[Secure-testing-commits] r57076 - data/CVE

Thorsten Alteholz alteholz at moszumanska.debian.org
Sat Oct 28 15:16:00 UTC 2017


Author: alteholz
Date: 2017-10-28 15:16:00 +0000 (Sat, 28 Oct 2017)
New Revision: 57076

Modified:
   data/CVE/list
Log:
wheezy and jessie are not affected by CVE-2017-15931 and CVE-2017-15932

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2017-10-28 14:33:06 UTC (rev 57075)
+++ data/CVE/list	2017-10-28 15:16:00 UTC (rev 57076)
@@ -47,11 +47,15 @@
 	NOT-FOR-US: EyesOfNetwork (EON)
 CVE-2017-15932 (In radare2 2.0.1, an integer exception (negative number leading to an ...)
 	- radare2 <unfixed>
+	[jessie] - radare2 <not-affected> (Vulnerable code introduced in 0.10.2)
+	[wheezy] - radare2 <not-affected> (Vulnerable code introduced in 0.10.2)
 	NOTE: https://github.com/radare/radare2/commit/44ded3ff35b8264f54b5a900cab32ec489d9e5b9
 	NOTE: https://github.com/radare/radare2/issues/8743
 	TODO: check
 CVE-2017-15931 (In radare2 2.0.1, an integer exception (negative number leading to an ...)
 	- radare2 <unfixed>
+	[jessie] - radare2 <not-affected> (Vulnerable code introduced in 0.10.2)
+	[wheezy] - radare2 <not-affected> (Vulnerable code introduced in 0.10.2)
 	NOTE: https://github.com/radare/radare2/commit/c6d0076c924891ad9948a62d89d0bcdaf965f0cd
 	NOTE: https://github.com/radare/radare2/issues/8731
 	TODO: check




More information about the Secure-testing-commits mailing list