[Secure-testing-commits] r41513 - data/CVE

Salvatore Bonaccorso carnil at moszumanska.debian.org
Sat May 7 07:56:30 UTC 2016


Author: carnil
Date: 2016-05-07 07:56:30 +0000 (Sat, 07 May 2016)
New Revision: 41513

Modified:
   data/CVE/list
Log:
Add CVE-2016-4493

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2016-05-07 07:55:04 UTC (rev 41512)
+++ data/CVE/list	2016-05-07 07:56:30 UTC (rev 41513)
@@ -158,8 +158,22 @@
 	RESERVED
 CVE-2016-4494
 	RESERVED
-CVE-2016-4493
+CVE-2016-4493 [Read access violations]
 	RESERVED
+	- gccxml <undetermined>
+	- valgrind <undetermined>
+	- ht <undetermined>
+	- binutils <undetermined>
+	- binutils-h8300-hms <undetermined>
+	- gcc-h8300-hms <undetermined>
+	- gdb <undetermined>
+	- libiberty <undetermined>
+	- nescc <undetermined>
+	- gcc-arm-none-eabi <undetermined>
+	- sdcc <undetermined>
+	NOTE: https://gcc.gnu.org/bugzilla/show_bug.cgi?id=70926
+	NOTE: https://gcc.gnu.org/ml/gcc-patches/2016-05/msg00223.html
+	TODO: check
 CVE-2016-4492 [Write access violations]
 	RESERVED
 	- gccxml <undetermined>




More information about the Secure-testing-commits mailing list