Author: sectracker
Date: 2016-07-04 21:10:14 +0000 (Mon, 04 Jul 2016)
New Revision: 43003

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2016-07-04 21:01:03 UTC (rev 43002)
+++ data/CVE/list       2016-07-04 21:10:14 UTC (rev 43003)
@@ -5458,6 +5458,7 @@
        NOTE: http://www.talosintelligence.com/reports/TALOS-2016-0126/
 CVE-2016-4323 [MXIT Splash Image Arbitrary File Overwrite Vulnerability]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0128/
        NOTE: http://www.pidgin.im/news/security/?id=97
@@ -11010,6 +11011,7 @@
        NOTE: 
http://perl5.git.perl.org/perl.git/commitdiff/ae37b791a73a9e78dedb89fb2429d2628cf58076
 CVE-2016-2380 [MXIT mxit_convert_markup_tx Information Leak Vulnerability]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0123/
        NOTE: http://www.pidgin.im/news/security/?id=96
@@ -11019,42 +11021,49 @@
        NOTE: Mentioned at http://www.pidgin.im/news/security/?id=96 without 
further details
 CVE-2016-2378 [MXIT get_utf8_string Code Execution Vulnerability]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0120/
        NOTE: http://www.pidgin.im/news/security/?id=94
        NOTE: https://bitbucket.org/pidgin/main/commits/06278419c703
 CVE-2016-2377 [MXIT HTTP Content-Length Buffer Overflow Vulnerability]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0119/
        NOTE: http://www.pidgin.im/news/security/?id=93
        NOTE: https://bitbucket.org/pidgin/main/commits/0f94ef13ab37
 CVE-2016-2376 [MXIT read stage 0x3 Code Execution Vulnerability]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0118/
        NOTE: http://www.pidgin.im/news/security/?id=92
        NOTE: https://bitbucket.org/pidgin/main/commits/19f89eda8587
 CVE-2016-2375 [MXIT Suggested Contacts Memory Disclosure Vulnerability]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0143/
        NOTE: http://www.pidgin.im/news/security/?id=108
        NOTE: https://bitbucket.org/pidgin/main/commits/b786e9814536
 CVE-2016-2374 [MXIT MultiMX Message Code Execution Vulnerability]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0142/
        NOTE: http://www.pidgin.im/news/security/?id=107
        NOTE: https://bitbucket.org/pidgin/main/commits/f6c08d962618
 CVE-2016-2373 [MXIT Contact Mood Denial of Service Vulnerability]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0141/
        NOTE: http://www.pidgin.im/news/security/?id=106
        NOTE: https://bitbucket.org/pidgin/main/commits/e6159ad42c4c
 CVE-2016-2372 [MXIT File Transfer Length Memory Disclosure Vulnerability]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0140/
        NOTE: http://www.pidgin.im/news/security/?id=105
@@ -11063,12 +11072,14 @@
        NOTE: https://bitbucket.org/pidgin/main/commits/648f667a679c
 CVE-2016-2371 [MXIT Extended Profiles Code Execution Vulnerability]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0139/
        NOTE: http://www.pidgin.im/news/security/?id=104
        NOTE: 
https://bitbucket.org/pidgin/main/commits/f0287378203fbf496a9890bf273d96adefb93b74
 CVE-2016-2370 [MXIT Custom Resource Denial of Service Vulnerability]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0138/
        NOTE: http://www.pidgin.im/news/security/?id=103
@@ -11077,11 +11088,13 @@
        NOTE: https://bitbucket.org/pidgin/main/commits/648f667a679c
 CVE-2016-2369 [MXIT CP_SOCK_REC_TERM Denial of Service Vulnerability]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0137/
        NOTE: http://www.pidgin.im/news/security/?id=102
 CVE-2016-2368 [MXIT g_snprintf Multiple Buffer Overflow Vulnerabilities]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0136/
        NOTE: http://www.pidgin.im/news/security/?id=101
@@ -11089,6 +11102,7 @@
        NOTE: https://bitbucket.org/pidgin/main/commits/f6efc254e947
 CVE-2016-2367 [MXIT Avatar Length Memory Disclosure Vulnerability]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0135/
        NOTE: http://www.pidgin.im/news/security/?id=100
@@ -11097,12 +11111,14 @@
        NOTE: https://bitbucket.org/pidgin/main/commits/648f667a679c
 CVE-2016-2366 [MXIT Table Command Denial of Service Vulnerability]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0134/
        NOTE: http://www.pidgin.im/news/security/?id=99
        NOTE: https://bitbucket.org/pidgin/main/commits/abdc3025f6b8
 CVE-2016-2365 [MXIT Markup Command Denial of Service Vulnerability]
        RESERVED
+       {DLA-542-1}
        - pidgin 2.11.0-1
        NOTE: http://www.talosintel.com/reports/TALOS-2016-0133/
        NOTE: http://www.pidgin.im/news/security/?id=98


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to