[Secure-testing-commits] r38121 - data/CVE

Salvatore Bonaccorso carnil at moszumanska.debian.org
Sat Dec 5 13:28:19 UTC 2015


Author: carnil
Date: 2015-12-05 13:28:19 +0000 (Sat, 05 Dec 2015)
New Revision: 38121

Modified:
   data/CVE/list
Log:
Add bug reference for CVE-2015-8472/libpng

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2015-12-05 13:03:46 UTC (rev 38120)
+++ data/CVE/list	2015-12-05 13:28:19 UTC (rev 38121)
@@ -929,7 +929,7 @@
 	NOTE: latex2rtf compiled with -D_FORTIFY_SOURCE=2
 	NOTE: Rendered non-exploitable by toolchain hardening
 CVE-2015-8472 [Incomplete fix for CVE-2015-8126]
-	- libpng <unfixed>
+	- libpng <unfixed> (bug #807112)
 	NOTE: Fixed in 1.6.20, 1.5.25, 1.4.18, 1.2.55, and 1.0.65
 CVE-2015-8126 (Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE ...)
 	{DSA-3399-1 DLA-343-1}




More information about the Secure-testing-commits mailing list