[Git][security-tracker-team/security-tracker][master] 2 commits: CVE-2021-4183/wireshark does not affect bullseye

Adrian Bunk (@bunk) bunk at debian.org
Sun Sep 22 19:04:35 BST 2024



Adrian Bunk pushed to branch master at Debian Security Tracker / security-tracker


Commits:
ab29679d by Adrian Bunk at 2024-09-22T21:03:41+03:00
CVE-2021-4183/wireshark does not affect bullseye

- - - - -
abe72e4c by Adrian Bunk at 2024-09-22T21:04:08+03:00
CVE-2023-0414/wireshark does not affect bullseye

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -129747,7 +129747,7 @@ CVE-2023-0417 (Memory leak in the NFS dissector in Wireshark 4.0.0 to 4.0.2 and
 	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/18628
 CVE-2023-0414 (Crash in the EAP dissector in Wireshark 4.0.0 to 4.0.2 allows denial o ...)
 	- wireshark 4.0.3-1
-	[bullseye] - wireshark <no-dsa> (Minor issue)
+	[bullseye] - wireshark <not-affected> (Vulnerable code introduced later)
 	[buster] - wireshark <not-affected> (Vulnerable code introduced later)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2023-01.html
 	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/18622
@@ -217284,7 +217284,7 @@ CVE-2021-4184 (Infinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0
 	NOTE: https://gitlab.com/wireshark/wireshark/-/issues/17754
 CVE-2021-4183 (Crash in the pcapng file parser in Wireshark 3.6.0 allows denial of se ...)
 	- wireshark 3.6.2-1
-	[bullseye] - wireshark <no-dsa> (Minor issue)
+	[bullseye] - wireshark <not-affected> (The vulnerable code is not present)
 	[buster] - wireshark <not-affected> (The vulnerable code is not present)
 	[stretch] - wireshark <not-affected> (The vulnerable code is not present)
 	NOTE: https://www.wireshark.org/security/wnpa-sec-2021-19.html



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/a43835a71395ab0e393c63bd613a8332899ef7a9...abe72e4cec50cc240197542f170e29c8233cc64a

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/compare/a43835a71395ab0e393c63bd613a8332899ef7a9...abe72e4cec50cc240197542f170e29c8233cc64a
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240922/f1cba401/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list