Author: jmm-guest
Date: 2006-12-26 14:45:49 +0100 (Tue, 26 Dec 2006)
New Revision: 5181

Modified:
   data/CVE/list
Log:
iceweasel fixes


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2006-12-26 12:55:50 UTC (rev 5180)
+++ data/CVE/list       2006-12-26 13:45:49 UTC (rev 5181)
@@ -448,12 +448,12 @@
        - phpbb2 <unfixed> (bug #402140)
 CVE-2006-6507 (Mozilla Firefox 2.0 before 2.0.0.1 allows remote attackers to 
bypass ...)
        NOTE: MFSA-2006-76
-       - iceweasel <unfixed> (high)
+       - iceweasel 2.0.0.1+dfsg-1 (high)
        - xulrunner <unfixed> (high)
        - iceape <unfixed> (high)
 CVE-2006-6506 (The &quot;Feed Preview&quot; feature in Mozilla Firefox 2.0 
before 2.0.0.1 sends ...)
        NOTE: MFSA-2006-75
-       - iceweasel <unfixed> (low)
+       - iceweasel 2.0.0.1+dfsg-1 (low)
        - xulrunner <unfixed> (low)
        - iceape <unfixed> (low)
 CVE-2006-6505 (Multiple heap-based buffer overflows in Mozilla Thunderbird 
before ...)
@@ -462,7 +462,7 @@
        - icedove 1.5.0.9.dfsg1-1 (high)
 CVE-2006-6504 (Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, and 
...)
        NOTE: MFSA-2006-73
-       - iceweasel <unfixed> (high)
+       - iceweasel 2.0.0.1+dfsg-1 (high)
        - xulrunner <unfixed> (high)
        - iceape <unfixed> (high)
        - firefox <removed> (high)
@@ -471,7 +471,7 @@
        - icedove 1.5.0.9.dfsg1-1 (high)
 CVE-2006-6503 (Mozilla Firefox 2.x before 2.0.0.1, 1.5.x before 1.5.0.9, 
Thunderbird ...)
        NOTE: MFSA-2006-72
-       - iceweasel <unfixed> (high)
+       - iceweasel 2.0.0.1+dfsg-1 (high)
        - xulrunner <unfixed> (high)
        - iceape <unfixed> (high)
        - firefox <removed> (high)
@@ -481,7 +481,7 @@
        - icedove 1.5.0.9.dfsg1-1 (high)
 CVE-2006-6502 (Use-after-free vulnerability in the LiveConnect bridge code for 
...)
        NOTE: MFSA-2006-71
-       - iceweasel <unfixed> (high)
+       - iceweasel 2.0.0.1+dfsg-1 (high)
        - xulrunner <unfixed> (high)
        - iceape <unfixed> (high)
        - firefox <removed> (high)
@@ -492,7 +492,7 @@
        NOTE: Not exploitable in standard Icedove configuration
 CVE-2006-6501 (Unspecified vulnerability in Mozilla Firefox 2.x before 
2.0.0.1, 1.5.x ...)
        NOTE: MFSA-2006-70
-       - iceweasel <unfixed> (high)
+       - iceweasel 2.0.0.1+dfsg-1 (high)
        - xulrunner <unfixed> (high)
        - iceape <unfixed> (high)
        - firefox <removed> (high)
@@ -512,7 +512,7 @@
        - icedove <not-affected> (windows only)
 CVE-2006-6499 (The js_dtoa function in Mozilla Firefox 2.x before 2.0.0.1, 
1.5.x ...)
        NOTE: MFSA-2006-68
-       - iceweasel <unfixed> (high)
+       - iceweasel 2.0.0.1+dfsg-1 (high)
        - xulrunner <unfixed> (high)
        - iceape <unfixed> (high)
        - firefox <removed> (high)
@@ -524,7 +524,7 @@
        NOTE: user? I don't think so
 CVE-2006-6498 (Multiple unspecified vulnerabilities in the JavaScript engine 
for ...)
        NOTE: MFSA-2006-68
-       - iceweasel <unfixed> (high)
+       - iceweasel 2.0.0.1+dfsg-1 (high)
        - xulrunner <unfixed> (high)
        - iceape <unfixed> (high)
        - firefox <removed> (high)
@@ -534,7 +534,7 @@
        - icedove 1.5.0.9.dfsg1-1 (low)
 CVE-2006-6497 (Multiple unspecified vulnerabilities in the layout engine for 
Mozilla ...)
        NOTE: MFSA-2006-68
-       - iceweasel <unfixed> (medium)
+       - iceweasel 2.0.0.1+dfsg-1 (medium)
        - xulrunner <unfixed> (medium)
        - iceape <unfixed> (medium)
        - firefox <removed> (medium)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/secure-testing-commits

Reply via email to