[Secure-testing-commits] r31670 - data/CVE

Balint Reczey rbalint at moszumanska.debian.org
Sun Jan 25 22:14:48 UTC 2015


Author: rbalint
Date: 2015-01-25 22:14:48 +0000 (Sun, 25 Jan 2015)
New Revision: 31670

Modified:
   data/CVE/list
Log:
Update some wireshark CVEs

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2015-01-25 19:04:13 UTC (rev 31669)
+++ data/CVE/list	2015-01-25 22:14:48 UTC (rev 31670)
@@ -2215,6 +2215,8 @@
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-05.html
 CVE-2015-0563 (epan/dissectors/packet-smtp.c in the SMTP dissector in Wireshark ...)
 	- wireshark 1.12.1+g01b65bf-3 (bug #776135)
+	[squeeze] - wireshark <not-affected> (Only affected 1.10)
+	[wheezy] - wireshark <not-affected> (Only affected 1.10)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-04.html
 CVE-2015-0562 (Multiple use-after-free vulnerabilities in ...)
 	- wireshark 1.12.1+g01b65bf-3 (bug #776135)
@@ -11491,6 +11493,7 @@
 CVE-2014-6427 (Off-by-one error in the is_rtsp_request_or_reply function in ...)
 	{DSA-3049-1}
 	- wireshark 1.12.1+g01b65bf-1
+	[squeeze] - wireshark <not-affected> (Vulnerable code not present)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2014-17.html
 CVE-2014-6426 (The dissect_hip_tlv function in epan/dissectors/packet-hip.c in the ...)
 	- wireshark 1.12.1+g01b65bf-1
@@ -11505,6 +11508,8 @@
 CVE-2014-6424 (The dissect_v9_v10_pdu_data function in ...)
 	{DSA-3049-1}
 	- wireshark 1.12.1+g01b65bf-1
+	[wheezy] - wireshark <not-affected> (Vulnerable code not present)
+	[squeeze] - wireshark <not-affected> (Vulnerable code not present)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2014-14.html
 CVE-2014-6423 (The tvb_raw_text_add function in epan/dissectors/packet-megaco.c in ...)
 	{DSA-3049-1}




More information about the Secure-testing-commits mailing list