[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#850728: marked as done (security-tracker: DSA-3756-1 vs. tracker)



Your message dated Mon, 9 Jan 2017 20:15:23 +0100
with message-id <20170109191523.GA9410@inutil.org>
and subject line Re: Bug#850728: security-tracker: DSA-3756-1 vs. tracker
has caused the Debian Bug report #850728,
regarding security-tracker: DSA-3756-1 vs. tracker
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
850728: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850728
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: security-tracker
Severity: normal

Hello everyone!

DSA-3756-1 [1] claims to talk about CVE-2017-5208 [2], but the CVE
official list seems to know nothing about it [3].
Actually, have *so many* vulnerabilities been already indexed in the
just started year 2017 ?!?

Is this a typo? Which is the correct CVE number?
Please clarify and fix the tracker data, as appropriate.

Thanks for your time!

[1] https://lists.debian.org/debian-security-announce/2017/msg00006.html
[2] https://security-tracker.debian.org/tracker/CVE-2017-5208
[3] https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5208

--- End Message ---
--- Begin Message ---
On Mon, Jan 09, 2017 at 06:27:01PM +0000, Luedtke, Nicholas (HPE Linux Security) wrote:
> It is indeed valid. It is not uncommon for the mitre list to take some time to catch up. The CVE ids are blocked to various CNAs leading to the 5000s being currently assigned. 

Indeeed, closing.

Cheers,
        Moritz

--- End Message ---

Reply to: