[Secure-testing-commits] r33584 - data/CVE

2015-04-14 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-15 03:29:08 + (Wed, 15 Apr 2015) New Revision: 33584 Modified: data/CVE/list Log: add todo Modified: data/CVE/list === --- data/CVE/list 2015-04-14 20:51:59 UTC (rev 33583) +++

[Secure-testing-commits] r33580 - data/CVE

2015-04-14 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-14 19:03:26 + (Tue, 14 Apr 2015) New Revision: 33580 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-14 19:00:29 UTC (rev 33579) +++ data/CVE/list

[Secure-testing-commits] r33548 - data/CVE

2015-04-12 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-13 05:57:06 + (Mon, 13 Apr 2015) New Revision: 33548 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-13 05:50:15 UTC (rev 33547) +++ data/CVE/list

[Secure-testing-commits] r33547 - data/CVE

2015-04-12 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-13 05:50:15 + (Mon, 13 Apr 2015) New Revision: 33547 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-13 05:12:45 UTC (rev 33546) +++ data/CVE/list

[Secure-testing-commits] r33517 - data/CVE

2015-04-11 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-11 06:05:45 + (Sat, 11 Apr 2015) New Revision: 33517 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-11 06:03:05 UTC (rev 33516) +++ data/CVE/list

[Secure-testing-commits] r33429 - data/CVE

2015-04-08 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-08 13:28:33 + (Wed, 08 Apr 2015) New Revision: 33429 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-08 12:53:43 UTC (rev 33428) +++ data/CVE/list

[Secure-testing-commits] r33443 - data/CVE

2015-04-08 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-09 03:34:25 + (Thu, 09 Apr 2015) New Revision: 33443 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-09 03:31:52 UTC (rev 33442) +++ data/CVE/list

[Secure-testing-commits] r33444 - data/CVE

2015-04-08 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-09 03:35:28 + (Thu, 09 Apr 2015) New Revision: 33444 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-09 03:34:25 UTC (rev 33443) +++ data/CVE/list

[Secure-testing-commits] r33447 - data/CVE

2015-04-08 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-09 04:27:57 + (Thu, 09 Apr 2015) New Revision: 33447 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-09 04:27:16 UTC (rev 33446) +++ data/CVE/list

[Secure-testing-commits] r33450 - data/CVE

2015-04-08 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-09 05:28:12 + (Thu, 09 Apr 2015) New Revision: 33450 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-09 04:41:10 UTC (rev 33449) +++ data/CVE/list

[Secure-testing-commits] r33445 - data/CVE

2015-04-08 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-09 03:39:32 + (Thu, 09 Apr 2015) New Revision: 33445 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-09 03:35:28 UTC (rev 33444) +++ data/CVE/list

[Secure-testing-commits] r33448 - data/CVE

2015-04-08 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-09 04:32:22 + (Thu, 09 Apr 2015) New Revision: 33448 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-09 04:27:57 UTC (rev 33447) +++ data/CVE/list

[Secure-testing-commits] r33449 - /

2015-04-08 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-09 04:41:10 + (Thu, 09 Apr 2015) New Revision: 33449 Modified: TODO.gitmigration Log: Add a comment to Git migration todo Modified: TODO.gitmigration === --- TODO.gitmigration 2015-04-09

[Secure-testing-commits] r33442 - data/CVE

2015-04-08 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-09 03:31:52 + (Thu, 09 Apr 2015) New Revision: 33442 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-08 21:15:07 UTC (rev 33441) +++ data/CVE/list

[Secure-testing-commits] r33384 - data/CVE

2015-04-05 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-05 06:40:40 + (Sun, 05 Apr 2015) New Revision: 33384 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-05 04:38:26 UTC (rev 33383) +++ data/CVE/list

[Secure-testing-commits] r33334 - data/CVE

2015-04-02 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-02 06:38:38 + (Thu, 02 Apr 2015) New Revision: 4 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-02 06:24:35 UTC (rev 3) +++ data/CVE/list

[Secure-testing-commits] r33324 - data/CVE

2015-04-01 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-01 17:32:41 + (Wed, 01 Apr 2015) New Revision: 33324 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-01 17:11:54 UTC (rev 33323) +++ data/CVE/list

[Secure-testing-commits] r33323 - data/CVE

2015-04-01 Thread Henri Salo
Author: fgeek-guest Date: 2015-04-01 17:11:54 + (Wed, 01 Apr 2015) New Revision: 33323 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-04-01 15:30:57 UTC (rev 33322) +++ data/CVE/list

[Secure-testing-commits] r33226 - data/CVE

2015-03-29 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-29 06:54:53 + (Sun, 29 Mar 2015) New Revision: 33226 Modified: data/CVE/list Log: CVE-2014-9713/openldap Modified: data/CVE/list === --- data/CVE/list 2015-03-29 06:45:01 UTC (rev

[Secure-testing-commits] r33227 - data/CVE

2015-03-29 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-29 06:58:27 + (Sun, 29 Mar 2015) New Revision: 33227 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-29 06:54:53 UTC (rev 33226) +++ data/CVE/list

[Secure-testing-commits] r33180 - data/CVE

2015-03-27 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-27 06:00:33 + (Fri, 27 Mar 2015) New Revision: 33180 Modified: data/CVE/list Log: NFU, external check Modified: data/CVE/list === --- data/CVE/list 2015-03-26 21:25:59 UTC (rev 33179)

[Secure-testing-commits] r33191 - data/CVE

2015-03-27 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-27 15:32:52 + (Fri, 27 Mar 2015) New Revision: 33191 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-27 15:19:10 UTC (rev 33190) +++ data/CVE/list

[Secure-testing-commits] r33190 - data/CVE

2015-03-27 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-27 15:19:10 + (Fri, 27 Mar 2015) New Revision: 33190 Modified: data/CVE/list Log: ocportal itp Modified: data/CVE/list === --- data/CVE/list 2015-03-27 15:14:55 UTC (rev 33189) +++

[Secure-testing-commits] r33192 - data/CVE

2015-03-27 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-27 15:36:42 + (Fri, 27 Mar 2015) New Revision: 33192 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-27 15:32:52 UTC (rev 33191) +++ data/CVE/list

[Secure-testing-commits] r33189 - data/CVE

2015-03-27 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-27 15:14:55 + (Fri, 27 Mar 2015) New Revision: 33189 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-27 13:01:05 UTC (rev 33188) +++ data/CVE/list

[Secure-testing-commits] r33199 - data/CVE

2015-03-27 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-27 19:16:29 + (Fri, 27 Mar 2015) New Revision: 33199 Modified: data/CVE/list Log: remove empty line Modified: data/CVE/list === --- data/CVE/list 2015-03-27 19:09:21 UTC (rev 33198) +++

[Secure-testing-commits] r33168 - data/CVE

2015-03-26 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-26 15:50:17 + (Thu, 26 Mar 2015) New Revision: 33168 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-26 14:48:41 UTC (rev 33167) +++ data/CVE/list

[Secure-testing-commits] r33128 - data/CVE

2015-03-25 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-25 06:22:44 + (Wed, 25 Mar 2015) New Revision: 33128 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-25 05:57:54 UTC (rev 33127) +++ data/CVE/list

[Secure-testing-commits] r33131 - data/CVE

2015-03-25 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-25 06:43:54 + (Wed, 25 Mar 2015) New Revision: 33131 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-25 06:38:04 UTC (rev 33130) +++ data/CVE/list

[Secure-testing-commits] r33129 - data/CVE

2015-03-25 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-25 06:35:39 + (Wed, 25 Mar 2015) New Revision: 33129 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-25 06:22:44 UTC (rev 33128) +++ data/CVE/list

[Secure-testing-commits] r33130 - data/CVE

2015-03-25 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-25 06:38:04 + (Wed, 25 Mar 2015) New Revision: 33130 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-25 06:35:39 UTC (rev 33129) +++ data/CVE/list

[Secure-testing-commits] r33142 - data/CVE

2015-03-25 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-25 17:27:33 + (Wed, 25 Mar 2015) New Revision: 33142 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-25 17:17:46 UTC (rev 33141) +++ data/CVE/list

[Secure-testing-commits] r33139 - data/CVE

2015-03-25 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-25 17:14:10 + (Wed, 25 Mar 2015) New Revision: 33139 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-25 16:55:52 UTC (rev 33138) +++ data/CVE/list

[Secure-testing-commits] r33140 - data/CVE

2015-03-25 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-25 17:15:24 + (Wed, 25 Mar 2015) New Revision: 33140 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-25 17:14:10 UTC (rev 33139) +++ data/CVE/list

[Secure-testing-commits] r33144 - data/CVE

2015-03-25 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-25 18:43:24 + (Wed, 25 Mar 2015) New Revision: 33144 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-25 18:41:42 UTC (rev 33143) +++ data/CVE/list

[Secure-testing-commits] r33119 - data/CVE

2015-03-24 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-24 18:20:07 + (Tue, 24 Mar 2015) New Revision: 33119 Modified: data/CVE/list Log: CVE-2015-2689/tor Modified: data/CVE/list === --- data/CVE/list 2015-03-24 18:07:26 UTC (rev 33118) +++

[Secure-testing-commits] r33120 - data/CVE

2015-03-24 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-24 18:21:49 + (Tue, 24 Mar 2015) New Revision: 33120 Modified: data/CVE/list Log: CVE-2015-2688/tor Modified: data/CVE/list === --- data/CVE/list 2015-03-24 18:20:07 UTC (rev 33119) +++

[Secure-testing-commits] r33083 - data/CVE

2015-03-23 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-23 17:29:36 + (Mon, 23 Mar 2015) New Revision: 33083 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-23 15:51:06 UTC (rev 33082) +++ data/CVE/list

[Python-modules-team] Fuzzing enzyme

2015-03-14 Thread Henri Salo
other Python tools please reply, thanks! - -- Henri Salo -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.12 (GNU/Linux) iQIcBAEBAgAGBQJVBAc9AAoJECet96ROqnV0woYP/AroE6j4cGJR8qESVcRoCu/S t8f4vcSBy20b4dmIRZ45za2ID/sBFKIFqL/vjYO3aHDnbDOOgxXnMPOrmZaxSzfT

[Secure-testing-commits] r32864 - data/CVE

2015-03-14 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-14 08:04:32 + (Sat, 14 Mar 2015) New Revision: 32864 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-14 06:12:24 UTC (rev 32863) +++ data/CVE/list

[Secure-testing-commits] r32796 - data/CVE

2015-03-12 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-11 16:06:26 + (Wed, 11 Mar 2015) New Revision: 32796 Modified: data/CVE/list Log: syntax fix Modified: data/CVE/list === --- data/CVE/list 2015-03-11 15:04:41 UTC (rev 32795) +++

[Secure-testing-commits] r32825 - data/CVE

2015-03-12 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-12 18:20:29 + (Thu, 12 Mar 2015) New Revision: 32825 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-12 18:15:11 UTC (rev 32824) +++ data/CVE/list

[Secure-testing-commits] r32730 - data/CVE

2015-03-10 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-10 09:42:19 + (Tue, 10 Mar 2015) New Revision: 32730 Modified: data/CVE/list Log: CVE-2015-1609/mongodb fixed Modified: data/CVE/list === --- data/CVE/list 2015-03-10 09:33:09 UTC (rev

Bug#762289: switching PTS links to tracker.d.o

2015-03-10 Thread Henri Salo
to approve this change profoundly? - -- Henri Salo -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.12 (GNU/Linux) iQIcBAEBAgAGBQJU/ybkAAoJECet96ROqnV0HHQP/3IhaFze9gfiK2fTKFlCF6Uu H8S0/kTLTvVUs9TsCbbCrYFIjh1yvwedD10VPts6VSxvTgrUgtcvZoYV7hyA37hS Cb6yP5pawPKymx3QHAOZ/XsH6bkHrhskOHS8HwIp0I4waG/9WrgQb

Bug#780129: mongodb: CVE-2015-1609: BSON Handling Remote Denial of Service

2015-03-09 Thread Henri Salo
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Package: mongodb Version: 1:2.4.10-4 Severity: important Tags: security, fixed-upstream, upstream Please see for more details: https://jira.mongodb.org/browse/SERVER-17264 - -- Henri Salo -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.12 (GNU

[Secure-testing-commits] r32705 - data/CVE

2015-03-09 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-09 14:50:27 + (Mon, 09 Mar 2015) New Revision: 32705 Modified: data/CVE/list Log: CVE-2015-1609/mongodb Modified: data/CVE/list === --- data/CVE/list 2015-03-09 14:43:59 UTC (rev 32704)

[Secure-testing-commits] r32706 - data/CVE

2015-03-09 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-09 15:00:21 + (Mon, 09 Mar 2015) New Revision: 32706 Modified: data/CVE/list Log: CVE-2015-1609/mongodb BTS Modified: data/CVE/list === --- data/CVE/list 2015-03-09 14:50:27 UTC (rev

[Secure-testing-commits] r32645 - data/CVE

2015-03-04 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-05 07:05:08 + (Thu, 05 Mar 2015) New Revision: 32645 Modified: data/CVE/list Log: CVE-2015-1777/rhn-client-tools BTS Modified: data/CVE/list === --- data/CVE/list 2015-03-05 07:01:13

Bug#779699: poppler: segmentation fault in XRef::getEntry at XRef.cc:1317

2015-03-04 Thread Henri Salo
= constructXRef(NULL))) { 1317errCode = errDamaged; 1318 } 1319 break; 1320} 1321 -- Henri Salo afl-poppler-sample-001.pdf Description: Adobe PDF document signature.asc Description: Digital signature

Bug#779697: metacam: SIGBUS, Bus error at dataifdentry.cc

2015-03-03 Thread Henri Salo
v.push_back(string(tmpbuf)); 123 return v; 124 } 125 -- Henri Salo signature.asc Description: Digital signature

Bug#779696: metacam: segmentation fault at getRATIONAL dpyfuncs.cc:938

2015-03-03 Thread Henri Salo
02 02 - ?? don't know ?? constant 935 936 */ 937 938 } -- Henri Salo signature.asc Description: Digital signature

Bug#779695: metacam: segmentation fault in tiffRATIONAL::normalize at rationals.cc:40

2015-03-03 Thread Henri Salo
if ((num == 0) || (den == 0)) return *this; 41 unsigned long d = Euclid(num, den); 42 return tiffRATIONAL(num/d, den/d); 43 } 44 -- Henri Salo signature.asc Description: Digital signature

metacam issues

2015-03-02 Thread Henri Salo
() const 39 { 40 if ((num == 0) || (den == 0)) return *this; 41 unsigned long d = Euclid(num, den); 42 return tiffRATIONAL(num/d, den/d); 43 } 44 -- Henri Salo signature.asc Description: Digital signature

[Secure-testing-commits] r32575 - data/CVE

2015-03-02 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-02 09:43:54 + (Mon, 02 Mar 2015) New Revision: 32575 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-02 07:14:33 UTC (rev 32574) +++ data/CVE/list

Bug#779527: sample file

2015-03-02 Thread Henri Salo
File attached. -- Henri Salo

[Secure-testing-commits] r32577 - data/CVE

2015-03-02 Thread Henri Salo
Author: fgeek-guest Date: 2015-03-02 16:28:42 + (Mon, 02 Mar 2015) New Revision: 32577 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-03-02 11:51:58 UTC (rev 32576) +++ data/CVE/list

Bug#779527: sample file

2015-03-02 Thread Henri Salo
File attached. -- Henri Salo ___ forensics-devel mailing list forensics-devel@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/forensics-devel

Bug#779525: exifprobe: double free or corruption

2015-03-01 Thread Henri Salo
, 0x7fffea58}, data = {prev = 0x0, cleanup = 0x0, canceltype = 5495952}}} not_first_call = optimized out #8 0x00403289 in _start () No symbol table info available. -- Henri Salo

Bug#779527: exifprobe: denial of service

2015-03-01 Thread Henri Salo
:JPEG_APP0 0xffe0 length 16, - (not dumped: use -A) @0x013=19 :/JPEG_APP0 @0x014=20 :JPEG_APP12 0xffec length 67, FAILED to read character at offset 24 (EOF) - -- Henri Salo -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.12 (GNU/Linux

Bug#779527: exifprobe: denial of service

2015-03-01 Thread Henri Salo
:JPEG_APP0 0xffe0 length 16, - (not dumped: use -A) @0x013=19 :/JPEG_APP0 @0x014=20 :JPEG_APP12 0xffec length 67, FAILED to read character at offset 24 (EOF) - -- Henri Salo -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.12 (GNU/Linux

Bug#779525: exifprobe: double free or corruption

2015-03-01 Thread Henri Salo
, 0x7fffea58}, data = {prev = 0x0, cleanup = 0x0, canceltype = 5495952}}} not_first_call = optimized out #8 0x00403289 in _start () No symbol table info available. -- Henri Salo ___ forensics-devel mailing list forensics-devel

[Secure-testing-commits] r32460 - data/CVE

2015-02-24 Thread Henri Salo
Author: fgeek-guest Date: 2015-02-24 16:33:00 + (Tue, 24 Feb 2015) New Revision: 32460 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-02-24 16:27:19 UTC (rev 32459) +++ data/CVE/list

Bug#778827: dmg2img: convert_char8 out of bounds, segmentation fault at dmg2img.h:87

2015-02-20 Thread Henri Salo
==22115== ==22115== For counts of detected and suppressed errors, rerun with: -v ==22115== ERROR SUMMARY: 1 errors from 1 contexts (suppressed: 4 from 4) Segmentation fault -- Henri Salo sample03.dmg Description: application/apple-diskimage Signature: 0x6B6F6C79 (koly) Version

Bug#778814: dmg2img: invalid read, segmentation fault at dmg2img.c:390

2015-02-20 Thread Henri Salo
blocks ==18211== Rerun with --leak-check=full to see details of leaked memory ==18211== ==18211== For counts of detected and suppressed errors, rerun with: -v ==18211== ERROR SUMMARY: 1 errors from 1 contexts (suppressed: 4 from 4) Segmentation fault -- Henri Salo sample01.dmg Description

Bug#778819: dmg2img: ADC decompress segmentation fault at adc.c:66

2015-02-20 Thread Henri Salo
== For counts of detected and suppressed errors, rerun with: -v ==30730== Use --track-origins=yes to see where uninitialised values come from ==30730== ERROR SUMMARY: 1 errors from 1 contexts (suppressed: 4 from 4) -- Henri Salo sample02.dmg Description: application/apple-diskimage Signature

Bug#778829: dmg2img: denial of service issue

2015-02-20 Thread Henri Salo
0x0041414141414141 0x0041414141414141 0x4141424141414141 0x414141464141 zero -- Henri Salo denial-of-service.dmg Description: application/apple-diskimage

Bug#778529: lame: fill_buffer_resample segmentation fault

2015-02-18 Thread Henri Salo
not seem to be very active. -- Henri Salo ___ pkg-multimedia-maintainers mailing list pkg-multimedia-maintainers@lists.alioth.debian.org http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-multimedia-maintainers

Bug#778529: lame: fill_buffer_resample segmentation fault

2015-02-18 Thread Henri Salo
not seem to be very active. -- Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

[Secure-testing-commits] r32316 - data/CVE

2015-02-18 Thread Henri Salo
Author: fgeek-guest Date: 2015-02-18 16:45:36 + (Wed, 18 Feb 2015) New Revision: 32316 Modified: data/CVE/list Log: CVE-2015-1517/piwigo Modified: data/CVE/list === --- data/CVE/list 2015-02-18 16:44:20 UTC (rev 32315)

[Secure-testing-commits] r32317 - data/CVE

2015-02-18 Thread Henri Salo
Author: fgeek-guest Date: 2015-02-18 16:48:29 + (Wed, 18 Feb 2015) New Revision: 32317 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-02-18 16:45:36 UTC (rev 32316) +++ data/CVE/list

[Secure-testing-commits] r32259 - data/CVE

2015-02-16 Thread Henri Salo
Author: fgeek-guest Date: 2015-02-16 15:01:51 + (Mon, 16 Feb 2015) New Revision: 32259 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-02-16 13:59:15 UTC (rev 32258) +++ data/CVE/list

[Secure-testing-commits] r32260 - data/CVE

2015-02-16 Thread Henri Salo
Author: fgeek-guest Date: 2015-02-16 15:02:38 + (Mon, 16 Feb 2015) New Revision: 32260 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-02-16 15:01:51 UTC (rev 32259) +++ data/CVE/list

[Secure-testing-commits] r32163 - data/CVE

2015-02-11 Thread Henri Salo
Author: fgeek-guest Date: 2015-02-11 20:43:31 + (Wed, 11 Feb 2015) New Revision: 32163 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-02-11 19:58:40 UTC (rev 32162) +++ data/CVE/list

[Secure-testing-commits] r32133 - data/CVE

2015-02-10 Thread Henri Salo
Author: fgeek-guest Date: 2015-02-10 14:52:57 + (Tue, 10 Feb 2015) New Revision: 32133 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-02-10 09:11:13 UTC (rev 32132) +++ data/CVE/list

[Secure-testing-commits] r32128 - data/CVE

2015-02-09 Thread Henri Salo
Author: fgeek-guest Date: 2015-02-10 06:42:19 + (Tue, 10 Feb 2015) New Revision: 32128 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-02-10 06:10:41 UTC (rev 32127) +++ data/CVE/list

[Secure-testing-commits] r32129 - data/CVE

2015-02-09 Thread Henri Salo
Author: fgeek-guest Date: 2015-02-10 06:43:16 + (Tue, 10 Feb 2015) New Revision: 32129 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-02-10 06:42:19 UTC (rev 32128) +++ data/CVE/list

Re: CVE-2015-1437 XSS In ASUS Router.

2015-02-04 Thread Henri Salo
ASUS 29-jan-2015 security focus bugtraq Could you copy-paste their exact responses, thanks? I hope they did not say issue has been reported to concern department. This probably affects other firmwares as well. -- Henri Salo

[Secure-testing-commits] r31974 - data/CVE

2015-02-04 Thread Henri Salo
Author: fgeek-guest Date: 2015-02-05 05:38:08 + (Thu, 05 Feb 2015) New Revision: 31974 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-02-05 05:37:18 UTC (rev 31973) +++ data/CVE/list

[Secure-testing-commits] r31935 - data/CVE

2015-02-03 Thread Henri Salo
Author: fgeek-guest Date: 2015-02-03 17:06:15 + (Tue, 03 Feb 2015) New Revision: 31935 Modified: data/CVE/list Log: CVE-2015-1465 Modified: data/CVE/list === --- data/CVE/list 2015-02-03 15:54:56 UTC (rev 31934) +++

[Secure-testing-commits] r31895 - data/CVE

2015-02-01 Thread Henri Salo
Author: fgeek-guest Date: 2015-02-02 06:57:02 + (Mon, 02 Feb 2015) New Revision: 31895 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-02-02 06:51:29 UTC (rev 31894) +++ data/CVE/list

[Secure-testing-commits] r31896 - data/CVE

2015-02-01 Thread Henri Salo
Author: fgeek-guest Date: 2015-02-02 07:00:55 + (Mon, 02 Feb 2015) New Revision: 31896 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-02-02 06:57:02 UTC (rev 31895) +++ data/CVE/list

[Secure-testing-commits] r31873 - data/CVE

2015-01-31 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-31 16:10:37 + (Sat, 31 Jan 2015) New Revision: 31873 Modified: data/CVE/list Log: CVE-2015-1433/roundcube fixed by Vincent Bernat. Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r31870 - data/CVE

2015-01-31 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-31 14:05:52 + (Sat, 31 Jan 2015) New Revision: 31870 Modified: data/CVE/list Log: CVE-2015-1430/xymon CVE assigned Modified: data/CVE/list === --- data/CVE/list 2015-01-31 13:52:15 UTC

[Secure-testing-commits] r31872 - data/CVE

2015-01-31 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-31 16:07:06 + (Sat, 31 Jan 2015) New Revision: 31872 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-01-31 15:19:55 UTC (rev 31871) +++ data/CVE/list

[Secure-testing-commits] r31869 - data/CVE

2015-01-31 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-31 13:52:15 + (Sat, 31 Jan 2015) New Revision: 31869 Modified: data/CVE/list Log: CVEs assigned for roundcube and phpbb3 issues Modified: data/CVE/list === --- data/CVE/list 2015-01-31

[Secure-testing-commits] r31871 - data/CVE

2015-01-31 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-31 15:19:55 + (Sat, 31 Jan 2015) New Revision: 31871 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-01-31 14:05:52 UTC (rev 31870) +++ data/CVE/list

[Secure-testing-commits] r31861 - data/CVE

2015-01-31 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-31 10:16:04 + (Sat, 31 Jan 2015) New Revision: 31861 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-01-30 21:10:17 UTC (rev 31860) +++ data/CVE/list

[Secure-testing-commits] r31862 - data/CVE

2015-01-31 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-31 10:17:51 + (Sat, 31 Jan 2015) New Revision: 31862 Modified: data/CVE/list Log: CVE-2014-9496/libsndfile fixed by Michael Gilbert's upload. Modified: data/CVE/list === --- data/CVE/list

Bug#776699: phpbb3: CSRF and CSS injection

2015-01-31 Thread Henri Salo
this independently. -- Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-dist-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

[Secure-testing-commits] r31866 - data/CVE

2015-01-31 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-31 12:38:20 + (Sat, 31 Jan 2015) New Revision: 31866 Modified: data/CVE/list Log: phpbb3 BTS and CVEs requested Modified: data/CVE/list === --- data/CVE/list 2015-01-31 11:37:05 UTC

Bug#776700: roundcube: Cross-site scripting vulnerability fixed in 1.0.5

2015-01-31 Thread Henri Salo
://trac.roundcube.net/wiki/Changelog#RELEASE1.0.5 http://trac.roundcube.net/ticket/1490227 CVE request: http://www.openwall.com/lists/oss-security/2015/01/31/3 If you need any help with this case feel free to contact me. -- Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-dist-requ

[Secure-testing-commits] r31867 - data/CVE

2015-01-31 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-31 12:57:02 + (Sat, 31 Jan 2015) New Revision: 31867 Modified: data/CVE/list Log: roundcube XSS vulnerability Modified: data/CVE/list === --- data/CVE/list 2015-01-31 12:38:20 UTC (rev

[Secure-testing-commits] r31854 - data/CVE

2015-01-30 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-30 15:36:37 + (Fri, 30 Jan 2015) New Revision: 31854 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-01-30 14:21:37 UTC (rev 31853) +++ data/CVE/list

[Secure-testing-commits] r31852 - data/CVE

2015-01-30 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-30 14:20:44 + (Fri, 30 Jan 2015) New Revision: 31852 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-01-30 14:19:51 UTC (rev 31851) +++ data/CVE/list

[Secure-testing-commits] r31853 - data/CVE

2015-01-30 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-30 14:21:37 + (Fri, 30 Jan 2015) New Revision: 31853 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2015-01-30 14:20:44 UTC (rev 31852) +++ data/CVE/list

[Secure-testing-commits] r31760 - data/CVE

2015-01-27 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-27 19:23:02 + (Tue, 27 Jan 2015) New Revision: 31760 Modified: data/CVE/list Log: qpidd CVE-2015-0223, CVE-2015-0224 Modified: data/CVE/list === --- data/CVE/list 2015-01-27 18:58:27

[Secure-testing-commits] r31759 - data/CVE

2015-01-27 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-27 18:58:27 + (Tue, 27 Jan 2015) New Revision: 31759 Modified: data/CVE/list Log: NFU. Thanks pabs Modified: data/CVE/list === --- data/CVE/list 2015-01-27 18:25:18 UTC (rev 31758) +++

[Secure-testing-commits] r31758 - data/CVE

2015-01-27 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-27 18:25:18 + (Tue, 27 Jan 2015) New Revision: 31758 Modified: data/CVE/list Log: socat CVE-2015-1379 Modified: data/CVE/list === --- data/CVE/list 2015-01-27 17:54:40 UTC (rev 31757)

[Secure-testing-commits] r31755 - data/CVE

2015-01-27 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-27 17:52:40 + (Tue, 27 Jan 2015) New Revision: 31755 Modified: data/CVE/list Log: osvdb.org URL cleanup Modified: data/CVE/list === --- data/CVE/list 2015-01-27 17:42:37 UTC (rev 31754)

[Secure-testing-commits] r31756 - data/CVE

2015-01-27 Thread Henri Salo
Author: fgeek-guest Date: 2015-01-27 17:53:40 + (Tue, 27 Jan 2015) New Revision: 31756 Modified: data/CVE/list Log: Syntax fix Modified: data/CVE/list === --- data/CVE/list 2015-01-27 17:52:40 UTC (rev 31755) +++

<    4   5   6   7   8   9   10   11   12   13   >