summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2019-01-09 15:24:35 +0100
committerMoritz Muehlenhoff <jmm@debian.org>2019-01-09 15:24:35 +0100
commit64a2bfe792b09d1f581f74a03428632a2c1522d8 (patch)
treeb4640deb04518c3d51828d945856945b90cc43d7
parente023cb1f478d8a8a8baaa73f170336239a272c78 (diff)
wireshark fixed
-rw-r--r--data/CVE/list8
1 files changed, 4 insertions, 4 deletions
diff --git a/data/CVE/list b/data/CVE/list
index dd1afe02ce..41c913cb67 100644
--- a/data/CVE/list
+++ b/data/CVE/list
@@ -43,25 +43,25 @@ CVE-2016-10735 (In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2,
CVE-2019-5720 (includes/db/class.reflines_db.inc in FrontAccounting 2.4.6 contains a ...)
- frontaccounting <removed>
CVE-2019-5719 (In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the ISAKMP dissector ...)
- - wireshark <unfixed> (low)
+ - wireshark 2.6.6-1 (low)
[stretch] - wireshark <postponed> (Minor issue, wait for next 2.6.x release)
NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15374
NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=b5b02f2a9b8772d8814096f86c60a32889d61f2c
NOTE: https://www.wireshark.org/security/wnpa-sec-2019-04.html
CVE-2019-5718 (In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the RTSE dissector and ...)
- - wireshark <unfixed> (low)
+ - wireshark 2.6.6-1 (low)
[stretch] - wireshark <postponed> (Minor issue, wait for next 2.6.x release)
NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15373
NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=cd09cb5cfb673beca3cce20b1d6a9bc67a134ae1
NOTE: https://www.wireshark.org/security/wnpa-sec-2019-03.html
CVE-2019-5717 (In Wireshark 2.6.0 to 2.6.5 and 2.4.0 to 2.4.11, the P_MUL dissector ...)
- - wireshark <unfixed> (low)
+ - wireshark 2.6.6-1 (low)
[stretch] - wireshark <postponed> (Minor issue, wait for next 2.6.x release)
NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15337
NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=bf9272a92f3df1e4ccfaad434e123222ae5313f7
NOTE: https://www.wireshark.org/security/wnpa-sec-2019-02.html
CVE-2019-5716 (In Wireshark 2.6.0 to 2.6.5, the 6LoWPAN dissector could crash. This ...)
- - wireshark <unfixed> (low)
+ - wireshark 2.6.6-1 (low)
[stretch] - wireshark <postponed> (Minor issue, wait for next 2.6.x release)
NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15217
NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2b2eea1793dbff813896e1ae9dff1bedb39ee010

© 2014-2024 Faster IT GmbH | imprint | privacy policy