Author: alteholz
Date: 2017-12-08 14:41:57 +0000 (Fri, 08 Dec 2017)
New Revision: 58357

Modified:
   data/CVE/list
Log:
follow security team for CVE-2017-17446

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2017-12-08 09:18:39 UTC (rev 58356)
+++ data/CVE/list       2017-12-08 14:41:57 UTC (rev 58357)
@@ -409,6 +409,7 @@
        - game-music-emu 0.6.2-1 (bug #883691)
        [stretch] - game-music-emu <no-dsa> (Minor issue)
        [jessie] - game-music-emu <no-dsa> (Minor issue)
+       [wheezy] - game-music-emu <no-dsa> (Minor issue)
        NOTE: 
https://bitbucket.org/mpyne/game-music-emu/issues/14/addresssanitizer-negative-size-param-size
        NOTE: Patch: 
https://bitbucket.org/mpyne/game-music-emu/commits/205290614cdc057541b26adeea05a9d45993f860
        NOTE: Additional hardening: 
https://bitbucket.org/mpyne/game-music-emu/commits/4a441e94cba14268bc4e983d4dfd6ed112084d00


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to