Author: roberto
Date: 2017-02-07 15:41:43 +0000 (Tue, 07 Feb 2017)
New Revision: 48757

Modified:
   data/CVE/list
Log:
Annotate issues without CVE IDs that were resolved by most recent LTS upload of 
php5

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-02-07 11:37:55 UTC (rev 48756)
+++ data/CVE/list       2017-02-07 15:41:43 UTC (rev 48757)
@@ -38193,7 +38193,7 @@
 CVE-2016-XXXX [exec functions ignore length but look for NULL termination]
        - php5 5.6.18+dfsg-1
        [jessie] - php5 5.6.19+dfsg-0+deb8u1
-       [wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update 
round)
+       [wheezy] - php5 5.4.45-0+deb7u7
        - php5.6 5.6.18+dfsg-1
        - php7.0 7.0.3-1
        [squeeze] - php5 5.3.3.1-7+squeeze29
@@ -38205,7 +38205,7 @@
 CVE-2016-XXXX [Output of stream_get_meta_data can be falsified by its input]
        - php5 5.6.18+dfsg-1
        [jessie] - php5 5.6.19+dfsg-0+deb8u1
-       [wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update 
round)
+       [wheezy] - php5 5.4.45-0+deb7u7
        - php5.6 5.6.18+dfsg-1
        - php7.0 7.0.3-1
        NOTE: https://bugs.php.net/bug.php?id=71323
@@ -38215,7 +38215,7 @@
 CVE-2016-XXXX [Integer overflow in iptcembed()]
        - php5 5.6.18+dfsg-1
        [jessie] - php5 5.6.19+dfsg-0+deb8u1
-       [wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update 
round)
+       [wheezy] - php5 5.4.45-0+deb7u7
        - php5.6 5.6.18+dfsg-1
        - php7.0 7.0.3-1
        [squeeze] - php5 5.3.3.1-7+squeeze29
@@ -38269,7 +38269,7 @@
 CVE-2016-XXXX [NULL Pointer Dereference in phar_tar_setupmetadata()]
        - php5 5.6.18+dfsg-1
        [jessie] - php5 5.6.19+dfsg-0+deb8u1
-       [wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update 
round)
+       [wheezy] - php5 5.4.45-0+deb7u7
        - php5.6 5.6.18+dfsg-1
        - php7.0 7.0.3-1
        [squeeze] - php5 5.3.3.1-7+squeeze29
@@ -38292,7 +38292,7 @@
 CVE-2016-XXXX [Type confusion vulnerability in WDDX packet deserialization]
        - php5 5.6.18+dfsg-1
        [jessie] - php5 5.6.19+dfsg-0+deb8u1
-       [wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update 
round)
+       [wheezy] - php5 5.4.45-0+deb7u7
        - php5.6 5.6.18+dfsg-1
        - php7.0 7.0.3-1
        NOTE: https://bugs.php.net/bug.php?id=71335
@@ -38302,7 +38302,7 @@
 CVE-2016-XXXX [Crash on bad SOAP request]
        - php5 5.6.18+dfsg-1
        [jessie] - php5 5.6.19+dfsg-0+deb8u1
-       [wheezy] - php5 <no-dsa> (Minor issue, can be fixed in next update 
round)
+       [wheezy] - php5 5.4.45-0+deb7u7
        - php5.6 5.6.18+dfsg-1
        - php7.0 7.0.3-1
        [squeeze] - php5 5.3.3.1-7+squeeze29


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to