Author: carnil
Date: 2013-11-03 06:49:21 +0000 (Sun, 03 Nov 2013)
New Revision: 24263

Modified:
   data/CVE/list
Log:
Add not-affected for CVE-2013-6339/wireshark in Squeeze

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2013-11-03 06:23:45 UTC (rev 24262)
+++ data/CVE/list       2013-11-03 06:49:21 UTC (rev 24263)
@@ -7,6 +7,7 @@
 CVE-2013-6339 [OpenWire dissector could go into a large loop]
        RESERVED
        - wireshark 1.10.3-1
+       [squeeze] - wireshark <not-affected> (OpenWire dissector introduced in 
1.8.0)
 CVE-2013-6338 [SIP dissector could crash]
        RESERVED
        - wireshark 1.10.3-1


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to