Author: carnil
Date: 2017-05-01 09:24:31 +0000 (Mon, 01 May 2017)
New Revision: 51223

Modified:
   data/CVE/list
Log:
Add CVE-2017-8378/libpodofo

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-05-01 09:12:18 UTC (rev 51222)
+++ data/CVE/list       2017-05-01 09:24:31 UTC (rev 51223)
@@ -13,7 +13,8 @@
 CVE-2017-8379
        RESERVED
 CVE-2017-8378 (Heap-based buffer overflow in the PdfParser::ReadObjects 
function in ...)
-       TODO: check
+       - libpodofo <unfixed>
+       NOTE: 
https://github.com/xiangxiaobo/poc_and_report/tree/master/podofo_heapoverflow_PdfParser.ReadObjects
 CVE-2017-8377
        RESERVED
 CVE-2017-8376


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to