Author: fgeek-guest
Date: 2016-12-04 13:52:34 +0000 (Sun, 04 Dec 2016)
New Revision: 46762

Modified:
   data/CVE/list
Log:
fix typo

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2016-12-04 12:48:21 UTC (rev 46761)
+++ data/CVE/list       2016-12-04 13:52:34 UTC (rev 46762)
@@ -6948,7 +6948,7 @@
        [wheezy] - jasper <not-affected> (Vulnerable code introduced later)
        NOTE: Fixed by: 
https://github.com/mdadams/jasper/commit/634ce8e8a5accc0fa05dd2c20d42b4749d4b2735
        NOTE: The use-afer-free seems to be introduced in a version later tha 
1.900.1 but the
-       NOTE: CVE is assigned for everytihng fixed in the above commit, a such 
seems till
+       NOTE: CVE is assigned for everything fixed in the above commit, a such 
seems till
        NOTE: present in the 1.900.1 based versions.
        NOTE: 
https://blogs.gentoo.org/ago/2016/11/07/jasper-use-after-free-in-jas_realloc-jas_malloc-c
        TODO: double-check again


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to