From 869113068c245cca2e4eadcc5d6aa1122a48b80a Mon Sep 17 00:00:00 2001 From: Stefan Fritsch Date: Fri, 29 Jun 2007 16:34:06 +0000 Subject: krb5 fixed git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@6075 e39458fd-73e7-0310-bf30-c45bca0a0e42 --- bin/updatehtmllist | 50 ++++++++------ data/CVE/2007.list | 6 +- website/list.html | 197 ++++++++++++++++++++++++++++++++--------------------- website/style.css | 4 ++ 4 files changed, 154 insertions(+), 103 deletions(-) diff --git a/bin/updatehtmllist b/bin/updatehtmllist index 977b378dd4..d3f50f5aed 100755 --- a/bin/updatehtmllist +++ b/bin/updatehtmllist @@ -23,7 +23,7 @@ while() { } close HEAD; -print OUT "
\n"; +print OUT "\n"; my $pack = 0; my $date = ""; @@ -31,30 +31,25 @@ my $dtsa = ""; my $package = ""; my $desc = ""; open (LIST,@ARGV[0]) || die("Could not open list ".@ARGV[0].": $!"); -while() { - $line = $_ ; - if ($line=~/^(\[.+\]) (DTSA-[0-9]+-[0-9]+) ([^ ].+) - (.+)$/) { - if ($pack == 1) { - # print the previous acvisory, as it wasn't unreleased - print OUT "
$date $dtsa $package
\n"; - print OUT "
$desc
\n"; - } - $date = $1; - $dtsa = $2; - $package = $3; - $desc = $4; - $pack = 1; +my @list; +{ + local $/="\n\["; + @list = reverse ; +} +close LIST; + +foreach my $entry (@list) { + next if $entry =~ /TODO: unreleased/; + if ($entry=~/^\[?(.+)\] (DTSA-[0-9]+-[0-9]+) ([^ ].+) - (.+)$/m) { + print OUT htmlentry($1, $2, $3, $4); } - if ($line=~/TODO: unreleased$/) { - $pack = 0; + else { + print STDERR "invalid entry:\n$entry"; } } -if ($pack == 1) { - # print the previous acvisory, as it wasn't unreleased - print OUT "
$date $dtsa $package
\n"; - print OUT "
$desc
\n"; -} -print OUT "\n"; + +print OUT "
\n"; + open (FOOT,"footer.html") || die("Could not open footer.html: $!"); ; while() { @@ -68,3 +63,14 @@ if (defined $output) { rename("$output.tmp.$$", $output) || die "rename: $!"; } + + +sub htmlentry { + my ($date, $dtsa, $package, $desc) = @_; + return << "EOF"; +$date $dtsa $package\n +$desc +EOF +} + + diff --git a/data/CVE/2007.list b/data/CVE/2007.list index e691cbf33b..d33600b01e 100644 --- a/data/CVE/2007.list +++ b/data/CVE/2007.list @@ -1458,7 +1458,7 @@ CVE-2007-2800 CVE-2007-2799 (Integer overflow in the "file" program 4.20, when running on 32-bit ...) - file 4.21-1 (medium) CVE-2007-2798 (Stack-based buffer overflow in the rename_principal_2_svc function in ...) - - krb5 (high; bug #430785) + - krb5 1.6.dfsg.1-5 (high; bug #430785) CVE-2007-XXXX [mantis multiple issues fixed in 1.0.7] - mantis 1.0.7+dfsg-1 NOTE: "email notifications bypass security on custom fields" and "XSS vulnerabilities" @@ -2232,9 +2232,9 @@ CVE-2007-2444 (Logic error in the SID/Name translation functionality in smbd in {DSA-1291-2 DTSA-41-1} - samba 3.0.25-1 CVE-2007-2443 (Integer signedness error in the gssrpc__svcauth_unix function in ...) - - krb5 (bug #430787; medium) + - krb5 1.6.dfsg.1-5 (bug #430787; medium) CVE-2007-2442 (The gssrpc__svcauth_gssapi function in the RPC library in MIT Kerberos ...) - - krb5 (bug #430787; high) + - krb5 1.6.dfsg.1-5 (bug #430787; high) CVE-2007-2441 (Caucho Resin Professional 3.1.0 and Caucho Resin 3.1.0 and earlier for ...) NOT-FOR-US: Caucho Resin Professional CVE-2007-2440 (Directory traversal vulnerability in Caucho Resin Professional 3.1.0 ...) diff --git a/website/list.html b/website/list.html index bbeeb6f734..63c7613387 100644 --- a/website/list.html +++ b/website/list.html @@ -36,84 +36,125 @@ -
-
[August 26th, 2005] DTSA-1-1 kismet
-
various
-
[August 28th, 2005] DTSA-2-1 centericq
-
multiple vulnerabilities
-
[August 28th, 2005] DTSA-3-1 clamav
-
denial of service and privilege escalation
-
[August 28th, 2005] DTSA-4-1 ekg
-
multiple vulnerabilities
-
[August 28th, 2005] DTSA-5-1 gaim
-
multiple remote vulnerabilities
-
[August 28th, 2005] DTSA-6-1 cgiwrap
-
multiple vulnerabilities
-
[August 28th, 2005] DTSA-7-1 mozilla
-
frame injection spoofing
-
[September 1st, 2005] DTSA-8-2 mozilla-firefox
-
several vulnerabilities (update)
-
[August 31st, 2005] DTSA-9-1 bluez-utils
-
bad device name escaping
-
[August 29th, 2005] DTSA-10-1 pcre3
-
buffer overflow
-
[August 29th, 2005] DTSA-11-1 maildrop
-
local privilege escalation
-
[September 8th, 2005] DTSA-12-1 vim
-
modeline exploits
-
[September 8th, 2005] DTSA-13-1 evolution
-
format string vulnerabilities
-
[September 13th, 2005] DTSA-14-1 mozilla
-
several
-
[September 13th, 2005] DTSA-15-1 php4
-
several vulnerabilities
-
[September 15th, 2005] DTSA-16-1 linux-2.6
-
various
-
[September 15th, 2005] DTSA-17-1 lm-sensors
-
insecure temporary file
-
[September 22nd, 2005] DTSA-19-1 clamav
-
buffer overflow and infinate loop problems
-
[October 13th, 2005] DTSA-20-1 mailutils
-
Format string vulnerability
-
[November 3rd, 2005] DTSA-21-1 clamav
-
Denial of service vulnerabilities and buffer overflow
-
[December 5th, 2005] DTSA-22-1 uim
-
local privilege escalation
-
[December 5th, 2005] DTSA-23-1 centericq
-
buffer overflow
-
[December 5th, 2005] DTSA-24-1 inkscape
-
buffer overflow
-
[December 5th, 2005] DTSA-25-1 smb4k
-
access validation error
-
[December 5th, 2005] DTSA-26-1 trackballs
-
symlink attack
-
[January 20th, 2006] DTSA-27-1 fuse
-
potential data corruption when installed seduid root
-
[January 25th, 2005] DTSA-28-1 gpdf
-
multiple vulnerabilities
-
[June 15th, 2006] DTSA-29-1 blender
-
heap-based buffer overflow
-
[September 27th, 2006] DTSA-31-1 hyperestraier
-
cross-site request forgery (CSRF) vulnerability
-
[February 1st, 2007] DTSA-32-1 bcfg2
-
programming error
-
[February 12th, 2007] DTSA-33-1 wordpress
-
multiple vulnerabilities
-
[March 3rd, 2007] DTSA-34-1 wordpress
-
cross-site scripting
-
[May 22th, 2007] DTSA-35-1 aircrack-ng
-
programming error
-
[May 22th, 2007] DTSA-36-1 mydns
-
multiple buffer overflows
-
[May 22th, 2007] DTSA-37-1 clamav
-
several vulnerabilities
-
[May 26th, 2007] DTSA-38-1 qemu
-
several vulnerabilities
-
[May 28th, 2007] DTSA-39-1 php5
-
several vulnerabilities
-
[May 28th, 2007] DTSA-40-1 php4
-
several vulnerabilities
-
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
May 31th, 2007 DTSA-41-1 sambaseveral vulnerabilities
May 28th, 2007 DTSA-40-1 php4several vulnerabilities
May 28th, 2007 DTSA-39-1 php5several vulnerabilities
May 26th, 2007 DTSA-38-1 qemuseveral vulnerabilities
May 22th, 2007 DTSA-37-1 clamavseveral vulnerabilities
May 22th, 2007 DTSA-36-1 mydnsmultiple buffer overflows
May 22th, 2007 DTSA-35-1 aircrack-ngprogramming error
March 3rd, 2007 DTSA-34-1 wordpresscross-site scripting
February 12th, 2007 DTSA-33-1 wordpressmultiple vulnerabilities
February 1st, 2007 DTSA-32-1 bcfg2programming error
September 27th, 2006 DTSA-31-1 hyperestraiercross-site request forgery (CSRF) vulnerability
June 15th, 2006 DTSA-29-1 blenderheap-based buffer overflow
January 25th, 2005 DTSA-28-1 gpdfmultiple vulnerabilities
January 20th, 2006 DTSA-27-1 fusepotential data corruption when installed seduid root
December 5th, 2005 DTSA-26-1 trackballssymlink attack
December 5th, 2005 DTSA-25-1 smb4kaccess validation error
December 5th, 2005 DTSA-24-1 inkscapebuffer overflow
December 5th, 2005 DTSA-23-1 centericqbuffer overflow
December 5th, 2005 DTSA-22-1 uimlocal privilege escalation
November 3rd, 2005 DTSA-21-1 clamavDenial of service vulnerabilities and buffer overflow
October 13th, 2005 DTSA-20-1 mailutilsFormat string vulnerability
September 22nd, 2005 DTSA-19-1 clamavbuffer overflow and infinate loop problems
September 15th, 2005 DTSA-17-1 lm-sensorsinsecure temporary file
September 15th, 2005 DTSA-16-1 linux-2.6various
September 13th, 2005 DTSA-15-1 php4several vulnerabilities
September 13th, 2005 DTSA-14-1 mozillaseveral
September 8th, 2005 DTSA-13-1 evolutionformat string vulnerabilities
September 8th, 2005 DTSA-12-1 vimmodeline exploits
August 29th, 2005 DTSA-11-1 maildroplocal privilege escalation
August 29th, 2005 DTSA-10-1 pcre3buffer overflow
August 31st, 2005 DTSA-9-1 bluez-utilsbad device name escaping
September 1st, 2005 DTSA-8-2 mozilla-firefoxseveral vulnerabilities (update)
August 28th, 2005 DTSA-7-1 mozillaframe injection spoofing
August 28th, 2005 DTSA-6-1 cgiwrapmultiple vulnerabilities
August 28th, 2005 DTSA-5-1 gaimmultiple remote vulnerabilities
August 28th, 2005 DTSA-4-1 ekgmultiple vulnerabilities
August 28th, 2005 DTSA-3-1 clamavdenial of service and privilege escalation
August 28th, 2005 DTSA-2-1 centericqmultiple vulnerabilities
August 26th, 2005 DTSA-1-1 kismetvarious

diff --git a/website/style.css b/website/style.css index ec13c9e885..931d063aca 100644 --- a/website/style.css +++ b/website/style.css @@ -104,6 +104,10 @@ th { padding-right: 6px; } +td.list { + border 0px; +} + td { font-size: 11px; border: 0px solid #000; -- cgit v1.2.3