[Secure-testing-commits] r40364 - data/CVE

Salvatore Bonaccorso carnil at moszumanska.debian.org
Mon Mar 14 06:26:55 UTC 2016


Author: carnil
Date: 2016-03-14 06:26:55 +0000 (Mon, 14 Mar 2016)
New Revision: 40364

Modified:
   data/CVE/list
Log:
CVE-2016-3141/php5 assigned

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2016-03-14 06:26:09 UTC (rev 40363)
+++ data/CVE/list	2016-03-14 06:26:55 UTC (rev 40364)
@@ -535,12 +535,12 @@
 	NOTE: http://www.openwall.com/lists/oss-security/2016/03/10/5
 	NOTE: http://www.openwall.com/lists/oss-security/2016/03/13/2
 	NOTE: https://git.php.net/?p=php-src.git;a=commit;h=a6fdc5bb27b20d889de0cd29318b3968aabb57bd
-CVE-2016-XXXX [Use-After-Free / Double-Free in WDDX Deserialize]
+CVE-2016-3141 [Use-After-Free / Double-Free in WDDX Deserialize]
 	- php5 5.6.19+dfsg-1
 	NOTE: https://bugs.php.net/bug.php?id=71587
 	NOTE: Fixed in 5.5.33, 5.6.19
-	NOTE: CVE Request: http://www.openwall.com/lists/oss-security/2016/03/10/5
-	NOTE: CVE Request: http://www.openwall.com/lists/oss-security/2016/03/13/1
+	NOTE: http://www.openwall.com/lists/oss-security/2016/03/10/5
+	NOTE: http://www.openwall.com/lists/oss-security/2016/03/13/1
 CVE-2016-XXXX [Double free or corruption in zcat]
 	- gzip <unfixed> (bug #816154)
 	TODO: check




More information about the Secure-testing-commits mailing list