[Secure-testing-commits] r31705 - data/CVE

security tracker role sectracker at moszumanska.debian.org
Mon Jan 26 21:10:38 UTC 2015


Author: sectracker
Date: 2015-01-26 21:10:38 +0000 (Mon, 26 Jan 2015)
New Revision: 31705

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2015-01-26 21:06:48 UTC (rev 31704)
+++ data/CVE/list	2015-01-26 21:10:38 UTC (rev 31705)
@@ -1,3 +1,95 @@
+CVE-2015-1354
+	RESERVED
+CVE-2015-1349
+	RESERVED
+CVE-2015-1348
+	RESERVED
+CVE-2015-1347 (Cross-site scripting (XSS) vulnerability in client.inc.php in osTicket ...)
+	TODO: check
+CVE-2015-1344
+	RESERVED
+CVE-2015-1343
+	RESERVED
+CVE-2015-1342
+	RESERVED
+CVE-2015-1341
+	RESERVED
+CVE-2015-1340
+	RESERVED
+CVE-2015-1339
+	RESERVED
+CVE-2015-1338
+	RESERVED
+CVE-2015-1337
+	RESERVED
+CVE-2015-1336
+	RESERVED
+CVE-2015-1335
+	RESERVED
+CVE-2015-1334
+	RESERVED
+CVE-2015-1333
+	RESERVED
+CVE-2015-1332
+	RESERVED
+CVE-2015-1331
+	RESERVED
+CVE-2015-1330
+	RESERVED
+CVE-2015-1329
+	RESERVED
+CVE-2015-1328
+	RESERVED
+CVE-2015-1327
+	RESERVED
+CVE-2015-1326
+	RESERVED
+CVE-2015-1325
+	RESERVED
+CVE-2015-1324
+	RESERVED
+CVE-2015-1323
+	RESERVED
+CVE-2015-1322
+	RESERVED
+CVE-2015-1321
+	RESERVED
+CVE-2015-1320
+	RESERVED
+CVE-2015-1319
+	RESERVED
+CVE-2015-1318
+	RESERVED
+CVE-2015-1317
+	RESERVED
+CVE-2015-1316
+	RESERVED
+CVE-2015-1315
+	RESERVED
+CVE-2015-1314
+	RESERVED
+CVE-2015-1313
+	RESERVED
+CVE-2015-1312 (The Dealer Portal in SAP ERP does not properly restrict access, which ...)
+	TODO: check
+CVE-2015-1311 (The Extended Application Services (XS) in SAP HANA allows remote ...)
+	TODO: check
+CVE-2015-1310 (SQL injection vulnerability in SAP Adaptive Server Enterprise (Sybase ...)
+	TODO: check
+CVE-2015-1309 (XML external entity vulnerability in the Extended Computer Aided Test ...)
+	TODO: check
+CVE-2015-1305
+	RESERVED
+CVE-2014-9643
+	RESERVED
+CVE-2014-9642
+	RESERVED
+CVE-2014-9641
+	RESERVED
+CVE-2014-9633
+	RESERVED
+CVE-2014-9632
+	RESERVED
 CVE-2015-XXXX [directory traversal]
 	- unshield <unfixed> (bug #776193)
 	NOTE: CVE Request: http://www.openwall.com/lists/oss-security/2015/01/26/2
@@ -17,8 +109,9 @@
 	- node-marked <unfixed> (unimportant)
 	NOTE: https://nodesecurity.io/advisories/marked_vbscript_injection
 	NOTE: https://github.com/chjj/marked/issues/492
-        NOTE: libv8 is not covered by security support
+	NOTE: libv8 is not covered by security support
 CVE-2013-7421 [Linux kernel crypto api unprivileged arbitrary module load]
+	RESERVED
 	- linux <unfixed>
 	- linux-2.6 <removed>
 	[squeeze] - linux-2.6 <not-affected> (Introduced in v2.6.38-rc1)
@@ -26,11 +119,13 @@
 	NOTE: https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu
 	NOTE: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5d26a105b5a7 (v3.19-rc1)
 CVE-2014-9644 [related to CVE-2013-7421, not handling crypto templates correctly]
+	RESERVED
 	- linux <unfixed>
 	- linux-2.6 <removed>
 	[squeeze] - linux-2.6 <not-affected> (Introduced in v2.6.38-rc1)
 	NOTE: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4943ba16bbc2 (v3.19-rc1)
 CVE-2014-9645 [modprobe wrongly accepts paths as module names]
+	RESERVED
 	- busybox <unfixed> (bug #776186)
 	[wheezy] - busybox <no-dsa> (Minor issue)
 	[squeeze] - busybox <no-dsa> (Minor issue)
@@ -260,16 +355,16 @@
 	RESERVED
 CVE-2015-1181
 	RESERVED
-CVE-2015-1180
-	RESERVED
+CVE-2015-1180 (Cross-site scripting (XSS) vulnerability in the Web Reports in ...)
+	TODO: check
 CVE-2015-1179
 	RESERVED
 CVE-2015-1178
 	RESERVED
 CVE-2015-1177
 	RESERVED
-CVE-2015-1176
-	RESERVED
+CVE-2015-1176 (Cross-site scripting (XSS) vulnerability in upload/scp/tickets.php in ...)
+	TODO: check
 CVE-2015-1174
 	RESERVED
 CVE-2015-1173
@@ -301,19 +396,19 @@
 CVE-2015-XXXX [buffer overrun in acknowledge.c(gi)]
 	- xymon <unfixed> (bug #776007)
 	TODO: check
-CVE-2014-9638 [Oggenc division by zero issue]
+CVE-2014-9638 (oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial ...)
 	- vorbis-tools <unfixed> (unimportant; bug #776086)
 	- opus-tools <unfixed> (unimportant)
 	NOTE: https://trac.xiph.org/ticket/2137
-        NOTE: No security impact
-CVE-2014-9639 [Oggenc channel integer overflow]
+	NOTE: No security impact
+CVE-2014-9639 (Integer overflow in oggenc in vorbis-tools 1.4.0 allows remote ...)
 	- vorbis-tools <unfixed> (low; bug #776086)
 	[wheezy] - vorbis-tools <no-dsa> (Minor issue)
 	[squeeze] - vorbis-tools <no-dsa> (Minor issue)
 	- opus-tools <unfixed>
 	[wheezy] - opus-tools <no-dsa> (Minor issue)
 	NOTE: https://trac.xiph.org/ticket/2136
-CVE-2014-9640 [segfault when trying to encode trivial raw input]
+CVE-2014-9640 (oggenc/oggenc.c in vorbis-tools 1.4.0 allows remote attackers to cause ...)
 	- vorbis-tools 1.4.0-6 (bug #771363)
 	[wheezy] - vorbis-tools <no-dsa> (Minor issue)
 	[squeeze] - vorbis-tools <no-dsa> (Minor issue)
@@ -334,6 +429,7 @@
 	[squeeze] - patch <not-affected>  (Not affected by CVE-2015-1196 and no incomplete fix applied)
 	NOTE: CVE Request: http://www.openwall.com/lists/oss-security/2015/01/24/3
 CVE-2015-1353 [PHP int overflow]
+	RESERVED
 	- php5 <undetermined>
 	NOTE: https://github.com/MegaManSec/php-src/commit/a538d2f5605798422f2746636ecdc300f8ebcaa1
 	TODO: check
@@ -349,6 +445,7 @@
 	NOTE: https://savannah.gnu.org/bugs/?44051
 	NOTE: CVE Request: http://www.openwall.com/lists/oss-security/2015/01/20/7
 CVE-2014-9637 [With a specific file, patch goes to infinite loop and eats all CPU time]
+	RESERVED
 	- patch 2.7.1-7
 	NOTE: https://savannah.gnu.org/bugs/?44051
 	NOTE: http://git.savannah.gnu.org/cgit/patch.git/commit/?id=0c08d7a902c6fdd49b704623a12d8d672ef18944
@@ -360,11 +457,12 @@
 	NOTE: Upstream fix: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7c4f56070fde2367766fa1fb04852599b5e1ad35 (v3.18-rc1)
 	NOTE: (Possibly) introduced by https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=483180281f0ac60d1138710eb21f4b9961901294
 	TODO: check in which version the issue was introduced exactly
-CVE-2015-1346 [unspecified vulnerability in Google V8]
+CVE-2015-1346 (Multiple unspecified vulnerabilities in Google V8 before 3.30.33.15, ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
 	TODO: check, also libv8-3.14?
 CVE-2015-1345 [heap buffer overrun]
+	RESERVED
 	- grep <unfixed> (bug #776039)
 	NOTE: http://bugs.gnu.org/19563
 	NOTE: Upstream fix: http://git.sv.gnu.org/cgit/grep.git/commit/?id=83a95bd8c8561875b948cadd417c653dbe7ef2e2
@@ -380,8 +478,7 @@
 	{DSA-3136-1}
 	- polarssl <unfixed> (bug #775776)
 	NOTE: https://polarssl.org/tech-updates/security-advisories/polarssl-security-advisory-2014-04
-CVE-2015-1175
-	RESERVED
+CVE-2015-1175 (Cross-site scripting (XSS) vulnerability in blocklayered-ajax.php in ...)
 	NOT-FOR-US: PrestaShop
 CVE-2015-1160
 	RESERVED
@@ -605,16 +702,15 @@
 	NOT-FOR-US: F5 BIG-IP Application Security Manager
 CVE-2015-1049
 	RESERVED
-CVE-2015-1205
-	RESERVED
+CVE-2015-1205 (Multiple unspecified vulnerabilities in Google Chrome before ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
 CVE-2015-1203 [stack allocation with an attacker-controlled size -- modules/access/ftp.c]
 	RESERVED
-        NOTE: VLC issue disputed by upstream, see bug #775866
+	NOTE: VLC issue disputed by upstream, see bug #775866
 CVE-2015-1202 [stack allocation with an attacker-controlled size -- modules/services_discovery/sap.c]
 	RESERVED
-        NOTE: VLC issue disputed by upstream, see bug #775866
+	NOTE: VLC issue disputed by upstream, see bug #775866
 CVE-2015-1201 (Privoxy before 3.0.22 allows remote attackers to cause a denial of ...)
 	- privoxy <undetermined>
 	NOTE: CVE assignment unclear, see also comment in https://bugzilla.redhat.com/show_bug.cgi?id=1169213#c4
@@ -648,8 +744,7 @@
 	- vlc <not-affected> (Update mechanism not enabled in the Debian package)
 	[squeeze] - vlc <end-of-life> (Unsupported in squeeze-lts)
 	NOTE: https://github.com/videolan/vlc/commit/fbe2837bc80f155c001781041a54c58b5524fc14
-CVE-2014-9623 [Glance user storage quota bypass]
-	RESERVED
+CVE-2014-9623 (OpenStack Glance 2014.2.x through 2014.2.1, 2014.1.3, and earlier ...)
 	- glance <unfixed>
 	[wheezy] - glance <no-dsa> (Minor issue)
 	NOTE: Versions: up to 2014.1.3 and 2014.2 version up to 2014.2.1
@@ -734,12 +829,14 @@
 CVE-2014-9593 (Apache CloudStack before 4.3.2 and 4.4.x before 4.4.2 allows remote ...)
 	NOT-FOR-US: Apache CloudStack
 CVE-2015-1308 [X11 clients can eavesdrop input events while screen is locked]
+	RESERVED
 	- kde-workspace <unfixed>
 	TODO: check
 CVE-2015-1307 [plasma-workspace: Network access from screen locker]
+	RESERVED
 	- kde-workspace <unfixed>
 	TODO: check
-CVE-2015-1306 [vulnerability in the web interface]
+CVE-2015-1306 (The newsletter posting area in the web interface in Sympa 6.0.x before ...)
 	{DSA-3134-1}
 	- sympa 6.1.23~dfsg-2
 	NOTE: https://www.sympa.org/security_advisories#security_breaches_in_newsletter_posting
@@ -755,8 +852,7 @@
 CVE-2015-XXXX [directory traversal in bsdcpio]
 	- libarchive <unfixed>
 	NOTE: http://www.openwall.com/lists/oss-security/2015/01/16/7
-CVE-2015-1200 [race condition in setting permissions]
-	RESERVED
+CVE-2015-1200 (Race condition in pxz 4.999.99 Beta 3 uses weak file permissions for ...)
 	- pxz <unfixed> (bug #775306)
 CVE-2015-1199 [directory traversal vulnerabilities]
 	RESERVED
@@ -771,6 +867,7 @@
 CVE-2012-XXXX [Insufficient validation of USB device descriptors]
 	- oss4 <unfixed> (bug #775662)
 CVE-2015-1350 [chown removes security.capability xattr on other users' files]
+	RESERVED
 	- linux <unfixed> (bug #770492)
 	- linux-2.6 <removed>
 CVE-2014-XXXX [TYPO3-CORE-SA-2014-002: Multiple Vulnerabilities in TYPO3 CMS]
@@ -785,17 +882,20 @@
 	- lhasa 0.2.0-1
 	[wheezy] - lhasa <no-dsa> (Minor issue)
 CVE-2014-9636 [OOB access (both read and write) issues in test_compr_eb]
+	RESERVED
 	- unzip <unfixed>
 	NOTE: http://seclists.org/oss-sec/2014/q4/489
 	NOTE: http://seclists.org/oss-sec/2014/q4/507
 	NOTE: http://www.info-zip.org/phpBB3/viewtopic.php?f=7&t=450
 CVE-2014-9635 [HttpOnly flag not set]
+	RESERVED
 	- jenkins 1.565.3-3 (bug #769682)
 CVE-2014-9634 [Secure flag not set]
+	RESERVED
 	- jenkins 1.565.3-3 (bug #769682)
 CVE-2015-1164 (Open redirect vulnerability in the serve-static plugin before 1.7.2 ...)
 	- node-serve-static <unfixed> (unimportant; bug #775843)
-        NOTE: libv8 is not covered by security support
+	NOTE: libv8 is not covered by security support
 	NOTE: https://nodesecurity.io/advisories/serve-static-open-redirect
 	NOTE: https://github.com/expressjs/serve-static/issues/26
 CVE-2015-1048 (Open redirect vulnerability in the integrated web server on Siemens ...)
@@ -2175,12 +2275,14 @@
 	NOTE: CVE assignment deferred: http://www.openwall.com/lists/oss-security/2015/01/24/9
 	TODO: check
 CVE-2015-1352 [Null Pointer Deference in pgsql]
+	RESERVED
 	- php5 <unfixed>
 	[squeeze] - php5 <not-affected> (vulnerable code (build_tablename()) introduced later)
 	NOTE: https://bugs.php.net/bug.php?id=68741
 	NOTE: http://git.php.net/?p=php-src.git;a=commit;h=124fb22a13fafa3648e4e15b4f207c7096d8155e
 	TODO: check
 CVE-2015-1351 [Use after free in 'opcache' component of PHP]
+	RESERVED
 	- php5 <unfixed>
 	[squeeze] - php5 <not-affected> (vulnerable code introduced later)
 	NOTE: https://bugs.php.net/bug.php?id=68677
@@ -3242,7 +3344,7 @@
 	- json-glib <unfixed> (unimportant; bug #772585)
 	[squeeze] - json-glib <not-affected> (Tool not yet present)
 	[wheezy] - json-glib <not-affected> (Tool not yet present)
-        NOTE: Negligable security impact
+	NOTE: Negligable security impact
 CVE-2014-9475 (Cross-site scripting (XSS) vulnerability in thumb.php in MediaWiki ...)
 	{DSA-3110-1}
 	- mediawiki 1:1.19.20+dfsg-2.2 (bug #773654)
@@ -3863,11 +3965,9 @@
 	RESERVED
 CVE-2015-0312
 	RESERVED
-CVE-2015-0311 [unspecified vulnerability in Adobe Flash Player before 16.0.0.287]
-	RESERVED
+CVE-2015-0311 (Unspecified vulnerability in Adobe Flash Player through 13.0.0.262 and ...)
 	NOT-FOR-US: Adobe Flash
-CVE-2015-0310 [unspecified vulnerability in Adobe Flash Player before 16.0.0.287]
-	RESERVED
+CVE-2015-0310 (Adobe Flash Player before 13.0.0.262 and 14.x through 16.x before ...)
 	NOT-FOR-US: Adobe Flash
 CVE-2015-0309 (Heap-based buffer overflow in Adobe Flash Player before 13.0.0.260 and ...)
 	NOT-FOR-US: Adobe Flash
@@ -5575,8 +5675,8 @@
 	RESERVED
 CVE-2014-8803
 	RESERVED
-CVE-2014-8802
-	RESERVED
+CVE-2014-8802 (The Pie Register plugin before 2.0.14 for WordPress does not properly ...)
+	TODO: check
 CVE-2014-8801 (Directory traversal vulnerability in services/getfile.php in the Paid ...)
 	NOT-FOR-US: Paid Memberships Pro plugin for WordPress
 CVE-2014-8800 (Cross-site scripting (XSS) vulnerability in ...)
@@ -7869,110 +7969,84 @@
 	RESERVED
 CVE-2014-7949
 	RESERVED
-CVE-2014-7948
-	RESERVED
+CVE-2014-7948 (The AppCacheUpdateJob::URLFetcher::OnResponseStarted function in ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7947
-	RESERVED
+CVE-2014-7947 (OpenJPEG before r2944, as used in PDFium in Google Chrome before ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7946
-	RESERVED
+CVE-2014-7946 (The RenderTable::simplifiedNormalFlowLayout function in ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7945
-	RESERVED
+CVE-2014-7945 (OpenJPEG before r2908, as used in PDFium in Google Chrome before ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7944
-	RESERVED
+CVE-2014-7944 (The sycc422_to_rgb function in fxcodec/codec/fx_codec_jpx_opj.cpp in ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7943
-	RESERVED
+CVE-2014-7943 (Skia, as used in Google Chrome before 40.0.2214.91, allows remote ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7942
-	RESERVED
+CVE-2014-7942 (The Fonts implementation in Google Chrome before 40.0.2214.91 does not ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7941
-	RESERVED
+CVE-2014-7941 (The SelectionOwner::ProcessTarget function in ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7940
-	RESERVED
+CVE-2014-7940 (The collator implementation in i18n/ucol.cpp in International ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
 	- icu <unfixed> (bug #776265)
-CVE-2014-7939
-	RESERVED
+CVE-2014-7939 (Google Chrome before 40.0.2214.91, when the Harmony proxy in Google V8 ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7938
-	RESERVED
+CVE-2014-7938 (The Fonts implementation in Google Chrome before 40.0.2214.91 allows ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7937
-	RESERVED
+CVE-2014-7937 (Multiple off-by-one errors in libavcodec/vorbisdec.c in FFmpeg before ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7936
-	RESERVED
+CVE-2014-7936 (Use-after-free vulnerability in the ZoomBubbleView::Close function in ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7935
-	RESERVED
+CVE-2014-7935 (Use-after-free vulnerability in browser/speech/tts_message_filter.cc ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7934
-	RESERVED
+CVE-2014-7934 (Use-after-free vulnerability in the DOM implementation in Blink, as ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7933
-	RESERVED
+CVE-2014-7933 (Use-after-free vulnerability in the matroska_read_seek function in ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7932
-	RESERVED
+CVE-2014-7932 (Use-after-free vulnerability in the Element::detach function in ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7931
-	RESERVED
+CVE-2014-7931 (factory.cc in Google V8, as used in Google Chrome before 40.0.2214.91, ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7930
-	RESERVED
+CVE-2014-7930 (Use-after-free vulnerability in core/events/TreeScopeEventContext.cpp ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7929
-	RESERVED
+CVE-2014-7929 (Use-after-free vulnerability in the ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7928
-	RESERVED
+CVE-2014-7928 (hydrogen.cc in Google V8, as used Google Chrome before 40.0.2214.91, ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7927
-	RESERVED
+CVE-2014-7927 (The SimplifiedLowering::DoLoadBuffer function in ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7926
-	RESERVED
+CVE-2014-7926 (The Regular Expressions package in International Components for ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
 	- icu <unfixed> (bug #776265)
-CVE-2014-7925
-	RESERVED
+CVE-2014-7925 (Use-after-free vulnerability in the WebAudio implementation in Blink, ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7924
-	RESERVED
+CVE-2014-7924 (Use-after-free vulnerability in the IndexedDB implementation in Google ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
-CVE-2014-7923
-	RESERVED
+CVE-2014-7923 (The Regular Expressions package in International Components for ...)
 	- chromium-browser 40.0.2214.91-1
 	[squeeze] - chromium-browser <end-of-life>
 	- icu <unfixed> (bug #776265)
@@ -11837,7 +11911,7 @@
 	- apt 1.0.3
 CVE-2014-6272 [potential heap overflow in buffer/bufferevent APIs]
 	RESERVED
-	{DSA-3119-1}
+	{DSA-3119-1 DLA-137-1}
 	- libevent 2.0.21-stable-2 (bug #774645)
 CVE-2014-6271 (GNU Bash through 4.3 processes trailing strings after function ...)
 	{DSA-3032-1 DLA-59-1}
@@ -13536,7 +13610,7 @@
 	NOTE: http://git.haproxy.org/?p=haproxy-1.5.git;a=commitdiff;h=b4d05093bc89f71377230228007e69a1434c1a0c
 CVE-2014-5256 (Node.js 0.8 before 0.8.28 and 0.10 before 0.10.30 does not consider ...)
 	- nodejs <unfixed> (unimportant; bug #760385)
-        NOTE: libv8 is not covered by security support
+	NOTE: libv8 is not covered by security support
 CVE-2014-7402 (The SK encar (aka com.encardirect.app) application @7F050000 for ...)
 	NOT-FOR-US: SK encar (aka com.encardirect.app) application for Android
 CVE-2013-7402 (Multiple unspecified vulnerabilities in request.c in c-icap 0.2.x ...)




More information about the Secure-testing-commits mailing list