~ubuntu-branches/ubuntu/precise/openslp-dfsg/precise-updates

Viewing all changes in revision 8.

  • Committer: Package Import Robot
  • Author(s): Marc Deslauriers
  • Date: 2015-08-28 15:55:17 UTC
  • Revision ID: package-import@ubuntu.com-20150828155517-104ghmtvwpim2wbo
Tags: 1.2.1-7.8ubuntu1.1
* SECURITY UPDATE: denial of service via out-of-bounds buffer access
  - debian/patches/CVE-2012-4428.patch: fix handling of string-list in
    common/slp_compare.c
  - CVE-2012-4428
* SECURITY UPDATE: denial of service via double free flaw
  - debian/patches/CVE-2015-5177.patch: fix double free if
    SLPDKnownDAAdd() fails in slpd/slpd_knownda.c.
  - CVE-2015-5177

expand all expand all

Show diffs side-by-side

added added

removed removed

Lines of Context: