Author: sectracker
Date: 2017-11-01 21:10:17 +0000 (Wed, 01 Nov 2017)
New Revision: 57213

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-11-01 20:56:37 UTC (rev 57212)
+++ data/CVE/list       2017-11-01 21:10:17 UTC (rev 57213)
@@ -1,3 +1,327 @@
+CVE-2017-16509
+       RESERVED
+CVE-2017-16508
+       RESERVED
+CVE-2017-16507
+       RESERVED
+CVE-2017-16506
+       RESERVED
+CVE-2017-16505
+       RESERVED
+CVE-2017-16504
+       RESERVED
+CVE-2017-16503
+       RESERVED
+CVE-2017-16502
+       RESERVED
+CVE-2017-16501
+       RESERVED
+CVE-2017-16500
+       RESERVED
+CVE-2017-16499
+       RESERVED
+CVE-2017-16498
+       RESERVED
+CVE-2017-16497
+       RESERVED
+CVE-2017-16496
+       RESERVED
+CVE-2017-16495
+       RESERVED
+CVE-2017-16494
+       RESERVED
+CVE-2017-16493
+       RESERVED
+CVE-2017-16492
+       RESERVED
+CVE-2017-16491
+       RESERVED
+CVE-2017-16490
+       RESERVED
+CVE-2017-16489
+       RESERVED
+CVE-2017-16488
+       RESERVED
+CVE-2017-16487
+       RESERVED
+CVE-2017-16486
+       RESERVED
+CVE-2017-16485
+       RESERVED
+CVE-2017-16484
+       RESERVED
+CVE-2017-16483
+       RESERVED
+CVE-2017-16482
+       RESERVED
+CVE-2017-16481
+       RESERVED
+CVE-2017-16480
+       RESERVED
+CVE-2017-16479
+       RESERVED
+CVE-2017-16478
+       RESERVED
+CVE-2017-16477
+       RESERVED
+CVE-2017-16476
+       RESERVED
+CVE-2017-16475
+       RESERVED
+CVE-2017-16474
+       RESERVED
+CVE-2017-16473
+       RESERVED
+CVE-2017-16472
+       RESERVED
+CVE-2017-16471
+       RESERVED
+CVE-2017-16470
+       RESERVED
+CVE-2017-16469
+       RESERVED
+CVE-2017-16468
+       RESERVED
+CVE-2017-16467
+       RESERVED
+CVE-2017-16466
+       RESERVED
+CVE-2017-16465
+       RESERVED
+CVE-2017-16464
+       RESERVED
+CVE-2017-16463
+       RESERVED
+CVE-2017-16462
+       RESERVED
+CVE-2017-16461
+       RESERVED
+CVE-2017-16460
+       RESERVED
+CVE-2017-16459
+       RESERVED
+CVE-2017-16458
+       RESERVED
+CVE-2017-16457
+       RESERVED
+CVE-2017-16456
+       RESERVED
+CVE-2017-16455
+       RESERVED
+CVE-2017-16454
+       RESERVED
+CVE-2017-16453
+       RESERVED
+CVE-2017-16452
+       RESERVED
+CVE-2017-16451
+       RESERVED
+CVE-2017-16450
+       RESERVED
+CVE-2017-16449
+       RESERVED
+CVE-2017-16448
+       RESERVED
+CVE-2017-16447
+       RESERVED
+CVE-2017-16446
+       RESERVED
+CVE-2017-16445
+       RESERVED
+CVE-2017-16444
+       RESERVED
+CVE-2017-16443
+       RESERVED
+CVE-2017-16442
+       RESERVED
+CVE-2017-16441
+       RESERVED
+CVE-2017-16440
+       RESERVED
+CVE-2017-16439
+       RESERVED
+CVE-2017-16438
+       RESERVED
+CVE-2017-16437
+       RESERVED
+CVE-2017-16436
+       RESERVED
+CVE-2017-16435
+       RESERVED
+CVE-2017-16434
+       RESERVED
+CVE-2017-16433
+       RESERVED
+CVE-2017-16432
+       RESERVED
+CVE-2017-16431
+       RESERVED
+CVE-2017-16430
+       RESERVED
+CVE-2017-16429
+       RESERVED
+CVE-2017-16428
+       RESERVED
+CVE-2017-16427
+       RESERVED
+CVE-2017-16426
+       RESERVED
+CVE-2017-16425
+       RESERVED
+CVE-2017-16424
+       RESERVED
+CVE-2017-16423
+       RESERVED
+CVE-2017-16422
+       RESERVED
+CVE-2017-16421
+       RESERVED
+CVE-2017-16420
+       RESERVED
+CVE-2017-16419
+       RESERVED
+CVE-2017-16418
+       RESERVED
+CVE-2017-16417
+       RESERVED
+CVE-2017-16416
+       RESERVED
+CVE-2017-16415
+       RESERVED
+CVE-2017-16414
+       RESERVED
+CVE-2017-16413
+       RESERVED
+CVE-2017-16412
+       RESERVED
+CVE-2017-16411
+       RESERVED
+CVE-2017-16410
+       RESERVED
+CVE-2017-16409
+       RESERVED
+CVE-2017-16408
+       RESERVED
+CVE-2017-16407
+       RESERVED
+CVE-2017-16406
+       RESERVED
+CVE-2017-16405
+       RESERVED
+CVE-2017-16404
+       RESERVED
+CVE-2017-16403
+       RESERVED
+CVE-2017-16402
+       RESERVED
+CVE-2017-16401
+       RESERVED
+CVE-2017-16400
+       RESERVED
+CVE-2017-16399
+       RESERVED
+CVE-2017-16398
+       RESERVED
+CVE-2017-16397
+       RESERVED
+CVE-2017-16396
+       RESERVED
+CVE-2017-16395
+       RESERVED
+CVE-2017-16394
+       RESERVED
+CVE-2017-16393
+       RESERVED
+CVE-2017-16392
+       RESERVED
+CVE-2017-16391
+       RESERVED
+CVE-2017-16390
+       RESERVED
+CVE-2017-16389
+       RESERVED
+CVE-2017-16388
+       RESERVED
+CVE-2017-16387
+       RESERVED
+CVE-2017-16386
+       RESERVED
+CVE-2017-16385
+       RESERVED
+CVE-2017-16384
+       RESERVED
+CVE-2017-16383
+       RESERVED
+CVE-2017-16382
+       RESERVED
+CVE-2017-16381
+       RESERVED
+CVE-2017-16380
+       RESERVED
+CVE-2017-16379
+       RESERVED
+CVE-2017-16378
+       RESERVED
+CVE-2017-16377
+       RESERVED
+CVE-2017-16376
+       RESERVED
+CVE-2017-16375
+       RESERVED
+CVE-2017-16374
+       RESERVED
+CVE-2017-16373
+       RESERVED
+CVE-2017-16372
+       RESERVED
+CVE-2017-16371
+       RESERVED
+CVE-2017-16370
+       RESERVED
+CVE-2017-16369
+       RESERVED
+CVE-2017-16368
+       RESERVED
+CVE-2017-16367
+       RESERVED
+CVE-2017-16366
+       RESERVED
+CVE-2017-16365
+       RESERVED
+CVE-2017-16364
+       RESERVED
+CVE-2017-16363
+       RESERVED
+CVE-2017-16362
+       RESERVED
+CVE-2017-16361
+       RESERVED
+CVE-2017-16360
+       RESERVED
+CVE-2017-16359 (In radare 2.0.1, a pointer wraparound vulnerability exists in 
...)
+       TODO: check
+CVE-2017-16358 (In radare 2.0.1, an out-of-bounds read vulnerability exists in 
...)
+       TODO: check
+CVE-2017-16357 (In radare 2.0.1, a memory corruption vulnerability exists in 
...)
+       TODO: check
+CVE-2017-16356
+       RESERVED
+CVE-2017-16355
+       RESERVED
+CVE-2017-16354
+       RESERVED
+CVE-2017-16353 (GraphicsMagick 1.3.26 is vulnerable to a memory information 
disclosure ...)
+       TODO: check
+CVE-2017-16352 (GraphicsMagick 1.3.26 is vulnerable to a heap-based buffer 
overflow ...)
+       TODO: check
+CVE-2017-1001001 (PluXml version 5.6 is vulnerable to stored cross-site 
scripting ...)
+       TODO: check
+CVE-2017-1000244 (Jenkins Favorite Plugin version 2.2.0 and older is 
vulnerable to CSRF ...)
+       TODO: check
+CVE-2017-1000243 (Jenkins Favorite Plugin 2.1.4 and older does not perform 
permission ...)
+       TODO: check
+CVE-2017-1000242 (Jenkins Git Client Plugin 2.4.2 and earlier creates 
temporary file ...)
+       TODO: check
 CVE-2017-16351
        RESERVED
 CVE-2017-16350
@@ -252,6 +576,7 @@
 CVE-2015-9245 (Insecure default configuration in Progress Software OpenEdge 
10.2x and ...)
        TODO: check
 CVE-2017-16232 [memory-based DoS in tiff2bw]
+       RESERVED
        - tiff <unfixed> (low)
        NOTE: http://seclists.org/oss-sec/2017/q4/168
 CVE-2017-16231 [match() stack overflow]
@@ -1317,8 +1642,8 @@
        TODO: check
 CVE-2017-15920 (In Watchdog Anti-Malware 2.74.186.150 and Online Security Pro 
...)
        TODO: check
-CVE-2017-15918
-       RESERVED
+CVE-2017-15918 (Sera 1.2 stores the user's login password in plain text in 
their home ...)
+       TODO: check
 CVE-2017-15917 (In Paessler PRTG Network Monitor 17.3.33.2830, it's possible 
to create ...)
        NOT-FOR-US: Paessler PRTG Network Monitor
 CVE-2017-15908 (In systemd 223 through 235, a remote DNS server can respond 
with a ...)
@@ -2057,8 +2382,7 @@
        NOT-FOR-US: PHPSUGAR PHP Melody
 CVE-2017-15567 (The certificate import component in IDEMIA (formerly Morpho) 
...)
        NOT-FOR-US: IDEMIA
-CVE-2017-15566
-       RESERVED
+CVE-2017-15566 (Insecure SPANK environment variable handling exists in SchedMD 
Slurm ...)
        - slurm-llnl <unfixed> (bug #880530)
        [jessie] - slurm-llnl <not-affected> (Vulnerable code introduced later)
        [wheezy] - slurm-llnl <not-affected> (Vulnerable code introduced later)
@@ -3666,8 +3990,8 @@
        NOTE: https://sourceforge.net/p/graphicsmagick/bugs/512/
 CVE-2017-14993
        RESERVED
-CVE-2017-14992
-       RESERVED
+CVE-2017-14992 (Lack of content verification in Docker-CE (Also known as Moby) 
...)
+       TODO: check
 CVE-2017-14991 (The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel 
before ...)
        - linux 4.13.4-1
        [stretch] - linux <not-affected> (Vulnerable code introduced later)
@@ -10628,8 +10952,7 @@
        RESERVED
 CVE-2017-12626
        RESERVED
-CVE-2017-12625
-       RESERVED
+CVE-2017-12625 (Apache Hive 2.1.x before 2.1.2, 2.2.x before 2.2.1, and 2.3.x 
before ...)
        NOT-FOR-US: Apache Hive
 CVE-2017-12624
        RESERVED
@@ -50467,7 +50790,7 @@
        NOT-FOR-US: Qualcomm driver for Android
 CVE-2016-1000246
        RESERVED
-CVE-2017-1000245
+CVE-2017-1000245 (The SSH Plugin stores credentials which allow jobs to access 
remote ...)
        NOT-FOR-US: Jenkins SSH plugin
 CVE-2016-7979 (Ghostscript before 9.21 might allow remote attackers to bypass 
the ...)
        {DSA-3691-1 DLA-674-1}


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to