[Secure-testing-commits] r27378 - data/CVE

Salvatore Bonaccorso carnil at moszumanska.debian.org
Sat Jun 21 07:48:09 UTC 2014


Author: carnil
Date: 2014-06-21 07:48:09 +0000 (Sat, 21 Jun 2014)
New Revision: 27378

Modified:
   data/CVE/list
Log:
Update CVE-2014-4174/wireshark

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2014-06-21 07:22:47 UTC (rev 27377)
+++ data/CVE/list	2014-06-21 07:48:09 UTC (rev 27378)
@@ -662,7 +662,8 @@
 CVE-2014-4175
 	RESERVED
 CVE-2014-4174 (wiretap/libpcap.c in the libpcap file parser in Wireshark 1.10.x ...)
-	TODO: check
+	- wireshark 1.10.4-1
+	TODO: wheezy, and might only be affect code compiled on Windows
 CVE-2014-4173
 	RESERVED
 CVE-2014-4172




More information about the Secure-testing-commits mailing list