Author: sectracker Date: 2015-08-18 21:10:11 +0000 (Tue, 18 Aug 2015) New Revision: 36153
Modified: data/CVE/list Log: automatic update Modified: data/CVE/list =================================================================== --- data/CVE/list 2015-08-18 20:29:34 UTC (rev 36152) +++ data/CVE/list 2015-08-18 21:10:11 UTC (rev 36153) @@ -1,3 +1,509 @@ +CVE-2015-6505 + RESERVED +CVE-2015-6504 + RESERVED +CVE-2015-6503 + RESERVED +CVE-2015-6502 + RESERVED +CVE-2015-6501 + RESERVED +CVE-2015-6500 + RESERVED +CVE-2015-6499 + RESERVED +CVE-2015-6498 + RESERVED +CVE-2015-6497 + RESERVED +CVE-2015-6495 + RESERVED +CVE-2015-6494 + RESERVED +CVE-2015-6493 + RESERVED +CVE-2015-6492 + RESERVED +CVE-2015-6491 + RESERVED +CVE-2015-6490 + RESERVED +CVE-2015-6489 + RESERVED +CVE-2015-6488 + RESERVED +CVE-2015-6487 + RESERVED +CVE-2015-6486 + RESERVED +CVE-2015-6485 + RESERVED +CVE-2015-6484 + RESERVED +CVE-2015-6483 + RESERVED +CVE-2015-6482 + RESERVED +CVE-2015-6481 + RESERVED +CVE-2015-6480 + RESERVED +CVE-2015-6479 + RESERVED +CVE-2015-6478 + RESERVED +CVE-2015-6477 + RESERVED +CVE-2015-6476 + RESERVED +CVE-2015-6475 + RESERVED +CVE-2015-6474 + RESERVED +CVE-2015-6473 + RESERVED +CVE-2015-6472 + RESERVED +CVE-2015-6471 + RESERVED +CVE-2015-6470 + RESERVED +CVE-2015-6469 + RESERVED +CVE-2015-6468 + RESERVED +CVE-2015-6467 + RESERVED +CVE-2015-6466 + RESERVED +CVE-2015-6465 + RESERVED +CVE-2015-6464 + RESERVED +CVE-2015-6463 + RESERVED +CVE-2015-6462 + RESERVED +CVE-2015-6461 + RESERVED +CVE-2015-6460 + RESERVED +CVE-2015-6459 + RESERVED +CVE-2015-6458 + RESERVED +CVE-2015-6457 + RESERVED +CVE-2015-6456 + RESERVED +CVE-2015-6455 + RESERVED +CVE-2015-6454 + RESERVED +CVE-2015-6453 + RESERVED +CVE-2015-6452 + RESERVED +CVE-2015-6451 + RESERVED +CVE-2015-6450 + RESERVED +CVE-2015-6449 + RESERVED +CVE-2015-6448 + RESERVED +CVE-2015-6447 + RESERVED +CVE-2015-6446 + RESERVED +CVE-2015-6445 + RESERVED +CVE-2015-6444 + RESERVED +CVE-2015-6443 + RESERVED +CVE-2015-6442 + RESERVED +CVE-2015-6441 + RESERVED +CVE-2015-6440 + RESERVED +CVE-2015-6439 + RESERVED +CVE-2015-6438 + RESERVED +CVE-2015-6437 + RESERVED +CVE-2015-6436 + RESERVED +CVE-2015-6435 + RESERVED +CVE-2015-6434 + RESERVED +CVE-2015-6433 + RESERVED +CVE-2015-6432 + RESERVED +CVE-2015-6431 + RESERVED +CVE-2015-6430 + RESERVED +CVE-2015-6429 + RESERVED +CVE-2015-6428 + RESERVED +CVE-2015-6427 + RESERVED +CVE-2015-6426 + RESERVED +CVE-2015-6425 + RESERVED +CVE-2015-6424 + RESERVED +CVE-2015-6423 + RESERVED +CVE-2015-6422 + RESERVED +CVE-2015-6421 + RESERVED +CVE-2015-6420 + RESERVED +CVE-2015-6419 + RESERVED +CVE-2015-6418 + RESERVED +CVE-2015-6417 + RESERVED +CVE-2015-6416 + RESERVED +CVE-2015-6415 + RESERVED +CVE-2015-6414 + RESERVED +CVE-2015-6413 + RESERVED +CVE-2015-6412 + RESERVED +CVE-2015-6411 + RESERVED +CVE-2015-6410 + RESERVED +CVE-2015-6409 + RESERVED +CVE-2015-6408 + RESERVED +CVE-2015-6407 + RESERVED +CVE-2015-6406 + RESERVED +CVE-2015-6405 + RESERVED +CVE-2015-6404 + RESERVED +CVE-2015-6403 + RESERVED +CVE-2015-6402 + RESERVED +CVE-2015-6401 + RESERVED +CVE-2015-6400 + RESERVED +CVE-2015-6399 + RESERVED +CVE-2015-6398 + RESERVED +CVE-2015-6397 + RESERVED +CVE-2015-6396 + RESERVED +CVE-2015-6395 + RESERVED +CVE-2015-6394 + RESERVED +CVE-2015-6393 + RESERVED +CVE-2015-6392 + RESERVED +CVE-2015-6391 + RESERVED +CVE-2015-6390 + RESERVED +CVE-2015-6389 + RESERVED +CVE-2015-6388 + RESERVED +CVE-2015-6387 + RESERVED +CVE-2015-6386 + RESERVED +CVE-2015-6385 + RESERVED +CVE-2015-6384 + RESERVED +CVE-2015-6383 + RESERVED +CVE-2015-6382 + RESERVED +CVE-2015-6381 + RESERVED +CVE-2015-6380 + RESERVED +CVE-2015-6379 + RESERVED +CVE-2015-6378 + RESERVED +CVE-2015-6377 + RESERVED +CVE-2015-6376 + RESERVED +CVE-2015-6375 + RESERVED +CVE-2015-6374 + RESERVED +CVE-2015-6373 + RESERVED +CVE-2015-6372 + RESERVED +CVE-2015-6371 + RESERVED +CVE-2015-6370 + RESERVED +CVE-2015-6369 + RESERVED +CVE-2015-6368 + RESERVED +CVE-2015-6367 + RESERVED +CVE-2015-6366 + RESERVED +CVE-2015-6365 + RESERVED +CVE-2015-6364 + RESERVED +CVE-2015-6363 + RESERVED +CVE-2015-6362 + RESERVED +CVE-2015-6361 + RESERVED +CVE-2015-6360 + RESERVED +CVE-2015-6359 + RESERVED +CVE-2015-6358 + RESERVED +CVE-2015-6357 + RESERVED +CVE-2015-6356 + RESERVED +CVE-2015-6355 + RESERVED +CVE-2015-6354 + RESERVED +CVE-2015-6353 + RESERVED +CVE-2015-6352 + RESERVED +CVE-2015-6351 + RESERVED +CVE-2015-6350 + RESERVED +CVE-2015-6349 + RESERVED +CVE-2015-6348 + RESERVED +CVE-2015-6347 + RESERVED +CVE-2015-6346 + RESERVED +CVE-2015-6345 + RESERVED +CVE-2015-6344 + RESERVED +CVE-2015-6343 + RESERVED +CVE-2015-6342 + RESERVED +CVE-2015-6341 + RESERVED +CVE-2015-6340 + RESERVED +CVE-2015-6339 + RESERVED +CVE-2015-6338 + RESERVED +CVE-2015-6337 + RESERVED +CVE-2015-6336 + RESERVED +CVE-2015-6335 + RESERVED +CVE-2015-6334 + RESERVED +CVE-2015-6333 + RESERVED +CVE-2015-6332 + RESERVED +CVE-2015-6331 + RESERVED +CVE-2015-6330 + RESERVED +CVE-2015-6329 + RESERVED +CVE-2015-6328 + RESERVED +CVE-2015-6327 + RESERVED +CVE-2015-6326 + RESERVED +CVE-2015-6325 + RESERVED +CVE-2015-6324 + RESERVED +CVE-2015-6323 + RESERVED +CVE-2015-6322 + RESERVED +CVE-2015-6321 + RESERVED +CVE-2015-6320 + RESERVED +CVE-2015-6319 + RESERVED +CVE-2015-6318 + RESERVED +CVE-2015-6317 + RESERVED +CVE-2015-6316 + RESERVED +CVE-2015-6315 + RESERVED +CVE-2015-6314 + RESERVED +CVE-2015-6313 + RESERVED +CVE-2015-6312 + RESERVED +CVE-2015-6311 + RESERVED +CVE-2015-6310 + RESERVED +CVE-2015-6309 + RESERVED +CVE-2015-6308 + RESERVED +CVE-2015-6307 + RESERVED +CVE-2015-6306 + RESERVED +CVE-2015-6305 + RESERVED +CVE-2015-6304 + RESERVED +CVE-2015-6303 + RESERVED +CVE-2015-6302 + RESERVED +CVE-2015-6301 + RESERVED +CVE-2015-6300 + RESERVED +CVE-2015-6299 + RESERVED +CVE-2015-6298 + RESERVED +CVE-2015-6297 + RESERVED +CVE-2015-6296 + RESERVED +CVE-2015-6295 + RESERVED +CVE-2015-6294 + RESERVED +CVE-2015-6293 + RESERVED +CVE-2015-6292 + RESERVED +CVE-2015-6291 + RESERVED +CVE-2015-6290 + RESERVED +CVE-2015-6289 + RESERVED +CVE-2015-6288 + RESERVED +CVE-2015-6287 + RESERVED +CVE-2015-6286 + RESERVED +CVE-2015-6285 + RESERVED +CVE-2015-6284 + RESERVED +CVE-2015-6283 + RESERVED +CVE-2015-6282 + RESERVED +CVE-2015-6281 + RESERVED +CVE-2015-6280 + RESERVED +CVE-2015-6279 + RESERVED +CVE-2015-6278 + RESERVED +CVE-2015-6277 + RESERVED +CVE-2015-6276 + RESERVED +CVE-2015-6275 + RESERVED +CVE-2015-6274 + RESERVED +CVE-2015-6273 + RESERVED +CVE-2015-6272 + RESERVED +CVE-2015-6271 + RESERVED +CVE-2015-6270 + RESERVED +CVE-2015-6269 + RESERVED +CVE-2015-6268 + RESERVED +CVE-2015-6267 + RESERVED +CVE-2015-6266 + RESERVED +CVE-2015-6265 + RESERVED +CVE-2015-6264 + RESERVED +CVE-2015-6263 + RESERVED +CVE-2015-6262 + RESERVED +CVE-2015-6261 + RESERVED +CVE-2015-6260 + RESERVED +CVE-2015-6259 + RESERVED +CVE-2015-6258 + RESERVED +CVE-2015-6257 + RESERVED +CVE-2015-6256 + RESERVED +CVE-2015-6255 + RESERVED +CVE-2015-6254 (The (1) Service Provider (SP) and (2) Identity Provider (IdP) in ...) + TODO: check +CVE-2015-6253 + RESERVED +CVE-2014-9743 (Cross-site scripting (XSS) vulnerability in the httpd_HtmlError ...) + TODO: check CVE-2015-XXXX [fuse check return value of setuid] - glusterfs <unfixed> NOTE: CVE Request: http://www.openwall.com/lists/oss-security/2015/08/18/6 @@ -10,6 +516,7 @@ NOTE: Fixed by: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9a5cbce421a283e6aea3c4007f141735bf9da8c3 (v4.1-rc1) TODO: check which ppc64 kernel support perf CVE-2015-6252 [linux kernel:fd leak in vhost ioctl VHOST_SET_LOG_FD] + RESERVED - linux <unfixed> - linux-2.6 <removed> NOTE: https://lkml.org/lkml/2015/8/10/375 @@ -575,10 +1082,12 @@ [squeeze] - wireshark <end-of-life> (Not supported in Squeeze LTS) NOTE: https://www.wireshark.org/security/wnpa-sec-2015-29.html CVE-2015-6250 + RESERVED NOT-FOR-US: simple-php-captcha CVE-2015-5986 RESERVED CVE-2015-6496 [denial of service with unusual traffic] + RESERVED - conntrack <unfixed> NOTE: http://www.openwall.com/lists/oss-security/2015/08/14/4 NOTE: http://bugzilla.netfilter.org/show_bug.cgi?id=910 @@ -627,6 +1136,7 @@ CVE-2015-5965 (The SSL-VPN feature in Fortinet FortiOS before 4.3.13 only checks the ...) NOT-FOR-US: Fortinet FortiOS CVE-2015-6506 [crypt XSS] + RESERVED {DSA-3335-1} - request-tracker4 4.2.11-2 [jessie] - request-tracker4 4.2.8-3+deb8u1 @@ -660,10 +1170,12 @@ NOTE: CVE Request: http://www.openwall.com/lists/oss-security/2015/08/12/6 CVE-2015-5964 [more to CVE-2015-5963] RESERVED + {DSA-3338-1} - python-django <unfixed> NOTE: https://www.djangoproject.com/weblog/2015/aug/18/security-releases/ CVE-2015-5963 [Denial-of-service possibility in logout() view by filling session store] RESERVED + {DSA-3338-1} - python-django <unfixed> NOTE: https://www.djangoproject.com/weblog/2015/aug/18/security-releases/ CVE-2015-5962 (Integer signedness error in the ...) @@ -685,6 +1197,7 @@ NOTE: https://github.com/golang/go/commit/26049f6f9171d1190f3bbe05ec304845cfe6399f NOTE: CVE Request: http://www.openwall.com/lists/oss-security/2015/08/06/2 CVE-2015-6251 [GNUTLS-SA-2015-3 double free in certificate DN decoding] + RESERVED {DSA-3334-1} - gnutls28 3.3.17-1 (bug #795068) NOTE: Added workaround item until CVE assigned @@ -1803,8 +2316,7 @@ RESERVED CVE-2015-5524 RESERVED -CVE-2015-5531 [Directory traversal vulnerability] - RESERVED +CVE-2015-5531 (Directory traversal vulnerability in Elasticsearch before 1.6.1 allows ...) - elasticsearch 1.6.1+dfsg-1 (bug #792617) NOTE: https://www.elastic.co/blog/elasticsearch-1-7-0-and-1-6-1-released#security CVE-2015-5521 (Cross-site scripting (XSS) vulnerability in BlackCat CMS 1.1.2 allows ...) @@ -4291,6 +4803,7 @@ [squeeze] - iceweasel <end-of-life> NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2015-92/ CVE-2015-4491 (Integer overflow in the make_filter_table function in pixops/pixops.c ...) + {DSA-3337-1} - gdk-pixbuf 2.31.5-1 NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=752297 NOTE: https://git.gnome.org/browse/gdk-pixbuf/commit/?id=ffec86ed5010c5a2be14f47b33bcf4ed3169a199 @@ -19175,8 +19688,7 @@ - libuv 0.10.28-6 (bug #779173) NOTE: https://github.com/libuv/libuv/commit/66ab38918c911bcff025562cf06237d7fedaba0c NOTE: https://github.com/libuv/libuv/pull/215 -CVE-2015-0277 - RESERVED +CVE-2015-0277 (The Service Provider (SP) in PicketLink before 2.7.0 does not ensure ...) NOT-FOR-US: PicketLink CVE-2015-0276 RESERVED _______________________________________________ Secure-testing-commits mailing list Secure-testing-commits@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits