[Secure-testing-commits] r16270 - data/CVE

Moritz Muehlenhoff jmm at alioth.debian.org
Tue Mar 1 08:31:39 UTC 2011


Author: jmm
Date: 2011-03-01 08:31:38 +0000 (Tue, 01 Mar 2011)
New Revision: 16270

Modified:
   data/CVE/list
Log:
gitolite fixed
multiple kernel issues fixed in sid


Modified: data/CVE/list
===================================================================
--- data/CVE/list	2011-03-01 06:33:32 UTC (rev 16269)
+++ data/CVE/list	2011-03-01 08:31:38 UTC (rev 16270)
@@ -103,7 +103,7 @@
 CVE-2010-4746 (Multiple memory leaks in the normalization functionality in 389 ...)
 	NOT-FOR-US: s389 LDAP server
 CVE-2011-XXXX [ADC path traversal]
-	- gitolite <unfixed>
+	- gitolite 1.5.7-2
 	NOTE: https://github.com/sitaramc/gitolite/commit/a33f0f85047834212ff4baf5b479c6cf3d2a6075
 	NOTE: https://github.com/sitaramc/gitolite/commit/4ce00aef84d1ff7c35f7adbbb99a6241cfda00cc
 CVE-2011-1058 (Cross-site scripting (XSS) vulnerability in the reStructuredText (rst) ...)
@@ -265,7 +265,7 @@
 	NOT-FOR-US: seunshare
 CVE-2011-1010
 	RESERVED
-	- linux-2.6 <unfixed>
+	- linux-2.6 2.6.37-2
 CVE-2011-1009
 	RESERVED
 CVE-2011-1008 [Scrip's TicketObj info leak]
@@ -1048,12 +1048,12 @@
 	[lenny] - wireshark <not-affected> (Vulnerable code not present)
 	NOTE: http://anonsvn.wireshark.org/viewvc?view=rev&revision=35953
 CVE-2011-0712 (Multiple buffer overflows in the caiaq Native Instruments USB audio ...)
-	- linux-2.6 <unfixed>
+	- linux-2.6 2.6.37-2
 CVE-2011-0711
 	RESERVED
 	- linux-2.6 <unfixed> (low)
 CVE-2011-0710 (The task_show_regs function in arch/s390/kernel/traps.c in the Linux ...)
-	- linux-2.6 <unfixed> (low)
+	- linux-2.6 2.6.37-2 (low)
 CVE-2011-0709 (The br_mdb_ip_get function in net/bridge/br_multicast.c in the Linux ...)
 	- linux-2.6 <not-affected> (Introduced in 2.6.35-rc1 and fixed in 2.6.35-rc5)
 CVE-2011-0708 [exif data processing DoS (limited abitrary memory access)]
@@ -1090,7 +1090,7 @@
 	RESERVED
 CVE-2011-0699
 	RESERVED
-	- linux-2.6 <unfixed>
+	- linux-2.6 2.6.37-2
 	[squeeze] - linux-2.6 <not-affected> (code introduced in .37)
 	[lenny] - linux-2.6 <not-affected> (code introduced in .37)
 CVE-2011-0698 (Directory traversal vulnerability in Django 1.1.x before 1.1.4 and ...)
@@ -1525,7 +1525,7 @@
 	- gypsy <itp> (bug #491723)
 CVE-2011-0521 (The dvb_ca_ioctl function in drivers/media/dvb/ttpci/av7110_ca.c in ...)
 	{DSA-2153-1}
-	- linux-2.6 <unfixed>
+	- linux-2.6 2.6.37-2
 CVE-2011-0519 (SQL injection vulnerability in gallery.php in Gallarific PHP Photo ...)
 	NOT-FOR-US: Gallarific
 CVE-2011-0518 (Directory traversal vulnerability in core/lib/router.php in LotusCMS ...)




More information about the Secure-testing-commits mailing list