Author: jmm
Date: 2016-10-11 08:06:33 +0000 (Tue, 11 Oct 2016)
New Revision: 45208

Modified:
   data/CVE/list
Log:
libiberty fixed


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2016-10-11 07:31:26 UTC (rev 45207)
+++ data/CVE/list       2016-10-11 08:06:33 UTC (rev 45208)
@@ -8156,7 +8156,7 @@
 CVE-2016-6131
        RESERVED
        {DLA-552-1}
-       - libiberty <unfixed> (low; bug #840360)
+       - libiberty 20161011-1 (low; bug #840360)
        [jessie] - libiberty <no-dsa> (Minor issue)
        - valgrind <unfixed> (low)
        [jessie] - valgrind <no-dsa> (Minor issue)
@@ -12913,7 +12913,7 @@
        - gdb <unfixed> (low)
        [jessie] - gdb <no-dsa> (Minor issue)
        [wheezy] - gdb <no-dsa> (Minor issue)
-       - libiberty <unfixed> (low; bug #840360)
+       - libiberty 20161011-1 (low; bug #840360)
        [jessie] - libiberty <no-dsa> (Minor issue)
        [wheezy] - libiberty <no-dsa> (Minor issue)
        - nescc <unfixed> (low)
@@ -12944,7 +12944,7 @@
        - gdb <unfixed> (low)
        [jessie] - gdb <no-dsa> (Minor issue)
        [wheezy] - gdb <no-dsa> (Minor issue)
-       - libiberty <unfixed> (low; bug #840360)
+       - libiberty 20161011-1 (low; bug #840360)
        [jessie] - libiberty <no-dsa> (Minor issue)
        [wheezy] - libiberty <no-dsa> (Minor issue)
        - nescc <unfixed> (low)
@@ -12975,7 +12975,7 @@
        - gdb <unfixed> (low)
        [jessie] - gdb <no-dsa> (Minor issue)
        [wheezy] - gdb <no-dsa> (Minor issue)
-       - libiberty <unfixed> (low; bug #840360)
+       - libiberty 20161011-1 (low; bug #840360)
        [jessie] - libiberty <no-dsa> (Minor issue)
        [wheezy] - libiberty <no-dsa> (Minor issue)
        - nescc <unfixed> (low)
@@ -13006,7 +13006,7 @@
        - gdb <unfixed> (low)
        [jessie] - gdb <no-dsa> (Minor issue)
        [wheezy] - gdb <no-dsa> (Minor issue)
-       - libiberty <unfixed> (low; bug #840360)
+       - libiberty 20161011-1 (low; bug #840360)
        [jessie] - libiberty <no-dsa> (Minor issue)
        [wheezy] - libiberty <no-dsa> (Minor issue)
        - nescc <unfixed> (low)
@@ -13037,7 +13037,7 @@
        - gdb <unfixed> (low)
        [jessie] - gdb <no-dsa> (Minor issue)
        [wheezy] - gdb <no-dsa> (Minor issue)
-       - libiberty <unfixed> (low; bug #840360)
+       - libiberty 20161011-1 (low; bug #840360)
        [jessie] - libiberty <no-dsa> (Minor issue)
        [wheezy] - libiberty <no-dsa> (Minor issue)
        - nescc <unfixed> (low)
@@ -13068,7 +13068,7 @@
        - gdb <unfixed> (low)
        [jessie] - gdb <no-dsa> (Minor issue)
        [wheezy] - gdb <no-dsa> (Minor issue)
-       - libiberty <unfixed> (low; bug #840360)
+       - libiberty 20161011-1 (low; bug #840360)
        [jessie] - libiberty <no-dsa> (Minor issue)
        [wheezy] - libiberty <no-dsa> (Minor issue)
        - nescc <unfixed> (low)
@@ -13099,7 +13099,7 @@
        - gdb <unfixed> (low)
        [jessie] - gdb <no-dsa> (Minor issue)
        [wheezy] - gdb <no-dsa> (Minor issue)
-       - libiberty <unfixed> (low; bug #840360)
+       - libiberty 20161011-1 (low; bug #840360)
        [jessie] - libiberty <no-dsa> (Minor issue)
        [wheezy] - libiberty <no-dsa> (Minor issue)
        - nescc <unfixed> (low)
@@ -19947,7 +19947,7 @@
        - gdb <unfixed> (low)
        [jessie] - gdb <no-dsa> (Minor issue)
        [wheezy] - gdb <no-dsa> (Minor issue)
-       - libiberty <unfixed> (low; bug #840360)
+       - libiberty 20161011-1 (low; bug #840360)
        [jessie] - libiberty <no-dsa> (Minor issue)
        [wheezy] - libiberty <no-dsa> (Minor issue)
        - nescc <unfixed> (low)
@@ -28680,11 +28680,8 @@
        NOTE: https://bugzilla.gnome.org/show_bug.cgi?id=751603
        NOTE: 
https://git.gnome.org/browse/libxml2/commit/?id=9aa37588ee78a06ca1379a9d9356eab16686099c
 CVE-2015-XXXX [Kernel: Unprivileged user can freeze journald]
-       - linux <unfixed>
-       [jessie] - linux <no-dsa> (Minor issue)
-       [wheezy] - linux <not-affected> (Vulnerable code not present)
-       - linux-2.6 <removed>
-       [squeeze] - linux-2.6 <not-affected> (Vulnerable code not present)
+       - linux <unfixed> (unimportant)
+       - linux-2.6 <not-affected> (Vulnerable code not present)
        NOTE: https://github.com/systemd/systemd/issues/1822
        NOTE: Issue in Linux related to unprivileged CLONE_NEWUSER affecting 
systemd, but we disable unprivileged use by default
 CVE-2015-8125 (Symfony 2.3.x before 2.3.35, 2.6.x before 2.6.12, and 2.7.x 
before ...)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to