Author: iuculano
Date: 2011-05-28 13:36:28 +0000 (Sat, 28 May 2011)
New Revision: 16723

Modified:
   data/CVE/list
Log:
chromium/webkit issues

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2011-05-28 09:36:30 UTC (rev 16722)
+++ data/CVE/list       2011-05-28 13:36:28 UTC (rev 16723)
@@ -880,22 +880,44 @@
        - chromium-browser 11.0.696.71~r86024-1
 CVE-2011-1800 (Multiple integer overflows in the SVG Filters implementation in 
...)
        - chromium-browser 11.0.696.68~r84545-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/85926
 CVE-2011-1799 (Google Chrome before 11.0.696.68 does not properly perform 
casts of ...)
        - chromium-browser 11.0.696.68~r84545-1
        - webkit <undetermined>
 CVE-2011-1798
        RESERVED
+       - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
+       - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/84085
 CVE-2011-1797
        RESERVED
 CVE-2011-1796
        RESERVED
+       - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
+       - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/84300
 CVE-2011-1795
        RESERVED
+       - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
+       - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/83690
 CVE-2011-1794
        RESERVED
+       - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
+       - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/84422
 CVE-2011-1793
        RESERVED
+       - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
+       - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/85406
 CVE-2011-1792
        RESERVED
 CVE-2011-1791
@@ -1793,71 +1815,99 @@
 CVE-2011-1457
        RESERVED
 CVE-2011-1456 (Google Chrome before 11.0.696.57 does not properly handle PDF 
forms, ...)
-       TODO: check
+       - chromium-browser <not-affected> (chrome pdf plugin)
 CVE-2011-1455 (Google Chrome before 11.0.696.57 does not properly handle PDF 
...)
-       TODO: check
+       - chromium-browser <not-affected> (chrome pdf plugin)
 CVE-2011-1454 (Use-after-free vulnerability in the DOM id handling 
functionality in ...)
        - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/84015
 CVE-2011-1453
        RESERVED
 CVE-2011-1452 (Google Chrome before 11.0.696.57 allows user-assisted remote 
attackers ...)
        - chromium-browser 11.0.696.65~r84435-1
-       - webkit <undetermined>
+       [squeeze] - chromium-browser <not-affected>
+       - webkit <not-affected> (chromium specific)
 CVE-2011-1451 (Google Chrome before 11.0.696.57 does not properly handle DOM 
id maps, ...)
        - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/83209
 CVE-2011-1450 (Google Chrome before 11.0.696.57 does not properly present file 
...)
-       - chromium-browser 11.0.696.65~r84435-1
-       - webkit <undetermined>
+       - chromium-browser 11.0.696.65~r84435-1 (unimportant)
+       - webkit <not-affected> (chromium specific)
 CVE-2011-1449 (Use-after-free vulnerability in the WebSockets implementation 
in ...)
        - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/82088
 CVE-2011-1448 (Google Chrome before 11.0.696.57 does not properly perform 
height ...)
        - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/81786
 CVE-2011-1447 (Google Chrome before 11.0.696.57 does not properly handle 
drop-down ...)
        - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/81851
 CVE-2011-1446 (Google Chrome before 11.0.696.57 allows remote attackers to 
spoof the ...)
        - chromium-browser 11.0.696.65~r84435-1
-       - webkit <undetermined>
+       [squeeze] - chromium-browser <not-affected>
+       - webkit <not-affected> (chromium specific)
 CVE-2011-1445 (Google Chrome before 11.0.696.57 does not properly handle SVG 
...)
        - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/81689
 CVE-2011-1444 (Race condition in the sandbox launcher implementation in Google 
Chrome ...)
        - chromium-browser 11.0.696.65~r84435-1
        - webkit <undetermined>
 CVE-2011-1443 (Google Chrome before 11.0.696.57 does not properly implement 
layering, ...)
        - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/82624
 CVE-2011-1442 (Google Chrome before 11.0.696.57 does not properly handle 
mutation ...)
        - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/81611
 CVE-2011-1441 (Google Chrome before 11.0.696.57 does not properly perform a 
cast of ...)
        - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/80773 
http://trac.webkit.org/changeset/81088
 CVE-2011-1440 (Use-after-free vulnerability in Google Chrome before 
11.0.696.57 ...)
        - chromium-browser 11.0.696.65~r84435-1
        - webkit <undetermined>
 CVE-2011-1439 (Google Chrome before 11.0.696.57 on Linux does not properly 
isolate ...)
        - chromium-browser 11.0.696.65~r84435-1
-       - webkit <undetermined>
+       [squeeze] - chromium-browser <no-dsa> (minor issue)
+       - webkit <not-affected> (chromium specific)
 CVE-2011-1438 (Google Chrome before 11.0.696.57 allows remote attackers to 
bypass the ...)
        - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/81399
 CVE-2011-1437 (Multiple integer overflows in Google Chrome before 11.0.696.57 
allow ...)
        - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/79462
 CVE-2011-1436 (Google Chrome before 11.0.696.57 on Linux does not properly 
interact ...)
        - chromium-browser 11.0.696.65~r84435-1
-       - webkit <undetermined>
+       [squeeze] - chromium-browser <not-affected>
+       - webkit <not-affected> (chromium specific)
 CVE-2011-1435 (Google Chrome before 11.0.696.57 does not properly implement 
the tabs ...)
        - chromium-browser 11.0.696.65~r84435-1
-       - webkit <undetermined>
+       [squeeze] - chromium-browser <no-dsa> (minor issue)
+       - webkit <not-affected> (chromium specific)
 CVE-2011-1434 (Google Chrome before 11.0.696.57 does not ensure thread safety 
during ...)
        - chromium-browser 11.0.696.65~r84435-1
-       - webkit <undetermined>
+       [squeeze] - chromium-browser <no-dsa> (minor issue)
+       - webkit <not-affected> (chromium specific)
 CVE-2011-1433 (The (1) AgentInterface and (2) CustomerInterface components in 
Open ...)
        - otrs2 <unfixed>
        TODO: check, whether otrs2 is really affected
@@ -2196,19 +2246,25 @@
        - gmime2.4 <unfixed> (bug #616366)
 CVE-2011-1305 (Race condition in Google Chrome before 11.0.696.57 on Linux and 
Mac OS ...)
        - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <no-dsa> (minor issue)
        - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/76713
 CVE-2011-1304 (Unspecified vulnerability in Google Chrome before 11.0.696.57 
allows ...)
-       - chromium-browser 11.0.696.65~r84435-1
-       - webkit <undetermined>
+       - chromium-browser 11.0.696.65~r84435-1 (unimportant)
+       - webkit <undetermined> (unimportant)
 CVE-2011-1303 (Google Chrome before 11.0.696.57 does not properly handle 
floating ...)
        - chromium-browser 11.0.696.65~r84435-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <undetermined>
+       NOTE: http://trac.webkit.org/changeset/80682
 CVE-2011-1302 (Heap-based buffer overflow in the GPU process in Google Chrome 
before ...)
        - chromium-browser 10.0.648.205~r81283-1
-       - webkit <undetermined>
+       [squeeze] - chromium-browser <not-affected>
+       - webkit <not-affected> (chromium specific)
 CVE-2011-1301 (Use-after-free vulnerability in the GPU process in Google 
Chrome ...)
        - chromium-browser 10.0.648.205~r81283-1
-       - webkit <undetermined>
+       [squeeze] - chromium-browser <not-affected>
+       - webkit <not-affected> (chromium specific)
 CVE-2011-1300 (The Program::getActiveUniformMaxLength function in ...)
        TODO: check
 CVE-2011-1299
@@ -2219,14 +2275,17 @@
        RESERVED
 CVE-2011-1296 (Google Chrome before 10.0.648.204 does not properly handle SVG 
text, ...)
        - chromium-browser 10.0.648.204~r79063-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <undetermined>
        NOTE: http://trac.webkit.org/changeset/80520
 CVE-2011-1295 (Google Chrome before 10.0.648.204 does not properly handle node 
...)
        - chromium-browser 10.0.648.204~r79063-1
+       [squeeze] - chromium-browser <no-dsa> (hard merge)
        - webkit <undetermined>
        NOTE: http://trac.webkit.org/changeset/80487
 CVE-2011-1294 (Google Chrome before 10.0.648.204 does not properly handle 
Cascading ...)
        - chromium-browser 10.0.648.204~r79063-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <undetermined>
        NOTE: http://trac.webkit.org/changeset/80144
 CVE-2011-1293 (Use-after-free vulnerability in the HTMLCollection 
implementation in ...)
@@ -2239,6 +2298,7 @@
        NOTE: http://trac.webkit.org/changeset/79808
 CVE-2011-1291 (Google Chrome before 10.0.648.204 does not properly handle base 
...)
        - chromium-browser 10.0.648.204~r79063-1
+       [squeeze] - chromium-browser <not-affected>
        - webkit <not-affected> (chromium specific)
 CVE-2011-1290 (Integer overflow in WebKit, as used on the Research In Motion 
(RIM) ...)
        {DSA-2192-1}


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to