[Secure-testing-commits] r11630 - data/CVE

Joey Hess joeyh at alioth.debian.org
Thu Apr 16 09:14:16 UTC 2009


Author: joeyh
Date: 2009-04-16 09:14:13 +0000 (Thu, 16 Apr 2009)
New Revision: 11630

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2009-04-16 01:55:18 UTC (rev 11629)
+++ data/CVE/list	2009-04-16 09:14:13 UTC (rev 11630)
@@ -766,8 +766,8 @@
 	RESERVED
 CVE-2009-1120
 	RESERVED
-CVE-2009-1119
-	RESERVED
+CVE-2009-1119 (Multiple heap-based buffer overflows in EMC RepliStor 6.2 before SP5 ...)
+	TODO: check
 CVE-2009-1118
 	RESERVED
 CVE-2009-1117
@@ -1408,7 +1408,7 @@
 	NOT-FOR-US: HP Openview
 CVE-2009-0920 (Stack-based buffer overflow in OvCgi/Toolbar.exe in HP OpenView ...)
 	NOT-FOR-US: HP Openview
-CVE-2009-0919 (DFLabs PTK 1.0.0 through 1.0.4 has (1) "lamp" as its default password ...)
+CVE-2009-0919 (XAMPP installs multiple packages with insecure default passwords, ...)
 	NOT-FOR-US: DFLabs PTK
 CVE-2009-0918 (Multiple unspecified vulnerabilities in DFLabs PTK 1.0.0 through 1.0.4 ...)
 	NOT-FOR-US: DFLabs PTK




More information about the Secure-testing-commits mailing list