[Secure-testing-commits] r15781 - data/CVE

2011-01-04 Thread Yves-Alexis Perez
Author: corsac Date: 2011-01-04 09:33:59 + (Tue, 04 Jan 2011) New Revision: 15781 Modified: data/CVE/list Log: add CVE numbers for pidgin and vlc issues, add Debian bug number for pidgin Modified: data/CVE/list === ---

[Secure-testing-commits] r15784 - data/CVE

2011-01-04 Thread Yves-Alexis Perez
Author: corsac Date: 2011-01-04 17:24:03 + (Tue, 04 Jan 2011) New Revision: 15784 Modified: data/CVE/list Log: update CVE-2007-2714, wordpress issue isn't present in Lenny Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r15950 - data/CVE

2011-01-24 Thread Yves-Alexis Perez
Author: corsac Date: 2011-01-24 13:16:33 + (Mon, 24 Jan 2011) New Revision: 15950 Modified: data/CVE/list Log: after some analysis, gollem in lenny doesn't seem vulnerable Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r16146 - data

2011-02-14 Thread Yves-Alexis Perez
Author: corsac Date: 2011-02-14 15:56:57 + (Mon, 14 Feb 2011) New Revision: 16146 Modified: data/embedded-code-copies Log: thunar embeds and old copy of tdb library Modified: data/embedded-code-copies === ---

[Secure-testing-commits] r16186 - data

2011-02-17 Thread Yves-Alexis Perez
Author: corsac Date: 2011-02-17 09:28:50 + (Thu, 17 Feb 2011) New Revision: 16186 Modified: data/embedded-code-copies Log: thunar upload with disabled tdb Modified: data/embedded-code-copies === --- data/embedded-code-copies

[Secure-testing-commits] r16546 - data/CVE

2011-04-19 Thread Yves-Alexis Perez
Author: corsac Date: 2011-04-19 08:16:53 + (Tue, 19 Apr 2011) New Revision: 16546 Modified: data/CVE/list Log: add info on Thunar CVE Modified: data/CVE/list === --- data/CVE/list 2011-04-19 06:13:36 UTC (rev 16545)

[Secure-testing-commits] r16677 - data/CVE

2011-05-17 Thread Yves-Alexis Perez
Author: corsac Date: 2011-05-17 08:32:24 + (Tue, 17 May 2011) New Revision: 16677 Modified: data/CVE/list Log: add keepalived CVE entry Modified: data/CVE/list === --- data/CVE/list 2011-05-17 06:57:30 UTC (rev 16676)

[Secure-testing-commits] r16707 - data

2011-05-25 Thread Yves-Alexis Perez
Author: corsac Date: 2011-05-25 10:45:21 + (Wed, 25 May 2011) New Revision: 16707 Modified: data/embedded-code-copies Log: add lxtask embedding xfce4-taskmanager code Modified: data/embedded-code-copies === ---

[Secure-testing-commits] r16746 - data

2011-06-01 Thread Yves-Alexis Perez
Author: corsac Date: 2011-06-01 13:12:49 + (Wed, 01 Jun 2011) New Revision: 16746 Modified: data/embedded-code-copies Log: adds postler embedding isync Modified: data/embedded-code-copies === --- data/embedded-code-copies

[Secure-testing-commits] r17201 - data/CVE

2011-09-09 Thread Yves-Alexis Perez
Author: corsac Date: 2011-09-09 21:39:17 + (Fri, 09 Sep 2011) New Revision: 17201 Modified: data/CVE/list Log: add info on evolution CVE (2011-3355) Modified: data/CVE/list === --- data/CVE/list 2011-09-09 21:14:19 UTC

[Secure-testing-commits] r17202 - data/CVE

2011-09-09 Thread Yves-Alexis Perez
Author: corsac Date: 2011-09-09 21:42:07 + (Fri, 09 Sep 2011) New Revision: 17202 Modified: data/CVE/list Log: in fact, the problem lies in evolution-data-server, so marking as such Modified: data/CVE/list === ---

[Secure-testing-commits] r17203 - data/CVE

2011-09-09 Thread Yves-Alexis Perez
Author: corsac Date: 2011-09-10 05:18:56 + (Sat, 10 Sep 2011) New Revision: 17203 Modified: data/CVE/list Log: CVE-2011-3355 is against source package eds3 Modified: data/CVE/list === --- data/CVE/list 2011-09-09

[Secure-testing-commits] r17386 - data/CVE

2011-10-07 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-07 11:37:34 + (Fri, 07 Oct 2011) New Revision: 17386 Modified: data/CVE/list Log: add radvd issues Modified: data/CVE/list === --- data/CVE/list 2011-10-07 09:28:41 UTC (rev 17385) +++

[Secure-testing-commits] r17387 - data/CVE

2011-10-07 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-07 13:37:18 + (Fri, 07 Oct 2011) New Revision: 17387 Modified: data/CVE/list Log: fix radvd issues versionning Modified: data/CVE/list === --- data/CVE/list 2011-10-07 11:37:34 UTC (rev

[Secure-testing-commits] r17388 - data/CVE

2011-10-07 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-07 15:50:21 + (Fri, 07 Oct 2011) New Revision: 17388 Modified: data/CVE/list Log: radvd issue, mark lenny as not-affected either Modified: data/CVE/list === --- data/CVE/list 2011-10-07

[Secure-testing-commits] r17419 - data

2011-10-14 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-14 07:21:17 + (Fri, 14 Oct 2011) New Revision: 17419 Modified: data/embedded-code-copies Log: trac now re-embeds jquery.js http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=645231#22 Modified: data/embedded-code-copies

[Secure-testing-commits] r17421 - hardening

2011-10-14 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-14 08:21:40 + (Fri, 14 Oct 2011) New Revision: 17421 Modified: hardening/subgoal-daemons.txt Log: add radvd to daemons subgoal Modified: hardening/subgoal-daemons.txt === ---

[Secure-testing-commits] r17422 - data/CVE

2011-10-14 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-14 09:02:12 + (Fri, 14 Oct 2011) New Revision: 17422 Modified: data/CVE/list Log: note CVE-2011-3603 should be REJECTED soon Modified: data/CVE/list === --- data/CVE/list 2011-10-14

[Secure-testing-commits] r17424 - data

2011-10-14 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-14 16:38:23 + (Fri, 14 Oct 2011) New Revision: 17424 Modified: data/embedded-code-copies Log: add jquery/trac bug # Modified: data/embedded-code-copies === --- data/embedded-code-copies

[Secure-testing-commits] r17444 - data/CVE

2011-10-17 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-17 16:44:28 + (Mon, 17 Oct 2011) New Revision: 17444 Modified: data/CVE/list Log: mark CVE-2011-3601 as fixed in 1:1.8-1.2 nmu Modified: data/CVE/list === --- data/CVE/list 2011-10-17

[Secure-testing-commits] r17448 - data/DSA

2011-10-18 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-18 14:01:16 + (Tue, 18 Oct 2011) New Revision: 17448 Modified: data/DSA/list Log: make a reservation for radvd DSA Modified: data/DSA/list === --- data/DSA/list 2011-10-18 14:00:29 UTC (rev

[Secure-testing-commits] r17455 - data/CVE

2011-10-19 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-19 12:33:53 + (Wed, 19 Oct 2011) New Revision: 17455 Modified: data/CVE/list Log: marked CVE-2011-1006 as fixed in libcgroup 0.37.1-1 Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r17514 - data/CVE

2011-10-28 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-28 16:41:12 + (Fri, 28 Oct 2011) New Revision: 17514 Modified: data/CVE/list Log: remove the package line since CVE-2011-3603 has been REJECTed Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r17522 - data/CVE

2011-10-29 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-29 13:14:01 + (Sat, 29 Oct 2011) New Revision: 17522 Modified: data/CVE/list Log: mark mplayer2 as fixed in 2.0-134-g84d8671-9 Modified: data/CVE/list === --- data/CVE/list 2011-10-29

[Secure-testing-commits] r17523 - data/CVE

2011-10-29 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-29 13:18:31 + (Sat, 29 Oct 2011) New Revision: 17523 Modified: data/CVE/list Log: add CVE and bug for bzexe insecure temporary file Modified: data/CVE/list === --- data/CVE/list 2011-10-29

[Secure-testing-commits] r17524 - data/CVE

2011-10-29 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-29 13:20:04 + (Sat, 29 Oct 2011) New Revision: 17524 Modified: data/CVE/list Log: and mark it as unimportant since (afaict) bzexe isn't really used much Modified: data/CVE/list === ---

[Secure-testing-commits] r17526 - data/CVE

2011-10-29 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-29 13:57:53 + (Sat, 29 Oct 2011) New Revision: 17526 Modified: data/CVE/list Log: CVE-2011-3973 is a duplicate of CVE-2011-3362 (hope it's a correct way to note that)3 Modified: data/CVE/list

[Secure-testing-commits] r17527 - data/CVE

2011-10-29 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-29 14:05:16 + (Sat, 29 Oct 2011) New Revision: 17527 Modified: data/CVE/list Log: revert previous commit, they point to the same debian bug but are different vulns Modified: data/CVE/list ===

[Secure-testing-commits] r17532 - data/CVE

2011-10-30 Thread Yves-Alexis Perez
Author: corsac Date: 2011-10-30 17:41:48 + (Sun, 30 Oct 2011) New Revision: 17532 Modified: data/CVE/list Log: this is low, not unimportant Modified: data/CVE/list === --- data/CVE/list 2011-10-30 12:31:43 UTC (rev

[Secure-testing-commits] r17542 - data/CVE

2011-11-02 Thread Yves-Alexis Perez
Author: corsac Date: 2011-11-02 10:56:32 + (Wed, 02 Nov 2011) New Revision: 17542 Modified: data/CVE/list Log: mark CVE-2011-3635 and CVE-2011-4170 as fixed in sid and not present in Lenny Modified: data/CVE/list === ---

[Secure-testing-commits] r17553 - data/CVE

2011-11-04 Thread Yves-Alexis Perez
Author: corsac Date: 2011-11-04 21:51:25 + (Fri, 04 Nov 2011) New Revision: 17553 Modified: data/CVE/list Log: lightdm fixed Modified: data/CVE/list === --- data/CVE/list 2011-11-04 21:14:24 UTC (rev 17552) +++

[Secure-testing-commits] r17557 - data/DSA

2011-11-05 Thread Yves-Alexis Perez
Author: corsac Date: 2011-11-05 21:32:25 + (Sat, 05 Nov 2011) New Revision: 17557 Modified: data/DSA/list Log: allocate a DSA for ffmpeg Modified: data/DSA/list === --- data/DSA/list 2011-11-05 21:14:17 UTC (rev 17556)

[Secure-testing-commits] r17618 - data/CVE

2011-11-15 Thread Yves-Alexis Perez
Author: corsac Date: 2011-11-16 06:16:39 + (Wed, 16 Nov 2011) New Revision: 17618 Modified: data/CVE/list Log: add CVEs fixed by lightdm 1.0.6-2 Modified: data/CVE/list === --- data/CVE/list 2011-11-15 21:14:34 UTC

[Secure-testing-commits] r17694 - data/CVE

2011-11-28 Thread Yves-Alexis Perez
Author: corsac Date: 2011-11-28 13:58:56 + (Mon, 28 Nov 2011) New Revision: 17694 Modified: data/CVE/list Log: fix for CVE-2009-3553 was complete, so CVE-2010-0302 is already fixed in lenny Modified: data/CVE/list === ---

[Secure-testing-commits] r17697 - data/DSA

2011-11-28 Thread Yves-Alexis Perez
Author: corsac Date: 2011-11-28 20:28:13 + (Mon, 28 Nov 2011) New Revision: 17697 Modified: data/DSA/list Log: allocate 2354 for cups Modified: data/DSA/list === --- data/DSA/list 2011-11-28 18:28:40 UTC (rev 17696)

[Secure-testing-commits] r17747 - data/CVE

2011-12-04 Thread Yves-Alexis Perez
Author: corsac Date: 2011-12-04 19:16:24 + (Sun, 04 Dec 2011) New Revision: 17747 Modified: data/CVE/list Log: update status for evince CVEs Modified: data/CVE/list === --- data/CVE/list 2011-12-04 13:23:28 UTC (rev

[Secure-testing-commits] r17775 - data/CVE

2011-12-11 Thread Yves-Alexis Perez
Author: corsac Date: 2011-12-12 06:39:40 + (Mon, 12 Dec 2011) New Revision: 17775 Modified: data/CVE/list Log: add batman kernel module CVE Modified: data/CVE/list === --- data/CVE/list 2011-12-10 21:14:27 UTC (rev

[Secure-testing-commits] r17778 - data/CVE

2011-12-12 Thread Yves-Alexis Perez
Author: corsac Date: 2011-12-12 19:41:53 + (Mon, 12 Dec 2011) New Revision: 17778 Modified: data/CVE/list Log: add CVE-2011-4606 for rocksndiamonds Modified: data/CVE/list === --- data/CVE/list 2011-12-12 15:43:14 UTC

[Secure-testing-commits] r17780 - data/CVE

2011-12-12 Thread Yves-Alexis Perez
Author: corsac Date: 2011-12-12 21:54:24 + (Mon, 12 Dec 2011) New Revision: 17780 Modified: data/CVE/list Log: add CVE for putty Modified: data/CVE/list === --- data/CVE/list 2011-12-12 21:14:20 UTC (rev 17779) +++

[Secure-testing-commits] r17781 - data/CVE

2011-12-12 Thread Yves-Alexis Perez
Author: corsac Date: 2011-12-13 06:45:55 + (Tue, 13 Dec 2011) New Revision: 17781 Modified: data/CVE/list Log: add CVE for ipmitool Modified: data/CVE/list === --- data/CVE/list 2011-12-12 21:54:24 UTC (rev 17780) +++

[Secure-testing-commits] r18015 - data/CVE

2012-01-03 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-03 21:30:17 + (Tue, 03 Jan 2012) New Revision: 18015 Modified: data/CVE/list Log: add not-for-us for recent CVEs Modified: data/CVE/list === --- data/CVE/list 2012-01-03 21:14:24 UTC (rev

[Secure-testing-commits] r18017 - data/CVE

2012-01-03 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-03 22:15:27 + (Tue, 03 Jan 2012) New Revision: 18017 Modified: data/CVE/list Log: fix NOTE: not-for-us by using correct NOT-FOR-US tag note: there's a check needed for Monkey for an old 2002 CVE Modified: data/CVE/list

[Secure-testing-commits] r18056 - data/CVE

2012-01-06 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-06 12:47:17 + (Fri, 06 Jan 2012) New Revision: 18056 Modified: data/CVE/list Log: mark squeeze and lenny not affected by CVE-2012-0287 vulnerability is only present in 3.3.x branch according to

[Secure-testing-commits] r18057 - data/CVE

2012-01-06 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-06 13:37:01 + (Fri, 06 Jan 2012) New Revision: 18057 Modified: data/CVE/list Log: CVE-2011-3122 is fixed in 3.2, add some references Modified: data/CVE/list === --- data/CVE/list 2012-01-06

[Secure-testing-commits] r18060 - data/CVE

2012-01-06 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-06 14:52:04 + (Fri, 06 Jan 2012) New Revision: 18060 Modified: data/CVE/list Log: the batch of wordpress CVE were allocated from the 3.1.3 / 3.2 beta2 announce mark them as fixed by the relevant version Modified: data/CVE/list

[Secure-testing-commits] r18061 - data/CVE

2012-01-06 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-06 15:02:27 + (Fri, 06 Jan 2012) New Revision: 18061 Modified: data/CVE/list Log: mark CVE-2006-3389 and CVE-2006-3390 as fixed in 2.0.4 Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r18159 - data/CVE

2012-01-14 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-14 20:50:58 + (Sat, 14 Jan 2012) New Revision: 18159 Modified: data/CVE/list Log: mark CVE-2011-155{2,3,4} as fixed by t1lib 5.1.2-3.3 (according to https://bugzilla.redhat.com/show_bug.cgi?id=692909#c23) Modified: data/CVE/list

[Secure-testing-commits] r18164 - data/CVE

2012-01-15 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-15 12:31:23 + (Sun, 15 Jan 2012) New Revision: 18164 Modified: data/CVE/list Log: mark t1lib as fixed in relevant versions Modified: data/CVE/list === --- data/CVE/list 2012-01-15 12:27:47

[Secure-testing-commits] r18166 - data/DSA

2012-01-15 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-15 12:55:53 + (Sun, 15 Jan 2012) New Revision: 18166 Modified: data/DSA/list Log: add erratum for DSA 2388 Modified: data/DSA/list === --- data/DSA/list 2012-01-15 12:44:04 UTC (rev 18165)

[Secure-testing-commits] r18167 - data/CVE

2012-01-15 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-15 13:03:25 + (Sun, 15 Jan 2012) New Revision: 18167 Modified: data/CVE/list Log: mark CVE-2010-2642 and CVE-2011-0433 as fixed in unstable Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r18191 - data/CVE

2012-01-17 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-17 20:31:46 + (Tue, 17 Jan 2012) New Revision: 18191 Modified: data/CVE/list Log: add bug number for CVE-2011-4107 Modified: data/CVE/list === --- data/CVE/list 2012-01-17 19:17:31 UTC (rev

[Secure-testing-commits] r18193 - data/CVE

2012-01-17 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-17 21:27:24 + (Tue, 17 Jan 2012) New Revision: 18193 Modified: data/CVE/list Log: add cve for gpw Modified: data/CVE/list === --- data/CVE/list 2012-01-17 21:14:23 UTC (rev 18192) +++

[Secure-testing-commits] r18200 - data/CVE

2012-01-18 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-18 09:13:54 + (Wed, 18 Jan 2012) New Revision: 18200 Modified: data/CVE/list Log: few updates: NFU: CVE-2012-0054 and CVE-2012-0055 linux: CVE-2012-0056 and CVE-2012-0058 php5: CVE-2012-0057 Modified: data/CVE/list

[Secure-testing-commits] r18201 - data/CVE

2012-01-18 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-18 09:50:49 + (Wed, 18 Jan 2012) New Revision: 18201 Modified: data/CVE/list Log: update t1lib fixed versions in sid Modified: data/CVE/list === --- data/CVE/list 2012-01-18 09:13:54 UTC

[Secure-testing-commits] r18202 - data/CVE

2012-01-18 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-18 13:48:19 + (Wed, 18 Jan 2012) New Revision: 18202 Modified: data/CVE/list Log: add bug number for php5 Modified: data/CVE/list === --- data/CVE/list 2012-01-18 09:50:49 UTC (rev 18201)

[Secure-testing-commits] r18204 - data/CVE

2012-01-18 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-18 20:47:52 + (Wed, 18 Jan 2012) New Revision: 18204 Modified: data/CVE/list Log: add openssl dos recently announced Modified: data/CVE/list === --- data/CVE/list 2012-01-18 17:54:49 UTC

[Secure-testing-commits] r18206 - data/CVE

2012-01-18 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-18 21:50:31 + (Wed, 18 Jan 2012) New Revision: 18206 Modified: data/CVE/list Log: add libxml2 bug number for CVE-2011-3919 Modified: data/CVE/list === --- data/CVE/list 2012-01-18 21:14:26

[Secure-testing-commits] r18213 - data/CVE

2012-01-19 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-19 08:46:29 + (Thu, 19 Jan 2012) New Revision: 18213 Modified: data/CVE/list Log: add ImpressPage and Tucan CVEs Modified: data/CVE/list === --- data/CVE/list 2012-01-19 06:47:25 UTC (rev

[Secure-testing-commits] r18216 - data/CVE

2012-01-19 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-19 11:37:03 + (Thu, 19 Jan 2012) New Revision: 18216 Modified: data/CVE/list Log: kernel issue marked as unfixed in experimental Modified: data/CVE/list === --- data/CVE/list 2012-01-19

[Secure-testing-commits] r18226 - data/CVE

2012-01-20 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-20 09:42:25 + (Fri, 20 Jan 2012) New Revision: 18226 Modified: data/CVE/list Log: CVE for jenkins, usbmuxd and wireshark, NFU for batavi and spamdyke Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r18227 - data/CVE

2012-01-20 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-20 09:56:07 + (Fri, 20 Jan 2012) New Revision: 18227 Modified: data/CVE/list Log: add bug number for usbmuxd Modified: data/CVE/list === --- data/CVE/list 2012-01-20 09:42:25 UTC (rev

[Secure-testing-commits] r18230 - data/CVE

2012-01-20 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-20 13:25:04 + (Fri, 20 Jan 2012) New Revision: 18230 Modified: data/CVE/list Log: add php5-suhosin vuln (no CVE yet) Modified: data/CVE/list === --- data/CVE/list 2012-01-20 12:40:20 UTC

[Secure-testing-commits] r18231 - data/CVE

2012-01-20 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-20 15:57:20 + (Fri, 20 Jan 2012) New Revision: 18231 Modified: data/CVE/list Log: asterisk got CVEified Modified: data/CVE/list === --- data/CVE/list 2012-01-20 13:25:04 UTC (rev 18230) +++

[Secure-testing-commits] r18258 - data/CVE

2012-01-23 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-23 11:41:23 + (Mon, 23 Jan 2012) New Revision: 18258 Modified: data/CVE/list Log: simplesamlphp CVE assigned last week Modified: data/CVE/list === --- data/CVE/list 2012-01-23 08:43:03 UTC

[Secure-testing-commits] r18259 - data/CVE

2012-01-23 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-23 11:42:33 + (Mon, 23 Jan 2012) New Revision: 18259 Modified: data/CVE/list Log: usbmuxd fixed by maintainer upload Modified: data/CVE/list === --- data/CVE/list 2012-01-23 11:41:23 UTC

[Secure-testing-commits] r18267 - data/CVE

2012-01-24 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-24 10:16:41 + (Tue, 24 Jan 2012) New Revision: 18267 Modified: data/CVE/list Log: kernel /proc/pid/mem fixed in 3.2.1-2 Modified: data/CVE/list === --- data/CVE/list 2012-01-23 22:57:57 UTC

[Secure-testing-commits] r18269 - data/CVE

2012-01-24 Thread Yves-Alexis Perez
Author: corsac Date: 2012-01-24 15:09:25 + (Tue, 24 Jan 2012) New Revision: 18269 Modified: data/CVE/list Log: update some wordpress CVE fixed version from what I could gather on the net Modified: data/CVE/list === ---

[Secure-testing-commits] r18409 - data/CVE

2012-02-09 Thread Yves-Alexis Perez
Author: corsac Date: 2012-02-09 15:46:10 + (Thu, 09 Feb 2012) New Revision: 18409 Modified: data/CVE/list Log: mark php5 CVE-2011-3379 as fixed Modified: data/CVE/list === --- data/CVE/list 2012-02-09 12:51:23 UTC (rev

[Secure-testing-commits] r18591 - data/CVE

2012-03-05 Thread Yves-Alexis Perez
Author: corsac Date: 2012-03-05 20:27:06 + (Mon, 05 Mar 2012) New Revision: 18591 Modified: data/CVE/list Log: some kernel issues and some NOT-FOR-US Modified: data/CVE/list === --- data/CVE/list 2012-03-05 12:58:51

[Secure-testing-commits] r18593 - data/CVE

2012-03-05 Thread Yves-Alexis Perez
Author: corsac Date: 2012-03-05 21:40:38 + (Mon, 05 Mar 2012) New Revision: 18593 Modified: data/CVE/list Log: add taglib CVEs Modified: data/CVE/list === --- data/CVE/list 2012-03-05 21:14:24 UTC (rev 18592) +++

[Secure-testing-commits] r18594 - data/CVE

2012-03-05 Thread Yves-Alexis Perez
Author: corsac Date: 2012-03-05 21:56:30 + (Mon, 05 Mar 2012) New Revision: 18594 Modified: data/CVE/list Log: add taglib bug # Modified: data/CVE/list === --- data/CVE/list 2012-03-05 21:40:38 UTC (rev 18593) +++

[Secure-testing-commits] r18595 - data/CVE

2012-03-05 Thread Yves-Alexis Perez
Author: corsac Date: 2012-03-05 22:10:42 + (Mon, 05 Mar 2012) New Revision: 18595 Modified: data/CVE/list Log: add lightdm CVE + few NFU Modified: data/CVE/list === --- data/CVE/list 2012-03-05 21:56:30 UTC (rev 18594)

[Secure-testing-commits] r18596 - data/CVE

2012-03-05 Thread Yves-Alexis Perez
Author: corsac Date: 2012-03-06 06:49:29 + (Tue, 06 Mar 2012) New Revision: 18596 Modified: data/CVE/list Log: add phpldapadmin CVEs and bug Modified: data/CVE/list === --- data/CVE/list 2012-03-05 22:10:42 UTC (rev

[Secure-testing-commits] r18597 - data/CVE

2012-03-05 Thread Yves-Alexis Perez
Author: corsac Date: 2012-03-06 07:17:18 + (Tue, 06 Mar 2012) New Revision: 18597 Modified: data/CVE/list Log: add ldap-account-manager CVEs and bug Modified: data/CVE/list === --- data/CVE/list 2012-03-06 06:49:29 UTC

[Secure-testing-commits] r18603 - data/CVE

2012-03-06 Thread Yves-Alexis Perez
Author: corsac Date: 2012-03-06 20:30:01 + (Tue, 06 Mar 2012) New Revision: 18603 Modified: data/CVE/list Log: fix taglib lines Modified: data/CVE/list === --- data/CVE/list 2012-03-06 20:02:13 UTC (rev 18602) +++

[Secure-testing-commits] r18604 - data/CVE

2012-03-06 Thread Yves-Alexis Perez
Author: corsac Date: 2012-03-06 21:04:44 + (Tue, 06 Mar 2012) New Revision: 18604 Modified: data/CVE/list Log: add mantis CVEs and bug # Modified: data/CVE/list === --- data/CVE/list 2012-03-06 20:30:01 UTC (rev 18603)

[Secure-testing-commits] r18605 - data/CVE

2012-03-06 Thread Yves-Alexis Perez
Author: corsac Date: 2012-03-06 21:13:24 + (Tue, 06 Mar 2012) New Revision: 18605 Modified: data/CVE/list Log: bunch of NFUs Modified: data/CVE/list === --- data/CVE/list 2012-03-06 21:04:44 UTC (rev 18604) +++

[Secure-testing-commits] r18607 - data/CVE

2012-03-06 Thread Yves-Alexis Perez
Author: corsac Date: 2012-03-06 21:15:44 + (Tue, 06 Mar 2012) New Revision: 18607 Modified: data/CVE/list Log: add freetype CVEs (!) Modified: data/CVE/list === --- data/CVE/list 2012-03-06 21:14:28 UTC (rev 18606) +++

[Secure-testing-commits] r18617 - data/CVE

2012-03-07 Thread Yves-Alexis Perez
Author: corsac Date: 2012-03-07 20:13:27 + (Wed, 07 Mar 2012) New Revision: 18617 Modified: data/CVE/list Log: add kernel CVE Modified: data/CVE/list === --- data/CVE/list 2012-03-07 19:10:56 UTC (rev 18616) +++

[Secure-testing-commits] r18623 - data/CVE

2012-03-08 Thread Yves-Alexis Perez
Author: corsac Date: 2012-03-09 07:07:28 + (Fri, 09 Mar 2012) New Revision: 18623 Modified: data/CVE/list Log: add expat CVEs Modified: data/CVE/list === --- data/CVE/list 2012-03-08 20:54:48 UTC (rev 18622) +++

[Secure-testing-commits] r23789 - data/CVE

2013-09-26 Thread Yves-Alexis Perez
Author: corsac Date: 2013-09-26 06:41:10 + (Thu, 26 Sep 2013) New Revision: 23789 Modified: data/CVE/list Log: add bug number for lightdm .Xauthority permissions issue Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r23990 - data/CVE

2013-10-13 Thread Yves-Alexis Perez
Author: corsac Date: 2013-10-14 05:36:17 + (Mon, 14 Oct 2013) New Revision: 23990 Modified: data/CVE/list Log: some NFUs, part of external check Modified: data/CVE/list === --- data/CVE/list 2013-10-14 05:29:11 UTC

[Secure-testing-commits] r24034 - data/CVE

2013-10-16 Thread Yves-Alexis Perez
Author: corsac Date: 2013-10-16 19:51:56 + (Wed, 16 Oct 2013) New Revision: 24034 Modified: data/CVE/list Log: add CVE for ruby actionmailer Modified: data/CVE/list === --- data/CVE/list 2013-10-16 18:57:16 UTC (rev

[Secure-testing-commits] r24036 - data/CVE

2013-10-16 Thread Yves-Alexis Perez
Author: corsac Date: 2013-10-16 20:13:52 + (Wed, 16 Oct 2013) New Revision: 24036 Modified: data/CVE/list Log: add CVEs+bug for pwgen, fix actionmailer CVE (+add bug) Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r24068 - data/DSA

2013-10-18 Thread Yves-Alexis Perez
Author: corsac Date: 2013-10-18 19:43:49 + (Fri, 18 Oct 2013) New Revision: 24068 Modified: data/DSA/list Log: DSA 2781-1 python-crypto released Modified: data/DSA/list === --- data/DSA/list 2013-10-18 14:00:31 UTC

[Secure-testing-commits] r24069 - data/CVE

2013-10-18 Thread Yves-Alexis Perez
Author: corsac Date: 2013-10-18 19:45:20 + (Fri, 18 Oct 2013) New Revision: 24069 Modified: data/CVE/list Log: and add fixed versions for python-crypto Modified: data/CVE/list === --- data/CVE/list 2013-10-18 19:43:49

[Secure-testing-commits] r24071 - data/CVE

2013-10-19 Thread Yves-Alexis Perez
Author: corsac Date: 2013-10-19 06:23:44 + (Sat, 19 Oct 2013) New Revision: 24071 Modified: data/CVE/list Log: revert r24069 Modified: data/CVE/list === --- data/CVE/list 2013-10-18 21:14:25 UTC (rev 24070) +++

[Secure-testing-commits] r24244 - data/DSA

2013-11-01 Thread Yves-Alexis Perez
Author: corsac Date: 2013-11-01 12:19:48 + (Fri, 01 Nov 2013) New Revision: 24244 Modified: data/DSA/list Log: strongSwan DSA Modified: data/DSA/list === --- data/DSA/list 2013-10-31 21:55:23 UTC (rev 24243) +++

[Secure-testing-commits] r24546 - org

2013-12-03 Thread Yves-Alexis Perez
Author: corsac Date: 2013-12-03 21:21:22 + (Tue, 03 Dec 2013) New Revision: 24546 Modified: org/agenda-2014.txt Log: add item about general distro hardening Modified: org/agenda-2014.txt === --- org/agenda-2014.txt

[Secure-testing-commits] r24573 - org

2013-12-04 Thread Yves-Alexis Perez
Author: corsac Date: 2013-12-04 12:04:58 + (Wed, 04 Dec 2013) New Revision: 24573 Modified: org/agenda-2014.txt Log: make a whole section for distribution hardening Modified: org/agenda-2014.txt === --- org/agenda-2014.txt

[Secure-testing-commits] r24574 - org

2013-12-04 Thread Yves-Alexis Perez
Author: corsac Date: 2013-12-04 12:09:26 + (Wed, 04 Dec 2013) New Revision: 24574 Modified: org/agenda-2014.txt Log: switch to rst format so we can easily generate html/pdf Modified: org/agenda-2014.txt === ---

[Secure-testing-commits] r24831 - data/CVE

2013-12-19 Thread Yves-Alexis Perez
Author: corsac Date: 2013-12-19 22:51:17 + (Thu, 19 Dec 2013) New Revision: 24831 Modified: data/CVE/list Log: try to mark 4403 and 4418 as REJECTED Modified: data/CVE/list === --- data/CVE/list 2013-12-19 21:14:11 UTC

[Secure-testing-commits] r24838 - data/CVE

2013-12-19 Thread Yves-Alexis Perez
Author: corsac Date: 2013-12-20 07:08:23 + (Fri, 20 Dec 2013) New Revision: 24838 Modified: data/CVE/list Log: mahara CVE has been fixed, but it's removed from sid/testing and is not in stable Modified: data/CVE/list === ---

[Secure-testing-commits] r24870 - data/DSA

2013-12-22 Thread Yves-Alexis Perez
Author: corsac Date: 2013-12-22 20:05:59 + (Sun, 22 Dec 2013) New Revision: 24870 Modified: data/DSA/list Log: denyhosts DSA released Modified: data/DSA/list === --- data/DSA/list 2013-12-22 14:32:58 UTC (rev 24869)

[Secure-testing-commits] r25085 - data/CVE

2014-01-07 Thread Yves-Alexis Perez
Author: corsac Date: 2014-01-07 22:30:57 + (Tue, 07 Jan 2014) New Revision: 25085 Modified: data/CVE/list Log: update info for lightdm-gtk-greeter CVE Modified: data/CVE/list === --- data/CVE/list 2014-01-07 21:14:12

[Secure-testing-commits] r25250 - data/CVE

2014-01-17 Thread Yves-Alexis Perez
Author: corsac Date: 2014-01-17 09:37:59 + (Fri, 17 Jan 2014) New Revision: 25250 Modified: data/CVE/list Log: strongSwan not affected (pluto never supported ikev2) Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r25532 - data/DSA

2014-02-05 Thread Yves-Alexis Perez
Author: corsac Date: 2014-02-05 21:50:02 + (Wed, 05 Feb 2014) New Revision: 25532 Modified: data/DSA/list Log: commit old denyhosts DSA update Modified: data/DSA/list === --- data/DSA/list 2014-02-05 21:14:11 UTC (rev

[Secure-testing-commits] r25554 - data

2014-02-06 Thread Yves-Alexis Perez
Author: corsac Date: 2014-02-06 21:11:16 + (Thu, 06 Feb 2014) New Revision: 25554 Modified: data/dsa-needed.txt Log: add myself for openSwan DSA Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2014-02-06 20:51:51

[Secure-testing-commits] r25569 - org

2014-02-07 Thread Yves-Alexis Perez
Author: corsac Date: 2014-02-07 17:19:22 + (Fri, 07 Feb 2014) New Revision: 25569 Modified: org/security-frontdesk.2014.txt Log: move myself a bit later Modified: org/security-frontdesk.2014.txt === ---

[Secure-testing-commits] r25590 - org

2014-02-08 Thread Yves-Alexis Perez
Author: corsac Date: 2014-02-08 09:29:30 + (Sat, 08 Feb 2014) New Revision: 25590 Modified: org/agenda-2014.txt Log: add item about wiki page or ML for call for testers Modified: org/agenda-2014.txt === ---

  1   2   3   4   >