Author: rbalint
Date: 2016-02-29 21:34:21 +0000 (Mon, 29 Feb 2016)
New Revision: 40075

Modified:
   data/CVE/list
Log:
wireshark CVEs not affecting wheezy

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2016-02-29 20:47:36 UTC (rev 40074)
+++ data/CVE/list       2016-02-29 21:34:21 UTC (rev 40075)
@@ -4142,6 +4142,7 @@
        NOTE: http://www.wireshark.org/security/wnpa-sec-2015-51.html
 CVE-2015-8732 (The dissect_zcl_pwr_prof_pwrprofstatersp function in ...)
        - wireshark 2.0.1+g59ea380-1
+       [wheezy] - wireshark <not-affected> (Vulnerable code not present)
        [squeeze] - wireshark <end-of-life> (Not supported in Squeeze LTS)
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=eb0c034f6e4cdbf5ae36dd9ba8e2743630b7bd38
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9352616ec9742f2ed3d2802d0c8c100d51ca410b
@@ -4156,6 +4157,7 @@
        NOTE: fix released in 2.0.1 is incomplete
 CVE-2015-8730 (epan/dissectors/packet-nbap.c in the NBAP dissector in 
Wireshark ...)
        - wireshark 2.0.1+g59ea380-1
+       [wheezy] - wireshark <not-affected> (Vulnerable code not present)
        [squeeze] - wireshark <end-of-life> (Not supported in Squeeze LTS)
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d2644aef369af0667220b5bd69996915b29d753d
        NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11815
@@ -4180,6 +4182,7 @@
        NOTE: http://www.wireshark.org/security/wnpa-sec-2015-45.html
 CVE-2015-8726 (wiretap/vwr.c in the VeriWave file parser in Wireshark 1.12.x 
before ...)
        - wireshark 2.0.1+g59ea380-1
+       [wheezy] - wireshark <not-affected> (Vulnerable code not present)
        [squeeze] - wireshark <end-of-life> (Not supported in Squeeze LTS)
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b8fa3d463c1bdd9b84c897441e7a5c8ad1f0f292
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=185911de7d337246044c8e99da2f5b4bac74c0d5


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to