[Secure-testing-commits] r25269 - data/CVE

2014-01-17 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-01-18 06:45:45 + (Sat, 18 Jan 2014) New Revision: 25269 Modified: data/CVE/list Log: Add CVE-2014-0021/chrony for similar issue as in ntp Modified: data/CVE/list === --- data/CVE/list 2014-01-18

[Secure-testing-commits] r25268 - data/CVE

2014-01-17 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-01-18 06:40:38 + (Sat, 18 Jan 2014) New Revision: 25268 Modified: data/CVE/list Log: Add CVE-2014-1604/python-rply Modified: data/CVE/list === --- data/CVE/list 2014-01-17 22:01:22 UTC (rev 2526

[Secure-testing-commits] r25267 - hardening

2014-01-17 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-01-17 22:01:22 + (Fri, 17 Jan 2014) New Revision: 25267 Modified: hardening/subgoal-dsa.txt Log: Add graphviz to the fixed package list Modified: hardening/subgoal-dsa.txt === --- hardening/subgoal-ds

[Secure-testing-commits] r25266 - data/CVE

2014-01-17 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-01-17 21:25:29 + (Fri, 17 Jan 2014) New Revision: 25266 Modified: data/CVE/list Log: CVE assigned for poppler Modified: data/CVE/list === --- data/CVE/list 2014-01-17 21:14:11 UTC (rev 25265) ++

[Secure-testing-commits] r25265 - data/CVE

2014-01-17 Thread Joey Hess
Author: joeyh Date: 2014-01-17 21:14:11 + (Fri, 17 Jan 2014) New Revision: 25265 Modified: data/CVE/list Log: automatic update Modified: data/CVE/list === --- data/CVE/list 2014-01-17 20:27:47 UTC (rev 25264) +++ data/CV

[Secure-testing-commits] r25264 - data/CVE

2014-01-17 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-01-17 20:27:47 + (Fri, 17 Jan 2014) New Revision: 25264 Modified: data/CVE/list Log: CVE-2013-7041/pam seems to be still unfixed; uses strncasecmp to compare hashes Modified: data/CVE/list === --- dat

[Secure-testing-commits] r25263 - data

2014-01-17 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-01-17 20:17:47 + (Fri, 17 Jan 2014) New Revision: 25263 Modified: data/dsa-needed.txt Log: Add comments for drupal6 and drupal7 Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2014-01-17 19:

[Secure-testing-commits] r25262 - in data: . DSA

2014-01-17 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-01-17 19:13:36 + (Fri, 17 Jan 2014) New Revision: 25262 Modified: data/DSA/list data/dsa-needed.txt Log: libvirt DSA Modified: data/DSA/list === --- data/DSA/list 2014-01-17 19:11:59 UTC (rev 2

[Secure-testing-commits] r25261 - data/CVE

2014-01-17 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-01-17 19:11:59 + (Fri, 17 Jan 2014) New Revision: 25261 Modified: data/CVE/list Log: Add fixed version for three libvirt CVEs Modified: data/CVE/list === --- data/CVE/list 2014-01-17 16:12:27 UT

[Secure-testing-commits] r25260 - data/CVE

2014-01-17 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-01-17 16:12:27 + (Fri, 17 Jan 2014) New Revision: 25260 Modified: data/CVE/list Log: remove todo item Modified: data/CVE/list === --- data/CVE/list 2014-01-17 15:53:07 UTC (rev 25259) +++ data/C

[Secure-testing-commits] r25259 - in data: . CVE

2014-01-17 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-01-17 15:53:07 + (Fri, 17 Jan 2014) New Revision: 25259 Modified: data/CVE/list data/dsa-needed.txt Log: pgwen unimportant spice-gtk fixed / no-dsa pywbem no-dsa gambas3 fixed iceweasel DoS unimportant update DSA-needed NFUs Modified: data/CVE/list ==

[Secure-testing-commits] r25258 - in data: . DSA

2014-01-17 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-01-17 15:47:08 + (Fri, 17 Jan 2014) New Revision: 25258 Modified: data/DSA/list data/dsa-needed.txt Log: mysql DSA Modified: data/DSA/list === --- data/DSA/list 2014-01-17 13:45:53 UTC (rev 252

[Secure-testing-commits] r25257 - in data: . CVE

2014-01-17 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-01-17 13:45:53 + (Fri, 17 Jan 2014) New Revision: 25257 Modified: data/CVE/list data/dsa-needed.txt Log: mediawiki DSA needed for stable as well memcached no-dsa mark bind9 as not affected Modified: data/CVE/list ==

[Secure-testing-commits] r25256 - in data: . CVE

2014-01-17 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-01-17 12:13:42 + (Fri, 17 Jan 2014) New Revision: 25256 Modified: data/CVE/list data/next-point-update.txt Log: kernel issues added to kernel-sec, two pending for wheezy point update Modified: data/CVE/list

[Secure-testing-commits] r25255 - data/CVE

2014-01-17 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-01-17 12:01:04 + (Fri, 17 Jan 2014) New Revision: 25255 Modified: data/CVE/list Log: filed bug for libvirt annotate poppler n/a Modified: data/CVE/list === --- data/CVE/list 2014-01-17 11:51:35 UT

[Secure-testing-commits] r25254 - data/CVE

2014-01-17 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-01-17 11:51:35 + (Fri, 17 Jan 2014) New Revision: 25254 Modified: data/CVE/list Log: libvirt n/a for stable/oldstable Modified: data/CVE/list === --- data/CVE/list 2014-01-17 10:15:45 UTC (rev 252

[Secure-testing-commits] r25253 - data/CVE

2014-01-17 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-01-17 10:15:45 + (Fri, 17 Jan 2014) New Revision: 25253 Modified: data/CVE/list Log: Add fixed version for swift Modified: data/CVE/list === --- data/CVE/list 2014-01-17 10:09:33 UTC (rev 25252)

[Secure-testing-commits] r25252 - data/CVE

2014-01-17 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-01-17 10:09:33 + (Fri, 17 Jan 2014) New Revision: 25252 Modified: data/CVE/list Log: pam fixed Modified: data/CVE/list === --- data/CVE/list 2014-01-17 09:40:45 UTC (rev 25251) +++ data/CVE/list

[Secure-testing-commits] r25251 - data/CVE

2014-01-17 Thread Henri Salo
Author: fgeek-guest Date: 2014-01-17 09:40:45 + (Fri, 17 Jan 2014) New Revision: 25251 Modified: data/CVE/list Log: Could not reproduce poppler DoS issue. Code is also different in 0.18.4-10 Modified: data/CVE/list === --- dat

[Secure-testing-commits] r25250 - data/CVE

2014-01-17 Thread Yves-Alexis Perez
Author: corsac Date: 2014-01-17 09:37:59 + (Fri, 17 Jan 2014) New Revision: 25250 Modified: data/CVE/list Log: strongSwan not affected (pluto never supported ikev2) Modified: data/CVE/list === --- data/CVE/list 2014-01-

[Secure-testing-commits] r25249 - data

2014-01-17 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-01-17 09:11:04 + (Fri, 17 Jan 2014) New Revision: 25249 Modified: data/dsa-needed.txt Log: give back openjdk7 Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2014-01-17 07:19:43 UTC (rev 25248