Author: carnil
Date: 2017-10-27 15:25:54 +0000 (Fri, 27 Oct 2017)
New Revision: 57023

Modified:
   data/CVE/list
Log:
CVE-2017-15587/mupdf fixed in unstable

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-10-27 15:24:49 UTC (rev 57022)
+++ data/CVE/list       2017-10-27 15:25:54 UTC (rev 57023)
@@ -787,7 +787,7 @@
        NOT-FOR-US: zorovavi/blog
 CVE-2017-15587 (An integer overflow was discovered in 
pdf_read_new_xref_section in ...)
        {DSA-4006-1}
-       - mupdf <unfixed> (bug #879055)
+       - mupdf 1.11+ds1-2 (bug #879055)
        NOTE: 
http://git.ghostscript.com/?p=mupdf.git;h=82df2631d7d0446b206ea6b434ea609b6c28b0e8
        NOTE: https://bugs.ghostscript.com/show_bug.cgi?id=698605 (not public)
        NOTE: https://nandynarwhals.org/CVE-2017-15587/


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to