CVE-2010-4249
+       RESERVED
+CVE-2010-4248
+       RESERVED
+CVE-2010-4247
+       RESERVED
+CVE-2010-4246
+       RESERVED
+CVE-2010-4245
+       RESERVED
+CVE-2010-4244
+       RESERVED
+CVE-2010-4243
+       RESERVED
+CVE-2010-4242
+       RESERVED
+CVE-2010-4241
+       RESERVED
+CVE-2010-4240
+       RESERVED
+CVE-2010-4239
+       RESERVED
+CVE-2010-4238
+       RESERVED
+CVE-2010-4236 (Untrusted search path vulnerability in estaskwrapper in IBM 
OmniFind ...)
+       NOT-FOR-US: IBM OmniFind Enterprise Edition
+CVE-2010-4235
+       RESERVED
+CVE-2010-4234 (The web server on the Camtron CMNC-200 Full HD IP Camera and 
TecVoz ...)
+       TODO: check
+CVE-2010-4233 (The Linux installation on the Camtron CMNC-200 Full HD IP 
Camera and ...)
+       TODO: check
+CVE-2010-4232 (The web-based administration interface on the Camtron CMNC-200 
Full HD ...)
+       TODO: check
+CVE-2010-4231 (Directory traversal vulnerability in the web-based 
administration ...)
+       TODO: check
+CVE-2010-4230 (Stack-based buffer overflow in a certain ActiveX control for 
the ...)
+       TODO: check
 CVE-2010-4229
        RESERVED
 CVE-2010-4228
@@ -48,8 +122,8 @@
        NOT-FOR-US: IBM Tivoli Directory Server
 CVE-2010-4216 (IBM Tivoli Directory Server (TDS) 6.0.0.x before ...)
        NOT-FOR-US: IBM Tivoli Directory Server
-CVE-2010-4215
-       RESERVED
+CVE-2010-4215 (UI/Manage.pm in Foswiki 1.1.0 and 1.1.1 allows remote 
authenticated ...)
+       TODO: check
 CVE-2010-4214 (The Wells Fargo Mobile application 1.1 for Android stores a 
username ...)
        NOT-FOR-US: Wells Fargo Mobile for Android
 CVE-2010-4213 (The Bank of America application 2.12 for Android stores a 
security ...)
@@ -76,7 +150,8 @@
        TODO: check
 CVE-2010-4201 (Use-after-free vulnerability in Google Chrome before 7.0.517.44 
allows ...)
        TODO: check
-CVE-2010-4200 (Google Chrome before 7.0.517.44 reads from invalid memory 
locations ...)
+CVE-2010-4200
+       REJECTED
        TODO: check
 CVE-2010-4199 (Google Chrome before 7.0.517.44 does not properly perform a 
cast of an ...)
        TODO: check
@@ -510,14 +585,13 @@
        RESERVED
 CVE-2010-4012
        RESERVED
-CVE-2010-4011
-       RESERVED
-CVE-2010-4010
-       RESERVED
+CVE-2010-4011 (Dovecot in Apple Mac OS X 10.6.5 10H574 does not properly 
manage ...)
+       TODO: check
+CVE-2010-4010 (Integer signedness error in Apple Type Services (ATS) in Apple 
Mac OS ...)
+       TODO: check
 CVE-2010-4009
        RESERVED
-CVE-2010-4008
-       RESERVED
+CVE-2010-4008 (libxml2 before 2.7.8, as used in Google Chrome before 
7.0.517.44, ...)
        - libxml2 2.7.8.dfsg-1 (bug #602609)
 CVE-2010-4007 (Oracle Mojarra uses an encrypted View State without a Message 
...)
        NOT-FOR-US: Oracle Mojarra
@@ -1031,38 +1105,38 @@
        RESERVED
 CVE-2010-3799
        RESERVED
-CVE-2010-3798
-       RESERVED
-CVE-2010-3797
-       RESERVED
-CVE-2010-3796
-       RESERVED
-CVE-2010-3795
-       RESERVED
-CVE-2010-3794
-       RESERVED
-CVE-2010-3793
-       RESERVED
-CVE-2010-3792
-       RESERVED
-CVE-2010-3791
-       RESERVED
-CVE-2010-3790
-       RESERVED
-CVE-2010-3789
-       RESERVED
-CVE-2010-3788
-       RESERVED
-CVE-2010-3787
-       RESERVED
-CVE-2010-3786
-       RESERVED
-CVE-2010-3785
-       RESERVED
-CVE-2010-3784
-       RESERVED
-CVE-2010-3783
-       RESERVED
+CVE-2010-3798 (Heap-based buffer overflow in xar in Apple Mac OS X 10.6.x 
before ...)
+       TODO: check
+CVE-2010-3797 (Cross-site scripting (XSS) vulnerability in Wiki Server in 
Apple Mac ...)
+       TODO: check
+CVE-2010-3796 (Safari RSS in Apple Mac OS X 10.5.8 and 10.6.x before 10.6.5 
does not ...)
+       TODO: check
+CVE-2010-3795 (QuickTime in Apple Mac OS X 10.6.x before 10.6.5 accesses ...)
+       TODO: check
+CVE-2010-3794 (QuickTime in Apple Mac OS X 10.6.x before 10.6.5 accesses ...)
+       TODO: check
+CVE-2010-3793 (QuickTime in Apple Mac OS X 10.6.x before 10.6.5 allows remote 
...)
+       TODO: check
+CVE-2010-3792 (Integer signedness error in QuickTime in Apple Mac OS X 10.6.x 
before ...)
+       TODO: check
+CVE-2010-3791 (Buffer overflow in QuickTime in Apple Mac OS X 10.6.x before 
10.6.5 ...)
+       TODO: check
+CVE-2010-3790 (QuickTime in Apple Mac OS X 10.6.x before 10.6.5 allows remote 
...)
+       TODO: check
+CVE-2010-3789 (QuickTime in Apple Mac OS X 10.6.x before 10.6.5 allows remote 
...)
+       TODO: check
+CVE-2010-3788 (QuickTime in Apple Mac OS X 10.6.x before 10.6.5 accesses ...)
+       TODO: check
+CVE-2010-3787 (Heap-based buffer overflow in QuickTime in Apple Mac OS X 
10.6.x ...)
+       TODO: check
+CVE-2010-3786 (QuickLook in Apple Mac OS X 10.6.x before 10.6.5 allows remote 
...)
+       TODO: check
+CVE-2010-3785 (Buffer overflow in QuickLook in Apple Mac OS X 10.5.8 and 
10.6.x ...)
+       TODO: check
+CVE-2010-3784 (The PMPageFormatCreateWithDataRepresentation API in Printing in 
Apple ...)
+       TODO: check
+CVE-2010-3783 (Password Server in Apple Mac OS X 10.5.8 and 10.6.x before 
10.6.5 does ...)
+       TODO: check
 CVE-2010-3782
        RESERVED
 CVE-2010-3781 (The PL/php add-on 1.4 and earlier for PostgreSQL does not 
properly ...)
@@ -6167,16 +6241,16 @@
        {DSA-2057-1}
        - mysql-5.1 5.1.47-1 (bug #582526)
        - mysql-dfsg-5.0 <removed>
-CVE-2010-1847
-       RESERVED
-CVE-2010-1846
-       RESERVED
-CVE-2010-1845
-       RESERVED
-CVE-2010-1844
-       RESERVED
-CVE-2010-1843
-       RESERVED
+CVE-2010-1847 (The kernel in Apple Mac OS X 10.6.x before 10.6.5 does not 
properly ...)
+       TODO: check
+CVE-2010-1846 (Heap-based buffer overflow in Image RAW in Apple Mac OS X 
10.5.8 and ...)
+       TODO: check
+CVE-2010-1845 (ImageIO in Apple Mac OS X 10.5.8 and 10.6.x before 10.6.5 
allows ...)
+       TODO: check
+CVE-2010-1844 (Unspecified vulnerability in Image Capture in Apple Mac OS X 
10.6.x ...)
+       TODO: check
+CVE-2010-1843 (Networking in Apple Mac OS X 10.6.2 through 10.6.4 allows 
remote ...)
+       TODO: check
 CVE-2010-1842 (Buffer overflow in AppKit in Apple Mac OS X 10.6.x before 
10.6.5 ...)
        TODO: check
 CVE-2010-1841 (Disk Images in Apple Mac OS X 10.5.8 and 10.6.x before 10.6.5 
allows ...)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/secure-testing-commits

Reply via email to