[Secure-testing-commits] r31636 - data/CVE

Salvatore Bonaccorso carnil at moszumanska.debian.org
Sat Jan 24 10:54:21 UTC 2015


Author: carnil
Date: 2015-01-24 10:54:20 +0000 (Sat, 24 Jan 2015)
New Revision: 31636

Modified:
   data/CVE/list
Log:
bug filled for wireshark issues

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2015-01-24 10:39:05 UTC (rev 31635)
+++ data/CVE/list	2015-01-24 10:54:20 UTC (rev 31636)
@@ -2196,22 +2196,22 @@
 	[wheezy] - roundcube <no-dsa> (Minor issue)
 	NOTE: https://github.com/roundcube/roundcubemail/commit/376cbfd4f2dfcf455717409b70d9d056cbeb08b1
 CVE-2015-0564 (Buffer underflow in the ssl_decrypt_record function in ...)
-	- wireshark <unfixed>
+	- wireshark <unfixed> (bug #776135)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-05.html
 CVE-2015-0563 (epan/dissectors/packet-smtp.c in the SMTP dissector in Wireshark ...)
-	- wireshark <unfixed>
+	- wireshark <unfixed> (bug #776135)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-04.html
 CVE-2015-0562 (Multiple use-after-free vulnerabilities in ...)
-	- wireshark <unfixed>
+	- wireshark <unfixed> (bug #776135)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-03.html
 CVE-2015-0561 (asn1/lpp/lpp.cnf in the LPP dissector in Wireshark 1.10.x before ...)
-	- wireshark <unfixed>
+	- wireshark <unfixed> (bug #776135)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-02.html
 CVE-2015-0560 (The dissect_wccp2r1_address_table_info function in ...)
-	- wireshark <unfixed>
+	- wireshark <unfixed> (bug #776135)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-01.html
 CVE-2015-0559 (Multiple use-after-free vulnerabilities in ...)
-	- wireshark <unfixed>
+	- wireshark <unfixed> (bug #776135)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-01.html
 CVE-2015-0558
 	RESERVED




More information about the Secure-testing-commits mailing list