[Secure-testing-commits] r42702 - data/CVE

Markus Koschany apo at moszumanska.debian.org
Wed Jun 22 19:37:58 UTC 2016


Author: apo
Date: 2016-06-22 19:37:58 +0000 (Wed, 22 Jun 2016)
New Revision: 42702

Modified:
   data/CVE/list
Log:
CVE-2016-4493: Mark vulnerability as no-dsa for Wheezy



Modified: data/CVE/list
===================================================================
--- data/CVE/list	2016-06-22 19:03:24 UTC (rev 42701)
+++ data/CVE/list	2016-06-22 19:37:58 UTC (rev 42702)
@@ -3558,22 +3558,31 @@
 	RESERVED
 	- valgrind <unfixed> (low)
 	[jessie] - valgrind <no-dsa> (Minor issue)
+	[wheezy] - valgrind <no-dsa> (Minor issue)
 	- ht <unfixed> (low)
 	[jessie] - ht <no-dsa> (Minor issue)
+	[wheezy] - ht <no-dsa> (Minor issue)
 	- binutils <unfixed> (low)
 	[jessie] - binutils <no-dsa> (Minor issue)
+	[wheezy] - binutils <no-dsa> (Minor issue)
 	- binutils-h8300-hms <unfixed> (low)
 	[jessie] - binutils-h8300-hms <no-dsa> (Minor issue)
+	[wheezy] - binutils-h8300-hms <no-dsa> (Minor issue)
 	- gcc-h8300-hms <unfixed> (low)
 	[jessie] - gcc-h8300-hms <no-dsa> (Minor issue)
+	[wheezy] - gcc-h8300-hms <no-dsa> (Minor issue)
 	- gdb <unfixed> (low)
 	[jessie] - gdb <no-dsa> (Minor issue)
+	[wheezy] - gdb <no-dsa> (Minor issue)
 	- libiberty <unfixed> (low)
 	[jessie] - libiberty <no-dsa> (Minor issue)
+	[wheezy] - libiberty <no-dsa> (Minor issue)
 	- nescc <unfixed> (low)
 	[jessie] - nescc <no-dsa> (Minor issue)
+	[wheezy] - nescc <no-dsa> (Minor issue)
 	- sdcc <unfixed> (low)
 	[jessie] - sdcc <no-dsa> (Minor issue)
+	[wheezy] - sdcc <no-dsa> (Minor issue)
 	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70926
 	NOTE: https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00223.html
 CVE-2016-4492 [Write access violations]




More information about the Secure-testing-commits mailing list