summaryrefslogtreecommitdiffstats
path: root/data/DTSA
diff options
context:
space:
mode:
authorFlorian Weimer <fw@deneb.enyo.de>2020-03-22 14:11:39 +0100
committerFlorian Weimer <fw@deneb.enyo.de>2020-03-22 14:12:15 +0100
commit9af02db19a6f41cdefce8e3247dafe7b323ac582 (patch)
treee63dc56763b1ec93cc2f0a8004d12dd37f95770f /data/DTSA
parent70f09da324e4a157f9840b69468174d6d1ad4669 (diff)
DTSA list: Fix inconsistent date formatting
Diffstat (limited to 'data/DTSA')
-rw-r--r--data/DTSA/list18
1 files changed, 9 insertions, 9 deletions
diff --git a/data/DTSA/list b/data/DTSA/list
index 877935ecb8..1e6544e3d2 100644
--- a/data/DTSA/list
+++ b/data/DTSA/list
@@ -92,13 +92,13 @@
[March 3rd, 2007] DTSA-34-1 wordpress - cross-site scripting
{CVE-2007-1049 }
[etch] - wordpress 2.0.9-1
-[May 22th, 2007] DTSA-35-1 aircrack-ng - programming error
+[May 22nd, 2007] DTSA-35-1 aircrack-ng - programming error
{CVE-2007-2057 }
[lenny] - aircrack-ng 1:0.8-0.1lenny1
-[May 22th, 2007] DTSA-36-1 mydns - multiple buffer overflows
+[May 22nd, 2007] DTSA-36-1 mydns - multiple buffer overflows
{CVE-2007-2362 }
[lenny] - mydns 1:1.1.0-7.1lenny1
-[May 22th, 2007] DTSA-37-1 clamav - several vulnerabilities
+[May 22nd, 2007] DTSA-37-1 clamav - several vulnerabilities
{CVE-2007-1745 CVE-2007-1997 CVE-2007-2029 }
[lenny] - clamav 0.90.1-3lenny2
[May 26th, 2007] DTSA-38-1 qemu - several vulnerabilities
@@ -110,7 +110,7 @@
[May 28th, 2007] DTSA-40-1 php4 - several vulnerabilities
{CVE-2007-1286 CVE-2007-1380 CVE-2007-1521 CVE-2007-1583 CVE-2007-1718 CVE-2007-1777 CVE-2007-2509 }
[lenny] - php4 6:4.4.4-9+lenny1
-[May 31th, 2007] DTSA-41-1 samba - several vulnerabilities
+[May 31st, 2007] DTSA-41-1 samba - several vulnerabilities
{CVE-2007-2444 CVE-2007-2446 CVE-2007-2447 }
[lenny] - samba 3.0.24-6+lenny3
[July 13th, 2007] DTSA-42-1 ipsec-tools - missing input sanitising
@@ -149,7 +149,7 @@
[August 16th, 2007] DTSA-53-1 iceweasel - several vulnerabilities
{CVE-2007-3844 CVE-2007-3845 CVE-2007-4041}
[lenny] - iceweasel 2.0.0.6-0etch1+lenny1
-[August 21th, 2007] DTSA-54-1 poppler - arbitrary code execution
+[August 21st, 2007] DTSA-54-1 poppler - arbitrary code execution
{CVE-2007-3387}
[lenny] - poppler 0.5.4-6lenny1
[August 31st, 2007] DTSA-55-1 centerim - arbitrary code execution
@@ -308,7 +308,7 @@
[December 26th, 2007] DTSA-106-1 iscsitarget - information disclosure
{CVE-2007-5827}
[lenny] - iscsitarget 0.4.15-4+lenny1
-[January 05th, 2008] DTSA-107-1 liferea - multiple vulnerabilities
+[January 5th, 2008] DTSA-107-1 liferea - multiple vulnerabilities
{CVE-2005-4791 CVE-2007-5751}
[lenny] - liferea 1.0.27-2+lenny1
[January 12th, 2008] DTSA-108-1 vlc - multiple vulnerabilities
@@ -342,7 +342,7 @@
[March 18th, 2008] DTSA-118-1 ldm - authentication bypass
{CVE-2008-1293}
[lenny] - ldm 2:0.1~bzr20071217-1+lenny1
-[March 31th, 2008] DTSA-119-1 vlc - arbitrary code execution
+[March 31st, 2008] DTSA-119-1 vlc - arbitrary code execution
{CVE-2008-1489 CVE-2008-0073}
[lenny] - vlc 0.8.6.c-6+lenny3
[April 2nd, 2008] DTSA-120-1 xine-lib - several integer overflows
@@ -542,7 +542,7 @@
{CVE-2008-5006 CVE-2008-5005 CVE-2008-5514}
[lenny] - uw-imap 2007b~dfsg-4+lenny3
NOTE: regression fix for DTSA-174-1 + additional patch
-[January 05th, 2009] DTSA-182-1 xterm - remote code execution
+[January 5th, 2009] DTSA-182-1 xterm - remote code execution
{CVE-2008-2383 CVE-2006-7236}
[lenny] - xterm 235-2
[January 11th, 2009] DTSA-183-1 netatalk - remote code execution
@@ -604,7 +604,7 @@
[September 13th, 2009] DTSA-202-1 libsndfile - multiple heap buffer overflows
{CVE-2009-0186 CVE-2009-1788 CVE-2009-1791}
[squeeze] - libsndfile 1.0.18-2+squeeze1
-[October 21th, 2009] DTSA-203-1 kvm - several vulnerabilities
+[October 21st, 2009] DTSA-203-1 kvm - several vulnerabilities
{CVE-2008-5714 CVE-2009-3290}
[squeeze] - kvm 72+dfsg-5+squeeze1
[December 8th, 2009] DTSA-204-1 linux-2.6 - several vulnerabilities

© 2014-2024 Faster IT GmbH | imprint | privacy policy