[Secure-testing-commits] r50619 - data/CVE

Moritz Muehlenhoff jmm at moszumanska.debian.org
Thu Apr 13 09:45:52 UTC 2017


Author: jmm
Date: 2017-04-13 09:45:52 +0000 (Thu, 13 Apr 2017)
New Revision: 50619

Modified:
   data/CVE/list
Log:
more wireshark issues


Modified: data/CVE/list
===================================================================
--- data/CVE/list	2017-04-13 09:25:41 UTC (rev 50618)
+++ data/CVE/list	2017-04-13 09:45:52 UTC (rev 50619)
@@ -310,17 +310,42 @@
 CVE-2017-7706
 	RESERVED
 CVE-2017-7705 (In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the RPC over RDMA ...)
-	TODO: check
+	- wireshark <unfixed> (low)
+	[jessie] - wireshark <not-affected> (Vulnerable code not present)
+	[wheezy] - wireshark <not-affected> (Vulnerable code not present)
+	NOTE: https://www.wireshark.org/security/wnpa-sec-2017-15.html
+	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13558
+	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=08d392bbecc8fb666bf979e70a34536007b83ea2
 CVE-2017-7704 (In Wireshark 2.2.0 to 2.2.5, the DOF dissector could go into an ...)
-	TODO: check
+	- wireshark <unfixed>
+	[jessie] - wireshark <not-affected> (Vulnerable code not present)
+	[wheezy] - wireshark <not-affected> (Vulnerable code not present)
+	NOTE: https://www.wireshark.org/security/wnpa-sec-2017-17.html
+	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13453
+	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6032b0fe5fc1176ab77e03e20765f95fbd21b19e
+	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=da53a90b6895e47e03c5de05edf84bd99d535fd8
 CVE-2017-7703 (In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the IMAP dissector ...)
-	TODO: check
+	- wireshark <unfixed>
+	NOTE: https://www.wireshark.org/security/wnpa-sec-2017-12.html
+	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13466
+	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=671e32820ab29d41d712cc8a472eab9b672684d9
 CVE-2017-7702 (In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WBXML dissector ...)
-	TODO: check
+	- wireshark <unfixed> (low)
+	NOTE: https://www.wireshark.org/security/wnpa-sec-2017-13.html
+	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13477
+	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2f322f66cbcca2fefdaa630494f9d6c97eb659b7
 CVE-2017-7701 (In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the BGP dissector ...)
-	TODO: check
+	- wireshark <unfixed> (low)
+	[jessie] - wireshark <not-affected> (Vulnerable code not present)
+	[wheezy] - wireshark <not-affected> (Vulnerable code not present)
+	NOTE: https://www.wireshark.org/security/wnpa-sec-2017-16.html
+	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13557
+	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=fa31f69b407436d0946f84baa0acdcc50962bf7a
 CVE-2017-7700 (In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the NetScaler file ...)
-	TODO: check
+	- wireshark <unfixed> (low)
+	NOTE: https://www.wireshark.org/security/wnpa-sec-2017-14.html
+	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13478
+	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8fc0af859de4993951a915ad735be350221f3f53
 CVE-2017-7699
 	RESERVED
 CVE-2017-7698




More information about the Secure-testing-commits mailing list