Author: carnil
Date: 2017-04-17 08:51:44 +0000 (Mon, 17 Apr 2017)
New Revision: 50717

Modified:
   data/CVE/list
Log:
Mark CVE-2016-9584 and CVE-2016-5824 issues as no-dsa

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-04-17 08:27:51 UTC (rev 50716)
+++ data/CVE/list       2017-04-17 08:51:44 UTC (rev 50717)
@@ -20257,6 +20257,7 @@
        NOT-FOR-US: JMX endpoint of Red Hat JBoss EAP 5
 CVE-2016-9584 (libical allows remote attackers to cause a denial of service 
...)
        - libical <unfixed> (bug #852034)
+       [jessie] - libical <no-dsa> (Minor issue)
        NOTE: http://www.openwall.com/lists/oss-security/2016/12/15/5
        NOTE: Upstream ticket: https://github.com/libical/libical/issues/253
 CVE-2016-9583 [Out of bounds heap read in jpc_pi_nextpcrl()]
@@ -33017,6 +33018,7 @@
        NOTE: https://bugzilla.mozilla.org/show_bug.cgi?id=1280832
 CVE-2016-5824 (libical 1.0 allows remote attackers to cause a denial of 
service ...)
        - libical <unfixed> (bug #860451)
+       [jessie] - libical <no-dsa> (Minor issue)
        NOTE: Original report: https://github.com/libical/libical/issues/235
        NOTE: Reopened at: https://bugzilla.mozilla.org/show_bug.cgi?id=1275400
        NOTE: Reproducer: https://bugzilla.mozilla.org/attachment.cgi?id=8757553


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to