summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2013-3302
diff options
context:
space:
mode:
authorBen Hutchings <benh@debian.org>2013-05-30 01:51:44 +0000
committerBen Hutchings <benh@debian.org>2013-05-30 01:51:44 +0000
commitbecdad7c1e8fd0ba9fcd2049de887cb5545f101a (patch)
tree9e09e7778c65b9dcc4673a41597f1a338715674f /retired/CVE-2013-3302
parent06206ea970df5faf860658c74c85c2f9fc7a2983 (diff)
Retire CVE-2013-3302
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@2969 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2013-3302')
-rw-r--r--retired/CVE-2013-330211
1 files changed, 11 insertions, 0 deletions
diff --git a/retired/CVE-2013-3302 b/retired/CVE-2013-3302
new file mode 100644
index 00000000..85b10360
--- /dev/null
+++ b/retired/CVE-2013-3302
@@ -0,0 +1,11 @@
+Description: cifs: NULL pointer dereference
+References:
+Notes:
+ dannf> Bug appears to have been introduced in 6f49f46b in 3.7-rc1.
+Bugs:
+upstream: released (3.8) [ea702b80e0bbb2448e201472127288beb82ca2fe]
+2.6.32-upstream-stable: N/A
+sid: N/A
+3.2-wheezy-security: N/A
+2.6.32-squeeze-security: N/A
+3.2-upstream-stable: N/A

© 2014-2024 Faster IT GmbH | imprint | privacy policy