Author: jmm
Date: 2017-10-11 09:30:47 +0000 (Wed, 11 Oct 2017)
New Revision: 56603

Modified:
   data/CVE/list
Log:
new wireshark issues


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-10-11 09:28:08 UTC (rev 56602)
+++ data/CVE/list       2017-10-11 09:30:47 UTC (rev 56603)
@@ -163,15 +163,35 @@
 CVE-2017-15195 (In Kanboard before 1.0.47, by altering form data, an 
authenticated user ...)
        - kanboard <itp> (bug #790814)
 CVE-2017-15193 (In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the MBIM 
dissector ...)
-       TODO: check
+       - wireshark <unfixed> (low)
+       NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14056
+       NOTE: https://code.wireshark.org/review/23537
+       NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=afb9ff7982971aba6e42472de0db4c1bedfc641b
+       NOTE: https://www.wireshark.org/security/wnpa-sec-2017-43.html
 CVE-2017-15192 (In Wireshark 2.4.0 to 2.4.1 and 2.2.0 to 2.2.9, the BT ATT 
dissector ...)
-       TODO: check
+       - wireshark <unfixed> (low)
+       NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14049
+       NOTE: https://code.wireshark.org/review/23470
+       NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3689dc1db36037436b1616715f9a3f888fc9a0f6
+       NOTE: https://www.wireshark.org/security/wnpa-sec-2017-42.html
 CVE-2017-15191 (In Wireshark 2.4.0 to 2.4.1, 2.2.0 to 2.2.9, and 2.0.0 to 
2.0.15, the ...)
-       TODO: check
+       - wireshark <unfixed> (low)
+       NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14068
+       NOTE: https://code.wireshark.org/review/23591
+       NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8dbb21dfde14221dab09b6b9c7719b9067c1f06e
+       NOTE: https://www.wireshark.org/security/wnpa-sec-2017-44.html
 CVE-2017-15190 (In Wireshark 2.4.0 to 2.4.1, the RTSP dissector could crash. 
This was ...)
-       TODO: check
+       - wireshark <unfixed> (low)
+       NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14077
+       NOTE: https://code.wireshark.org/review/23635
+       NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e27870eaa6efa1c2dac08aa41a67fe9f0839e6e0
+       NOTE: https://www.wireshark.org/security/wnpa-sec-2017-45.html
 CVE-2017-15189 (In Wireshark 2.4.0 to 2.4.1, the DOCSIS dissector could go 
into an ...)
-       TODO: check
+       - wireshark <unfixed> (low)
+       NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14080
+       NOTE: https://code.wireshark.org/review/23663
+       NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=625bab309d9dd21db2d8ae2aa3511810d32842a8
+       NOTE: https://www.wireshark.org/security/wnpa-sec-2017-46.html
 CVE-2017-15188 (A persistent (stored) XSS vulnerability in the EyesOfNetwork 
web ...)
        NOT-FOR-US: EyesOfNetwork (EON)
 CVE-2017-15187


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to