Author: jmm Date: 2012-05-04 13:05:00 +0000 (Fri, 04 May 2012) New Revision: 19138 Modified: data/CVE/list Log: older wireshark issue, fixed in stable new viewvc issue Modified: data/CVE/list ==================================================================--- data/CVE/list 2012-05-04 12:48:08 UTC (rev 19137) +++ data/CVE/list 2012-05-04 13:05:00 UTC (rev 19138) @@ -21571,8 +21571,7 @@ RESERVED NOT-FOR-US: PyForum CVE-2009-5024 (ViewVC before 1.1.11 allows remote attackers to bypass the cvsdb ...) - - viewvc <unfixed> - TODO: check + - viewvc <unfixed> (bug #671482) CVE-2009-5023 [fail2ban: Insecure creating/writing to tmpfile] RESERVED - fail2ban 0.8.4+svn20110323-1 (low; bug #544232) @@ -21607,8 +21606,7 @@ [squeeze] - openjdk-6 <no-dsa> (bug #614151) [lenny] - openjdk-6 <no-dsa> (bug #614151) CVE-2011-0024 (Heap-based buffer overflow in wiretap/pcapng.c in Wireshark before 1.2 ...) - - wireshark <unfixed> - TODO: check + - wireshark 1.2-0-1 CVE-2011-0023 RESERVED CVE-2011-0022 (The setup scripts in 389 Directory Server 1.2.x (aka Red Hat Directory ...)