Author: luciano
Date: 2011-03-09 12:30:16 +0000 (Wed, 09 Mar 2011)
New Revision: 16336

Modified:
   data/CVE/list
Log:
CVE-2011-0714 not-affected

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2011-03-09 12:17:14 UTC (rev 16335)
+++ data/CVE/list       2011-03-09 12:30:16 UTC (rev 16336)
@@ -1522,6 +1522,9 @@
        - subversion 1.6.16dfsg-1
 CVE-2011-0714
        RESERVED
+       - linux-2.6 <not-affected> (This issue only affects Red Hat Enterprise 
Linux 6)
+       NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=678144
+       NOTE: http://seclists.org/oss-sec/2011/q1/438
 CVE-2011-0713 (Heap-based buffer overflow in wiretap/dct3trace.c in Wireshark 
1.2.0 ...)
        - wireshark 1.4.4-1
        [lenny] - wireshark <not-affected> (Vulnerable code not present)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/mailman/listinfo/secure-testing-commits

Reply via email to