[Secure-testing-commits] r55915 - data/CVE

Salvatore Bonaccorso carnil at moszumanska.debian.org
Wed Sep 20 04:16:42 UTC 2017


Author: carnil
Date: 2017-09-20 04:16:42 +0000 (Wed, 20 Sep 2017)
New Revision: 55915

Modified:
   data/CVE/list
Log:
Clearify note why it might be a false-positive

Modified: data/CVE/list
===================================================================
--- data/CVE/list	2017-09-19 22:34:01 UTC (rev 55914)
+++ data/CVE/list	2017-09-20 04:16:42 UTC (rev 55915)
@@ -938,7 +938,7 @@
 	- jasper <removed>
 	[jessie] - jasper <ignored> (Minor issue)
 	NOTE: https://github.com/mdadams/jasper/issues/146
-	NOTE: Possible false-positive
+	NOTE: Possible false-positive, cf. https://github.com/mdadams/jasper/issues/146#issuecomment-330674648
 CVE-2017-14228 (In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access ...)
 	- nasm <unfixed> (unimportant; bug #874731)
 	NOTE: https://bugzilla.nasm.us/show_bug.cgi?id=3392423




More information about the Secure-testing-commits mailing list