Author: sectracker
Date: 2017-10-22 21:10:18 +0000 (Sun, 22 Oct 2017)
New Revision: 56919

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-10-22 15:29:21 UTC (rev 56918)
+++ data/CVE/list       2017-10-22 21:10:18 UTC (rev 56919)
@@ -1,109 +1,139 @@
-CVE-2017-15789
-       RESERVED
-CVE-2017-15788
-       RESERVED
-CVE-2017-15787
-       RESERVED
-CVE-2017-15786
-       RESERVED
-CVE-2017-15785
-       RESERVED
-CVE-2017-15784
-       RESERVED
-CVE-2017-15783
-       RESERVED
-CVE-2017-15782
-       RESERVED
-CVE-2017-15781
-       RESERVED
-CVE-2017-15780
-       RESERVED
-CVE-2017-15779
-       RESERVED
-CVE-2017-15778
-       RESERVED
-CVE-2017-15777
-       RESERVED
-CVE-2017-15776
-       RESERVED
-CVE-2017-15775
-       RESERVED
-CVE-2017-15774
-       RESERVED
-CVE-2017-15773
-       RESERVED
-CVE-2017-15772
-       RESERVED
-CVE-2017-15771
-       RESERVED
-CVE-2017-15770
-       RESERVED
-CVE-2017-15769
-       RESERVED
-CVE-2017-15768
-       RESERVED
-CVE-2017-15767
-       RESERVED
-CVE-2017-15766
-       RESERVED
-CVE-2017-15765
-       RESERVED
-CVE-2017-15764
-       RESERVED
-CVE-2017-15763
-       RESERVED
-CVE-2017-15762
-       RESERVED
-CVE-2017-15761
-       RESERVED
-CVE-2017-15760
-       RESERVED
-CVE-2017-15759
-       RESERVED
-CVE-2017-15758
-       RESERVED
-CVE-2017-15757
-       RESERVED
-CVE-2017-15756
-       RESERVED
-CVE-2017-15755
-       RESERVED
-CVE-2017-15754
-       RESERVED
-CVE-2017-15753
-       RESERVED
-CVE-2017-15752
-       RESERVED
-CVE-2017-15751
-       RESERVED
-CVE-2017-15750
-       RESERVED
-CVE-2017-15749
-       RESERVED
-CVE-2017-15748
-       RESERVED
-CVE-2017-15747
-       RESERVED
-CVE-2017-15746
-       RESERVED
-CVE-2017-15745
-       RESERVED
-CVE-2017-15744
-       RESERVED
-CVE-2017-15743
-       RESERVED
-CVE-2017-15742
-       RESERVED
-CVE-2017-15741
-       RESERVED
-CVE-2017-15740
-       RESERVED
-CVE-2017-15739
-       RESERVED
-CVE-2017-15738
-       RESERVED
-CVE-2017-15737
-       RESERVED
+CVE-2017-15804 (The glob function in glob.c in the GNU C Library (aka glibc or 
libc6) ...)
+       TODO: check
+CVE-2017-15803 (XnView Classic for Windows Version 2.43 allows attackers to 
cause a ...)
+       TODO: check
+CVE-2017-15802 (XnView Classic for Windows Version 2.43 allows attackers to 
cause a ...)
+       TODO: check
+CVE-2017-15801 (XnView Classic for Windows Version 2.43 allows attackers to 
cause a ...)
+       TODO: check
+CVE-2017-15800 (IrfanView version 4.50 (64bit) allows attackers to execute 
arbitrary ...)
+       TODO: check
+CVE-2017-15799 (IrfanView version 4.50 (64bit) allows attackers to cause a 
denial of ...)
+       TODO: check
+CVE-2017-15798 (IrfanView version 4.50 (64bit) allows attackers to cause a 
denial of ...)
+       TODO: check
+CVE-2017-15797 (IrfanView version 4.50 (64bit) allows attackers to execute 
arbitrary ...)
+       TODO: check
+CVE-2017-15796 (IrfanView version 4.50 (64bit) allows attackers to cause a 
denial of ...)
+       TODO: check
+CVE-2017-15795 (IrfanView version 4.50 (64bit) allows attackers to cause a 
denial of ...)
+       TODO: check
+CVE-2017-15794 (IrfanView version 4.50 (64bit) allows attackers to cause a 
denial of ...)
+       TODO: check
+CVE-2017-15793 (IrfanView version 4.50 (64bit) allows attackers to execute 
arbitrary ...)
+       TODO: check
+CVE-2017-15792 (IrfanView version 4.50 (64bit) allows attackers to cause a 
denial of ...)
+       TODO: check
+CVE-2017-15791 (IrfanView version 4.50 (64bit) allows attackers to cause a 
denial of ...)
+       TODO: check
+CVE-2017-15790 (IrfanView version 4.50 (64bit) allows attackers to cause a 
denial of ...)
+       TODO: check
+CVE-2017-15789 (XnView Classic for Windows Version 2.43 allows attackers to 
execute ...)
+       TODO: check
+CVE-2017-15788 (XnView Classic for Windows Version 2.43 allows attackers to 
execute ...)
+       TODO: check
+CVE-2017-15787 (XnView Classic for Windows Version 2.43 allows attackers to 
execute ...)
+       TODO: check
+CVE-2017-15786 (XnView Classic for Windows Version 2.43 allows attackers to 
cause a ...)
+       TODO: check
+CVE-2017-15785 (XnView Classic for Windows Version 2.43 allows attackers to 
execute ...)
+       TODO: check
+CVE-2017-15784 (XnView Classic for Windows Version 2.43 allows attackers to 
execute ...)
+       TODO: check
+CVE-2017-15783 (XnView Classic for Windows Version 2.43 allows attackers to 
cause a ...)
+       TODO: check
+CVE-2017-15782 (XnView Classic for Windows Version 2.43 allows attackers to 
execute ...)
+       TODO: check
+CVE-2017-15781 (XnView Classic for Windows Version 2.43 allows attackers to 
execute ...)
+       TODO: check
+CVE-2017-15780 (XnView Classic for Windows Version 2.43 allows attackers to 
cause a ...)
+       TODO: check
+CVE-2017-15779 (XnView Classic for Windows Version 2.43 allows attackers to 
execute ...)
+       TODO: check
+CVE-2017-15778 (XnView Classic for Windows Version 2.43 allows attackers to 
cause a ...)
+       TODO: check
+CVE-2017-15777 (XnView Classic for Windows Version 2.43 allows attackers to 
execute ...)
+       TODO: check
+CVE-2017-15776 (XnView Classic for Windows Version 2.43 allows attackers to 
cause a ...)
+       TODO: check
+CVE-2017-15775 (XnView Classic for Windows Version 2.43 allows attackers to 
cause a ...)
+       TODO: check
+CVE-2017-15774 (XnView Classic for Windows Version 2.43 allows attackers to 
execute ...)
+       TODO: check
+CVE-2017-15773 (XnView Classic for Windows Version 2.43 allows attackers to 
cause a ...)
+       TODO: check
+CVE-2017-15772 (XnView Classic for Windows Version 2.43 allows attackers to 
cause a ...)
+       TODO: check
+CVE-2017-15771 (Foxit Reader 8.3.2.25013 allows attackers to execute arbitrary 
code or ...)
+       TODO: check
+CVE-2017-15770 (Foxit Reader 8.3.2.25013 allows attackers to execute arbitrary 
code or ...)
+       TODO: check
+CVE-2017-15769 (IrfanView 4.50 - 64bit allows attackers to cause a denial of 
service or ...)
+       TODO: check
+CVE-2017-15768 (IrfanView version 4.50 - 64bit allows attackers to cause a 
denial of ...)
+       TODO: check
+CVE-2017-15767 (IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 
allows ...)
+       TODO: check
+CVE-2017-15766 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15765 (IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 
allows ...)
+       TODO: check
+CVE-2017-15764 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15763 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15762 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15761 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15760 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15759 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15758 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15757 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15756 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15755 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15754 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15753 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15752 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15751 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15750 (IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 
allows ...)
+       TODO: check
+CVE-2017-15749 (IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 
allows ...)
+       TODO: check
+CVE-2017-15748 (IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 
allows ...)
+       TODO: check
+CVE-2017-15747 (IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 
allows ...)
+       TODO: check
+CVE-2017-15746 (IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 
allows ...)
+       TODO: check
+CVE-2017-15745 (IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 
allows ...)
+       TODO: check
+CVE-2017-15744 (IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 
allows ...)
+       TODO: check
+CVE-2017-15743 (IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 
allows ...)
+       TODO: check
+CVE-2017-15742 (IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 
allows ...)
+       TODO: check
+CVE-2017-15741 (IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 
allows ...)
+       TODO: check
+CVE-2017-15740 (IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 
allows ...)
+       TODO: check
+CVE-2017-15739 (IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 
allows ...)
+       TODO: check
+CVE-2017-15738 (IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 
allows ...)
+       TODO: check
+CVE-2017-15737 (IrfanView 4.50 - 64bit with CADImage plugin version 12.0.0.5 
allows ...)
+       TODO: check
 CVE-2017-15736 (Cross-site scripting (XSS) vulnerability (stored) in SPIP 
before 3.1.7 ...)
        - spip <unfixed>
        TODO: check
@@ -131,15 +161,12 @@
        RESERVED
 CVE-2017-15724
        RESERVED
-CVE-2017-15723 [Overlong nicks or targets may result in a NULL pointer 
dereference while splitting the message]
-       RESERVED
+CVE-2017-15723 (In Irssi before 1.0.5, overlong nicks or targets may result in 
a NULL ...)
        - irssi <unfixed> (bug #879521)
-CVE-2017-15722 [In certain cases Irssi may fail to verify that a Safe channel 
ID is long enough, causing reads beyond the end of the string]
-       RESERVED
+CVE-2017-15722 (In certain cases, Irssi before 1.0.5 may fail to verify that a 
Safe ...)
        - irssi <unfixed> (bug #879521)
-CVE-2017-15721 [Certain incorrectly formatted DCC CTCP messages could cause 
NULL pointer dereference]
+CVE-2017-15721 (In Irssi before 1.0.5, certain incorrectly formatted DCC CTCP 
messages ...)
        - irssi <unfixed> (bug #879521)
-       RESERVED
 CVE-2017-15720
        RESERVED
 CVE-2017-15719
@@ -1312,12 +1339,10 @@
        RESERVED
 CVE-2017-15229
        RESERVED
-CVE-2017-15228 [When installing themes with unterminated colour formatting 
sequences, Irssi may access data beyond the end of the string]
-       RESERVED
+CVE-2017-15228 (Irssi before 1.0.5, when installing themes with unterminated 
colour ...)
        - irssi <unfixed> (bug #879521)
-CVE-2017-15227 [While waiting for the channel synchronisation, Irssi may 
incorrectly fail to remove destroyed channels from the query list, resulting in 
use after free conditions when updating the state later on.]
+CVE-2017-15227 (Irssi before 1.0.5, while waiting for the channel 
synchronisation, may ...)
        - irssi <unfixed> (bug #879521)
-       RESERVED
 CVE-2017-15226 (Zyxel NBG6716 V1.00(AAKG.9)C0 devices allow command injection 
in the ...)
        NOT-FOR-US: Zyxel
 CVE-2017-15225 (_bfd_dwarf2_cleanup_debug_info in dwarf2.c in the Binary File 
...)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to