[Secure-testing-commits] r30532 - data/CVE

Salvatore Bonaccorso carnil at moszumanska.debian.org
Thu Dec 4 11:12:50 UTC 2014


Author: carnil
Date: 2014-12-04 11:12:50 +0000 (Thu, 04 Dec 2014)
New Revision: 30532

Modified:
   data/CVE/list
Log:
Add new issue in mpfr4

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2014-12-04 10:16:41 UTC (rev 30531)
+++ data/CVE/list	2014-12-04 11:12:50 UTC (rev 30532)
@@ -1,3 +1,5 @@
+CVE-2014-XXXX [buffer overflow in mpfr_strtofr]
+	- mpfr4 <unfixed> (bug #772008)
 CVE-2014-XXXX [XSS in Special:ExpandTemplates]
 	- mediawiki <unfixed>
 	[squeeze] - mediawiki <end-of-life>




More information about the Secure-testing-commits mailing list