[Secure-testing-commits] r32960 - in data: . CVE

Moritz Muehlenhoff jmm at moszumanska.debian.org
Wed Mar 18 12:01:41 UTC 2015


Author: jmm
Date: 2015-03-18 12:01:40 +0000 (Wed, 18 Mar 2015)
New Revision: 32960

Modified:
   data/CVE/list
   data/dsa-needed.txt
Log:
some additional php5 issues still need to be fixed


Modified: data/CVE/list
===================================================================
--- data/CVE/list	2015-03-18 11:50:19 UTC (rev 32959)
+++ data/CVE/list	2015-03-18 12:01:40 UTC (rev 32960)
@@ -291,8 +291,7 @@
 	- php5 5.6.6+dfsg-1
 	NOTE: https://bugs.php.net/bug.php?id=68901
 	NOTE: http://git.php.net/?p=php-src.git;a=commit;h=b2cf3f064b8f5efef89bb084521b61318c71781b
-	NOTE: CVE Request: http://www.openwall.com/lists/oss-security/2015/03/10/6
-	TODO: check
+	NOTE: http://www.openwall.com/lists/oss-security/2015/03/10/6
 CVE-2014-9705 [heap buffer overflow in enchant_broker_request_dict()]
 	RESERVED
 	- php5 5.6.6+dfsg-1

Modified: data/dsa-needed.txt
===================================================================
--- data/dsa-needed.txt	2015-03-18 11:50:19 UTC (rev 32959)
+++ data/dsa-needed.txt	2015-03-18 12:01:40 UTC (rev 32960)
@@ -41,6 +41,8 @@
 --
 pdns
 --
+php5
+--
 phpmyadmin (thijs)
 --
 pound (thijs)




More information about the Secure-testing-commits mailing list