Author: joeyh Date: 2012-06-18 21:14:59 +0000 (Mon, 18 Jun 2012) New Revision: 19531 Modified: data/CVE/list Log: automatic update Modified: data/CVE/list ==================================================================--- data/CVE/list 2012-06-18 20:24:01 UTC (rev 19530) +++ data/CVE/list 2012-06-18 21:14:59 UTC (rev 19531) @@ -1,3 +1,19 @@ +CVE-2012-3578 (Unrestricted file upload vulnerability in html/Upload.php in the ...) + TODO: check +CVE-2012-3577 (Unrestricted file upload vulnerability in doupload.php in the Nmedia ...) + TODO: check +CVE-2012-3576 (Unrestricted file upload vulnerability in php/upload.php in the ...) + TODO: check +CVE-2012-3575 (Unrestricted file upload vulnerability in uploader.php in the RBX ...) + TODO: check +CVE-2012-3574 (Unrestricted file upload vulnerability in ...) + TODO: check +CVE-2012-3573 + RESERVED +CVE-2012-3572 + RESERVED +CVE-2011-5094 (** DISPUTED ** Mozilla Network Security Services (NSS) 3.x, with ...) + TODO: check CVE-2012-3571 RESERVED CVE-2012-3570 @@ -451,8 +467,7 @@ NOT-FOR-US: AutoFORM PDM Archive CVE-2012-3346 RESERVED -CVE-2012-3345 - RESERVED +CVE-2012-3345 (ioquake3 before r2253 allows local users to overwrite arbitrary files ...) - ioquake3 1.36+svn2224-4 NOTE: http://www.openwall.com/lists/oss-security/2012/06/15/3 CVE-2012-3344 @@ -1710,9 +1725,9 @@ CVE-2012-2737 RESERVED CVE-2012-2736 [NetworkManager: creating new WPA-secured wireless network results in insecure network being created instead] + RESERVED - network-manager <unfixed> (bug #655972) NOTE: this might warrant a CVE for the kernel too - RESERVED CVE-2012-2735 RESERVED CVE-2012-2734 @@ -1803,14 +1818,11 @@ CVE-2012-2694 RESERVED - ruby-activerecord-3.2 3.2.6-1 (bug #675429) -CVE-2012-2693 - RESERVED +CVE-2012-2693 (libvirt, possibly before 0.9.12, does not properly assign USB devices ...) - libvirt 0.9.12-1 (bug #677496) -CVE-2012-2692 - RESERVED +CVE-2012-2692 (MantisBT before 1.2.11 does not check the delete_attachments_threshold ...) - mantis 1.2.11-1 (bug #676783) -CVE-2012-2691 - RESERVED +CVE-2012-2691 (The mc_issue_note_update function in the SOAP API in MantisBT before ...) - mantis 1.2.11-1 (bug #676783) [squeeze] - mantis <not-affected> (according to maintainer) CVE-2012-2690 @@ -1864,15 +1876,12 @@ CVE-2012-2673 RESERVED - libgc <unfixed> (bug #677195) -CVE-2012-2672 - RESERVED +CVE-2012-2672 (Oracle Mojarra 2.1.7 does not properly "clean up" the FacesContext ...) - mojarra <unfixed> (bug #677194) -CVE-2012-2671 [rake-cache cookie leak vulnerability] - RESERVED +CVE-2012-2671 (The Rack::Cache rubygem 0.3.0 through 1.1 caches Set-Cookie and other ...) NOTE: https://github.com/rtomayko/rack-cache/blob/master/CHANGES - ruby-rack-cache 1.2-1 -CVE-2012-2670 [Arbitrary File Upload/Execution in Collabtive] - RESERVED +CVE-2012-2670 (manageuser.php in Collabtive before 0.7.6 allows remote authenticated ...) - collabtive 0.7.6-1 (bug #676311) NOTE: http://www.securityfocus.com/archive/1/522973/30/0/threaded NOTE: http://xync.org/2012/06/04/Arbitrary-File-Upload-in-Collabtive.html @@ -1882,8 +1891,7 @@ - linux <unfixed> [squeeze] - linux-2.6 <not-affected> (userspace daemon not yet present) NOTE: https://bugzilla.novell.com/show_bug.cgi?id=761200 -CVE-2012-2668 [openldap does not honor TLSCipherSuite settings] - RESERVED +CVE-2012-2668 (libraries/libldap/tls_m.c in OpenLDAP, possibly 2.4.31 and earlier, ...) - openldap <not-affected> (OpenLDAP in Debian uses GNUTLS instead of Mozilla NSS) NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=825875 NOTE: http://www.openldap.org/its/index.cgi?findid=7285 @@ -1976,16 +1984,16 @@ RESERVED CVE-2012-2636 RESERVED -CVE-2012-2635 - RESERVED -CVE-2012-2634 - RESERVED -CVE-2012-2633 - RESERVED -CVE-2012-2632 - RESERVED -CVE-2012-2631 - RESERVED +CVE-2012-2635 (The Dolphin Browser HD application before 7.6 and Dolphin for Pad ...) + TODO: check +CVE-2012-2634 (Cross-site scripting (XSS) vulnerability in FeedDemon before 4.0, when ...) + TODO: check +CVE-2012-2633 (Cross-site scripting (XSS) vulnerability in wassup.php in the WassUp ...) + TODO: check +CVE-2012-2632 (SEIL routers with firmware SEIL/x86 1.00 through 2.35, SEIL/X1 2.30 ...) + TODO: check +CVE-2012-2631 (Cross-site scripting (XSS) vulnerability in WEBLOGIC @WEB ShoppingCart ...) + TODO: check CVE-2012-2630 (The Puella Magi Madoka Magica iP application 1.05 and earlier for ...) TODO: check CVE-2012-2629 @@ -2421,8 +2429,7 @@ NOT-FOR-US: Intuit CVE-2012-2418 (Heap-based buffer overflow in the intu-help-qb (aka Intuit Help System ...) NOT-FOR-US: Intuit -CVE-2012-2417 - RESERVED +CVE-2012-2417 (PyCrypto before 2.6 does not produce appropriate prime numbers when ...) - python-crypto 2.6-1 NOTE: https://bugs.launchpad.net/pycrypto/+bug/985164 CVE-2012-2413 @@ -2595,8 +2602,7 @@ - owncloud 4.0.0debian-1 CVE-2012-2396 (VideoLAN VLC media player 2.0.1 allows remote attackers to cause a ...) - vlc <unfixed> (unimportant; bug #671727) -CVE-2012-2395 - RESERVED +CVE-2012-2395 (Incomplete blacklist vulnerability in action_power.py in Cobbler 2.2.0 ...) NOT-FOR-US: cobbler CVE-2012-2394 RESERVED @@ -3359,6 +3365,7 @@ - linux-2.6 3.2.16-1 CVE-2012-2122 [mysql authentication bypass] RESERVED + {DSA-2496-1} - mysql-5.1 <unfixed> (bug #677018) - mysql-5.5 5.5.24+dfsg-1 NOTE: https://www.secmaniac.com/blog/2012/06/11/massive-mysql-authentication-bypass-exploit/ @@ -3461,12 +3468,10 @@ CVE-2012-2092 RESERVED NOT-FOR-US: cobbler -CVE-2012-2091 [flightgear crafted rotor name buffer overflow] - RESERVED +CVE-2012-2091 (Multiple buffer overflows in FlightGear 2.6 and earlier and SimGear ...) - flightgear <unfixed> [squeeze] - flightgear <no-dsa> (Minor issue) -CVE-2012-2090 - RESERVED +CVE-2012-2090 (Multiple format string vulnerabilities in FlightGear 2.6 and earlier ...) - simgear <unfixed> (low; bug #669024) [squeeze] - simgear <no-dsa> (Minor issue) - flightgear <unfixed> (low; bug #669025) @@ -4280,61 +4285,48 @@ RESERVED CVE-2012-1727 RESERVED -CVE-2012-1726 - RESERVED +CVE-2012-1726 (Unspecified vulnerability in the Java Runtime Environment (JRE) ...) - openjdk-7 7~u3-2.1.1-1 (bug #677486) -CVE-2012-1725 - RESERVED +CVE-2012-1725 (Unspecified vulnerability in the Java Runtime Environment (JRE) ...) - openjdk-6 <unfixed> (bug #677487) - openjdk-7 7~u3-2.1.1-1 (bug #677486) -CVE-2012-1724 - RESERVED +CVE-2012-1724 (Unspecified vulnerability in the Java Runtime Environment (JRE) ...) - openjdk-6 <unfixed> (bug #677487) - openjdk-7 7~u3-2.1.1-1 (bug #677486) -CVE-2012-1723 - RESERVED +CVE-2012-1723 (Unspecified vulnerability in the Java Runtime Environment (JRE) ...) - openjdk-6 <unfixed> (bug #677487) - openjdk-7 7~u3-2.1.1-1 (bug #677486) -CVE-2012-1722 - RESERVED +CVE-2012-1722 (Unspecified vulnerability in the Java Runtime Environment (JRE) ...) - openjdk-6 <not-affected> (specific to Oracle Java) - openjdk-7 <not-affected> (specific to Oracle Java) -CVE-2012-1721 - RESERVED +CVE-2012-1721 (Unspecified vulnerability in the Java Runtime Environment (JRE) ...) - openjdk-6 <not-affected> (specific to Oracle Java) - openjdk-7 <not-affected> (specific to Oracle Java) -CVE-2012-1720 - RESERVED +CVE-2012-1720 (Unspecified vulnerability in the Java Runtime Environment (JRE) ...) - openjdk-6 <unfixed> (bug #677487) - openjdk-7 <unfixed> (bug #677486) -CVE-2012-1719 - RESERVED +CVE-2012-1719 (Unspecified vulnerability in the Java Runtime Environment (JRE) ...) - openjdk-6 <unfixed> (bug #677487) - openjdk-7 7~u3-2.1.1-1 (bug #677486) -CVE-2012-1718 - RESERVED +CVE-2012-1718 (Unspecified vulnerability in the Java Runtime Environment (JRE) ...) - openjdk-6 <unfixed> (bug #677487) - openjdk-7 7~u3-2.1.1-1 (bug #677486) -CVE-2012-1717 - RESERVED +CVE-2012-1717 (Unspecified vulnerability in the Java Runtime Environment (JRE) ...) - openjdk-6 <unfixed> (bug #677487) - openjdk-7 7~u3-2.1.1-1 (bug #677486) -CVE-2012-1716 - RESERVED +CVE-2012-1716 (Unspecified vulnerability in the Java Runtime Environment (JRE) ...) - openjdk-6 <unfixed> (bug #677487) - openjdk-7 7~u3-2.1.1-1 (bug #677486) CVE-2012-1715 RESERVED CVE-2012-1714 RESERVED -CVE-2012-1713 - RESERVED +CVE-2012-1713 (Unspecified vulnerability in the Java Runtime Environment (JRE) ...) - openjdk-6 <unfixed> (bug #677487) - openjdk-7 7~u3-2.1.1-1 (bug #677486) CVE-2012-1712 RESERVED -CVE-2012-1711 - RESERVED +CVE-2012-1711 (Unspecified vulnerability in the Java Runtime Environment (JRE) ...) - openjdk-6 <unfixed> (bug #677487) - openjdk-7 7~u3-2.1.1-1 (bug #677486) CVE-2012-1710 (Unspecified vulnerability in the Oracle WebCenter Forms Recognition ...) @@ -4352,6 +4344,7 @@ CVE-2012-1704 (Unspecified vulnerability in the Oracle FLEXCUBE Direct Banking ...) NOT-FOR-US: Oracle Financial Services Software CVE-2012-1703 (Unspecified vulnerability in the MySQL Server component in Oracle ...) + {DSA-2496-1} - mysql-5.1 5.1.62-1 (bug #670636) - mysql-5.5 5.5.23-1 CVE-2012-1702 @@ -4379,11 +4372,13 @@ CVE-2012-1691 (Unspecified vulnerability in Oracle Sun Solaris 11 allows local users ...) NOT-FOR-US: Solaris CVE-2012-1690 (Unspecified vulnerability in the MySQL Server component in Oracle ...) + {DSA-2496-1} - mysql-5.1 5.1.62-1 (bug #670636) - mysql-5.5 5.5.23-1 CVE-2012-1689 RESERVED CVE-2012-1688 (Unspecified vulnerability in the MySQL Server component in Oracle ...) + {DSA-2496-1} - mysql-5.1 5.1.62-1 (bug #670636) - mysql-5.5 5.5.23-1 CVE-2012-1687 @@ -4665,8 +4660,7 @@ RESERVED - taglib 1.7.1-1 (low; bug #662705) [squeeze] - taglib <no-dsa> (Minor issue) -CVE-2012-1583 - RESERVED +CVE-2012-1583 (Double free vulnerability in the xfrm6_tunnel_rcv function in ...) - linux-2.6 2.6.22-1 CVE-2012-1582 RESERVED @@ -4851,8 +4845,7 @@ RESERVED CVE-2012-1503 RESERVED -CVE-2012-1502 - RESERVED +CVE-2012-1502 (Double free vulnerability in the PyPAM_conv in PAMmodule.c in PyPam ...) {DSA-2430-1} - python-pam 0.4.2-13 CVE-2012-1501 @@ -5675,8 +5668,7 @@ CVE-2012-1146 (The mem_cgroup_usage_unregister_event function in mm/memcontrol.c in ...) - linux-2.6 3.2.10-1 (low) [squeeze] - linux-2.6 <not-affected> (Vulnerable code not present) -CVE-2012-1145 - RESERVED +CVE-2012-1145 (spacewalk-backend in Red Hat Network Satellite 5.4 on Red Hat ...) NOT-FOR-US: RHN Satellite CVE-2012-1144 (FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 ...) {DSA-2428-1} @@ -7088,6 +7080,7 @@ CVE-2012-0584 (The Internationalized Domain Name (IDN) feature in Apple Safari before ...) NOT-FOR-US: Apple Safari CVE-2012-0583 (Unspecified vulnerability in the MySQL Server component in Oracle ...) + {DSA-2496-1} - mysql-5.1 5.1.62-1 (bug #670636) - mysql-5.5 5.5.23-1 CVE-2012-0582 (Unspecified vulnerability in the Siebel Clinical component in Oracle ...) @@ -7152,7 +7145,7 @@ RESERVED CVE-2012-0552 (Unspecified vulnerability in the Oracle Spatial component in Oracle ...) NOT-FOR-US: Oracle Database Server -CVE-2012-0551 (Unspecified vulnerability in the GlassFish Enterprise Server component ...) +CVE-2012-0551 (Unspecified vulnerability in the Java Runtime Environment (JRE) in ...) - glassfish <not-affected> (Debian only builds some core libs, not the full application stack) - openjdk-6 <not-affected> (specific to Oracle Java) - openjdk-7 <not-affected> (specific to Oracle Java) @@ -8794,16 +8787,13 @@ CVE-2012-0213 RESERVED {DSA-2468-1} -CVE-2012-0212 - RESERVED +CVE-2012-0212 (debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before ...) {DSA-2409-1} - devscripts 2.11.4 -CVE-2012-0211 - RESERVED +CVE-2012-0211 (debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before ...) {DSA-2409-1} - devscripts 2.11.4 -CVE-2012-0210 - RESERVED +CVE-2012-0210 (debdiff.pl in devscripts 2.10.x before 2.10.69 and 2.11.x before ...) {DSA-2409-1} - devscripts 2.11.4 CVE-2012-0209 [horde backdoor] @@ -9535,8 +9525,7 @@ CVE-2012-0038 (Integer overflow in the xfs_acl_from_disk function in fs/xfs/xfs_acl.c ...) - linux-2.6 3.2.1-1 [squeeze] - linux-2.6 2.6.32-41 -CVE-2012-0037 - RESERVED +CVE-2012-0037 (Redland Raptor (aka libraptor) before 2.0.7, as used by OpenOffice 3.3 ...) {DSA-2438-1} - raptor 1.4.21-7 CVE-2012-0036 (curl and libcurl 7.2x before 7.24.0 do not properly consider special ...) @@ -10415,11 +10404,10 @@ RESERVED CVE-2011-4410 RESERVED -CVE-2011-4409 - RESERVED +CVE-2011-4409 (The Ubuntu One Client for Ubuntu 10.04 LTS, 11.04, 11.10, and 12.04 ...) NOT-FOR-US: Ubuntu One -CVE-2011-4408 - RESERVED +CVE-2011-4408 (The Single Sign On Client (ubuntu-sso-client) for Ubuntu 11.04 and ...) + TODO: check CVE-2011-4407 [apt-add-repository does not perform ssl verification where it *needs* to] RESERVED - software-properties 0.76.7debian2+nmu2 @@ -10649,8 +10637,7 @@ [squeeze] - linux-2.6 2.6.32-40 CVE-2011-4329 (Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 3.1.0 ...) - dolibarr <itp> (bug #634783) -CVE-2011-4328 [gnash cookie infoleak] - RESERVED +CVE-2011-4328 (plugin/npapi/plugin.cpp in Gnash before 0.8.10 uses weak permissions ...) {DSA-2435-1} - gnash 0.8.10-1 (low; bug #649384) [squeeze] - gnash <no-dsa> (Minor issue) @@ -14231,11 +14218,9 @@ RESERVED {DSA-2365-1} - dtc 0.34.1-1 (bug #637477) -CVE-2011-3194 - RESERVED +CVE-2011-3194 (Buffer overflow in the TIFF reader in gui/image/qtiffhandler.cpp in Qt ...) - qt4-x11 4:4.7.4-1 (bug #641738) -CVE-2011-3193 - RESERVED +CVE-2011-3193 (Heap-based buffer overflow in the Lookup_MarkMarkPos function in the ...) - qt4-x11 4:4.7.4-1 (bug #641738) - pango1.0 1.28.3-1 NOTE: affected code in pango1.0 removed earlier, but this is the version checked (lenny is affected) @@ -19295,8 +19280,7 @@ RESERVED NOT-FOR-US: PaX hardening patch NOTE: http://seclists.org/oss-sec/2011/q1/579 -CVE-2011-1473 [CVE-2011-1473 SSL/TLS: DoS via repeated SSL session renegotiations] - RESERVED +CVE-2011-1473 (** DISPUTED ** OpenSSL before 0.9.8l, and 0.9.8m through 1.x, does not ...) - openssl <unfixed> (bug #672456) CVE-2011-1472 (The Nokia E75 phone with firmware before 211.12.01 allows physically ...) NOT-FOR-US: Nokia E75 phone