[Secure-testing-commits] r27226 - data/CVE

Salvatore Bonaccorso carnil at moszumanska.debian.org
Thu Jun 12 05:17:45 UTC 2014


Author: carnil
Date: 2014-06-12 05:17:45 +0000 (Thu, 12 Jun 2014)
New Revision: 27226

Modified:
   data/CVE/list
Log:
Add temporary item for php5, not yet checked

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2014-06-12 04:59:18 UTC (rev 27225)
+++ data/CVE/list	2014-06-12 05:17:45 UTC (rev 27226)
@@ -1,3 +1,7 @@
+CVE-2014-XXXX [PHP heap-based buffer overflow in DNS TXT record parsing]
+	- php5 <unfixed>
+	NOTE: https://github.com/php/php-src/commit/b34d7849ed90ced9345f8ea1c59bc8d101c18468
+	TODO: check
 CVE-2014-XXXX [TMAY fileserver crashes]
 	- openafs <unfixed>
 	[wheezy] - openafs <not-affected> (Vulnerable code introduced in 1.6.8)




More information about the Secure-testing-commits mailing list