[Secure-testing-commits] r42601 - data/CVE

Moritz Muehlenhoff jmm at moszumanska.debian.org
Fri Jun 17 16:56:59 UTC 2016


Author: jmm
Date: 2016-06-17 16:56:59 +0000 (Fri, 17 Jun 2016)
New Revision: 42601

Modified:
   data/CVE/list
Log:
fix various no-dsa tags


Modified: data/CVE/list
===================================================================
--- data/CVE/list	2016-06-17 16:11:14 UTC (rev 42600)
+++ data/CVE/list	2016-06-17 16:56:59 UTC (rev 42601)
@@ -3240,9 +3240,9 @@
 	- ht <unfixed> (low)
 	[jessie] - ht <no-dsa> (Minor issue)
 	- binutils <unfixed> (low)
-	[jessie] - binutils <unfixed> (low)
+	[jessie] - binutils <no-dsa> (Minor issue)
 	- binutils-h8300-hms <unfixed> (low)
-	[jessie] - binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <no-dsa> (Minor issue)
 	- gcc-h8300-hms <unfixed> (low)
 	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
 	- gdb <unfixed> (low)
@@ -3250,7 +3250,7 @@
 	- libiberty <unfixed> (low)
 	[jessie] - libiberty <no-dsa> (Minor issue)
 	- nescc <unfixed> (low)
-	[jessie] - nescc <unfixed> (low)
+	[jessie] - nescc <no-dsa> (Minor issue)
 	- sdcc <unfixed> (low)
 	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70926
@@ -3262,9 +3262,9 @@
 	- ht <unfixed> (low)
 	[jessie] - ht <no-dsa> (Minor issue)
 	- binutils <unfixed> (low)
-	[jessie] - binutils <unfixed> (low)
+	[jessie] - binutils <no-dsa> (Minor issue)
 	- binutils-h8300-hms <unfixed> (low)
-	[jessie] - binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <no-dsa> (Minor issue)
 	- gcc-h8300-hms <unfixed> (low)
 	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
 	- gdb <unfixed> (low)
@@ -3272,7 +3272,7 @@
 	- libiberty <unfixed> (low)
 	[jessie] - libiberty <no-dsa> (Minor issue)
 	- nescc <unfixed> (low)
-	[jessie] - nescc <unfixed> (low)
+	[jessie] - nescc <no-dsa> (Minor issue)
 	- sdcc <unfixed> (low)
 	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70926
@@ -3284,9 +3284,9 @@
 	- ht <unfixed> (low)
 	[jessie] - ht <no-dsa> (Minor issue)
 	- binutils <unfixed> (low)
-	[jessie] - binutils <unfixed> (low)
+	[jessie] - binutils <no-dsa> (Minor issue)
 	- binutils-h8300-hms <unfixed> (low)
-	[jessie] - binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <no-dsa> (Minor issue)
 	- gcc-h8300-hms <unfixed> (low)
 	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
 	- gdb <unfixed> (low)
@@ -3294,7 +3294,7 @@
 	- libiberty <unfixed> (low)
 	[jessie] - libiberty <no-dsa> (Minor issue)
 	- nescc <unfixed> (low)
-	[jessie] - nescc <unfixed> (low)
+	[jessie] - nescc <no-dsa> (Minor issue)
 	- sdcc <unfixed> (low)
 	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70909
@@ -3306,9 +3306,9 @@
 	- ht <unfixed> (low)
 	[jessie] - ht <no-dsa> (Minor issue)
 	- binutils <unfixed> (low)
-	[jessie] - binutils <unfixed> (low)
+	[jessie] - binutils <no-dsa> (Minor issue)
 	- binutils-h8300-hms <unfixed> (low)
-	[jessie] - binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <no-dsa> (Minor issue)
 	- gcc-h8300-hms <unfixed> (low)
 	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
 	- gdb <unfixed> (low)
@@ -3316,7 +3316,7 @@
 	- libiberty <unfixed> (low)
 	[jessie] - libiberty <no-dsa> (Minor issue)
 	- nescc <unfixed> (low)
-	[jessie] - nescc <unfixed> (low)
+	[jessie] - nescc <no-dsa> (Minor issue)
 	- sdcc <unfixed> (low)
 	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70498
@@ -3328,9 +3328,9 @@
 	- ht <unfixed> (low)
 	[jessie] - ht <no-dsa> (Minor issue)
 	- binutils <unfixed> (low)
-	[jessie] - binutils <unfixed> (low)
+	[jessie] - binutils <no-dsa> (Minor issue)
 	- binutils-h8300-hms <unfixed> (low)
-	[jessie] - binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <no-dsa> (Minor issue)
 	- gcc-h8300-hms <unfixed> (low)
 	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
 	- gdb <unfixed> (low)
@@ -3338,7 +3338,7 @@
 	- libiberty <unfixed> (low)
 	[jessie] - libiberty <no-dsa> (Minor issue)
 	- nescc <unfixed> (low)
-	[jessie] - nescc <unfixed> (low)
+	[jessie] - nescc <no-dsa> (Minor issue)
 	- sdcc <unfixed> (low)
 	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70492
@@ -3350,9 +3350,9 @@
 	- ht <unfixed> (low)
 	[jessie] - ht <no-dsa> (Minor issue)
 	- binutils <unfixed> (low)
-	[jessie] - binutils <unfixed> (low)
+	[jessie] - binutils <no-dsa> (Minor issue)
 	- binutils-h8300-hms <unfixed> (low)
-	[jessie] - binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <no-dsa> (Minor issue)
 	- gcc-h8300-hms <unfixed> (low)
 	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
 	- gdb <unfixed> (low)
@@ -3360,7 +3360,7 @@
 	- libiberty <unfixed> (low)
 	[jessie] - libiberty <no-dsa> (Minor issue)
 	- nescc <unfixed> (low)
-	[jessie] - nescc <unfixed> (low)
+	[jessie] - nescc <no-dsa> (Minor issue)
 	- sdcc <unfixed> (low)
 	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70481
@@ -3372,9 +3372,9 @@
 	- ht <unfixed> (low)
 	[jessie] - ht <no-dsa> (Minor issue)
 	- binutils <unfixed> (low)
-	[jessie] - binutils <unfixed> (low)
+	[jessie] - binutils <no-dsa> (Minor issue)
 	- binutils-h8300-hms <unfixed> (low)
-	[jessie] - binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <no-dsa> (Minor issue)
 	- gcc-h8300-hms <unfixed> (low)
 	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
 	- gdb <unfixed> (low)
@@ -3382,7 +3382,7 @@
 	- libiberty <unfixed> (low)
 	[jessie] - libiberty <no-dsa> (Minor issue)
 	- nescc <unfixed> (low)
-	[jessie] - nescc <unfixed> (low)
+	[jessie] - nescc <no-dsa> (Minor issue)
 	- sdcc <unfixed> (low)
 	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70481
@@ -9936,9 +9936,9 @@
 	- ht <unfixed> (low)
 	[jessie] - ht <no-dsa> (Minor issue)
 	- binutils <unfixed> (low)
-	[jessie] - binutils <unfixed> (low)
+	[jessie] - binutils <no-dsa> (Minor issue)
 	- binutils-h8300-hms <unfixed> (low)
-	[jessie] - binutils-h8300-hms <unfixed> (low)
+	[jessie] - binutils-h8300-hms <no-dsa> (Minor issue)
 	- gcc-h8300-hms <unfixed> (low)
 	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
 	- gdb <unfixed> (low)
@@ -9946,7 +9946,7 @@
 	- libiberty <unfixed> (low)
 	[jessie] - libiberty <no-dsa> (Minor issue)
 	- nescc <unfixed> (low)
-	[jessie] - nescc <unfixed> (low)
+	[jessie] - nescc <no-dsa> (Minor issue)
 	- sdcc <unfixed> (low)
 	[jessie] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=69687




More information about the Secure-testing-commits mailing list