Author: sectracker
Date: 2016-09-21 21:10:13 +0000 (Wed, 21 Sep 2016)
New Revision: 44808

Modified:
   data/CVE/list
Log:
automatic update

Modified: data/CVE/list
===================================================================
--- data/CVE/list       2016-09-21 19:38:40 UTC (rev 44807)
+++ data/CVE/list       2016-09-21 21:10:13 UTC (rev 44808)
@@ -2938,7 +2938,7 @@
        NOTE: 
https://blogs.gentoo.org/ago/2016/09/10/autotrace-heap-based-buffer-overflow-in-pstoedit_suffix_table_init-output-pstoedit-c/
        NOTE: Also reproducible with valgrind
 CVE-2016-7180 (epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector 
in ...)
-       {DSA-3671-1}
+       {DSA-3671-1 DLA-632-1}
        - wireshark 2.2.0~rc1+g438c022-1
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5213496250aceff086404c568e3718ebc0060934
        NOTE: https://www.wireshark.org/security/wnpa-sec-2016-55.html
@@ -2947,7 +2947,7 @@
        NOTE: Fixed versions: 2.0.6
        TODO: double-check older version
 CVE-2016-7179 (Stack-based buffer overflow in ...)
-       {DSA-3671-1}
+       {DSA-3671-1 DLA-632-1}
        - wireshark 2.2.0~rc1+g438c022-1
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3b97fbddc23c065727b0147aab52a27c4aadffe7
        NOTE: https://www.wireshark.org/security/wnpa-sec-2016-54.html
@@ -2956,7 +2956,7 @@
        NOTE: Fixed versions: 2.0.6
        TODO: double-check older version
 CVE-2016-7178 (epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in 
Wireshark ...)
-       {DSA-3671-1}
+       {DSA-3671-1 DLA-632-1}
        - wireshark 2.2.0~rc1+g438c022-1
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=315bba7c645b75af24215c6303d187b188610bba
        NOTE: https://www.wireshark.org/security/wnpa-sec-2016-53.html
@@ -2965,7 +2965,7 @@
        NOTE: Fixed versions: 2.0.6
        TODO: double-check older version
 CVE-2016-7177 (epan/dissectors/packet-catapult-dct2000.c in the Catapult 
DCT2000 ...)
-       {DSA-3671-1}
+       {DSA-3671-1 DLA-632-1}
        - wireshark 2.2.0~rc1+g438c022-1
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2e37b271c473e1cbd01d62ebe1f3b011fc9fe638
        NOTE: https://www.wireshark.org/security/wnpa-sec-2016-52.html
@@ -2974,7 +2974,7 @@
        NOTE: Fixed versions: 2.0.6
        TODO: double-check older version
 CVE-2016-7176 (epan/dissectors/packet-h225.c in the H.225 dissector in 
Wireshark 2.x ...)
-       {DSA-3671-1}
+       {DSA-3671-1 DLA-632-1}
        - wireshark 2.2.0~rc1+g438c022-1
        NOTE: 
https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6d8261994bb928b7e80e3a2478a3d939ea1ef373
        NOTE: https://www.wireshark.org/security/wnpa-sec-2016-51.html
@@ -3527,11 +3527,13 @@
        TODO: check, details missing from Red Hat Bugzilla
 CVE-2016-7045
        RESERVED
+       {DSA-3672-1}
        - irssi <unfixed>
        [wheezy] - irssi <not-affected> (Introduced in 0.8.17-beta)
        NOTE: http://irssi.org/security/irssi_sa_2016.txt
 CVE-2016-7044
        RESERVED
+       {DSA-3672-1}
        - irssi <unfixed>
        [wheezy] - irssi <not-affected> (Introduced in 0.8.17-beta)
        NOTE: http://irssi.org/security/irssi_sa_2016.txt


_______________________________________________
Secure-testing-commits mailing list
Secure-testing-commits@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/secure-testing-commits

Reply via email to