[Secure-testing-commits] r30825 - data/CVE

Salvatore Bonaccorso carnil at moszumanska.debian.org
Thu Dec 18 17:34:32 UTC 2014


Author: carnil
Date: 2014-12-18 17:34:31 +0000 (Thu, 18 Dec 2014)
New Revision: 30825

Modified:
   data/CVE/list
Log:
Add bug reference for jasper issues

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2014-12-18 17:34:23 UTC (rev 30824)
+++ data/CVE/list	2014-12-18 17:34:31 UTC (rev 30825)
@@ -3856,10 +3856,10 @@
 	RESERVED
 CVE-2014-8138 [heap overflow in jp2_decode()]
 	RESERVED
-	- jasper <unfixed>
+	- jasper <unfixed> (bug #773463)
 CVE-2014-8137 [double-free in in jas_iccattrval_destroy()]
 	RESERVED
-	- jasper <unfixed>
+	- jasper <unfixed> (bug #773463)
 CVE-2014-8136
 	RESERVED
 CVE-2014-8135




More information about the Secure-testing-commits mailing list