summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorJoey Hess <joeyh@debian.org>2009-11-29 21:14:18 +0000
committerJoey Hess <joeyh@debian.org>2009-11-29 21:14:18 +0000
commit0edc511e2261c806bb138b29b0ce0f117eefffae (patch)
tree2c558e1873d4e80354b7607fb4f89258a7c219db /data
parent46a178c58d4991c3fe9643ab1ffca01ebfb5d1a2 (diff)
automatic update
git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@13406 e39458fd-73e7-0310-bf30-c45bca0a0e42
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list10
1 files changed, 9 insertions, 1 deletions
diff --git a/data/CVE/list b/data/CVE/list
index 9e421479af..174b7deccd 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -11,8 +11,10 @@ CVE-2009-4072 (Unspecified vulnerability in Opera before 10.10 has unknown impac
CVE-2009-4071 (Opera before 10.10, when exception stacktraces are enabled, places ...)
NOT-FOR-US: Opera
CVE-2009-4070 (SQL injection vulnerability in GForge 4.5.14, 4.7.3, and possibly ...)
+ {DSA-1818-1}
- gforge 4.7.3-2
CVE-2009-4069 (Multiple cross-site scripting (XSS) vulnerabilities in GForge 4.5.14, ...)
+ {DSA-1818-1}
- gforge 4.7.3-2
CVE-2009-4068
RESERVED
@@ -615,6 +617,7 @@ CVE-2009-3831 (Opera before 10.01 allows remote attackers to execute arbitrary c
CVE-2009-3830 (The download functionality in Team Services in Microsoft Office ...)
NOT-FOR-US: Microsoft
CVE-2009-3829 (Integer overflow in wiretap/erf.c in Wireshark before 1.2.2 allows ...)
+ {DSA-1942-1}
- wireshark 1.2.2-1 (bug #553583)
CVE-2009-3828 (The web interface for Everfocus EDR1600 DVR allows remote attackers to ...)
NOT-FOR-US: Everfocus EDR1600 DVR
@@ -1377,6 +1380,7 @@ CVE-2009-3551 (Off-by-one error in the dissect_negprot_response function in ...)
[lenny] - wireshark <not-affected> (Only affects Wireshark 1.2.x)
[etch] - wireshark <not-affected> (Only affects Wireshark 1.2.x)
CVE-2009-3550 (The DCERPC/NT dissector in Wireshark 0.10.10 through 1.0.9 and 1.2.0 ...)
+ {DSA-1942-1}
- wireshark 1.2.3-1 (low; bug #553583)
CVE-2009-3549 (packet-paltalk.c in the Paltalk dissector in Wireshark 1.2.0 through ...)
- wireshark 1.2.3-1 (low; bug #553583)
@@ -2159,6 +2163,7 @@ CVE-2009-3242 (Unspecified vulnerability in packet.c in the GSM A RR dissector i
[etch] - wireshark <not-affected> (Only affects 1.2.x)
[lenny] - wireshark <not-affected> (Only affects 1.2.x)
CVE-2009-3241 (Unspecified vulnerability in the OpcUa (OPC UA) dissector in Wireshark ...)
+ {DSA-1942-1}
- wireshark 1.2.2-1 (low; bug #547704)
[etch] - wireshark <not-affected> (Only affects >= 0.99.6)
[lenny] - wireshark <no-dsa> (Minor issue, targeted for next point release)
@@ -4810,6 +4815,7 @@ CVE-2009-2563 (Unspecified vulnerability in the Infiniband dissector in Wireshar
[etch] - wireshark <not-affected> (Only affects 1.0.6 to 1.2.0)
[lenny] - wireshark <not-affected> (Only affects 1.0.6 to 1.2.0)
CVE-2009-2562 (Unspecified vulnerability in the AFS dissector in Wireshark 0.9.2 ...)
+ {DSA-1942-1}
- wireshark 1.2.1-1 (low; bug #538237)
[lenny] - wireshark <no-dsa> (Minor issue, targeted for lenny point update)
TODO: next point release: [lenny] - wireshark 1.0.2-3+lenny6
@@ -4819,6 +4825,7 @@ CVE-2009-2561 (Unspecified vulnerability in the sFlow dissector in Wireshark 1.2
[etch] - wireshark <not-affected> (Only affects 1.2.0)
[lenny] - wireshark <not-affected> (Only affects 1.2.0)
CVE-2009-2560 (Multiple unspecified vulnerabilities in Wireshark 1.2.0 allow remote ...)
+ {DSA-1942-1}
- wireshark 1.2.1-1 (bug #538237)
CVE-2009-2559 (Buffer overflow in the IPMI dissector in Wireshark 1.2.0 allows remote ...)
- wireshark 1.2.1-1 (bug #538237)
@@ -8555,7 +8562,7 @@ CVE-2009-1269 (Unspecified vulnerability in Wireshark 0.99.6 through 1.0.6 allow
- wireshark 1.0.7-1 (low)
[etch] - wireshark <not-affected> (Vulnerable code not present; introduced in 0.99.6)
CVE-2009-1268 (The Check Point High-Availability Protocol (CPHAP) dissector in ...)
- {DSA-1785-1}
+ {DSA-1942-1 DSA-1785-1}
- wireshark 1.0.7-1 (low)
CVE-2009-1267 (Unspecified vulnerability in the LDAP dissector in Wireshark 0.99.2 ...)
- wireshark <not-affected> (Only affects Wireshark on Windows)
@@ -23286,6 +23293,7 @@ CVE-2008-1831 (Multiple unspecified vulnerabilities in the Siebel SimBuilder ...
CVE-2008-1830 (Unspecified vulnerability in the PeopleSoft HCM ePerformance component ...)
NOT-FOR-US: Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne
CVE-2008-1829 (Unspecified vulnerability in the PeopleSoft HCM Recruiting component ...)
+ {DSA-1942-1}
NOT-FOR-US: Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne
CVE-2008-1828 (Unspecified vulnerability in the PeopleSoft PeopleTools component in ...)
NOT-FOR-US: Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne

© 2014-2024 Faster IT GmbH | imprint | privacy policy