[Secure-testing-commits] r14006 - data/CVE

Joey Hess joeyh at alioth.debian.org
Tue Feb 2 21:14:29 UTC 2010


Author: joeyh
Date: 2010-02-02 21:14:26 +0000 (Tue, 02 Feb 2010)
New Revision: 14006

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2010-02-02 19:39:47 UTC (rev 14005)
+++ data/CVE/list	2010-02-02 21:14:26 UTC (rev 14006)
@@ -504,6 +504,7 @@
 	RESERVED
 CVE-2010-0295
 	RESERVED
+	{DSA-1987-1}
 CVE-2010-0294
 	RESERVED
 CVE-2010-0293
@@ -1986,6 +1987,7 @@
 	[etch] - php-net-ping 2.4.2-1+etch1
 	[lenny] - php-net-ping 2.4.2-1+lenny1
 CVE-2009-4305 (SQL injection vulnerability in the SCORM module in Moodle 1.8 before ...)
+	{DSA-1986-1}
 	- moodle 1.8.2.dfsg-6 (medium; bug #559531)
 	NOTE: MSA-09-0031
 CVE-2009-4304 (Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7 does not use a random ...)
@@ -1994,12 +1996,15 @@
 	[etch] - moodle <no-dsa> (Minor issue)
 	NOTE: MSA-09-0029
 CVE-2009-4303 (Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7 stores (1) password ...)
+	{DSA-1986-1}
 	- moodle 1.8.2.dfsg-6 (bug #559531)
 	NOTE: MSA-09-0028
 CVE-2009-4302 (login/index_form.html in Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7 ...)
+	{DSA-1986-1}
 	- moodle 1.8.2.dfsg-6 (bug #559531)
 	NOTE: MSA-09-0027
 CVE-2009-4301 (mnet/lib.php in Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7, when ...)
+	{DSA-1986-1}
 	- moodle 1.8.2.dfsg-6 (bug #559531)
 	NOTE: MSA-09-0026
 CVE-2009-4300 (Multiple unspecified authentication plugins in Moodle 1.8 before ...)
@@ -2008,12 +2013,15 @@
 	[etch] - moodle <no-dsa> (Minor issue)
 	NOTE: MSA-09-0025
 CVE-2009-4299 (mod/glossary/showentry.php in the Glossary module for Moodle 1.8 ...)
+	{DSA-1986-1}
 	- moodle 1.8.2.dfsg-6 (bug #559531)
 	NOTE: MSA-09-0024
 CVE-2009-4298 (The LAMS module (mod/lams) for Moodle 1.8 before 1.8.11 and 1.9 before ...)
+	{DSA-1986-1}
 	- moodle 1.8.2.dfsg-6 (bug #559531)
 	NOTE: MSA-09-0023
 CVE-2009-4297 (Multiple cross-site request forgery (CSRF) vulnerabilities in Moodle ...)
+	{DSA-1986-1}
 	- moodle 1.8.2.dfsg-6 (bug #559531)
 	NOTE: MSA-09-0022
 CVE-2009-XXXX [docutils insecure usage of temporary files]
@@ -4491,7 +4499,7 @@
 CVE-2009-3387 [bugzilla information leak when moving a bug between products]
 	RESERVED
 	- bugzilla <not-affected> (Only Bugzilla >= 3.3 is affected)
-        TODO: Check when a current Bugzilla is uploaded
+	TODO: Check when a current Bugzilla is uploaded
 CVE-2009-3386 (Template.pm in Bugzilla 3.3.2 through 3.4.3 and 3.5 through 3.5.1 ...)
 	- bugzilla <not-affected> (Only 3.3 onwards are affected)
 	TODO: recheck, once a more recent (3.3.x or 3.4.x) version has been uploaded




More information about the Secure-testing-commits mailing list