summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2014-2038
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2014-02-25 05:20:39 +0000
committerMoritz Muehlenhoff <jmm@debian.org>2014-02-25 05:20:39 +0000
commitf0bafa60375de50427816ec6a99f2eab751ced6b (patch)
tree6d220919eb40801f3ac676853249f9c4412e2ffe /retired/CVE-2014-2038
parent1a53fa5ea0b4c3a15620f79ba4175ae64d68d86a (diff)
new nfs issue, straight to retired
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@3249 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2014-2038')
-rw-r--r--retired/CVE-2014-203810
1 files changed, 10 insertions, 0 deletions
diff --git a/retired/CVE-2014-2038 b/retired/CVE-2014-2038
new file mode 100644
index 00000000..d00974af
--- /dev/null
+++ b/retired/CVE-2014-2038
@@ -0,0 +1,10 @@
+Description: nfs: data leak during extended writes
+References:
+Notes:
+Bugs:
+upstream: released (3.14-rc1) [263b4509ec4d47e0da3e753f85a39ea12d1eff24]
+2.6.32-upstream-stable: N/A "Introduced in 3.11 with c7559663"
+sid: released (3.13.4-1)
+3.2-wheezy-security: N/A "Introduced in 3.11 with c7559663"
+2.6.32-squeeze-security: N/A "Introduced in 3.11 with c7559663"
+3.2-upstream-stable: N/A "Introduced in 3.11 with c7559663"

© 2014-2024 Faster IT GmbH | imprint | privacy policy