[Secure-testing-commits] r27094 - in data: . CVE

Moritz Muehlenhoff jmm at moszumanska.debian.org
Mon Jun 2 06:31:52 UTC 2014


Author: jmm
Date: 2014-06-02 06:31:52 +0000 (Mon, 02 Jun 2014)
New Revision: 27094

Modified:
   data/CVE/list
   data/lts-needed.txt
Log:
update PHP status


Modified: data/CVE/list
===================================================================
--- data/CVE/list	2014-06-02 06:14:05 UTC (rev 27093)
+++ data/CVE/list	2014-06-02 06:31:52 UTC (rev 27094)
@@ -4347,7 +4347,6 @@
 	NOTE: http://bugs.gw.com/view.php?id=313
 	NOTE: https://github.com/glensc/file/commit/447558595a3650db2886cd2f416ad0beba965801
 	- php5 5.5.10+dfsg-1 (bug #740960)
-	[wheezy] - php5 <no-dsa> (Minor issue, can be fixed along with a future DSA)
 	[squeeze] - php5 <no-dsa> (Minor issue, can be fixed along with a future DSA)
 	NOTE: http://git.php.net/?p=php-src.git;a=commitdiff;h=a33759fd275b32ed0bbe89796fe2953b3cb0b41f
 CVE-2013-7345 (The BEGIN regular expression in the awk script detector in ...)
@@ -9669,9 +9668,13 @@
 CVE-2014-0238
 	RESERVED
 	{DSA-2943-1}
+	[squeeze] - php5 <no-dsa> (Minor issue, can be fixed along with a future DSA)
+	- php5 <unfixed> (low)
 CVE-2014-0237
 	RESERVED
 	{DSA-2943-1}
+	[squeeze] - php5 <no-dsa> (Minor issue, can be fixed along with a future DSA)
+	- php5 <unfixed> (low)
 CVE-2014-0236
 	RESERVED
 CVE-2014-0235 (Microsoft Internet Explorer 9 allows remote attackers to execute ...)
@@ -9822,6 +9825,7 @@
 CVE-2014-0185 (sapi/fpm/fpm/fpm_unix.c in the FastCGI Process Manager (FPM) in PHP ...)
 	{DSA-2943-1}
 	- php5 5.5.12+dfsg-1
+	[squeeze] - php5 <not-affected> (FPM SAPI only enabled in 5.3.5-1)
 	NOTE: https://bugs.php.net/bug.php?id=67060
 CVE-2014-0184
 	RESERVED

Modified: data/lts-needed.txt
===================================================================
--- data/lts-needed.txt	2014-06-02 06:14:05 UTC (rev 27093)
+++ data/lts-needed.txt	2014-06-02 06:31:52 UTC (rev 27094)
@@ -38,8 +38,6 @@
 --
 nss (Raphael Geissert)
 --
-php5
---
 phpmyadmin (Thijs Kinkhorst)
 --
 python2.6




More information about the Secure-testing-commits mailing list