summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2017-12-09 08:52:03 +0000
committerSalvatore Bonaccorso <carnil@debian.org>2017-12-09 08:52:03 +0000
commitf3dd331af9c70c6b5158fc1cd6a0ebc8f14714d3 (patch)
treeedcf14e6de0e9d6e41f5c2a25173cff32a4ec6a3
parent8a5e0e12add23e540c83f904ae19ccac1a4116fa (diff)
Retire several CVEs fixed everywhere
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@5772 e094ebfe-e918-0410-adfb-c712417f3574
-rw-r--r--retired/CVE-2017-0786 (renamed from active/CVE-2017-0786)0
-rw-r--r--retired/CVE-2017-1000255 (renamed from active/CVE-2017-1000255)0
-rw-r--r--retired/CVE-2017-12188 (renamed from active/CVE-2017-12188)0
-rw-r--r--retired/CVE-2017-12192 (renamed from active/CVE-2017-12192)0
-rw-r--r--retired/CVE-2017-12193 (renamed from active/CVE-2017-12193)0
-rw-r--r--retired/CVE-2017-15274 (renamed from active/CVE-2017-15274)0
-rw-r--r--retired/CVE-2017-15306 (renamed from active/CVE-2017-15306)0
-rw-r--r--retired/CVE-2017-15537 (renamed from active/CVE-2017-15537)0
-rw-r--r--retired/CVE-2017-15951 (renamed from active/CVE-2017-15951)0
-rw-r--r--retired/CVE-2017-16528 (renamed from active/CVE-2017-16528)0
-rw-r--r--retired/CVE-2017-16530 (renamed from active/CVE-2017-16530)0
-rw-r--r--retired/CVE-2017-16534 (renamed from active/CVE-2017-16534)0
-rw-r--r--retired/CVE-2017-16646 (renamed from active/CVE-2017-16646)0
-rw-r--r--retired/CVE-2017-16647 (renamed from active/CVE-2017-16647)0
-rw-r--r--retired/CVE-2017-16650 (renamed from active/CVE-2017-16650)0
15 files changed, 0 insertions, 0 deletions
diff --git a/active/CVE-2017-0786 b/retired/CVE-2017-0786
index 483a3912..483a3912 100644
--- a/active/CVE-2017-0786
+++ b/retired/CVE-2017-0786
diff --git a/active/CVE-2017-1000255 b/retired/CVE-2017-1000255
index a836e444..a836e444 100644
--- a/active/CVE-2017-1000255
+++ b/retired/CVE-2017-1000255
diff --git a/active/CVE-2017-12188 b/retired/CVE-2017-12188
index 3039e991..3039e991 100644
--- a/active/CVE-2017-12188
+++ b/retired/CVE-2017-12188
diff --git a/active/CVE-2017-12192 b/retired/CVE-2017-12192
index 224fb8cf..224fb8cf 100644
--- a/active/CVE-2017-12192
+++ b/retired/CVE-2017-12192
diff --git a/active/CVE-2017-12193 b/retired/CVE-2017-12193
index 6fa4d675..6fa4d675 100644
--- a/active/CVE-2017-12193
+++ b/retired/CVE-2017-12193
diff --git a/active/CVE-2017-15274 b/retired/CVE-2017-15274
index 41656ee7..41656ee7 100644
--- a/active/CVE-2017-15274
+++ b/retired/CVE-2017-15274
diff --git a/active/CVE-2017-15306 b/retired/CVE-2017-15306
index ca7ecfe9..ca7ecfe9 100644
--- a/active/CVE-2017-15306
+++ b/retired/CVE-2017-15306
diff --git a/active/CVE-2017-15537 b/retired/CVE-2017-15537
index b02627e5..b02627e5 100644
--- a/active/CVE-2017-15537
+++ b/retired/CVE-2017-15537
diff --git a/active/CVE-2017-15951 b/retired/CVE-2017-15951
index d3c6ccb5..d3c6ccb5 100644
--- a/active/CVE-2017-15951
+++ b/retired/CVE-2017-15951
diff --git a/active/CVE-2017-16528 b/retired/CVE-2017-16528
index f1b75052..f1b75052 100644
--- a/active/CVE-2017-16528
+++ b/retired/CVE-2017-16528
diff --git a/active/CVE-2017-16530 b/retired/CVE-2017-16530
index 5385e7d1..5385e7d1 100644
--- a/active/CVE-2017-16530
+++ b/retired/CVE-2017-16530
diff --git a/active/CVE-2017-16534 b/retired/CVE-2017-16534
index 25ab3091..25ab3091 100644
--- a/active/CVE-2017-16534
+++ b/retired/CVE-2017-16534
diff --git a/active/CVE-2017-16646 b/retired/CVE-2017-16646
index ddeb030c..ddeb030c 100644
--- a/active/CVE-2017-16646
+++ b/retired/CVE-2017-16646
diff --git a/active/CVE-2017-16647 b/retired/CVE-2017-16647
index 495cd399..495cd399 100644
--- a/active/CVE-2017-16647
+++ b/retired/CVE-2017-16647
diff --git a/active/CVE-2017-16650 b/retired/CVE-2017-16650
index 20a0c0f6..20a0c0f6 100644
--- a/active/CVE-2017-16650
+++ b/retired/CVE-2017-16650

© 2014-2024 Faster IT GmbH | imprint | privacy policy