Author: joeyh
Date: 2014-10-04 21:14:11 +0000 (Sat, 04 Oct 2014)
New Revision: 29269

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2014-10-04 19:25:29 UTC (rev 29268)
+++ data/CVE/list       2014-10-04 21:14:11 UTC (rev 29269)
@@ -1445,7 +1445,7 @@
        RESERVED
 CVE-2014-7204 [endless loog + disk usage bomp on minified js file]
        RESERVED
-       {DLA-69-1}
+       {DSA-3042-1 DLA-69-1}
        - exuberant-ctags 1:5.9~svn20110310-8 (bug #742605)
        NOTE: http://sourceforge.net/p/ctags/code/791/
 CVE-2014-7203 [does not implement uniqueness check on connection nonces]
@@ -2569,6 +2569,7 @@
        RESERVED
 CVE-2014-6633
        RESERVED
+       {DSA-3043-1}
        - tryton-server 3.2.3-1
        NOTE: https://bugs.tryton.org/issue4155
 CVE-2014-6632
@@ -9564,6 +9565,7 @@
        NOTE: Affects version up to 2014.1.2
 CVE-2014-3640 [slirp: NULL pointer deref in sosendto()]
        RESERVED
+       {DSA-3045-1 DSA-3044-1}
        - qemu 2.1+dfsg-5 (bug #762532)
        - qemu-kvm <removed>
        [squeeze] - qemu-kvm <end-of-life>
@@ -9655,6 +9657,7 @@
        NOTE: See follow up on: 
http://mailman.nginx.org/pipermail/nginx-devel/2014-September/005948.html
 CVE-2014-3615 [qemu vga emulator information leakage when guest sets high 
resolution]
        RESERVED
+       {DSA-3045-1 DSA-3044-1}
        - qemu <unfixed>
        - qemu-kvm <removed>
        [squeeze] - qemu-kvm <end-of-life>
@@ -19463,6 +19466,7 @@
        [squeeze] - openssl 0.9.8o-4squeeze15
 CVE-2014-0223 [qcow1: Validate image size]
        RESERVED
+       {DSA-3045-1 DSA-3044-1}
        - qemu 2.0.0+dfsg-6
        - qemu-kvm <removed>
        [squeeze] - qemu <end-of-life> (Unsupported in squeeze-lts)
@@ -19470,6 +19474,7 @@
        NOTE: 
https://lists.gnu.org/archive/html/qemu-devel/2014-05/msg02156.html
 CVE-2014-0222 [qcow1: Validate L2 table size]
        RESERVED
+       {DSA-3045-1 DSA-3044-1}
        - qemu 2.0.0+dfsg-6
        - qemu-kvm <removed>
        [squeeze] - qemu <end-of-life> (Unsupported in squeeze-lts)
@@ -19731,36 +19736,42 @@
        - qemu-kvm <not-affected> (vhdx support introduced in 1.5)
 CVE-2014-0147
        RESERVED
+       {DSA-3045-1 DSA-3044-1}
        - qemu 2.0.0+dfsg-1 (bug #742730)
        - qemu-kvm <removed>
        [squeeze] - qemu <end-of-life> (Unsupported in squeeze-lts)
        [squeeze] - qemu-kvm <end-of-life> (Unsupported in squeeze-lts)
 CVE-2014-0146
        RESERVED
+       {DSA-3045-1 DSA-3044-1}
        - qemu 2.0.0+dfsg-1 (bug #742730)
        - qemu-kvm <removed>
        [squeeze] - qemu <end-of-life> (Unsupported in squeeze-lts)
        [squeeze] - qemu-kvm <end-of-life> (Unsupported in squeeze-lts)
 CVE-2014-0145
        RESERVED
+       {DSA-3045-1 DSA-3044-1}
        - qemu 2.0.0+dfsg-1 (bug #742730)
        - qemu-kvm <removed>
        [squeeze] - qemu <end-of-life> (Unsupported in squeeze-lts)
        [squeeze] - qemu-kvm <end-of-life> (Unsupported in squeeze-lts)
 CVE-2014-0144
        RESERVED
+       {DSA-3045-1 DSA-3044-1}
        - qemu 2.0.0+dfsg-1 (bug #742730)
        - qemu-kvm <removed>
        [squeeze] - qemu <end-of-life> (Unsupported in squeeze-lts)
        [squeeze] - qemu-kvm <end-of-life> (Unsupported in squeeze-lts)
 CVE-2014-0143
        RESERVED
+       {DSA-3045-1 DSA-3044-1}
        - qemu 2.0.0+dfsg-1 (bug #742730)
        - qemu-kvm <removed>
        [squeeze] - qemu <end-of-life> (Unsupported in squeeze-lts)
        [squeeze] - qemu-kvm <end-of-life> (Unsupported in squeeze-lts)
 CVE-2014-0142
        RESERVED
+       {DSA-3045-1 DSA-3044-1}
        - qemu 2.0.0+dfsg-1 (bug #742730)
        - qemu-kvm <removed>
        [squeeze] - qemu <end-of-life> (Unsupported in squeeze-lts)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to