[Secure-testing-commits] r22139 - data/CVE

Henri Salo fgeek-guest at alioth.debian.org
Fri May 3 06:22:14 UTC 2013


Author: fgeek-guest
Date: 2013-05-03 06:22:13 +0000 (Fri, 03 May 2013)
New Revision: 22139

Modified:
   data/CVE/list
Log:
CVE-2013-1980 bug

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2013-05-03 04:51:12 UTC (rev 22138)
+++ data/CVE/list	2013-05-03 06:22:13 UTC (rev 22139)
@@ -2987,8 +2987,7 @@
 	RESERVED
 CVE-2013-1980
 	RESERVED
-	- xmp <unfixed>
-	TODO: check
+	- xmp <unfixed> (bug #706667)
 CVE-2013-1979
 	RESERVED
 	- linux <unfixed>




More information about the Secure-testing-commits mailing list