summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2012-6538
diff options
context:
space:
mode:
authorBen Hutchings <benh@debian.org>2013-04-02 01:10:54 +0000
committerBen Hutchings <benh@debian.org>2013-04-02 01:10:54 +0000
commit13e40c71edd67e7149598a42444cb62b57210986 (patch)
tree9044e00ac12074fc4954e761c60c248cbc1cc0c5 /retired/CVE-2012-6538
parent5df5d0500e40f2ad0050ca38598267623af674df (diff)
Mark CVE-2012-6538 as not affecting 2.6.32/squeeze, and retire
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@2892 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2012-6538')
-rw-r--r--retired/CVE-2012-653810
1 files changed, 10 insertions, 0 deletions
diff --git a/retired/CVE-2012-6538 b/retired/CVE-2012-6538
new file mode 100644
index 00000000..db765788
--- /dev/null
+++ b/retired/CVE-2012-6538
@@ -0,0 +1,10 @@
+Description: info leak in xfrm_user
+References:
+ http://www.openwall.com/lists/oss-security/2013/03/14/21
+Notes:
+Bugs:
+upstream: released (3.6) [4c87308bdea31a7b4828a51f6156e6f721a1fcc9]
+2.6.32-upstream-stable: N/A "introduced in 2.6.33 commit 4447bb33f094"
+sid: released (3.2.32-1)
+2.6.32-squeeze-security: N/A "introduced in 2.6.33 commit 4447bb33f094"
+3.2-upstream-stable: released (3.2.31)

© 2014-2024 Faster IT GmbH | imprint | privacy policy