[Secure-testing-commits] r27904 - data/CVE

2014-07-23 Thread Stefan Fritsch
Author: sf Date: 2014-07-23 06:12:05 + (Wed, 23 Jul 2014) New Revision: 27904 Modified: data/CVE/list Log: note some apache2 fixes Modified: data/CVE/list === --- data/CVE/list 2014-07-23 05:52:18 UTC (rev 27903) +++

[Secure-testing-commits] r27905 - in data: . CVE

2014-07-23 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-07-23 06:25:18 + (Wed, 23 Jul 2014) New Revision: 27905 Modified: data/CVE/list data/dsa-needed.txt data/lts-needed.txt Log: new kernel issue add snoopy to lts/dsa-needed add acpi-support to lts-needed Modified: data/CVE/list

[Secure-testing-commits] r27906 - data

2014-07-23 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-07-23 06:30:16 + (Wed, 23 Jul 2014) New Revision: 27906 Modified: data/dsa-needed.txt Log: icedove und iceweasel to dsa-needed list Modified: data/dsa-needed.txt === --- data/dsa-needed.txt

[Secure-testing-commits] r27907 - data/CVE

2014-07-23 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-07-23 07:28:39 + (Wed, 23 Jul 2014) New Revision: 27907 Modified: data/CVE/list Log: iceweasel fixed Modified: data/CVE/list === --- data/CVE/list 2014-07-23 06:30:16 UTC (rev 27906) +++

[Secure-testing-commits] r27908 - in data: . CVE

2014-07-23 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-07-23 07:37:16 + (Wed, 23 Jul 2014) New Revision: 27908 Modified: data/CVE/list data/dsa-needed.txt Log: iceweasel updates Modified: data/CVE/list === --- data/CVE/list 2014-07-23 07:28:39 UTC

[Secure-testing-commits] r27909 - data/CVE

2014-07-23 Thread Henri Salo
Author: fgeek-guest Date: 2014-07-23 08:35:23 + (Wed, 23 Jul 2014) New Revision: 27909 Modified: data/CVE/list Log: CVE-2014-5033 Modified: data/CVE/list === --- data/CVE/list 2014-07-23 07:37:16 UTC (rev 27908) +++

[Secure-testing-commits] r27910 - data/CVE

2014-07-23 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-07-23 08:50:09 + (Wed, 23 Jul 2014) New Revision: 27910 Modified: data/CVE/list Log: CVE-2014-1544/nss is fixed in 2:3.16.3-1 Modified: data/CVE/list === --- data/CVE/list 2014-07-23 08:35:23

[Secure-testing-commits] r27911 - data/CVE

2014-07-23 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-07-23 09:25:18 + (Wed, 23 Jul 2014) New Revision: 27911 Modified: data/CVE/list Log: add upstream ref Modified: data/CVE/list === --- data/CVE/list 2014-07-23 08:50:09 UTC (rev 27910) +++

[Secure-testing-commits] r27912 - data/CVE

2014-07-23 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-07-23 09:38:01 + (Wed, 23 Jul 2014) New Revision: 27912 Modified: data/CVE/list Log: cups fixed Modified: data/CVE/list === --- data/CVE/list 2014-07-23 09:25:18 UTC (rev 27911) +++ data/CVE/list

[Secure-testing-commits] r27913 - data/CVE

2014-07-23 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-07-23 11:04:33 + (Wed, 23 Jul 2014) New Revision: 27913 Modified: data/CVE/list Log: Add fixed version for percona-xtrabackup issue Modified: data/CVE/list === --- data/CVE/list 2014-07-23

[Secure-testing-commits] r27914 - in data: . CVE

2014-07-23 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-07-23 14:23:11 + (Wed, 23 Jul 2014) New Revision: 27914 Modified: data/CVE/list data/dsa-needed.txt Log: filed bug for kauth Modified: data/CVE/list === --- data/CVE/list 2014-07-23 11:04:33

[Secure-testing-commits] r27915 - data/CVE

2014-07-23 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-07-23 15:45:13 + (Wed, 23 Jul 2014) New Revision: 27915 Modified: data/CVE/list Log: Add fixed versions for ansible Modified: data/CVE/list === --- data/CVE/list 2014-07-23 14:23:11 UTC (rev

[Secure-testing-commits] r27916 - data/CVE

2014-07-23 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-07-23 17:32:37 + (Wed, 23 Jul 2014) New Revision: 27916 Modified: data/CVE/list Log: Add new linux issue Modified: data/CVE/list === --- data/CVE/list 2014-07-23 15:45:13 UTC (rev 27915) +++

[Secure-testing-commits] r27917 - data/CVE

2014-07-23 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-07-23 17:44:56 + (Wed, 23 Jul 2014) New Revision: 27917 Modified: data/CVE/list Log: Update note for cups issues Modified: data/CVE/list === --- data/CVE/list 2014-07-23 17:32:37 UTC (rev

[Secure-testing-commits] r27918 - in data: . CVE DLA

2014-07-23 Thread Thorsten Alteholz
Author: alteholz Date: 2014-07-23 19:12:09 + (Wed, 23 Jul 2014) New Revision: 27918 Modified: data/CVE/list data/DLA/list data/lts-needed.txt Log: php5 for LTS done Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r27919 - data/CVE

2014-07-23 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-07-23 19:16:10 + (Wed, 23 Jul 2014) New Revision: 27919 Modified: data/CVE/list Log: Add CVE-2014-3525/trafficserver Modified: data/CVE/list === --- data/CVE/list 2014-07-23 19:12:09 UTC (rev

[Secure-testing-commits] r27920 - data/CVE

2014-07-23 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-07-23 19:35:19 + (Wed, 23 Jul 2014) New Revision: 27920 Modified: data/CVE/list Log: CVEs assigned for drupal issues Modified: data/CVE/list === --- data/CVE/list 2014-07-23 19:16:10 UTC (rev

[Secure-testing-commits] r27921 - data/DSA

2014-07-23 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-07-23 19:36:06 + (Wed, 23 Jul 2014) New Revision: 27921 Modified: data/DSA/list Log: CVEs for DSA-2983-1 Modified: data/DSA/list === --- data/DSA/list 2014-07-23 19:35:19 UTC (rev 27920) +++

[Secure-testing-commits] r27922 - in data: . DSA

2014-07-23 Thread Moritz Muehlenhoff
Author: jmm Date: 2014-07-23 19:44:23 + (Wed, 23 Jul 2014) New Revision: 27922 Modified: data/DSA/list data/dsa-needed.txt Log: iceweasel, openjdk DSAs Modified: data/DSA/list === --- data/DSA/list 2014-07-23

[Secure-testing-commits] r27923 - data/CVE

2014-07-23 Thread Henri Salo
Author: fgeek-guest Date: 2014-07-23 19:48:30 + (Wed, 23 Jul 2014) New Revision: 27923 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2014-07-23 19:44:23 UTC (rev 27922) +++ data/CVE/list

[Secure-testing-commits] r27924 - org

2014-07-23 Thread Nico Golde
Author: nion Date: 2014-07-23 20:36:45 + (Wed, 23 Jul 2014) New Revision: 27924 Modified: org/security-frontdesk.2014.txt Log: switch fd week with carnil Modified: org/security-frontdesk.2014.txt === ---

[Secure-testing-commits] r27925 - data

2014-07-23 Thread Stefan Fritsch
Author: sf Date: 2014-07-23 20:45:34 + (Wed, 23 Jul 2014) New Revision: 27925 Modified: data/dsa-needed.txt Log: claim apache2 Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2014-07-23 20:36:45 UTC (rev 27924) +++

[Secure-testing-commits] r27926 - data/CVE

2014-07-23 Thread Joey Hess
Author: joeyh Date: 2014-07-23 21:14:13 + (Wed, 23 Jul 2014) New Revision: 27926 Modified: data/CVE/list Log: automatic update Modified: data/CVE/list === --- data/CVE/list 2014-07-23 20:45:34 UTC (rev 27925) +++

[Secure-testing-commits] r27927 - data/CVE

2014-07-23 Thread Stefan Fritsch
Author: sf Date: 2014-07-23 21:46:26 + (Wed, 23 Jul 2014) New Revision: 27927 Modified: data/CVE/list Log: CVE-2013-4352 does not affect squeeze/wheezy It only affects 2.4.[56]. Since 2.4.5 was never released, the security info on the apache web page is actually correct. Modified:

[Secure-testing-commits] r27929 - data

2014-07-23 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-07-24 04:44:00 + (Thu, 24 Jul 2014) New Revision: 27929 Modified: data/dsa-needed.txt Log: Add krb5 to dsa-needed Checking the open issues for stable Modified: data/dsa-needed.txt === ---

[Secure-testing-commits] r27930 - data/CVE

2014-07-23 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-07-24 04:50:31 + (Thu, 24 Jul 2014) New Revision: 27930 Modified: data/CVE/list Log: CVE assigned for linux issue Modified: data/CVE/list === --- data/CVE/list 2014-07-24 04:44:00 UTC (rev

[Secure-testing-commits] r27931 - data/CVE

2014-07-23 Thread Salvatore Bonaccorso
Author: carnil Date: 2014-07-24 05:04:02 + (Thu, 24 Jul 2014) New Revision: 27931 Modified: data/CVE/list Log: Add CVE-2014-5044, libgfortran Modified: data/CVE/list === --- data/CVE/list 2014-07-24 04:50:31 UTC (rev