summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2013-4591
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2013-11-20 19:57:49 +0000
committerMoritz Muehlenhoff <jmm@debian.org>2013-11-20 19:57:49 +0000
commit08ece0ce3c5d73fceb8495e12e1a48a48600d9a4 (patch)
tree8f033a0e90fd581a8c02f80191385122b3191da7 /retired/CVE-2013-4591
parent9ef5792f01fad87f695d6fb19c40301643ed31ed (diff)
new nfs issue, resolved in all suites, straight to retired
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@3145 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2013-4591')
-rw-r--r--retired/CVE-2013-459110
1 files changed, 10 insertions, 0 deletions
diff --git a/retired/CVE-2013-4591 b/retired/CVE-2013-4591
new file mode 100644
index 00000000..97790268
--- /dev/null
+++ b/retired/CVE-2013-4591
@@ -0,0 +1,10 @@
+Description:
+References:
+Notes:
+Bugs:
+upstream: released (3.8) [7d3e91a89b7adbc2831334def9e494dd9892f9af]
+2.6.32-upstream-stable: N/A "Introduced in 3.6 with 1f1ea6c2d9d8c0be9ec56454b05315273b5de8ce"
+sid: released (3.8-1)
+3.2-wheezy-security: N/A "Introduced in 3.6 with 1f1ea6c2d9d8c0be9ec56454b05315273b5de8ce"
+2.6.32-squeeze-security: N/A "Introduced in 3.6 with 1f1ea6c2d9d8c0be9ec56454b05315273b5de8ce"
+3.2-upstream-stable: N/A "Introduced in 3.6 with 1f1ea6c2d9d8c0be9ec56454b05315273b5de8ce"

© 2014-2024 Faster IT GmbH | imprint | privacy policy