Author: jmm
Date: 2016-10-14 13:51:29 +0000 (Fri, 14 Oct 2016)
New Revision: 45307

Modified:
   data/CVE/list
Log:
mark ht as fixed (this still needs a binNMU after the latest
libiberty patches are in sid)


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2016-10-14 10:55:12 UTC (rev 45306)
+++ data/CVE/list       2016-10-14 13:51:29 UTC (rev 45307)
@@ -8402,7 +8402,7 @@
        - valgrind <unfixed> (low)
        [jessie] - valgrind <no-dsa> (Minor issue)
        [wheezy] - valgrind <no-dsa> (Minor issue)
-       - ht <unfixed> (low; bug #840358)
+       - ht 2.1.0+repack1-1 (low; bug #840358)
        [jessie] - ht <no-dsa> (Minor issue)
        [wheezy] - ht <no-dsa> (Minor issue)
        - binutils <unfixed> (low)
@@ -13151,7 +13151,7 @@
        - valgrind <unfixed> (low)
        [jessie] - valgrind <no-dsa> (Minor issue)
        [wheezy] - valgrind <no-dsa> (Minor issue)
-       - ht <unfixed> (low; bug #840358)
+       - ht 2.1.0+repack1-1 (low; bug #840358)
        [jessie] - ht <no-dsa> (Minor issue)
        [wheezy] - ht <no-dsa> (Minor issue)
        - binutils <unfixed> (low)
@@ -13170,7 +13170,7 @@
        - valgrind <unfixed> (low)
        [jessie] - valgrind <no-dsa> (Minor issue)
        [wheezy] - valgrind <no-dsa> (Minor issue)
-       - ht <unfixed> (low; bug #840358)
+       - ht 2.1.0+repack1-1 (low; bug #840358)
        [jessie] - ht <no-dsa> (Minor issue)
        [wheezy] - ht <no-dsa> (Minor issue)
        - binutils <unfixed> (low)
@@ -13188,7 +13188,7 @@
        - valgrind <unfixed> (low)
        [jessie] - valgrind <no-dsa> (Minor issue)
        [wheezy] - valgrind <no-dsa> (Minor issue)
-       - ht <unfixed> (low; bug #840358)
+       - ht 2.1.0+repack1-1 (low; bug #840358)
        [jessie] - ht <no-dsa> (Minor issue)
        [wheezy] - ht <no-dsa> (Minor issue)
        - binutils <unfixed> (low)
@@ -13208,7 +13208,7 @@
        - valgrind <unfixed> (low)
        [jessie] - valgrind <no-dsa> (Minor issue)
        [wheezy] - valgrind <no-dsa> (Minor issue)
-       - ht <unfixed> (low; bug #840358)
+       - ht 2.1.0+repack1-1 (low; bug #840358)
        [jessie] - ht <no-dsa> (Minor issue)
        [wheezy] - ht <no-dsa> (Minor issue)
        - binutils <unfixed> (low)
@@ -13227,7 +13227,7 @@
        - valgrind <unfixed> (low)
        [jessie] - valgrind <no-dsa> (Minor issue)
        [wheezy] - valgrind <no-dsa> (Minor issue)
-       - ht <unfixed> (low; bug #840358)
+       - ht 2.1.0+repack1-1 (low; bug #840358)
        [jessie] - ht <no-dsa> (Minor issue)
        [wheezy] - ht <no-dsa> (Minor issue)
        - binutils <unfixed> (low)
@@ -13246,7 +13246,7 @@
        - valgrind <unfixed> (low)
        [jessie] - valgrind <no-dsa> (Minor issue)
        [wheezy] - valgrind <no-dsa> (Minor issue)
-       - ht <unfixed> (low)
+       - ht 2.1.0+repack1-1 (low; bug #840358)
        [jessie] - ht <no-dsa> (Minor issue)
        [wheezy] - ht <no-dsa> (Minor issue)
        - binutils <unfixed> (low)
@@ -13265,7 +13265,7 @@
        - valgrind <unfixed> (low)
        [jessie] - valgrind <no-dsa> (Minor issue)
        [wheezy] - valgrind <no-dsa> (Minor issue)
-       - ht <unfixed> (low)
+       - ht 2.1.0+repack1-1 (low; bug #840358)
        [jessie] - ht <no-dsa> (Minor issue)
        [wheezy] - ht <no-dsa> (Minor issue)
        - binutils <unfixed> (low)
@@ -20101,7 +20101,7 @@
        - valgrind <unfixed> (low)
        [jessie] - valgrind <no-dsa> (Minor issue)
        [wheezy] - valgrind <no-dsa> (Minor issue)
-       - ht <unfixed> (low; bug #840358)
+       - ht 2.1.0+repack1-1 (low; bug #840358)
        [jessie] - ht <no-dsa> (Minor issue)
        [wheezy] - ht <no-dsa> (Minor issue)
        - binutils <unfixed> (low)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to