[Secure-testing-commits] r15145 - data/CVE
Nico Golde
nion at alioth.debian.org
Sat Aug 7 01:30:59 UTC 2010
Author: nion
Date: 2010-08-07 01:30:58 +0000 (Sat, 07 Aug 2010)
New Revision: 15145
Modified:
data/CVE/list
Log:
new lynx issue
Modified: data/CVE/list
===================================================================
--- data/CVE/list 2010-08-06 21:24:21 UTC (rev 15144)
+++ data/CVE/list 2010-08-07 01:30:58 UTC (rev 15145)
@@ -1,3 +1,8 @@
+CVE-2010-XXXX [lynx heap overflow]
+ - lynx <unfixed>
+ [lenny] - lynx <no-dsa> (Minor issue)
+ NOTE: exploit scenario really obscure
+ NOTE: https://bugs.launchpad.net/ubuntu/+source/lynx-cur/+bug/613254
CVE-2010-XXXX [Wireshark 1.2.10 SigComp Universal Decompressor Virtual Machine could overrun a buffer]
- wireshark 1.2.10-1
CVE-2010-XXXX [Wireshark 1.2.10 GSM A RR dissector could crash]
More information about the Secure-testing-commits
mailing list