[Secure-testing-commits] r45815 - data

2016-10-31 Thread Henri Salo
Author: fgeek-guest Date: 2016-11-01 05:25:11 + (Tue, 01 Nov 2016) New Revision: 45815 Modified: data/embedded-code-copies Log: insighttoolkit4 embeds tiff tools code Modified: data/embedded-code-copies === ---

[Secure-testing-commits] r45814 - data

2016-10-31 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-31 21:14:30 + (Mon, 31 Oct 2016) New Revision: 45814 Modified: data/embedded-code-copies Log: povray embeds tiff tools Modified: data/embedded-code-copies === --- data/embedded-code-copies

[Secure-testing-commits] r45768 - data/CVE

2016-10-30 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-30 14:45:26 + (Sun, 30 Oct 2016) New Revision: 45768 Modified: data/CVE/list Log: Add gajim otr plugin cleartext leak Modified: data/CVE/list === --- data/CVE/list 2016-10-30 13:13:13

[Secure-testing-commits] r45745 - data/CVE

2016-10-29 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-29 14:28:01 + (Sat, 29 Oct 2016) New Revision: 45745 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-10-29 13:58:09 UTC (rev 45744) +++ data/CVE/list

[Secure-testing-commits] r45744 - data/CVE

2016-10-29 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-29 13:58:09 + (Sat, 29 Oct 2016) New Revision: 45744 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-10-29 13:56:14 UTC (rev 45743) +++ data/CVE/list

[Secure-testing-commits] r45743 - data/CVE

2016-10-29 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-29 13:56:14 + (Sat, 29 Oct 2016) New Revision: 45743 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-10-29 13:46:38 UTC (rev 45742) +++ data/CVE/list

[Secure-testing-commits] r45742 - data/CVE

2016-10-29 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-29 13:46:38 + (Sat, 29 Oct 2016) New Revision: 45742 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-10-29 13:43:51 UTC (rev 45741) +++ data/CVE/list

[Secure-testing-commits] r45741 - data/CVE

2016-10-29 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-29 13:43:51 + (Sat, 29 Oct 2016) New Revision: 45741 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-10-29 13:25:15 UTC (rev 45740) +++ data/CVE/list

[Secure-testing-commits] r45732 - data/CVE

2016-10-29 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-29 06:37:47 + (Sat, 29 Oct 2016) New Revision: 45732 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-10-29 06:03:23 UTC (rev 45731) +++ data/CVE/list

[Secure-testing-commits] r45622 - data/CVE

2016-10-26 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-26 10:23:53 + (Wed, 26 Oct 2016) New Revision: 45622 Modified: data/CVE/list Log: CVE-2016-3658/tiff update Modified: data/CVE/list === --- data/CVE/list 2016-10-26 09:22:31 UTC (rev

[Secure-testing-commits] r45621 - data/CVE

2016-10-26 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-26 09:22:31 + (Wed, 26 Oct 2016) New Revision: 45621 Modified: data/CVE/list Log: CVE-2014-8127/tiff update Modified: data/CVE/list === --- data/CVE/list 2016-10-26 04:51:18 UTC (rev

[Secure-testing-commits] r45569 - data/CVE

2016-10-25 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-25 07:23:42 + (Tue, 25 Oct 2016) New Revision: 45569 Modified: data/CVE/list Log: CVE-2016-8610/openssl update Modified: data/CVE/list === --- data/CVE/list 2016-10-25 06:33:47 UTC (rev

Debian bug #841257: sendmail: Privilege escalation from group smmsp to (user) root

2016-10-23 Thread Henri Salo
Hello sendmail maintainers, What is the status of this bug item? https://bugs.debian.org/841257 -- Henri Salo

[Secure-testing-commits] r45516 - data/CVE

2016-10-23 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-23 07:26:03 + (Sun, 23 Oct 2016) New Revision: 45516 Modified: data/CVE/list Log: Add sendmail privilege escalation from group smmsp to root Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r45325 - data/CVE

2016-10-14 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-14 20:33:59 + (Fri, 14 Oct 2016) New Revision: 45325 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-10-14 20:18:33 UTC (rev 45324) +++ data/CVE/list

[Secure-testing-commits] r45322 - data/CVE

2016-10-14 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-14 18:27:15 + (Fri, 14 Oct 2016) New Revision: 45322 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-10-14 18:19:02 UTC (rev 45321) +++ data/CVE/list

[Secure-testing-commits] r45321 - data/CVE

2016-10-14 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-14 18:19:02 + (Fri, 14 Oct 2016) New Revision: 45321 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-10-14 17:56:59 UTC (rev 45320) +++ data/CVE/list

[Secure-testing-commits] r45171 - data/CVE

2016-10-09 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-10 04:41:43 + (Mon, 10 Oct 2016) New Revision: 45171 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-10-10 04:37:39 UTC (rev 45170) +++ data/CVE/list

[Secure-testing-commits] r45170 - data/CVE

2016-10-09 Thread Henri Salo
Author: fgeek-guest Date: 2016-10-10 04:37:39 + (Mon, 10 Oct 2016) New Revision: 45170 Modified: data/CVE/list Log: Add recent dwarfdump issues Modified: data/CVE/list === --- data/CVE/list 2016-10-09 21:56:15 UTC (rev

[Secure-testing-commits] r44897 - data/CVE

2016-09-25 Thread Henri Salo
Author: fgeek-guest Date: 2016-09-25 18:18:39 + (Sun, 25 Sep 2016) New Revision: 44897 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-09-25 17:48:18 UTC (rev 44896) +++ data/CVE/list

[Secure-testing-commits] r44895 - data/CVE

2016-09-25 Thread Henri Salo
Author: fgeek-guest Date: 2016-09-25 17:18:00 + (Sun, 25 Sep 2016) New Revision: 44895 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-09-25 16:01:27 UTC (rev 44894) +++ data/CVE/list

[Secure-testing-commits] r44862 - data/CVE

2016-09-24 Thread Henri Salo
Author: fgeek-guest Date: 2016-09-24 07:41:14 + (Sat, 24 Sep 2016) New Revision: 44862 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-09-24 07:39:54 UTC (rev 44861) +++ data/CVE/list

[Secure-testing-commits] r44805 - data/CVE

2016-09-21 Thread Henri Salo
Author: fgeek-guest Date: 2016-09-21 18:55:26 + (Wed, 21 Sep 2016) New Revision: 44805 Modified: data/CVE/list Log: NFU Cisco Modified: data/CVE/list === --- data/CVE/list 2016-09-21 18:38:34 UTC (rev 44804) +++

[Secure-testing-commits] r44778 - data/CVE

2016-09-21 Thread Henri Salo
Author: fgeek-guest Date: 2016-09-21 05:59:47 + (Wed, 21 Sep 2016) New Revision: 44778 Modified: data/CVE/list Log: NFU ESA-2016-065 Modified: data/CVE/list === --- data/CVE/list 2016-09-21 05:13:19 UTC (rev 44777) +++

[Secure-testing-commits] r44777 - data/CVE

2016-09-20 Thread Henri Salo
Author: fgeek-guest Date: 2016-09-21 05:13:19 + (Wed, 21 Sep 2016) New Revision: 44777 Modified: data/CVE/list Log: NFU ESA-2016-093 Modified: data/CVE/list === --- data/CVE/list 2016-09-21 04:58:23 UTC (rev 44776) +++

[Secure-testing-commits] r44344 - data/CVE

2016-09-05 Thread Henri Salo
Author: fgeek-guest Date: 2016-09-05 15:38:22 + (Mon, 05 Sep 2016) New Revision: 44344 Modified: data/CVE/list Log: CVE-2015-8668/tiff Modified: data/CVE/list === --- data/CVE/list 2016-09-05 15:34:40 UTC (rev 44343)

[Secure-testing-commits] r44343 - data/CVE

2016-09-05 Thread Henri Salo
Author: fgeek-guest Date: 2016-09-05 15:34:40 + (Mon, 05 Sep 2016) New Revision: 44343 Modified: data/CVE/list Log: Remove duplicate tiff issue Modified: data/CVE/list === --- data/CVE/list 2016-09-05 14:44:55 UTC (rev

[Secure-testing-commits] r44342 - data/CVE

2016-09-05 Thread Henri Salo
Author: fgeek-guest Date: 2016-09-05 14:44:55 + (Mon, 05 Sep 2016) New Revision: 44342 Modified: data/CVE/list Log: CVE-2016-5102/tiff Modified: data/CVE/list === --- data/CVE/list 2016-09-05 14:34:53 UTC (rev 44341)

[Secure-testing-commits] r44341 - data/CVE

2016-09-05 Thread Henri Salo
Author: fgeek-guest Date: 2016-09-05 14:34:53 + (Mon, 05 Sep 2016) New Revision: 44341 Modified: data/CVE/list Log: CVE-2016-3624/tiff Modified: data/CVE/list === --- data/CVE/list 2016-09-05 13:05:25 UTC (rev 44340)

[Secure-testing-commits] r44299 - data/CVE

2016-09-04 Thread Henri Salo
Author: fgeek-guest Date: 2016-09-04 06:39:20 + (Sun, 04 Sep 2016) New Revision: 44299 Modified: data/CVE/list Log: CVE-2016-3990/tiff bug submitted Modified: data/CVE/list === --- data/CVE/list 2016-09-04 06:30:28 UTC

[Secure-testing-commits] r44298 - data/CVE

2016-09-04 Thread Henri Salo
Author: fgeek-guest Date: 2016-09-04 06:30:28 + (Sun, 04 Sep 2016) New Revision: 44298 Modified: data/CVE/list Log: Update CVE-2016-5315/tiff, CVE-2016-5317/tiff Modified: data/CVE/list === --- data/CVE/list 2016-09-03

Bug#836570: CVE-2016-3990: tiff: out-of-bounds write in horizontalDifference8() in tiffcp tool

2016-09-04 Thread Henri Salo
/show_bug.cgi?id=2544#c4 -- Henri Salo

Bug#836302: vmm: docs refer to gpg short key usage

2016-09-01 Thread Henri Salo
fingerprint in the examples, thank you. Could you also notify upstream if they are using the same example or alternatively ask me to do it. Additional details about the issue can be found from here: http://security.stackexchange.com/questions/74009/what-is-an-openpgp-key-id-collision - -- Henri

[Secure-testing-commits] r44192 - data/CVE

2016-08-28 Thread Henri Salo
Author: fgeek-guest Date: 2016-08-28 15:07:38 + (Sun, 28 Aug 2016) New Revision: 44192 Modified: data/CVE/list Log: CVE-2015-8954/suricata Modified: data/CVE/list === --- data/CVE/list 2016-08-27 21:29:09 UTC (rev

[Secure-testing-commits] r43929 - data/CVE

2016-08-11 Thread Henri Salo
Author: fgeek-guest Date: 2016-08-11 06:49:11 + (Thu, 11 Aug 2016) New Revision: 43929 Modified: data/CVE/list Log: CVE-2016-3991/tiff reproducer Modified: data/CVE/list === --- data/CVE/list 2016-08-11 04:26:14 UTC

[Secure-testing-commits] r43786 - data/CVE

2016-08-04 Thread Henri Salo
Author: fgeek-guest Date: 2016-08-05 02:25:02 + (Fri, 05 Aug 2016) New Revision: 43786 Modified: data/CVE/list Log: CVE-2016-6520/imagemagick #833485 Modified: data/CVE/list === --- data/CVE/list 2016-08-04 21:10:12 UTC

Bug#833485: CVE-2016-6520: imagemagick: buffer overflow

2016-08-04 Thread Henri Salo
/76401e172ea3a55182be2b8e2aca4d07270f6da6 Related CVE request: http://www.openwall.com/lists/oss-security/2016/08/02/6 - -- Henri Salo -BEGIN PGP SIGNATURE- Version: GnuPG v1 iQIcBAEBAgAGBQJXo/eaAAoJECet96ROqnV0u9QQANLAzG9TZtzzJ5PLCtr4ZeGZ 4HgWCG/QyZ050w3ytvmffRprsZIW05WrsAq9bOHqWE5pZEC9jBWNWs4bIlQtnD5n

[Secure-testing-commits] r43644 - data/CVE

2016-07-30 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-30 09:51:50 + (Sat, 30 Jul 2016) New Revision: 43644 Modified: data/CVE/list Log: CVE-2016-5010/imagemagick bug submitted Modified: data/CVE/list === --- data/CVE/list 2016-07-30

[Secure-testing-commits] r43404 - data/CVE

2016-07-23 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-23 15:42:04 + (Sat, 23 Jul 2016) New Revision: 43404 Modified: data/CVE/list Log: add new tiffcrop issue Modified: data/CVE/list === --- data/CVE/list 2016-07-23 13:09:49 UTC (rev

Bug#832009: pyew: new homepage

2016-07-21 Thread Henri Salo
Package: pyew Version: 2.0-3 Severity: normal https://lintian.debian.org/maintainer/en...@debian.org.html#pyew Please update homepage from http://code.google.com/p/pyew to https://github.com/joxeankoret/pyew thank you. -- Henri Salo

[Secure-testing-commits] r43240 - data/CVE

2016-07-16 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-16 17:00:16 + (Sat, 16 Jul 2016) New Revision: 43240 Modified: data/CVE/list Log: tiff multiple vulnerabilities fixed Modified: data/CVE/list === --- data/CVE/list 2016-07-16 15:14:19

[Secure-testing-commits] r43193 - data/CVE

2016-07-14 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-14 09:51:13 + (Thu, 14 Jul 2016) New Revision: 43193 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-07-14 07:52:56 UTC (rev 43192) +++ data/CVE/list

[Secure-testing-commits] r43164 - data/CVE

2016-07-13 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-13 10:51:57 + (Wed, 13 Jul 2016) New Revision: 43164 Modified: data/CVE/list Log: add new tiff information leak issue Modified: data/CVE/list === --- data/CVE/list 2016-07-13 08:24:26

[Secure-testing-commits] r43157 - data/CVE

2016-07-12 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-12 20:41:15 + (Tue, 12 Jul 2016) New Revision: 43157 Modified: data/CVE/list Log: CVE-2015-8668/tiff Modified: data/CVE/list === --- data/CVE/list 2016-07-12 20:35:04 UTC (rev 43156)

[Secure-testing-commits] r43156 - data/CVE

2016-07-12 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-12 20:35:04 + (Tue, 12 Jul 2016) New Revision: 43156 Modified: data/CVE/list Log: CVE-2016-5317/tiff Modified: data/CVE/list === --- data/CVE/list 2016-07-12 20:33:31 UTC (rev 43155)

[Secure-testing-commits] r43155 - data/CVE

2016-07-12 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-12 20:33:31 + (Tue, 12 Jul 2016) New Revision: 43155 Modified: data/CVE/list Log: CVE-2016-5320/tiff Modified: data/CVE/list === --- data/CVE/list 2016-07-12 20:22:50 UTC (rev 43154)

[Secure-testing-commits] r43154 - data/CVE

2016-07-12 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-12 20:22:50 + (Tue, 12 Jul 2016) New Revision: 43154 Modified: data/CVE/list Log: CVE-2016-5315/tiff update Modified: data/CVE/list === --- data/CVE/list 2016-07-12 20:20:11 UTC (rev

[Secure-testing-commits] r43153 - data/CVE

2016-07-12 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-12 20:20:11 + (Tue, 12 Jul 2016) New Revision: 43153 Modified: data/CVE/list Log: CVE-2016-5323/tiff upstream fix Modified: data/CVE/list === --- data/CVE/list 2016-07-12 20:05:56 UTC

[Secure-testing-commits] r43152 - data/CVE

2016-07-12 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-12 20:05:56 + (Tue, 12 Jul 2016) New Revision: 43152 Modified: data/CVE/list Log: CVE-2016-5321/tiff upstream fix Modified: data/CVE/list === --- data/CVE/list 2016-07-12 19:57:26 UTC

[Secure-testing-commits] r43151 - data/CVE

2016-07-12 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-12 19:57:26 + (Tue, 12 Jul 2016) New Revision: 43151 Modified: data/CVE/list Log: CVE-2016-3620/tiff reported to upstream Modified: data/CVE/list === --- data/CVE/list 2016-07-12

[Secure-testing-commits] r43149 - data/CVE

2016-07-12 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-12 19:01:11 + (Tue, 12 Jul 2016) New Revision: 43149 Modified: data/CVE/list Log: CVE-2016-3623/tiff reported to upstream Modified: data/CVE/list === --- data/CVE/list 2016-07-12

[Secure-testing-commits] r43148 - data/CVE

2016-07-12 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-12 18:52:19 + (Tue, 12 Jul 2016) New Revision: 43148 Modified: data/CVE/list Log: CVE-2016-5318/tiff remove excessive comment Modified: data/CVE/list === --- data/CVE/list 2016-07-12

[Secure-testing-commits] r43147 - data/CVE

2016-07-12 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-12 18:44:20 + (Tue, 12 Jul 2016) New Revision: 43147 Modified: data/CVE/list Log: CVE-2016-3624/tiff reported to upstream Modified: data/CVE/list === --- data/CVE/list 2016-07-12

[Secure-testing-commits] r43139 - data/CVE

2016-07-12 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-12 14:30:24 + (Tue, 12 Jul 2016) New Revision: 43139 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-07-12 10:05:54 UTC (rev 43138) +++ data/CVE/list

Bug#730180: SQL injections in TeamPass

2016-07-11 Thread Henri Salo
Please make sure this is fixed before packaging: http://www.openwall.com/lists/oss-security/2016/07/11/1

Bug#730180: SQL injections in TeamPass

2016-07-11 Thread Henri Salo
Please make sure this is fixed before packaging: http://www.openwall.com/lists/oss-security/2016/07/11/1

[Secure-testing-commits] r43105 - data/CVE

2016-07-10 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-10 18:24:45 + (Sun, 10 Jul 2016) New Revision: 43105 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-07-10 18:11:36 UTC (rev 43104) +++ data/CVE/list

[Secure-testing-commits] r43092 - data/CVE

2016-07-10 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-10 15:00:16 + (Sun, 10 Jul 2016) New Revision: 43092 Modified: data/CVE/list Log: CVE-2016-5314/tiff bts Modified: data/CVE/list === --- data/CVE/list 2016-07-10 14:12:11 UTC (rev

Bug#830700: CVE-2016-5314: tiff: PixarLogDecode() heap-based buffer overflow

2016-07-10 Thread Henri Salo
aking changes to Debian source package. Feel free to contact me or Debian security team in case you have any questions. - -- Henri Salo -BEGIN PGP SIGNATURE- Version: GnuPG v1 iQIcBAEBAgAGBQJXgmFSAAoJECet96ROqnV0xIMP/12NuYUO3NSqPkAk3C/35go5 aTItQmBr5DqG0a/wS/R5vR0FwyLbJ8FGh36hjXHCC

Bug#830700: CVE-2016-5314: tiff: PixarLogDecode() heap-based buffer overflow

2016-07-10 Thread Henri Salo
aking changes to Debian source package. Feel free to contact me or Debian security team in case you have any questions. - -- Henri Salo -BEGIN PGP SIGNATURE- Version: GnuPG v1 iQIcBAEBAgAGBQJXgmFSAAoJECet96ROqnV0xIMP/12NuYUO3NSqPkAk3C/35go5 aTItQmBr5DqG0a/wS/R5vR0FwyLbJ8FGh36hjXHCC

[Secure-testing-commits] r43091 - data/CVE

2016-07-10 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-10 14:12:11 + (Sun, 10 Jul 2016) New Revision: 43091 Modified: data/CVE/list Log: Three LibTIFF CVEs fixed with single commit in upstream Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r43090 - data/CVE

2016-07-10 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-10 13:22:30 + (Sun, 10 Jul 2016) New Revision: 43090 Modified: data/CVE/list Log: CVE-2014-8127/tiff add fix for bug 2484 Modified: data/CVE/list === --- data/CVE/list 2016-07-10

[Secure-testing-commits] r43089 - data/CVE

2016-07-10 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-10 10:59:19 + (Sun, 10 Jul 2016) New Revision: 43089 Modified: data/CVE/list Log: CVE-2016-5875/tiff upstream fix Modified: data/CVE/list === --- data/CVE/list 2016-07-10 09:10:20 UTC

[Secure-testing-commits] r43073 - data/CVE

2016-07-08 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-08 12:11:52 + (Fri, 08 Jul 2016) New Revision: 43073 Modified: data/CVE/list Log: add trn unspecified security issues. bug #830294 Modified: data/CVE/list === --- data/CVE/list

[Secure-testing-commits] r43047 - data/CVE

2016-07-07 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-07 08:42:03 + (Thu, 07 Jul 2016) New Revision: 43047 Modified: data/CVE/list Log: NFU ESA-2016-054 Modified: data/CVE/list === --- data/CVE/list 2016-07-07 08:11:42 UTC (rev 43046) +++

[Secure-testing-commits] r42996 - data/CVE

2016-07-04 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-04 11:28:36 + (Mon, 04 Jul 2016) New Revision: 42996 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-07-04 09:31:29 UTC (rev 42995) +++ data/CVE/list

[Secure-testing-commits] r42988 - data/CVE

2016-07-03 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-03 09:16:45 + (Sun, 03 Jul 2016) New Revision: 42988 Modified: data/CVE/list Log: CVE-2016-5841/imagemagick reproducer CVE-2016-5842/imagemagick reproducer Modified: data/CVE/list === ---

[Secure-testing-commits] r42987 - data/CVE

2016-07-03 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-03 08:45:28 + (Sun, 03 Jul 2016) New Revision: 42987 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-07-03 03:58:42 UTC (rev 42986) +++ data/CVE/list

[Secure-testing-commits] r42977 - data/CVE

2016-07-02 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-02 08:43:21 + (Sat, 02 Jul 2016) New Revision: 42977 Modified: data/CVE/list Log: NFU CA20160627-01 Modified: data/CVE/list === --- data/CVE/list 2016-07-02 08:37:55 UTC (rev 42976) +++

[Secure-testing-commits] r42940 - data/CVE

2016-07-01 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-01 06:54:20 + (Fri, 01 Jul 2016) New Revision: 42940 Modified: data/CVE/list Log: CVE-2016-5875/tiff Modified: data/CVE/list === --- data/CVE/list 2016-07-01 06:34:04 UTC (rev 42939)

[Secure-testing-commits] r42939 - data/CVE

2016-07-01 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-01 06:34:04 + (Fri, 01 Jul 2016) New Revision: 42939 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-07-01 06:14:23 UTC (rev 42938) +++ data/CVE/list

[Secure-testing-commits] r42936 - data/CVE

2016-07-01 Thread Henri Salo
Author: fgeek-guest Date: 2016-07-01 06:08:45 + (Fri, 01 Jul 2016) New Revision: 42936 Modified: data/CVE/list Log: CVE-2016-5008, CVE-2016-5009 Modified: data/CVE/list === --- data/CVE/list 2016-07-01 06:08:17 UTC (rev

[Secure-testing-commits] r42901 - data/CVE

2016-06-30 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-30 06:20:04 + (Thu, 30 Jun 2016) New Revision: 42901 Modified: data/CVE/list Log: CVE-2016-5875/tiff Modified: data/CVE/list === --- data/CVE/list 2016-06-30 06:16:46 UTC (rev 42900)

[Secure-testing-commits] r42898 - data/CVE

2016-06-30 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-30 06:10:37 + (Thu, 30 Jun 2016) New Revision: 42898 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-06-29 21:10:13 UTC (rev 42897) +++ data/CVE/list

[Secure-testing-commits] r42869 - data/CVE

2016-06-29 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-29 09:25:53 + (Wed, 29 Jun 2016) New Revision: 42869 Modified: data/CVE/list Log: CVE-2016-5315/tiff reproducer CVE-2016-5316/tiff reproducer CVE-2016-5321/tiff reproducer CVE-2016-5322/tiff reproducer CVE-2016-5323/tiff reproducer Modified:

[Secure-testing-commits] r42859 - data/CVE

2016-06-29 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-29 07:12:35 + (Wed, 29 Jun 2016) New Revision: 42859 Modified: data/CVE/list Log: CVE-2016-5851 Modified: data/CVE/list === --- data/CVE/list 2016-06-29 06:49:58 UTC (rev 42858) +++

[Secure-testing-commits] r42850 - data/CVE

2016-06-28 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-28 15:04:36 + (Tue, 28 Jun 2016) New Revision: 42850 Modified: data/CVE/list Log: CVE-2016-5314/tiff reproducer Modified: data/CVE/list === --- data/CVE/list 2016-06-28 14:54:01 UTC

[Secure-testing-commits] r42849 - data/CVE

2016-06-28 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-28 14:54:01 + (Tue, 28 Jun 2016) New Revision: 42849 Modified: data/CVE/list Log: CVE-2016-5317/tiff reproducer Modified: data/CVE/list === --- data/CVE/list 2016-06-28 13:05:51 UTC

[Secure-testing-commits] r42824 - data/CVE

2016-06-27 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-27 14:10:24 + (Mon, 27 Jun 2016) New Revision: 42824 Modified: data/CVE/list Log: cleanup Modified: data/CVE/list === --- data/CVE/list 2016-06-27 14:08:59 UTC (rev 42823) +++

[Secure-testing-commits] r42823 - data/CVE

2016-06-27 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-27 14:08:59 + (Mon, 27 Jun 2016) New Revision: 42823 Modified: data/CVE/list Log: cleanup Modified: data/CVE/list === --- data/CVE/list 2016-06-27 14:01:38 UTC (rev 42822) +++

[Secure-testing-commits] r42822 - data/CVE

2016-06-27 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-27 14:01:38 + (Mon, 27 Jun 2016) New Revision: 42822 Modified: data/CVE/list Log: cleanup Modified: data/CVE/list === --- data/CVE/list 2016-06-27 13:37:58 UTC (rev 42821) +++

[Secure-testing-commits] r42821 - data/CVE

2016-06-27 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-27 13:37:58 + (Mon, 27 Jun 2016) New Revision: 42821 Modified: data/CVE/list Log: CVE-2016-3619/tiff reported to upstream Modified: data/CVE/list === --- data/CVE/list 2016-06-27

[Secure-testing-commits] r42820 - data/CVE

2016-06-27 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-27 12:12:52 + (Mon, 27 Jun 2016) New Revision: 42820 Modified: data/CVE/list Log: sort one entry Modified: data/CVE/list === --- data/CVE/list 2016-06-27 11:48:47 UTC (rev 42819) +++

[Secure-testing-commits] r42816 - data/CVE

2016-06-27 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-27 10:30:40 + (Mon, 27 Jun 2016) New Revision: 42816 Modified: data/CVE/list Log: CVE-2016-3625/tiff reported to upstream Modified: data/CVE/list === --- data/CVE/list 2016-06-27

[Secure-testing-commits] r42814 - data/CVE

2016-06-27 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-27 07:27:34 + (Mon, 27 Jun 2016) New Revision: 42814 Modified: data/CVE/list Log: CVE-2016-3621/tiff reported to upstream Modified: data/CVE/list === --- data/CVE/list 2016-06-26

[Secure-testing-commits] r42802 - data/CVE

2016-06-25 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-25 22:46:14 + (Sat, 25 Jun 2016) New Revision: 42802 Modified: data/CVE/list Log: Add reproducer for CVE-2016-5319 Modified: data/CVE/list === --- data/CVE/list 2016-06-25 21:10:14 UTC

[Secure-testing-commits] r42730 - data/CVE

2016-06-23 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-23 06:47:18 + (Thu, 23 Jun 2016) New Revision: 42730 Modified: data/CVE/list Log: NFU ESA-2016-069 Modified: data/CVE/list === --- data/CVE/list 2016-06-23 06:41:49 UTC (rev 42729) +++

[Secure-testing-commits] r42508 - data/CVE

2016-06-13 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-13 17:13:42 + (Mon, 13 Jun 2016) New Revision: 42508 Modified: data/CVE/list Log: NFU ESA-2016-047 Modified: data/CVE/list === --- data/CVE/list 2016-06-13 16:24:21 UTC (rev 42507) +++

[Secure-testing-commits] r42499 - data/CVE

2016-06-13 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-13 07:42:58 + (Mon, 13 Jun 2016) New Revision: 42499 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-06-13 07:42:06 UTC (rev 42498) +++ data/CVE/list

[Secure-testing-commits] r42498 - data/CVE

2016-06-13 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-13 07:42:06 + (Mon, 13 Jun 2016) New Revision: 42498 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-06-13 06:37:40 UTC (rev 42497) +++ data/CVE/list

[Secure-testing-commits] r42464 - data/CVE

2016-06-11 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-11 10:26:01 + (Sat, 11 Jun 2016) New Revision: 42464 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-06-11 10:22:45 UTC (rev 42463) +++ data/CVE/list

[Secure-testing-commits] r42463 - data/CVE

2016-06-11 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-11 10:22:45 + (Sat, 11 Jun 2016) New Revision: 42463 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-06-11 10:22:01 UTC (rev 42462) +++ data/CVE/list

[Secure-testing-commits] r42390 - data/CVE

2016-06-08 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-08 06:04:14 + (Wed, 08 Jun 2016) New Revision: 42390 Modified: data/CVE/list Log: CVE-2016-1181 Modified: data/CVE/list === --- data/CVE/list 2016-06-08 05:01:10 UTC (rev 42389) +++

[Secure-testing-commits] r42375 - data/CVE

2016-06-07 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-07 11:18:25 + (Tue, 07 Jun 2016) New Revision: 42375 Modified: data/CVE/list Log: CVE-2016-5318/tiff update Modified: data/CVE/list === --- data/CVE/list 2016-06-07 11:16:49 UTC (rev

[Secure-testing-commits] r42374 - data/CVE

2016-06-07 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-07 11:16:49 + (Tue, 07 Jun 2016) New Revision: 42374 Modified: data/CVE/list Log: CVE-2016-5319/tiff update Modified: data/CVE/list === --- data/CVE/list 2016-06-07 11:16:14 UTC (rev

[Secure-testing-commits] r42341 - data/CVE

2016-06-05 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-06 04:47:11 + (Mon, 06 Jun 2016) New Revision: 42341 Modified: data/CVE/list Log: CVE-2016-3633, CVE-2016-3634/tiff updates Modified: data/CVE/list === --- data/CVE/list 2016-06-06

[Secure-testing-commits] r42340 - data/CVE

2016-06-05 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-06 04:45:48 + (Mon, 06 Jun 2016) New Revision: 42340 Modified: data/CVE/list Log: CVE-2016-3632/tiff update Modified: data/CVE/list === --- data/CVE/list 2016-06-06 04:44:07 UTC (rev

[Secure-testing-commits] r42339 - data/CVE

2016-06-05 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-06 04:44:07 + (Mon, 06 Jun 2016) New Revision: 42339 Modified: data/CVE/list Log: CVE-2016-5102/tiff update Modified: data/CVE/list === --- data/CVE/list 2016-06-06 04:40:10 UTC (rev

[Secure-testing-commits] r42235 - data/CVE

2016-06-02 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-02 06:12:17 + (Thu, 02 Jun 2016) New Revision: 42235 Modified: data/CVE/list Log: CVE-2016-5102 assigned for gif2tiff buffer overflow in readgifimage() issue Modified: data/CVE/list === ---

[Secure-testing-commits] r42233 - data/CVE

2016-06-01 Thread Henri Salo
Author: fgeek-guest Date: 2016-06-02 05:11:25 + (Thu, 02 Jun 2016) New Revision: 42233 Modified: data/CVE/list Log: NFU Modified: data/CVE/list === --- data/CVE/list 2016-06-02 04:34:06 UTC (rev 42232) +++ data/CVE/list

<    1   2   3   4   5   6   7   8   9   10   >