[Secure-testing-commits] r32669 - data/CVE

Moritz Muehlenhoff jmm at moszumanska.debian.org
Fri Mar 6 07:31:44 UTC 2015


Author: jmm
Date: 2015-03-06 07:31:44 +0000 (Fri, 06 Mar 2015)
New Revision: 32669

Modified:
   data/CVE/list
Log:
wireshark triage


Modified: data/CVE/list
===================================================================
--- data/CVE/list	2015-03-06 06:05:55 UTC (rev 32668)
+++ data/CVE/list	2015-03-06 07:31:44 UTC (rev 32669)
@@ -46,33 +46,35 @@
 CVE-2015-2192 [The SCSI OSD dissector could go into an infinite loop (wnpa-sec-2015-11)]
 	RESERVED
 	- wireshark <unfixed>
+	[wheezy] - wireshark <not-affected> (Only affects 1.12.x)
+	[squeeze] - wireshark <not-affected> (Only affects 1.12.x)
 	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11024
-	TODO: check
 CVE-2015-2191 [The TNEF dissector could go into an infinite loop (wnpa-sec-2015-10)]
 	RESERVED
 	- wireshark <unfixed>
 	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11023
-	TODO: check
 CVE-2015-2190 [The LLDP dissector could crash (wnpa-sec-2015-09)]
 	RESERVED
 	- wireshark <unfixed>
+	[wheezy] - wireshark <not-affected> (Only affects 1.12.x)
+	[squeeze] - wireshark <not-affected> (Only affects 1.12.x)
 	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10983
-	TODO: check
 CVE-2015-2189 [The pcapng file parser could crash (wnpa-sec-2015-08)]
 	RESERVED
 	- wireshark <unfixed>
+	[wheezy] - wireshark <not-affected> (Vulnerable code not present)
+	[squeeze] - wireshark <not-affected> (Vulnerable code not present)
 	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10895
-	TODO: check
 CVE-2015-2188 [The WCP dissector could crash while decompressing data (wnpa-sec-2015-07)]
 	RESERVED
 	- wireshark <unfixed>
 	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10844
-	TODO: check
 CVE-2015-2187 [The ATN-CPDLC dissector could crash (wnpa-sec-2015-06)]
 	RESERVED
 	- wireshark <unfixed>
+	[wheezy] - wireshark <not-affected> (Only affects 1.12.x)
+	[squeeze] - wireshark <not-affected> (Only affects 1.12.x)
 	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9952
-	TODO: check
 CVE-2015-2186
 	RESERVED
 CVE-2015-2185




More information about the Secure-testing-commits mailing list