[Secure-testing-commits] r39975 - data/CVE

Salvatore Bonaccorso carnil at moszumanska.debian.org
Sat Feb 27 07:41:18 UTC 2016


Author: carnil
Date: 2016-02-27 07:41:17 +0000 (Sat, 27 Feb 2016)
New Revision: 39975

Modified:
   data/CVE/list
Log:
Fix icedove entry for msfsa2016-01

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2016-02-27 07:37:55 UTC (rev 39974)
+++ data/CVE/list	2016-02-27 07:41:17 UTC (rev 39975)
@@ -2095,13 +2095,13 @@
 	[jessie] - iceweasel <not-affected> (Only affects Firefox 43.x)
 	[wheezy] - iceweasel <not-affected> (Only affects Firefox 43.x)
 	[squeeze] - iceweasel <not-affected> (Only affects Firefox 43.x)
-	- icedove 38.6.0-1
-	[squeeze] - icedove <end-of-life>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2016-01/
 CVE-2016-1930 (Multiple unspecified vulnerabilities in the browser engine in Mozilla ...)
 	{DSA-3491-1 DSA-3457-1}
 	- iceweasel 44.0-1
 	[squeeze] - iceweasel <end-of-life>
+	- icedove 38.6.0-1
+	[squeeze] - icedove <end-of-life>
 	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2016-01/
 CVE-2016-1929 (The XS engine in SAP HANA allows remote attackers to spoof log entries ...)
 	TODO: check




More information about the Secure-testing-commits mailing list