[Secure-testing-commits] r41398 - data/CVE

2016-05-03 Thread Salvatore Bonaccorso
Author: carnil Date: 2016-05-04 04:57:08 + (Wed, 04 May 2016) New Revision: 41398 Modified: data/CVE/list Log: Add three imagemagick CVEs Modified: data/CVE/list === --- data/CVE/list 2016-05-03 21:10:13 UTC (rev 41397)

[Secure-testing-commits] r41397 - data/CVE

2016-05-03 Thread security tracker role
=c62981390d6cf9e3d612c489b8b77c2913b25807 NOTE: https://www.openssl.org/news/secadv/20160503.txt CVE-2016-2108 [Memory corruption in the ASN.1 encoder] RESERVED + {DSA-3566-1 DLA-456-1} - openssl 1.0.2c-1 NOTE: https://www.openssl.org/news/secadv/20160503.txt CVE-2016-2107 [Padding

[Secure-testing-commits] r41394 - data

2016-05-03 Thread Thorsten Alteholz
Author: alteholz Date: 2016-05-03 17:49:07 + (Tue, 03 May 2016) New Revision: 41394 Modified: data/dla-needed.txt Log: still open issues Modified: data/dla-needed.txt === --- data/dla-needed.txt 2016-05-03 17:48:42 UTC (rev

[Secure-testing-commits] r41393 - in data: . DLA

2016-05-03 Thread Thorsten Alteholz
Author: alteholz Date: 2016-05-03 17:48:42 + (Tue, 03 May 2016) New Revision: 41393 Modified: data/DLA/list data/dla-needed.txt Log: Reserve DLA-455-1 for asterisk Modified: data/DLA/list === --- data/DLA/list

[Secure-testing-commits] r41392 - in data: . DLA

2016-05-03 Thread Thorsten Alteholz
Author: alteholz Date: 2016-05-03 17:45:06 + (Tue, 03 May 2016) New Revision: 41392 Modified: data/DLA/list data/dla-needed.txt Log: Reserve DLA-454-1 for minissdpd Modified: data/DLA/list === --- data/DLA/list

[Secure-testing-commits] r41388 - data/CVE

2016-05-03 Thread Kurt Roeckx
;a=commit;h=ea96ad5a206b7b5f25dad230333e8ff032df3219 NOTE: https://www.openssl.org/news/secadv/20160503.txt CVE-2016-2175 @@ -6500,7 +6501,7 @@ NOTE: https://www.samba.org/samba/security/CVE-2016-2110.html CVE-2016-2109 [ASN.1 BIO excessive memory allocation] RESERVED

[Secure-testing-commits] r41387 - data/CVE

2016-05-03 Thread Antoine Beaupré
Author: anarcat Date: 2016-05-03 17:07:30 + (Tue, 03 May 2016) New Revision: 41387 Modified: data/CVE/list Log: Summary: atheme fixes in sid Modified: data/CVE/list === --- data/CVE/list 2016-05-03 16:21:22 UTC (rev

[Secure-testing-commits] r41386 - data/CVE

2016-05-03 Thread Salvatore Bonaccorso
Author: carnil Date: 2016-05-03 16:21:22 + (Tue, 03 May 2016) New Revision: 41386 Modified: data/CVE/list Log: Add CVE-2016-3105 Modified: data/CVE/list === --- data/CVE/list 2016-05-03 15:53:22 UTC (rev 41385) +++

[Secure-testing-commits] r41385 - data/CVE

2016-05-03 Thread Salvatore Bonaccorso
Author: carnil Date: 2016-05-03 15:53:22 + (Tue, 03 May 2016) New Revision: 41385 Modified: data/CVE/list Log: Remove wheezy tagged entry for atheme-services Modified: data/CVE/list === --- data/CVE/list 2016-05-03

[Secure-testing-commits] r41383 - data/CVE

2016-05-03 Thread Salvatore Bonaccorso
Author: carnil Date: 2016-05-03 15:35:07 + (Tue, 03 May 2016) New Revision: 41383 Modified: data/CVE/list Log: Update information for atheme-services issues Modified: data/CVE/list === --- data/CVE/list 2016-05-03

[Secure-testing-commits] r41382 - in data: . DLA

2016-05-03 Thread Markus Koschany
Author: apo Date: 2016-05-03 15:30:48 + (Tue, 03 May 2016) New Revision: 41382 Modified: data/DLA/list data/dla-needed.txt Log: Reserve DLA-452-1 for smarty3 Modified: data/DLA/list === --- data/DLA/list 2016-05-03

[Secure-testing-commits] r41381 - data

2016-05-03 Thread Salvatore Bonaccorso
Author: carnil Date: 2016-05-03 14:48:07 + (Tue, 03 May 2016) New Revision: 41381 Modified: data/dsa-needed.txt Log: Add libxml2 to dsa-needed list Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2016-05-03 14:47:29

[Secure-testing-commits] r41380 - data/CVE

2016-05-03 Thread Salvatore Bonaccorso
Author: carnil Date: 2016-05-03 14:47:29 + (Tue, 03 May 2016) New Revision: 41380 Modified: data/CVE/list Log: Add CVE-2016-3705/libxml2 Modified: data/CVE/list === --- data/CVE/list 2016-05-03 14:41:10 UTC (rev 41379)

[Secure-testing-commits] r41379 - data/CVE

2016-05-03 Thread Henri Salo
Author: fgeek-guest Date: 2016-05-03 14:41:10 + (Tue, 03 May 2016) New Revision: 41379 Modified: data/CVE/list Log: CVE-2016-4338/zabbix bug submitted Modified: data/CVE/list === --- data/CVE/list 2016-05-03 14:34:38

[Secure-testing-commits] r41377 - data/CVE

2016-05-03 Thread Henri Salo
Author: fgeek-guest Date: 2016-05-03 14:33:03 + (Tue, 03 May 2016) New Revision: 41377 Modified: data/CVE/list Log: CVE-2016-4338/zabbix Modified: data/CVE/list === --- data/CVE/list 2016-05-03 14:30:11 UTC (rev 41376)

[Secure-testing-commits] r41376 - data/CVE

2016-05-03 Thread Salvatore Bonaccorso
Author: carnil Date: 2016-05-03 14:30:11 + (Tue, 03 May 2016) New Revision: 41376 Modified: data/CVE/list Log: Add reference for fix for CVE-2016-4425 Modified: data/CVE/list === --- data/CVE/list 2016-05-03 14:28:43

[Secure-testing-commits] r41373 - data

2016-05-03 Thread Salvatore Bonaccorso
Author: carnil Date: 2016-05-03 14:16:01 + (Tue, 03 May 2016) New Revision: 41373 Modified: data/dsa-needed.txt Log: Add note for mariadb-10.0 Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2016-05-03 14:14:43 UTC

[Secure-testing-commits] r41372 - data

2016-05-03 Thread Salvatore Bonaccorso
Author: carnil Date: 2016-05-03 14:14:43 + (Tue, 03 May 2016) New Revision: 41372 Modified: data/dsa-needed.txt Log: Add openssl to dsa-needed list Modified: data/dsa-needed.txt === --- data/dsa-needed.txt 2016-05-03 14:09:39

[Secure-testing-commits] r41371 - data/CVE

2016-05-03 Thread Moritz Muehlenhoff
+ NOTE: https://www.openssl.org/news/secadv/20160503.txt CVE-2016-2175 RESERVED CVE-2016-2174 @@ -6495,18 +6496,25 @@ RESERVED - openssl (low) NOTE: Fixed in master in https://git.openssl.org/?p=openssl.git;a=commit;h=c62981390d6cf9e3d612c489b8b77c2913b25807

[Secure-testing-commits] r41370 - data/CVE

2016-05-03 Thread Moritz Muehlenhoff
Author: jmm Date: 2016-05-03 11:14:31 + (Tue, 03 May 2016) New Revision: 41370 Modified: data/CVE/list Log: new openssl issue Modified: data/CVE/list === --- data/CVE/list 2016-05-03 11:03:05 UTC (rev 41369) +++

[Secure-testing-commits] r41369 - data/CVE

2016-05-03 Thread Moritz Muehlenhoff
Author: jmm Date: 2016-05-03 11:03:05 + (Tue, 03 May 2016) New Revision: 41369 Modified: data/CVE/list Log: new openssl issues quassel no-dsa Modified: data/CVE/list === --- data/CVE/list 2016-05-03 10:40:51 UTC (rev

[Secure-testing-commits] r41368 - data

2016-05-03 Thread Markus Koschany
Author: apo Date: 2016-05-03 10:40:51 + (Tue, 03 May 2016) New Revision: 41368 Modified: data/dla-needed.txt Log: Update roundcube notes in dla-needed.txt Modified: data/dla-needed.txt === --- data/dla-needed.txt 2016-05-03

[Secure-testing-commits] r41367 - in data: . DLA

2016-05-03 Thread Markus Koschany
Author: apo Date: 2016-05-03 10:28:40 + (Tue, 03 May 2016) New Revision: 41367 Modified: data/DLA/list data/dla-needed.txt Log: Reserve DLA-451-1 for openjdk-7 Modified: data/DLA/list === --- data/DLA/list 2016-05-03

[Secure-testing-commits] r41366 - data/CVE

2016-05-03 Thread Paul Wise
Author: pabs Date: 2016-05-03 06:10:44 + (Tue, 03 May 2016) New Revision: 41366 Modified: data/CVE/list Log: Add bug for gitlab CVE-2016-4340 Modified: data/CVE/list === --- data/CVE/list 2016-05-03 05:51:42 UTC (rev