Author: thijs
Date: 2008-05-01 17:10:57 +0000 (Thu, 01 May 2008)
New Revision: 8659

Modified:
   data/CVE/list
   data/DSA/list
Log:
DSA 1562,3,4


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2008-05-01 14:15:49 UTC (rev 8658)
+++ data/CVE/list       2008-05-01 17:10:57 UTC (rev 8659)
@@ -2,6 +2,7 @@
        - wordpress 2.2.3-1
        NOTE: CVE id requested
        NOTE: http://trac.wordpress.org/ticket/4748
+       NOTE: fixed in DSA-1564-1
 CVE-2008-2040 [peercast buffer overflow in HTTP::getAuthUserPass]
        - peercast <unfixed> (medium; bug #478573)
        - gnome-peercast <removed>

Modified: data/DSA/list
===================================================================
--- data/DSA/list       2008-05-01 14:15:49 UTC (rev 8658)
+++ data/DSA/list       2008-05-01 17:10:57 UTC (rev 8659)
@@ -1,3 +1,12 @@
+[01 May 2008] DSA-1564-1 wordpress - several vulnerabilities
+       {CVE-2007-0540 CVE-2007-3639 CVE-2007-4153 CVE-2007-4154}
+       [etch] - wordpress 2.0.10-1etch2
+[30 Apr 2008] DSA-1563-1 asterisk - denial of service
+       {CVE-2008-1897}
+       [etch] - asterisk 1:1.2.13~dfsg-2etch4
+[28 Apr 2008] DSA-1562-1 iceape - arbitrary code execution
+       {CVE-2008-1380}
+       [etch] - iceape 1.0.13~pre080323b-0etch3
 [28 Apr 2008] DSA-1561-1 ltsp - information disclosure
        {CVE-2008-1293}
        [etch] - ltsp 0.99debian11+etch1


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/secure-testing-commits

Reply via email to