Author: thijs
Date: 2016-11-28 09:46:30 +0000 (Mon, 28 Nov 2016)
New Revision: 46617

Modified:
   data/CVE/list
Log:
phpMyAdmin fixed in sid


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2016-11-28 09:39:42 UTC (rev 46616)
+++ data/CVE/list       2016-11-28 09:46:30 UTC (rev 46617)
@@ -358,55 +358,55 @@
        NOTE: https://www.phpmyadmin.net/security/PMASA-2016-57/
        NOTE: may affect wheezy only.
 CVE-2016-XXXX [phpMyAdmin PMASA-2016-58]
-       - phpmyadmin <unfixed> (unimportant)
+       - phpmyadmin 4:4.6.5.1-1 (unimportant)
        NOTE: https://www.phpmyadmin.net/security/PMASA-2016-58/
        NOTE: Debian packaging generates blowfish secret
 CVE-2016-XXXX [phpMyAdmin PMASA-2016-59]
-       - phpmyadmin <unfixed> (unimportant)
+       - phpmyadmin 4:4.6.5.1-1 (unimportant)
        NOTE: https://www.phpmyadmin.net/security/PMASA-2016-59/
        NOTE: disabled by default, debugging setting required
 CVE-2016-XXXX [phpMyAdmin PMASA-2016-60]
-       - phpmyadmin <unfixed>
+       - phpmyadmin 4:4.6.5.1-1
        NOTE: https://www.phpmyadmin.net/security/PMASA-2016-60/
 CVE-2016-XXXX [phpMyAdmin PMASA-2016-61]
-       - phpmyadmin <unfixed> (low)
+       - phpmyadmin 4:4.6.5.1-1 (low)
        NOTE: https://www.phpmyadmin.net/security/PMASA-2016-61/
 CVE-2016-XXXX [phpMyAdmin PMASA-2016-62]
-       - phpmyadmin <unfixed> (unimportant)
+       - phpmyadmin 4:4.6.5.1-1 (unimportant)
        [jessie] - phpmyadmin <not-affected> (Vulnerable code not present)
        [wheezy] - phpmyadmin <not-affected> (Vulnerable code not present)
        NOTE: https://www.phpmyadmin.net/security/PMASA-2016-62/
 CVE-2016-XXXX [phpMyAdmin PMASA-2016-63]
-       - phpmyadmin <unfixed> (unimportant)
+       - phpmyadmin 4:4.6.5.1-1 (unimportant)
        NOTE: https://www.phpmyadmin.net/security/PMASA-2016-63/
        NOTE: path disclosure not relevant in Debian
 CVE-2016-XXXX [phpMyAdmin PMASA-2016-64]
-       - phpmyadmin <unfixed> (unimportant)
+       - phpmyadmin 4:4.6.5.1-1 (unimportant)
        NOTE: https://www.phpmyadmin.net/security/PMASA-2016-64/
 CVE-2016-XXXX [phpMyAdmin PMASA-2016-65]
-       - phpmyadmin <unfixed> (unimportant)
+       - phpmyadmin 4:4.6.5.1-1 (unimportant)
        NOTE: https://www.phpmyadmin.net/security/PMASA-2016-65/
 CVE-2016-XXXX [phpMyAdmin PMASA-2016-66]
-       - phpmyadmin <unfixed> (low)
+       - phpmyadmin 4:4.6.5.1-1 (low)
        NOTE: https://www.phpmyadmin.net/security/PMASA-2016-66/
 CVE-2016-XXXX [phpMyAdmin PMASA-2016-67]
-       - phpmyadmin <unfixed>
+       - phpmyadmin 4:4.6.5.1-1
        [jessie] - phpmyadmin <not-affected> (Vulnerable code not present)
        [wheezy] - phpmyadmin <not-affected> (Vulnerable code not present)
        NOTE: https://www.phpmyadmin.net/security/PMASA-2016-67/
 CVE-2016-XXXX [phpMyAdmin PMASA-2016-68]
-       - phpmyadmin <unfixed> (unimportant)
+       - phpmyadmin 4:4.6.5.1-1 (unimportant)
        [jessie] - phpmyadmin <not-affected> (Vulnerable code not present)
        [wheezy] - phpmyadmin <not-affected> (Vulnerable code not present)
        NOTE: https://www.phpmyadmin.net/security/PMASA-2016-68/
 CVE-2016-XXXX [phpMyAdmin PMASA-2016-69]
-       - phpmyadmin <unfixed>
+       - phpmyadmin 4:4.6.5.1-1
        NOTE: https://www.phpmyadmin.net/security/PMASA-2016-69/
 CVE-2016-XXXX [phpMyAdmin PMASA-2016-70]
-       - phpmyadmin <unfixed>
+       - phpmyadmin 4:4.6.5.1-1
        NOTE: https://www.phpmyadmin.net/security/PMASA-2016-70/
 CVE-2016-XXXX [phpMyAdmin PMASA-2016-71]
-       - phpmyadmin <unfixed> (unimportant)
+       - phpmyadmin 4:4.6.5.1-1 (unimportant)
        NOTE: https://www.phpmyadmin.net/security/PMASA-2016-71/
        NOTE: unlikely PHP configuration required, unclear impact
 CVE-2014-9911


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to