[Secure-testing-commits] r5095 - data/CVE

Joey Hess joeyh at alioth.debian.org
Sat Dec 9 09:14:22 CET 2006


Author: joeyh
Date: 2006-12-09 09:14:20 +0100 (Sat, 09 Dec 2006)
New Revision: 5095

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2006-12-08 23:56:28 UTC (rev 5094)
+++ data/CVE/list	2006-12-09 08:14:20 UTC (rev 5095)
@@ -1051,6 +1051,7 @@
 	RESERVED
 CVE-2006-5873 [l2tpns Heartbeat Packets Buffer Overflow Vulnerability]
 	RESERVED
+	{DSA-1230-1}
 	- l2tpns 2.1.21-1 (medium; bug #401742)
 	NOTE: http://secunia.com/advisories/23230/
 CVE-2006-5872
@@ -1991,6 +1992,7 @@
 CVE-2006-5445 (Unspecified vulnerability in the SIP channel driver ...)
 	- asterisk 1:1.2.13~dfsg-1 (medium; bug #395080)
 CVE-2006-5444 (Integer overflow in the get_input function in the Skinny channel ...)
+	{DSA-1229-1}
 	- asterisk 1:1.2.13~dfsg-1 (medium; bug #395080; bug #394025)
 CVE-2006-5443 (Unspecified vulnerability in XIAO Gang WWW Interactive Mathematics ...)
 	- wims 3.60-1 (bug #395102)




More information about the Secure-testing-commits mailing list