[Secure-testing-commits] r37123 - data/CVE

Arvid Requate requate-guest at moszumanska.debian.org
Thu Oct 15 12:57:21 UTC 2015


Author: requate-guest
Date: 2015-10-15 12:57:21 +0000 (Thu, 15 Oct 2015)
New Revision: 37123

Modified:
   data/CVE/list
Log:
wireshark DSA-3367-1 [wheezy] not-affected


Modified: data/CVE/list
===================================================================
--- data/CVE/list	2015-10-15 12:50:19 UTC (rev 37122)
+++ data/CVE/list	2015-10-15 12:57:21 UTC (rev 37123)
@@ -4201,31 +4201,37 @@
 CVE-2015-6241 (The proto_tree_add_bytes_item function in epan/proto.c in the ...)
 	{DSA-3367-1}
 	- wireshark 1.12.7+g7fc8978-1
+	[wheezy] - wireshark <not-affected> (Vulnerable code not present)
 	[squeeze] - wireshark <end-of-life> (Not supported in Squeeze LTS)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-21.html
 CVE-2015-6242 (The wmem_block_split_free_chunk function in ...)
 	{DSA-3367-1}
 	- wireshark 1.12.7+g7fc8978-1
+	[wheezy] - wireshark <not-affected> (Vulnerable code not present)
 	[squeeze] - wireshark <end-of-life> (Not supported in Squeeze LTS)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-22.html
 CVE-2015-6243 (The dissector-table implementation in epan/packet.c in Wireshark ...)
 	{DSA-3367-1}
 	- wireshark 1.12.7+g7fc8978-1
+	[wheezy] - wireshark <not-affected> (Vulnerable code not present)
 	[squeeze] - wireshark <end-of-life> (Not supported in Squeeze LTS)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-23.html
 CVE-2015-6244 (The dissect_zbee_secure function in ...)
 	{DSA-3367-1}
 	- wireshark 1.12.7+g7fc8978-1
+	[wheezy] - wireshark <not-affected> (Vulnerable code not present)
 	[squeeze] - wireshark <end-of-life> (Not supported in Squeeze LTS)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-24.html
 CVE-2015-6245 (epan/dissectors/packet-gsm_rlcmac.c in the GSM RLC/MAC dissector in ...)
 	{DSA-3367-1}
 	- wireshark 1.12.7+g7fc8978-1
+	[wheezy] - wireshark <not-affected> (Vulnerable code not present)
 	[squeeze] - wireshark <end-of-life> (Not supported in Squeeze LTS)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-25.html
 CVE-2015-6246 (The dissect_wa_payload function in epan/dissectors/packet-waveagent.c ...)
 	{DSA-3367-1}
 	- wireshark 1.12.7+g7fc8978-1
+	[wheezy] - wireshark <not-affected> (Vulnerable code not present)
 	[squeeze] - wireshark <end-of-life> (Not supported in Squeeze LTS)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-26.html
 CVE-2015-6247 (The dissect_openflow_tablemod_v5 function in ...)
@@ -4237,11 +4243,13 @@
 CVE-2015-6248 (The ptvcursor_add function in the ptvcursor implementation in ...)
 	{DSA-3367-1}
 	- wireshark 1.12.7+g7fc8978-1
+	[wheezy] - wireshark <not-affected> (Vulnerable code not present)
 	[squeeze] - wireshark <end-of-life> (Not supported in Squeeze LTS)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-28.html
 CVE-2015-6249 (The dissect_wccp2r1_address_table_info function in ...)
 	{DSA-3367-1}
 	- wireshark 1.12.7+g7fc8978-1
+	[wheezy] - wireshark <not-affected> (Vulnerable code not present)
 	[squeeze] - wireshark <end-of-life> (Not supported in Squeeze LTS)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2015-29.html
 CVE-2015-6250




More information about the Secure-testing-commits mailing list