~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2016-9959

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2016-9959
2
 
PublicDate: 2017-04-12
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9959
5
 
 http://scarybeastsecurity.blogspot.de/2016/12/redux-compromising-linux-using-snes.html
6
 
 http://www.openwall.com/lists/oss-security/2016/12/15/1
7
 
Description:
8
 
 game-music-emu before 0.6.1 allows remote attackers to generate out of
9
 
 bounds 8-bit values.
10
 
Ubuntu-Description:
11
 
Notes:
12
 
Bugs:
13
 
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=848071
14
 
Priority: medium
15
 
Discovered-by: Chris Evans
16
 
Assigned-to:
17
 
 
18
 
Patches_game-music-emu:
19
 
upstream_game-music-emu: released (0.6.0-4)
20
 
precise_game-music-emu: released (0.5.5-2ubuntu0.12.04.1)
21
 
trusty_game-music-emu: released (0.5.5-2ubuntu0.14.04.1)
22
 
vivid/stable-phone-overlay_game-music-emu: DNE
23
 
vivid/ubuntu-core_game-music-emu: DNE
24
 
xenial_game-music-emu: released (0.6.0-3ubuntu0.16.04.1)
25
 
yakkety_game-music-emu: released (0.6.0-3ubuntu0.16.10.1)
26
 
devel_game-music-emu: not-affected
27