Author: carnil
Date: 2015-06-24 20:35:01 +0000 (Wed, 24 Jun 2015)
New Revision: 35139

Modified:
   data/CVE/list
Log:
Add bug reference for ipython issue, #789824

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2015-06-24 20:26:21 UTC (rev 35138)
+++ data/CVE/list       2015-06-24 20:35:01 UTC (rev 35139)
@@ -1,7 +1,8 @@
 CVE-2015-4707 [IPython XSS in JSON error responses -- /api/notebooks path]
-       - ipython <unfixed>
+       - ipython <unfixed> (bug #789824)
        [jessie] - ipython <no-dsa> (Minor issue)
        [wheezy] - ipython <not-affected> (Problematic code introduced in 
rel-2.0.0)
+       [squeeze] - ipython <not-affected> (Problematic code introduced in 
rel-2.0.0)
        NOTE: 
https://github.com/ipython/ipython/commit/1fcc9943c000ab553ebc029db99ecbd0536960d6
        NOTE: http://www.openwall.com/lists/oss-security/2015/06/22/4
 CVE-2015-4706 [IPython XSS in JSON error responses -- /api/contents path]


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to