summaryrefslogtreecommitdiffstats
path: root/data
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2023-06-02 21:48:07 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2023-06-02 21:48:07 +0200
commitad5abe55537654beea2620efe4f84d1dba853a47 (patch)
tree1b465ea021c9e82c70c6d26121f828226afb0a04 /data
parent270be6e5277579e2cb7870163936cf0c985def9e (diff)
Update information for CVE-2023-2857
Diffstat (limited to 'data')
-rw-r--r--data/CVE/list3
1 files changed, 2 insertions, 1 deletions
diff --git a/data/CVE/list b/data/CVE/list
index d095c7ccb1..669ec19a29 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -715,10 +715,11 @@ CVE-2023-2879 (GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.
CVE-2023-2857 (BLF file parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 ...)
[experimental] - wireshark 4.0.6-1~exp1
- wireshark <unfixed>
- [bullseye] - wireshark <not-affected> (BLF support added in 3.6)
+ [bullseye] - wireshark <not-affected> (Vulnerable code introduced later)
[buster] - wireshark <not-affected> (BLF support added in 3.6)
NOTE: https://www.wireshark.org/security/wnpa-sec-2023-13.html
NOTE: https://gitlab.com/wireshark/wireshark/-/issues/19063
+ NOTE: Introduced after: https://gitlab.com/wireshark/wireshark/-/commit/796819c955b9dd508d73bb640d56c2625f866862 (v3.5.0)
CVE-2023-2855 (Candump log parser crash in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6. ...)
[experimental] - wireshark 4.0.6-1~exp1
- wireshark <unfixed>

© 2014-2024 Faster IT GmbH | imprint | privacy policy