[Secure-testing-commits] r15897 - data/CVE

Moritz Muehlenhoff jmm at alioth.debian.org
Sun Jan 16 06:21:32 UTC 2011


Author: jmm
Date: 2011-01-16 06:21:27 +0000 (Sun, 16 Jan 2011)
New Revision: 15897

Modified:
   data/CVE/list
Log:
wireshark confirmed not-affected


Modified: data/CVE/list
===================================================================
--- data/CVE/list	2011-01-16 04:18:40 UTC (rev 15896)
+++ data/CVE/list	2011-01-16 06:21:27 UTC (rev 15897)
@@ -2,6 +2,7 @@
 	- wireshark <not-affected> (Only affects Wireshark 1.4, fixed in experimental)
 CVE-2011-0444 (Buffer overflow in the MAC-LTE dissector ...)
 	- wireshark 1.2.11-6
+	[lenny] - wireshark <not-affected> (Vulnerable code not present)
 CVE-2011-0443 (SQL injection vulnerability in inc/tinybb-settings.php in tinyBB 1.2, ...)
 	NOT-FOR-US: tinyBB
 CVE-2011-0442




More information about the Secure-testing-commits mailing list