Author: sectracker
Date: 2017-01-22 21:10:12 +0000 (Sun, 22 Jan 2017)
New Revision: 48286

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-01-22 20:50:48 UTC (rev 48285)
+++ data/CVE/list       2017-01-22 21:10:12 UTC (rev 48286)
@@ -3786,7 +3786,7 @@
        - tqdm <unfixed> (bug #849632)
        NOTE: https://github.com/tqdm/tqdm/issues/328
 CVE-2016-10074 (The mail transport (aka Swift_Transport_MailTransport) in 
Swift Mailer ...)
-       {DLA-792-1}
+       {DSA-3769-1 DLA-792-1}
        - libphp-swiftmailer 5.4.2-1.1 (bug #849626)
        NOTE: 
https://legalhackers.com/advisories/SwiftMailer-Exploit-Remote-Code-Exec-CVE-2016-10074-Vuln.html
        NOTE: https://github.com/swiftmailer/swiftmailer/issues/844
@@ -5589,7 +5589,7 @@
        - mysql-5.5 <not-affected> (Only affects MySQL 5.7)
 CVE-2017-3318
        RESERVED
-       {DSA-3767-1}
+       {DSA-3770-1 DSA-3767-1}
        - mariadb-10.1 10.1.21-1 (bug #851759)
        - mariadb-10.0 <unfixed> (bug #851755)
        - mysql-5.7 <unfixed> (bug #851235)
@@ -5597,7 +5597,7 @@
        - mysql-5.5 <removed> (bug #851233)
 CVE-2017-3317
        RESERVED
-       {DSA-3767-1}
+       {DSA-3770-1 DSA-3767-1}
        - mariadb-10.1 10.1.21-1 (bug #851759)
        - mariadb-10.0 <unfixed> (bug #851755)
        - mysql-5.7 <unfixed> (bug #851235)
@@ -5622,7 +5622,7 @@
        - mysql-5.5 <removed> (bug #851233)
 CVE-2017-3312
        RESERVED
-       {DSA-3767-1}
+       {DSA-3770-1 DSA-3767-1}
        - mariadb-10.1 10.1.21-1 (bug #851759)
        - mariadb-10.0 <unfixed> (bug #851755)
        - mysql-5.7 <unfixed> (bug #851235)
@@ -5683,7 +5683,7 @@
        NOT-FOR-US: Oracle PeopleSoft
 CVE-2017-3291
        RESERVED
-       {DSA-3767-1}
+       {DSA-3770-1 DSA-3767-1}
        - mariadb-10.1 10.1.21-1 (bug #851759)
        - mariadb-10.0 <unfixed> (bug #851755)
        - mysql-5.7 <unfixed> (bug #851235)
@@ -5773,7 +5773,7 @@
        NOT-FOR-US: Oracle
 CVE-2017-3265
        RESERVED
-       {DSA-3767-1}
+       {DSA-3770-1 DSA-3767-1}
        - mariadb-10.1 10.1.21-1 (bug #851759)
        - mariadb-10.0 <unfixed> (bug #851755)
        - mysql-5.7 <unfixed> (bug #851235)
@@ -5805,7 +5805,7 @@
        - openjdk-6 <not-affected> (Deployment components not part of OpenJDK, 
only present in Oracle Java)
 CVE-2017-3258
        RESERVED
-       {DSA-3767-1}
+       {DSA-3770-1 DSA-3767-1}
        - mariadb-10.1 10.1.21-1 (bug #851759)
        - mariadb-10.0 <unfixed> (bug #851755)
        - mysql-5.7 <unfixed> (bug #851235)
@@ -5813,6 +5813,7 @@
        - mysql-5.5 <removed> (bug #851233)
 CVE-2017-3257
        RESERVED
+       {DSA-3770-1}
        - mariadb-10.1 10.1.21-1 (bug #851759)
        - mariadb-10.0 <unfixed> (bug #851755)
        - mysql-5.7 <unfixed> (bug #851235)
@@ -5865,7 +5866,7 @@
        NOT-FOR-US: Oracle FLEXCUBE
 CVE-2017-3244
        RESERVED
-       {DSA-3767-1}
+       {DSA-3770-1 DSA-3767-1}
        - mariadb-10.1 10.1.21-1 (bug #851759)
        - mariadb-10.0 <unfixed> (bug #851755)
        - mysql-5.7 <unfixed> (bug #851235)
@@ -5873,7 +5874,7 @@
        - mysql-5.5 <removed> (bug #851233)
 CVE-2017-3243
        RESERVED
-       {DSA-3767-1}
+       {DSA-3770-1 DSA-3767-1}
        - mariadb-10.1 10.1.21-1 (bug #851759)
        - mariadb-10.0 <unfixed> (bug #851755)
        - mysql-5.7 <not-affected> (Only affects MySQL 5.5)
@@ -5896,7 +5897,7 @@
        - glassfish <not-affected> (Only affects 3.x)
 CVE-2017-3238
        RESERVED
-       {DSA-3767-1}
+       {DSA-3770-1 DSA-3767-1}
        - mariadb-10.1 10.1.21-1 (bug #851759)
        - mariadb-10.0 <unfixed> (bug #851755)
        - mysql-5.7 <unfixed> (bug #851235)
@@ -12197,6 +12198,7 @@
 CVE-2017-0382 (A remote code execution vulnerability in the Framesequence 
library ...)
        TODO: check
 CVE-2017-0381 (A remote code execution vulnerability in silk/NLSF_stabilize.c 
in ...)
+       {DLA-793-1}
        - opus 1.2~alpha2-1 (bug #851612)
        NOTE: Fixed by: 
https://github.com/xiph/opus/commit/79e8f527b0344b0897a65be35e77f7885bd99409 
(v1.2-alpha)
 CVE-2016-9804 (In BlueZ 5.42, a buffer overflow was observed in 
&quot;commands_dump&quot; ...)
@@ -21164,7 +21166,7 @@
        RESERVED
 CVE-2016-7068
        RESERVED
-       {DLA-788-1 DSA-3764-1 DSA-3763-1}
+       {DSA-3764-1 DSA-3763-1 DLA-788-1}
        - pdns 4.0.2-1
        - pdns-recursor 4.0.4-1
        NOTE: https://doc.powerdns.com/md/security/powerdns-advisory-2016-02/
@@ -22253,6 +22255,7 @@
 CVE-2016-6665
        RESERVED
 CVE-2016-6664 (mysqld_safe in Oracle MySQL through 5.5.51, 5.6.x through 
5.6.32, and ...)
+       {DSA-3770-1}
        - mariadb-10.1 10.1.21-1 (bug #849435; bug #851759)
        - mariadb-10.0 <unfixed> (bug #842895; bug #851755)
        - mysql-5.7 5.7.15-1


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to