Author: sectracker
Date: 2016-06-30 21:10:14 +0000 (Thu, 30 Jun 2016)
New Revision: 42929

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2016-06-30 20:28:53 UTC (rev 42928)
+++ data/CVE/list       2016-06-30 21:10:14 UTC (rev 42929)
@@ -1,3 +1,507 @@
+CVE-2016-6129
+       RESERVED
+CVE-2016-6127
+       RESERVED
+CVE-2016-6126
+       RESERVED
+CVE-2016-6125
+       RESERVED
+CVE-2016-6124
+       RESERVED
+CVE-2016-6123
+       RESERVED
+CVE-2016-6122
+       RESERVED
+CVE-2016-6121
+       RESERVED
+CVE-2016-6120
+       RESERVED
+CVE-2016-6119
+       RESERVED
+CVE-2016-6118
+       RESERVED
+CVE-2016-6117
+       RESERVED
+CVE-2016-6116
+       RESERVED
+CVE-2016-6115
+       RESERVED
+CVE-2016-6114
+       RESERVED
+CVE-2016-6113
+       RESERVED
+CVE-2016-6112
+       RESERVED
+CVE-2016-6111
+       RESERVED
+CVE-2016-6110
+       RESERVED
+CVE-2016-6109
+       RESERVED
+CVE-2016-6108
+       RESERVED
+CVE-2016-6107
+       RESERVED
+CVE-2016-6106
+       RESERVED
+CVE-2016-6105
+       RESERVED
+CVE-2016-6104
+       RESERVED
+CVE-2016-6103
+       RESERVED
+CVE-2016-6102
+       RESERVED
+CVE-2016-6101
+       RESERVED
+CVE-2016-6100
+       RESERVED
+CVE-2016-6099
+       RESERVED
+CVE-2016-6098
+       RESERVED
+CVE-2016-6097
+       RESERVED
+CVE-2016-6096
+       RESERVED
+CVE-2016-6095
+       RESERVED
+CVE-2016-6094
+       RESERVED
+CVE-2016-6093
+       RESERVED
+CVE-2016-6092
+       RESERVED
+CVE-2016-6091
+       RESERVED
+CVE-2016-6090
+       RESERVED
+CVE-2016-6089
+       RESERVED
+CVE-2016-6088
+       RESERVED
+CVE-2016-6087
+       RESERVED
+CVE-2016-6086
+       RESERVED
+CVE-2016-6085
+       RESERVED
+CVE-2016-6084
+       RESERVED
+CVE-2016-6083
+       RESERVED
+CVE-2016-6082
+       RESERVED
+CVE-2016-6081
+       RESERVED
+CVE-2016-6080
+       RESERVED
+CVE-2016-6079
+       RESERVED
+CVE-2016-6078
+       RESERVED
+CVE-2016-6077
+       RESERVED
+CVE-2016-6076
+       RESERVED
+CVE-2016-6075
+       RESERVED
+CVE-2016-6074
+       RESERVED
+CVE-2016-6073
+       RESERVED
+CVE-2016-6072
+       RESERVED
+CVE-2016-6071
+       RESERVED
+CVE-2016-6070
+       RESERVED
+CVE-2016-6069
+       RESERVED
+CVE-2016-6068
+       RESERVED
+CVE-2016-6067
+       RESERVED
+CVE-2016-6066
+       RESERVED
+CVE-2016-6065
+       RESERVED
+CVE-2016-6064
+       RESERVED
+CVE-2016-6063
+       RESERVED
+CVE-2016-6062
+       RESERVED
+CVE-2016-6061
+       RESERVED
+CVE-2016-6060
+       RESERVED
+CVE-2016-6059
+       RESERVED
+CVE-2016-6058
+       RESERVED
+CVE-2016-6057
+       RESERVED
+CVE-2016-6056
+       RESERVED
+CVE-2016-6055
+       RESERVED
+CVE-2016-6054
+       RESERVED
+CVE-2016-6053
+       RESERVED
+CVE-2016-6052
+       RESERVED
+CVE-2016-6051
+       RESERVED
+CVE-2016-6050
+       RESERVED
+CVE-2016-6049
+       RESERVED
+CVE-2016-6048
+       RESERVED
+CVE-2016-6047
+       RESERVED
+CVE-2016-6046
+       RESERVED
+CVE-2016-6045
+       RESERVED
+CVE-2016-6044
+       RESERVED
+CVE-2016-6043
+       RESERVED
+CVE-2016-6042
+       RESERVED
+CVE-2016-6041
+       RESERVED
+CVE-2016-6040
+       RESERVED
+CVE-2016-6039
+       RESERVED
+CVE-2016-6038
+       RESERVED
+CVE-2016-6037
+       RESERVED
+CVE-2016-6036
+       RESERVED
+CVE-2016-6035
+       RESERVED
+CVE-2016-6034
+       RESERVED
+CVE-2016-6033
+       RESERVED
+CVE-2016-6032
+       RESERVED
+CVE-2016-6031
+       RESERVED
+CVE-2016-6030
+       RESERVED
+CVE-2016-6029
+       RESERVED
+CVE-2016-6028
+       RESERVED
+CVE-2016-6027
+       RESERVED
+CVE-2016-6026
+       RESERVED
+CVE-2016-6025
+       RESERVED
+CVE-2016-6024
+       RESERVED
+CVE-2016-6023
+       RESERVED
+CVE-2016-6022
+       RESERVED
+CVE-2016-6021
+       RESERVED
+CVE-2016-6020
+       RESERVED
+CVE-2016-6019
+       RESERVED
+CVE-2016-6018
+       RESERVED
+CVE-2016-6017
+       RESERVED
+CVE-2016-6016
+       RESERVED
+CVE-2016-6015
+       RESERVED
+CVE-2016-6014
+       RESERVED
+CVE-2016-6013
+       RESERVED
+CVE-2016-6012
+       RESERVED
+CVE-2016-6011
+       RESERVED
+CVE-2016-6010
+       RESERVED
+CVE-2016-6009
+       RESERVED
+CVE-2016-6008
+       RESERVED
+CVE-2016-6007
+       RESERVED
+CVE-2016-6006
+       RESERVED
+CVE-2016-6005
+       RESERVED
+CVE-2016-6004
+       RESERVED
+CVE-2016-6003
+       RESERVED
+CVE-2016-6002
+       RESERVED
+CVE-2016-6001
+       RESERVED
+CVE-2016-6000
+       RESERVED
+CVE-2016-5999
+       RESERVED
+CVE-2016-5998
+       RESERVED
+CVE-2016-5997
+       RESERVED
+CVE-2016-5996
+       RESERVED
+CVE-2016-5995
+       RESERVED
+CVE-2016-5994
+       RESERVED
+CVE-2016-5993
+       RESERVED
+CVE-2016-5992
+       RESERVED
+CVE-2016-5991
+       RESERVED
+CVE-2016-5990
+       RESERVED
+CVE-2016-5989
+       RESERVED
+CVE-2016-5988
+       RESERVED
+CVE-2016-5987
+       RESERVED
+CVE-2016-5986
+       RESERVED
+CVE-2016-5985
+       RESERVED
+CVE-2016-5984
+       RESERVED
+CVE-2016-5983
+       RESERVED
+CVE-2016-5982
+       RESERVED
+CVE-2016-5981
+       RESERVED
+CVE-2016-5980
+       RESERVED
+CVE-2016-5979
+       RESERVED
+CVE-2016-5978
+       RESERVED
+CVE-2016-5977
+       RESERVED
+CVE-2016-5976
+       RESERVED
+CVE-2016-5975
+       RESERVED
+CVE-2016-5974
+       RESERVED
+CVE-2016-5973
+       RESERVED
+CVE-2016-5972
+       RESERVED
+CVE-2016-5971
+       RESERVED
+CVE-2016-5970
+       RESERVED
+CVE-2016-5969
+       RESERVED
+CVE-2016-5968
+       RESERVED
+CVE-2016-5967
+       RESERVED
+CVE-2016-5966
+       RESERVED
+CVE-2016-5965
+       RESERVED
+CVE-2016-5964
+       RESERVED
+CVE-2016-5963
+       RESERVED
+CVE-2016-5962
+       RESERVED
+CVE-2016-5961
+       RESERVED
+CVE-2016-5960
+       RESERVED
+CVE-2016-5959
+       RESERVED
+CVE-2016-5958
+       RESERVED
+CVE-2016-5957
+       RESERVED
+CVE-2016-5956
+       RESERVED
+CVE-2016-5955
+       RESERVED
+CVE-2016-5954
+       RESERVED
+CVE-2016-5953
+       RESERVED
+CVE-2016-5952
+       RESERVED
+CVE-2016-5951
+       RESERVED
+CVE-2016-5950
+       RESERVED
+CVE-2016-5949
+       RESERVED
+CVE-2016-5948
+       RESERVED
+CVE-2016-5947
+       RESERVED
+CVE-2016-5946
+       RESERVED
+CVE-2016-5945
+       RESERVED
+CVE-2016-5944
+       RESERVED
+CVE-2016-5943
+       RESERVED
+CVE-2016-5942
+       RESERVED
+CVE-2016-5941
+       RESERVED
+CVE-2016-5940
+       RESERVED
+CVE-2016-5939
+       RESERVED
+CVE-2016-5938
+       RESERVED
+CVE-2016-5937
+       RESERVED
+CVE-2016-5936
+       RESERVED
+CVE-2016-5935
+       RESERVED
+CVE-2016-5934
+       RESERVED
+CVE-2016-5933
+       RESERVED
+CVE-2016-5932
+       RESERVED
+CVE-2016-5931
+       RESERVED
+CVE-2016-5930
+       RESERVED
+CVE-2016-5929
+       RESERVED
+CVE-2016-5928
+       RESERVED
+CVE-2016-5927
+       RESERVED
+CVE-2016-5926
+       RESERVED
+CVE-2016-5925
+       RESERVED
+CVE-2016-5924
+       RESERVED
+CVE-2016-5923
+       RESERVED
+CVE-2016-5922
+       RESERVED
+CVE-2016-5921
+       RESERVED
+CVE-2016-5920
+       RESERVED
+CVE-2016-5919
+       RESERVED
+CVE-2016-5918
+       RESERVED
+CVE-2016-5917
+       RESERVED
+CVE-2016-5916
+       RESERVED
+CVE-2016-5915
+       RESERVED
+CVE-2016-5914
+       RESERVED
+CVE-2016-5913
+       RESERVED
+CVE-2016-5912
+       RESERVED
+CVE-2016-5911
+       RESERVED
+CVE-2016-5910
+       RESERVED
+CVE-2016-5909
+       RESERVED
+CVE-2016-5908
+       RESERVED
+CVE-2016-5907
+       RESERVED
+CVE-2016-5906
+       RESERVED
+CVE-2016-5905
+       RESERVED
+CVE-2016-5904
+       RESERVED
+CVE-2016-5903
+       RESERVED
+CVE-2016-5902
+       RESERVED
+CVE-2016-5901
+       RESERVED
+CVE-2016-5900
+       RESERVED
+CVE-2016-5899
+       RESERVED
+CVE-2016-5898
+       RESERVED
+CVE-2016-5897
+       RESERVED
+CVE-2016-5896
+       RESERVED
+CVE-2016-5895
+       RESERVED
+CVE-2016-5894
+       RESERVED
+CVE-2016-5893
+       RESERVED
+CVE-2016-5892
+       RESERVED
+CVE-2016-5891
+       RESERVED
+CVE-2016-5890
+       RESERVED
+CVE-2016-5889
+       RESERVED
+CVE-2016-5888
+       RESERVED
+CVE-2016-5887
+       RESERVED
+CVE-2016-5886
+       RESERVED
+CVE-2016-5885
+       RESERVED
+CVE-2016-5884
+       RESERVED
+CVE-2016-5883
+       RESERVED
+CVE-2016-5882
+       RESERVED
+CVE-2016-5881
+       RESERVED
+CVE-2016-5880
+       RESERVED
+CVE-2016-5879
+       RESERVED
+CVE-2016-5878
+       RESERVED
+CVE-2016-5877
+       RESERVED
 CVE-2016-6132 [read out-of-bands was found in the parsing of TGA files]
        - libgd2 <unfixed>
        NOTE: https://github.com/libgd/libgd/issues/247
@@ -21,6 +525,7 @@
        NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=71696
        NOTE: Patches (under review): 
https://gcc.gnu.org/ml/gcc-patches/2016-06/msg02030.html
 CVE-2016-6128 [Invalid color index is not properly handled leading to denial 
of service]
+       RESERVED
        - libgd2 <unfixed> (bug #829062)
        [wheezy] - libgd2 <not-affected> (Vulnerable code not present)
        NOTE: 
https://github.com/libgd/libgd/compare/3fe0a7128bac5000fdcfab888bd2a75ec0c9447d...fd623025505e87bba7ec8555eeb72dae4fb0afd
@@ -2757,6 +3262,7 @@
        NOTE: Affects: Python-muranoclient: <=0.7.2; >=0.8.0<=0.8.4
 CVE-2016-4971
        RESERVED
+       {DLA-536-1}
        - wget 1.18-1 (bug #827003)
        [jessie] - wget <no-dsa> (Minor issue)
        NOTE: http://lists.gnu.org/archive/html/info-gnu/2016-06/msg00004.html
@@ -5437,6 +5943,7 @@
        NOTE: These remain unfixed in versions 1.0.9, 1.1.5 and 1.2-rc
 CVE-2015-8864 [XSS issue in SVG images handling]
        RESERVED
+       {DLA-537-1}
        - roundcube 1.1.5+dfsg.1-1 (bug #822333)
        NOTE: https://github.com/roundcube/roundcubemail/issues/4949
        NOTE: 
https://github.com/roundcube/roundcubemail/wiki/Changelog#release-115
@@ -17780,8 +18287,8 @@
        RESERVED
 CVE-2016-0350
        RESERVED
-CVE-2016-0349
-       RESERVED
+CVE-2016-0349 (IBM Business Process Manager 8.5.6 through 8.5.6.2 and 8.5.7 
before ...)
+       TODO: check
 CVE-2016-0348
        RESERVED
 CVE-2016-0347
@@ -17834,8 +18341,8 @@
        RESERVED
 CVE-2016-0323 (The Auto-Scaling agent in Liberty for Java in IBM Bluemix 
before ...)
        TODO: check
-CVE-2016-0322
-       RESERVED
+CVE-2016-0322 (Cross-site scripting (XSS) vulnerability in IBM Connections 4.0 
...)
+       TODO: check
 CVE-2016-0321
        RESERVED
 CVE-2016-0320


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to