summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2014-9715
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2015-05-11 07:06:16 +0000
committerMoritz Muehlenhoff <jmm@debian.org>2015-05-11 07:06:16 +0000
commitbedf1a9077c7bfcb19e94f8f3f4a4b27d8c14e54 (patch)
tree004fe98a0c53fe8655c177f481a9705e8c2d5dcf /retired/CVE-2014-9715
parentf0f891412a3d90f361a00211f68f3bd5a32c3041 (diff)
retire
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@3779 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2014-9715')
-rw-r--r--retired/CVE-2014-971515
1 files changed, 15 insertions, 0 deletions
diff --git a/retired/CVE-2014-9715 b/retired/CVE-2014-9715
new file mode 100644
index 00000000..d8e8af2f
--- /dev/null
+++ b/retired/CVE-2014-9715
@@ -0,0 +1,15 @@
+Description: nf_conntrack: reserve two bytes for nf_ct_ext->len
+References:
+Notes:
+ The issue was introduced in 3.6 but as well backported to 3.2
+ Introduced by (v3.6-rc5) [5b423f6a40a0327f9d40bc8b97ce9b]
+ In 3.2. introduced by (v3.2.33) [cc1b75d796ad050c83c95733c4220aaa04fa1304]
+Bugs: https://bugs.debian.org/741667
+upstream: released (v3.15-rc1) [223b02d923ecd7c84cf9780bb3686f455d279279]
+2.6.32-upstream-stable: N/A "Introduced in 3.6"
+sid: released (3.14.5-1)
+3.16-jessie-security: N/A "Fixed before initial release"
+3.2-wheezy-security: released (3.2.68-1+deb7u1) [bugfix/all/netfilter-nf_conntrack-reserve-two-bytes-for-nf_ct_e.patch]
+2.6.32-squeeze-security: N/A "Introduced in 3.6"
+3.16-upstream-stable: N/A "Fixed already in v3.15-rc1"
+3.2-upstream-stable: released (3.2.69) [netfilter-nf_conntrack-reserve-two-bytes-for-nf_ct_ext-len.patch]

© 2014-2024 Faster IT GmbH | imprint | privacy policy