[Secure-testing-commits] r42930 - in data: . DLA

Balint Reczey rbalint at moszumanska.debian.org
Thu Jun 30 21:19:06 UTC 2016


Author: rbalint
Date: 2016-06-30 21:19:06 +0000 (Thu, 30 Jun 2016)
New Revision: 42930

Modified:
   data/DLA/list
   data/dla-needed.txt
Log:
Reserve DLA-538-1 for wireshark

Modified: data/DLA/list
===================================================================
--- data/DLA/list	2016-06-30 21:10:14 UTC (rev 42929)
+++ data/DLA/list	2016-06-30 21:19:06 UTC (rev 42930)
@@ -1,3 +1,6 @@
+[30 Jun 2016] DLA-538-1 wireshark - security update
+	{CVE-2016-5350 CVE-2016-5351 CVE-2016-5353 CVE-2016-5354 CVE-2016-5355 CVE-2016-5356 CVE-2016-5357 CVE-2016-5359}
+	[wheezy] - wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u2
 [30 Jun 2016] DLA-537-1 roundcube - security update
 	{CVE-2015-8864}
 	[wheezy] - roundcube 0.7.2-9+deb7u3

Modified: data/dla-needed.txt
===================================================================
--- data/dla-needed.txt	2016-06-30 21:10:14 UTC (rev 42929)
+++ data/dla-needed.txt	2016-06-30 21:19:06 UTC (rev 42930)
@@ -112,9 +112,6 @@
 --
 valgrind
 --
-wireshark (Balint Reczey)
-  Preparing Jessie update, then Wheezy LTS, too.
---
 wordpress
 --
 xen (Brian May)




More information about the Secure-testing-commits mailing list