Author: jmm
Date: 2017-12-04 22:34:40 +0000 (Mon, 04 Dec 2017)
New Revision: 58257

Modified:
   data/CVE/list
Log:
further wireshark triage


Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-12-04 21:29:34 UTC (rev 58256)
+++ data/CVE/list       2017-12-04 22:34:40 UTC (rev 58257)
@@ -30600,7 +30600,8 @@
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2017-16/#CVE-2017-7749
        NOTE: 
https://www.mozilla.org/en-US/security/advisories/mfsa2017-17/#CVE-2017-7749
 CVE-2017-7748 (In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WSP 
dissector ...)
-       - wireshark 2.2.6+g32dac6a-1
+       - wireshark 2.2.6+g32dac6a-1 (low)
+       [jessie] - wireshark <no-dsa> (Minor issue)
        NOTE: https://www.wireshark.org/security/wnpa-sec-2017-21.html
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f55cbcde2c8f74b652add4450b0592082eb6acff
        NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13581
@@ -30610,7 +30611,8 @@
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5cfd52d6629cf8a7ab67c6bacd3431a964f43584
        NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13559
 CVE-2017-7746 (In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the SLSK 
dissector ...)
-       - wireshark 2.2.6+g32dac6a-1
+       - wireshark 2.2.6+g32dac6a-1 (low)
+       [jessie] - wireshark <no-dsa> (Minor issue)
        NOTE: https://www.wireshark.org/security/wnpa-sec-2017-19.html
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=58e69cc769dea24b721abd8a29f9eedc11024b7e
        NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13576
@@ -30731,12 +30733,14 @@
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6032b0fe5fc1176ab77e03e20765f95fbd21b19e
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=da53a90b6895e47e03c5de05edf84bd99d535fd8
 CVE-2017-7703 (In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the IMAP 
dissector ...)
-       - wireshark 2.2.6+g32dac6a-1
+       - wireshark 2.2.6+g32dac6a-1 (low)
+       [jessie] - wireshark <no-dsa> (Minor issue)
        NOTE: https://www.wireshark.org/security/wnpa-sec-2017-12.html
        NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13466
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=671e32820ab29d41d712cc8a472eab9b672684d9
 CVE-2017-7702 (In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the WBXML 
dissector ...)
-       - wireshark 2.2.6+g32dac6a-1
+       - wireshark 2.2.6+g32dac6a-1 (low)
+       [jessie] - wireshark <no-dsa> (Minor issue)
        NOTE: https://www.wireshark.org/security/wnpa-sec-2017-13.html
        NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13477
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2f322f66cbcca2fefdaa630494f9d6c97eb659b7
@@ -30752,7 +30756,8 @@
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=fa31f69b407436d0946f84baa0acdcc50962bf7a
 CVE-2017-7700 (In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the NetScaler 
file ...)
        {DLA-858-1}
-       - wireshark 2.2.6+g32dac6a-1
+       - wireshark 2.2.6+g32dac6a-1 (low)
+       [jessie] - wireshark <no-dsa> (Minor issue)
        NOTE: https://www.wireshark.org/security/wnpa-sec-2017-14.html
        NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13478
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8fc0af859de4993951a915ad735be350221f3f53


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to