[Secure-testing-commits] r40560 - data/CVE

Moritz Muehlenhoff jmm at moszumanska.debian.org
Thu Mar 24 16:33:35 UTC 2016


Author: jmm
Date: 2016-03-24 16:33:35 +0000 (Thu, 24 Mar 2016)
New Revision: 40560

Modified:
   data/CVE/list
Log:
merge iptcembed entries for hhvm and php, same issue
nova no-dsa


Modified: data/CVE/list
===================================================================
--- data/CVE/list	2016-03-24 16:29:31 UTC (rev 40559)
+++ data/CVE/list	2016-03-24 16:33:35 UTC (rev 40560)
@@ -966,9 +966,6 @@
 CVE-2016-XXXX [use-after-free in unserialisation]
 	- hhvm 3.12.1+dfsg-1
 	NOTE: https://github.com/facebook/hhvm/commit/fd456ffad5d164c1563dc8bd97bcc2f200ff6f69
-CVE-2016-XXXX [heap overflows in iptcembed]
-	- hhvm 3.12.1+dfsg-1
-	NOTE: https://github.com/facebook/hhvm/commit/eae73029336e4d577707cb8a0527f22cb8a4588a
 CVE-2015-XXXX [php_url_parse_ex() buffer overflow read]
 	- hhvm 3.12.1+dfsg-1
 	- php5 <undetermined>
@@ -3464,6 +3461,8 @@
 	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1305518
 	NOTE: http://git.php.net/?p=php-src.git;a=commit;h=54c210d2ea9b8539edcde1888b1104b96b38e886
 	NOTE: Fixed in 5.6.18, 5.5.32, 7.0.3
+	- hhvm 3.12.1+dfsg-1
+	NOTE: https://github.com/facebook/hhvm/commit/eae73029336e4d577707cb8a0527f22cb8a4588a
 CVE-2016-XXXX [Heap corruption in tar/zip/phar parser]
 	- php5 5.6.18+dfsg-1
 	[wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update round)
@@ -13909,6 +13908,8 @@
 	NOTE: Introduced by: http://git.qemu.org/?p=qemu.git;a=commitdiff;h=d35e428c8400f9ddc07e5a15ff19622c869b9ba0 (v1.2.0-rc0)
 CVE-2015-7548 (OpenStack Compute (Nova) before 2015.1.3 (kilo) and 12.0.x before ...)
 	- nova <unfixed>
+	[wheezy] - nova <no-dsa> (Minor issue)
+	[jessie] - nova <no-dsa> (Minor issue)
 	NOTE: Affects: Nova: <=2015.1.2, ==12.0.0
 	NOTE: https://bugs.launchpad.net/bugs/1524274
 CVE-2015-7547 (Multiple stack-based buffer overflows in the (1) send_dg and (2) ...)




More information about the Secure-testing-commits mailing list