summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2010-1083
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2010-05-25 09:32:56 +0000
committerMoritz Muehlenhoff <jmm@debian.org>2010-05-25 09:32:56 +0000
commit570140363049393d710824c11fd319e1ed96b6ba (patch)
treed4616d38fdae8007a55c7bf667c799347490c7ea /retired/CVE-2010-1083
parent25bf9cde2b6c08e7de1d853c56788db7b9dde8f3 (diff)
retire issues
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@1836 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2010-1083')
-rw-r--r--retired/CVE-2010-108311
1 files changed, 11 insertions, 0 deletions
diff --git a/retired/CVE-2010-1083 b/retired/CVE-2010-1083
new file mode 100644
index 00000000..2f3e5815
--- /dev/null
+++ b/retired/CVE-2010-1083
@@ -0,0 +1,11 @@
+Candidate: CVE-2010-1083
+Description: kernel information leak via userspace USB interface
+References:
+Notes:
+ jmm> d4a4683ca054ed9917dfc9e3ff0f7ecf74ad90d6
+Bugs:
+upstream: released (2.6.33)
+2.6.32-upstream-stable: released (2.6.32.9)
+linux-2.6: released (2.6.32-9)
+2.6.26-lenny-security: released (2.6.26-22lenny1) [bugfix/all/usbfs-only-copy-received-data.patch]
+2.6.32-squeeze-security: released (2.6.32-9)

© 2014-2024 Faster IT GmbH | imprint | privacy policy