[Secure-testing-commits] r31711 - data/CVE

Moritz Muehlenhoff jmm at moszumanska.debian.org
Mon Jan 26 23:23:06 UTC 2015


Author: jmm
Date: 2015-01-26 23:23:06 +0000 (Mon, 26 Jan 2015)
New Revision: 31711

Modified:
   data/CVE/list
Log:
unshield no-dsa


Modified: data/CVE/list
===================================================================
--- data/CVE/list	2015-01-26 23:15:53 UTC (rev 31710)
+++ data/CVE/list	2015-01-26 23:23:06 UTC (rev 31711)
@@ -91,7 +91,9 @@
 CVE-2014-9632
 	RESERVED
 CVE-2015-XXXX [directory traversal]
-	- unshield <unfixed> (bug #776193)
+	- unshield <unfixed> (low; bug #776193)
+	[wheezy] - unshield <no-dsa> (Minor issue)
+	[squeeze] - unshield <no-dsa> (Minor issue)
 	NOTE: CVE Request: http://www.openwall.com/lists/oss-security/2015/01/26/2
 CVE-2015-XXXX [DoS with fork]
 	- socat <unfixed> (bug #776234)




More information about the Secure-testing-commits mailing list