[Secure-testing-commits] r50256 - data/CVE

Salvatore Bonaccorso carnil at moszumanska.debian.org
Sun Apr 2 05:47:04 UTC 2017


Author: carnil
Date: 2017-04-02 05:47:04 +0000 (Sun, 02 Apr 2017)
New Revision: 50256

Modified:
   data/CVE/list
Log:
Remove no-dsa tag from CVE-2014-8760 entry

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2017-04-01 21:59:36 UTC (rev 50255)
+++ data/CVE/list	2017-04-02 05:47:04 UTC (rev 50256)
@@ -79720,7 +79720,6 @@
 CVE-2014-8760 (ejabberd before 2.1.13 does not enforce the starttls_required setting ...)
 	- ejabberd 14.07-3 (low; bug #767535)
 	[squeeze] - ejabberd <no-dsa> (Minor issue)
-	[wheezy] - ejabberd <no-dsa> (Minor issue)
 	NOTE: http://mail.jabber.org/pipermail/operators/2014-October/002438.html
 	NOTE: Patch https://github.com/processone/ejabberd/commit/7bdc1151b
 CVE-2014-8759




More information about the Secure-testing-commits mailing list