[Secure-testing-commits] r27310 - data/CVE

Joey Hess joeyh at moszumanska.debian.org
Mon Jun 16 21:14:36 UTC 2014


Author: joeyh
Date: 2014-06-16 21:14:36 +0000 (Mon, 16 Jun 2014)
New Revision: 27310

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2014-06-16 19:38:09 UTC (rev 27309)
+++ data/CVE/list	2014-06-16 21:14:36 UTC (rev 27310)
@@ -8,6 +8,7 @@
 	- commons-beanutils 1.9.2-1
 	NOTE: https://issues.apache.org/jira/browse/BEANUTILS-463
 CVE-2014-4049 [PHP heap-based buffer overflow in DNS TXT record parsing]
+	{DSA-2961-1}
 	- php5 5.6.0~beta4+dfsg-3 (bug #751364)
 	NOTE: https://github.com/php/php-src/commit/b34d7849ed90ced9345f8ea1c59bc8d101c18468
 CVE-2014-4048
@@ -6321,7 +6322,7 @@
 CVE-2014-1546
 	RESERVED
 CVE-2014-1545 (Mozilla Netscape Portable Runtime (NSPR) before 4.10.6 allows remote ...)
-	{DSA-2955-1}
+	{DSA-2960-1 DSA-2955-1}
 	- nspr <unfixed>
 	- iceweasel 30.0-1
 	- icedove <unfixed>
@@ -6341,7 +6342,7 @@
 	[wheezy] - icedove <not-affected> (Doesn't affect ESR24)
 	[squeeze] - icedove <end-of-life>
 CVE-2014-1541 (Use-after-free vulnerability in the RefreshDriverTimer::TickDriver ...)
-	{DSA-2955-1}
+	{DSA-2960-1 DSA-2955-1}
 	- iceweasel 30.0-1
 	- icedove <unfixed>
 	[squeeze] - iceweasel <end-of-life>
@@ -6357,7 +6358,7 @@
 	- iceweasel <not-affected> (Only affects Mac OS X)
 	- icedove <not-affected> (Only affects Mac OS X)
 CVE-2014-1538 (Use-after-free vulnerability in the nsTextEditRules::CreateMozBR ...)
-	{DSA-2955-1}
+	{DSA-2960-1 DSA-2955-1}
 	- iceweasel 30.0-1
 	- icedove <unfixed>
 	[squeeze] - iceweasel <end-of-life>
@@ -6386,7 +6387,7 @@
 	[wheezy] - icedove <not-affected> (Doesn't affect ESR24)
 	[squeeze] - icedove <end-of-life>
 CVE-2014-1533 (Multiple unspecified vulnerabilities in the browser engine in Mozilla ...)
-	{DSA-2955-1}
+	{DSA-2960-1 DSA-2955-1}
 	- iceweasel 30.0-1
 	- icedove <unfixed>
 	[squeeze] - iceweasel <end-of-life>




More information about the Secure-testing-commits mailing list