summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2009-4020
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2010-03-04 23:30:06 +0000
committerMoritz Muehlenhoff <jmm@debian.org>2010-03-04 23:30:06 +0000
commit8b89b4be7cf2cf2a85f2e5521046e5a53d6a90dc (patch)
tree0decae468ee0fa9b8f7e02de08dd13641f90fb2d /retired/CVE-2009-4020
parent24f2bb5a17a5d17d4346de3a08e222f5d7791003 (diff)
retire issues
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@1759 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2009-4020')
-rw-r--r--retired/CVE-2009-402014
1 files changed, 14 insertions, 0 deletions
diff --git a/retired/CVE-2009-4020 b/retired/CVE-2009-4020
new file mode 100644
index 00000000..270085ba
--- /dev/null
+++ b/retired/CVE-2009-4020
@@ -0,0 +1,14 @@
+Candidate: CVE-2009-4020
+Description:
+ hfs buffer overflow
+References:
+ http://www.openwall.com/lists/oss-security/2009/12/04/1
+Notes:
+Bugs:
+upstream: released (2.6.33-rc1) [ec81aecb]
+2.6.32-upstream-stable: released (2.6.32.2) [037b7867]
+linux-2.6: released (2.6.32-3)
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch2) [bugfix/all/hfs-fix-a-potential-buffer-overflow.patch]
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch3) [bugfix/all/hfs-fix-a-potential-buffer-overflow.patch]
+2.6.26-lenny-security: released (2.6.26-21) [bugfix/all/hfs-fix-a-potential-buffer-overflow.patch]
+2.6.32-squeeze-security: released (2.6.32-3)

© 2014-2024 Faster IT GmbH | imprint | privacy policy