summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2015-8844
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2016-04-13 20:32:38 +0000
committerSalvatore Bonaccorso <carnil@debian.org>2016-04-13 20:32:38 +0000
commit3156eaf7ec9302824b374f0abb7a3c47d52d6fc0 (patch)
treee933877c08229680d137615337450606a4cf4c69 /retired/CVE-2015-8844
parent0d174ef91c306ad7bb72df487dd410c954ae502f (diff)
Retire CVE-2015-8844
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@4314 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2015-8844')
-rw-r--r--retired/CVE-2015-884411
1 files changed, 11 insertions, 0 deletions
diff --git a/retired/CVE-2015-8844 b/retired/CVE-2015-8844
new file mode 100644
index 00000000..183c9988
--- /dev/null
+++ b/retired/CVE-2015-8844
@@ -0,0 +1,11 @@
+Description:
+References:
+Notes:
+ Introduced by 2b0a576d15e0e14751f00f9c87e46bad27f217e7 (v3.9-rc1)
+Bugs:
+upstream: released (v4.4-rc3) [d2b9d2a5ad5ef04ff978c9923d19730cb05efd55]
+3.16-upstream-stable: released (v3.16.7-ckt22) [368d31a3656ce7df52a229f6375442ac529db201]
+3.2-upstream-stable: N/A "Vulnerable code introduced later"
+sid: released (4.4.2-1)
+3.16-jessie-security: released (3.16.7-ckt25-1)
+3.2-wheezy-security: N/A "Vulnerable code introduced later"

© 2014-2024 Faster IT GmbH | imprint | privacy policy