Author: joeyh
Date: 2014-10-14 21:14:14 +0000 (Tue, 14 Oct 2014)
New Revision: 29404

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2014-10-14 19:32:34 UTC (rev 29403)
+++ data/CVE/list       2014-10-14 21:14:14 UTC (rev 29404)
@@ -3551,21 +3551,27 @@
        - linux-2.6 <not-affected> (Introduced in 3.7)
        NOTE: upstream fix: 
https://github.com/torvalds/linux/commit/18f39e7be0121317550d03e267e3ebd4dbfbb3ce
 (v3.17-rc2)
 CVE-2014-6432 (The SnifferDecompress function in wiretap/ngsniffer.c in the 
DOS ...)
+       {DSA-3049-1}
        - wireshark 1.12.1+g01b65bf-1
        NOTE: https://www.wireshark.org/security/wnpa-sec-2014-19.html
 CVE-2014-6431 (Buffer overflow in the SnifferDecompress function in ...)
+       {DSA-3049-1}
        - wireshark 1.12.1+g01b65bf-1
        NOTE: https://www.wireshark.org/security/wnpa-sec-2014-19.html
 CVE-2014-6430 (The SnifferDecompress function in wiretap/ngsniffer.c in the 
DOS ...)
+       {DSA-3049-1}
        - wireshark 1.12.1+g01b65bf-1
        NOTE: https://www.wireshark.org/security/wnpa-sec-2014-19.html
 CVE-2014-6429 (The SnifferDecompress function in wiretap/ngsniffer.c in the 
DOS ...)
+       {DSA-3049-1}
        - wireshark 1.12.1+g01b65bf-1
        NOTE: https://www.wireshark.org/security/wnpa-sec-2014-19.html
 CVE-2014-6428 (The dissect_spdu function in epan/dissectors/packet-ses.c in 
the SES ...)
+       {DSA-3049-1}
        - wireshark 1.12.1+g01b65bf-1
        NOTE: https://www.wireshark.org/security/wnpa-sec-2014-18.html
 CVE-2014-6427 (Off-by-one error in the is_rtsp_request_or_reply function in 
...)
+       {DSA-3049-1}
        - wireshark 1.12.1+g01b65bf-1
        NOTE: https://www.wireshark.org/security/wnpa-sec-2014-17.html
 CVE-2014-6426 (The dissect_hip_tlv function in epan/dissectors/packet-hip.c in 
the ...)
@@ -3579,12 +3585,15 @@
        [squeeze] - wireshark <not-affected> (Only applies to 1.12.x)
        NOTE: https://www.wireshark.org/security/wnpa-sec-2014-15.html
 CVE-2014-6424 (The dissect_v9_v10_pdu_data function in ...)
+       {DSA-3049-1}
        - wireshark 1.12.1+g01b65bf-1
        NOTE: https://www.wireshark.org/security/wnpa-sec-2014-14.html
 CVE-2014-6423 (The tvb_raw_text_add function in 
epan/dissectors/packet-megaco.c in ...)
+       {DSA-3049-1}
        - wireshark 1.12.1+g01b65bf-1
        NOTE: https://www.wireshark.org/security/wnpa-sec-2014-13.html
 CVE-2014-6422 (The SDP dissector in Wireshark 1.10.x before 1.10.10 creates 
duplicate ...)
+       {DSA-3049-1}
        - wireshark <unfixed>
        NOTE: https://www.wireshark.org/security/wnpa-sec-2014-12.html
        TODO: check, 1.12 series possibly not affected (only 1.10.0 to 1.10.9)


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to