[Secure-testing-commits] r13622 - data/CVE

Michael Gilbert gilbert-guest at alioth.debian.org
Mon Dec 21 23:57:26 UTC 2009


Author: gilbert-guest
Date: 2009-12-21 23:57:26 +0000 (Mon, 21 Dec 2009)
New Revision: 13622

Modified:
   data/CVE/list
Log:
new apache issue

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2009-12-21 22:11:18 UTC (rev 13621)
+++ data/CVE/list	2009-12-21 23:57:26 UTC (rev 13622)
@@ -1,3 +1,5 @@
+CVE-2009-XXXX [apache2: potential disclosure of private php files]
+	- apache2 <unfixed> (low; bug #562006)
 CVE-2009-XXXX [Wireshark: Daintree SNA buffer overflow]
 	- wireshark 1.2.5-1
 	[lenny] - wireshark <not-affected> (Only affects Wireshark 1.2.x)




More information about the Secure-testing-commits mailing list