summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2011-01-25 17:46:59 +0000
committerMoritz Muehlenhoff <jmm@debian.org>2011-01-25 17:46:59 +0000
commit3829f482843dd75ee1dd82a0ec3e88b5cdf3f0c1 (patch)
tree026f167a4a999c78657138894a7603a572e95138 /data
parent6b7661e4d3463f2844d7925194493fa6675953c9 (diff)
update not-affected status of syslog-ng
remove TODOs from linux-2.6 entries, handled via kernel-sec git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@15960 e39458fd-73e7-0310-bf30-c45bca0a0e42
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list5
1 files changed, 1 insertions, 4 deletions
diff --git a/data/CVE/list b/data/CVE/list
index f7e4f3f444..6667e304a2 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -245,7 +245,6 @@ CVE-2011-0522
CVE-2011-0521 [av7110 negative array offset]
RESERVED
- linux-2.6 <unfixed>
- TODO: check
CVE-2011-0519 (SQL injection vulnerability in gallery.php in Gallarific PHP Photo ...)
NOT-FOR-US: Gallarific
CVE-2011-0518 (Directory traversal vulnerability in core/lib/router.php in LotusCMS ...)
@@ -861,7 +860,7 @@ CVE-2011-XXXX [Crash with long GGI_DISPLAY environment variable]
CVE-2011-0343 [syslog-ng log permissions]
RESERVED
- syslog-ng 3.1.3-2 (bug #608491)
- [lenny] - syslog-ng <not-affected> (Freebsd-specific, which is not supported in Lenny)
+ [lenny] - syslog-ng <not-affected> (2.0 not affected, also Freebsd-specific, which is not supported in Lenny anyway)
CVE-2010-XXXX [XSS in ftpls]
- ftpcopy <unfixed> (bug #607494)
[squeeze] - ftpcopy <no-dsa> (Minor issue)
@@ -904,11 +903,9 @@ CVE-2010-4657
CVE-2010-4656 [iowarrior usb device heap overflow]
RESERVED
- linux-2.6 <unfixed>
- TODO: check
CVE-2010-4655 [heap contents leak for CAP_NET_ADMIN via ethtool ioctl]
RESERVED
- linux-2.6 <unfixed>
- TODO: check
CVE-2010-4654
RESERVED
- kdegraphics 4.0

© 2014-2024 Faster IT GmbH | imprint | privacy policy