summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2014-9715
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2015-04-10 14:03:35 +0000
committerSalvatore Bonaccorso <carnil@debian.org>2015-04-10 14:03:35 +0000
commit4e776c891fe0f1c8184252727c1716212fbd63d7 (patch)
tree594d4f7ea3049a656c33b2b0ae211a1e4a288283 /retired/CVE-2014-9715
parent96dc2b2a52f39ab3db767a33de5f2035d984d172 (diff)
Correct information for CVE-2014-9715
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@3732 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2014-9715')
-rw-r--r--retired/CVE-2014-971511
1 files changed, 0 insertions, 11 deletions
diff --git a/retired/CVE-2014-9715 b/retired/CVE-2014-9715
deleted file mode 100644
index e29f31f3..00000000
--- a/retired/CVE-2014-9715
+++ /dev/null
@@ -1,11 +0,0 @@
-Description: nf_conntrack: reserve two bytes for nf_ct_ext->len
-References:
-Notes:
-Bugs: https://bugs.debian.org/741667
-upstream: released (v3.15-rc1) [223b02d923ecd7c84cf9780bb3686f455d279279]
-2.6.32-upstream-stable: N/A "Introduced in 3.6"
-sid: released (3.14.5-1)
-3.2-wheezy-security: N/A "Introduced in 3.6"
-2.6.32-squeeze-security: N/A "Introduced in 3.6"
-3.16-upstream-stable: N/A "Fixed already in v3.15-rc1"
-3.2-upstream-stable: N/A "Introduced in 3.6"

© 2014-2024 Faster IT GmbH | imprint | privacy policy