[Secure-testing-commits] r15873 - data/DSA

Moritz Muehlenhoff jmm at alioth.debian.org
Sat Jan 15 00:44:14 UTC 2011


Author: jmm
Date: 2011-01-15 00:44:14 +0000 (Sat, 15 Jan 2011)
New Revision: 15873

Modified:
   data/DSA/list
Log:
wireshark DSA


Modified: data/DSA/list
===================================================================
--- data/DSA/list	2011-01-14 23:55:49 UTC (rev 15872)
+++ data/DSA/list	2011-01-15 00:44:14 UTC (rev 15873)
@@ -1,3 +1,6 @@
+[15 Jan 2011] DSA-2144-1 wireshark - buffer overflow
+	{CVE-2010-4538}
+	[lenny] - wireshark 1.0.2-3+lenny12
 [14 Jan 2011] DSA-2143-1 mysql-dfsg-5.0 - several vulnerabilities
 	{CVE-2010-3677 CVE-2010-3680 CVE-2010-3681 CVE-2010-3682 CVE-2010-3833 CVE-2010-3834 CVE-2010-3835 CVE-2010-3836 CVE-2010-3837 CVE-2010-3838 CVE-2010-3840}
 	[lenny] - mysql-dfsg-5.0 5.0.51a-24+lenny5




More information about the Secure-testing-commits mailing list