Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
2cdbf46b by Salvatore Bonaccorso at 2019-01-09T08:18:03Z
Add CVE-2019-571{6,7,8,9}/wireshark issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -43,13 +43,25 @@ CVE-2016-10735 (In Bootstrap 3.x before 3.4.0 and 4.x-beta 
before 4.0.0-beta.2,
 CVE-2019-5720 (includes/db/class.reflines_db.inc in FrontAccounting 2.4.6 
contains a ...)
        - frontaccounting <removed>
 CVE-2019-5719 (In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the ISAKMP 
dissector ...)
-       TODO: check
+       - wireshark <unfixed>
+       NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15374
+       NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b5b02f2a9b8772d8814096f86c60a32889d61f2c
+       NOTE: https://www.wireshark.org/security/wnpa-sec-2019-04.html
 CVE-2019-5718 (In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the RTSE 
dissector and ...)
-       TODO: check
+       - wireshark <unfixed>
+       NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15373
+       NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=cd09cb5cfb673beca3cce20b1d6a9bc67a134ae1
+       NOTE: https://www.wireshark.org/security/wnpa-sec-2019-03.html
 CVE-2019-5717 (In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL 
dissector ...)
-       TODO: check
+       - wireshark <unfixed>
+       NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15337
+       NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=bf9272a92f3df1e4ccfaad434e123222ae5313f7
+       NOTE: https://www.wireshark.org/security/wnpa-sec-2019-02.html
 CVE-2019-5716 (In Wireshark 2.6.0 to 2.6.5, the 6LoWPAN dissector could crash. 
This ...)
-       TODO: check
+       - wireshark <unfixed>
+       NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15217
+       NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2b2eea1793dbff813896e1ae9dff1bedb39ee010
+       NOTE: https://www.wireshark.org/security/wnpa-sec-2019-01.html
 CVE-2019-5715
        RESERVED
 CVE-2019-5714



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/2cdbf46b54e8781d7573e01c956dc5ca5c630f21

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/commit/2cdbf46b54e8781d7573e01c956dc5ca5c630f21
You're receiving this email because of your account on salsa.debian.org.
_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to