[Secure-testing-commits] r5495 - data/CVE

Stefan Fritsch stef-guest at alioth.debian.org
Wed Feb 28 20:19:51 UTC 2007


Author: stef-guest
Date: 2007-02-28 21:19:48 +0100 (Wed, 28 Feb 2007)
New Revision: 5495

Modified:
   data/CVE/list
Log:
- we do have dropbear in Debian:
  CVE-2007-1099: new dropbear issue
- CVE-2006-5214: minor xorg issue fixed


Modified: data/CVE/list
===================================================================
--- data/CVE/list	2007-02-28 19:10:35 UTC (rev 5494)
+++ data/CVE/list	2007-02-28 20:19:48 UTC (rev 5495)
@@ -121,7 +121,7 @@
 CVE-2007-1100 (Directory traversal vulnerability in download.php in Pickle allows ...)
 	NOT-FOR-US: Pickle
 CVE-2007-1099 (dbclient in Dropbear SSH client before 0.49 does not sufficiently warn ...)
-	NOT-FOR-US: Dropbear SSH
+	- dropbear <unfixed> (bug #412899)
 CVE-2007-1098 (Multiple unspecified vulnerabilities in ScryMUD before 2.1.11 have ...)
 	NOT-FOR-US: ScryMUD
 CVE-2007-1097 (Unspecified vulnerability in the upload tool in Wiclear before 0.11.1 ...)
@@ -6831,6 +6831,7 @@
 	NOTE: probably fixed earlier than 1:1.0.5
 CVE-2006-5214 (Race condition in the Xsession script, as used by X Display Manager ...)
 	- xdm 1:1.0.5-1 (low)
+	- xorg 1:7.1.0-13 (low)
 	[sarge] - xfree86 <no-dsa> (Minor issue)
 	NOTE: probably fixed earlier than 1:1.0.5
 CVE-2006-5213 (Sun Solaris 10 before 20061006 uses &quot;incorrect and insufficient ...)




More information about the Secure-testing-commits mailing list