[Secure-testing-commits] r22165 - data/CVE

Salvatore Bonaccorso carnil at alioth.debian.org
Sun May 5 05:25:55 UTC 2013


Author: carnil
Date: 2013-05-05 05:25:55 +0000 (Sun, 05 May 2013)
New Revision: 22165

Modified:
   data/CVE/list
Log:
fixed version for CVE-2012-3548, wireshark

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2013-05-04 09:49:54 UTC (rev 22164)
+++ data/CVE/list	2013-05-05 05:25:55 UTC (rev 22165)
@@ -15651,9 +15651,10 @@
 	- kfreebsd-10 10.0~svn242489-1 (bug #686963)
 	NOTE: http://www.exploit-db.com/exploits/20226/
 CVE-2012-3548 (The dissect_drda function in epan/dissectors/packet-drda.c in ...)
-	- wireshark <unfixed> (unimportant; bug #686225)
+	- wireshark 1.8.2-2 (unimportant; bug #686225)
 	[squeeze] - wireshark <not-affected> (Vulnerable code not present)
 	NOTE: Doesn't allow code injection
+	NOTE: debian changelog contains CVE-2012-5239, but this was rejected in favour of CVE-2012-3548
 CVE-2012-3547 (Stack-based buffer overflow in the cbtls_verify function in FreeRADIUS ...)
 	{DSA-2546-1}
 	- freeradius 2.1.12+dfsg-1.1 (medium; bug #687175)




More information about the Secure-testing-commits mailing list