[Secure-testing-commits] r54261 - data/CVE

Sebastien Delafond seb at moszumanska.debian.org
Fri Aug 4 14:24:00 UTC 2017


Author: seb
Date: 2017-08-04 14:24:00 +0000 (Fri, 04 Aug 2017)
New Revision: 54261

Modified:
   data/CVE/list
Log:
Correct double-severity for CVE-2016-8692/jasper

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2017-08-04 14:23:09 UTC (rev 54260)
+++ data/CVE/list	2017-08-04 14:24:00 UTC (rev 54261)
@@ -37012,7 +37012,7 @@
 	NOTE: https://github.com/mdadams/jasper/commit/44a524e367597af58d6265ae2014468b334d0309
 CVE-2016-8692 (The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer ...)
 	{DSA-3785-1 DLA-739-1}
-	- jasper <removed> (unimportant; low; bug #841111)
+	- jasper <removed> (unimportant; bug #841111)
 	NOTE: https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/
 	NOTE: Fixed by: https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020 (version-1.900.4)
 	NOTE: Not suitable for code injection, hardly denial of service




More information about the Secure-testing-commits mailing list