summaryrefslogtreecommitdiffstats
path: root/data/CVE/list.2015
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2020-11-05 20:10:18 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2020-11-05 20:10:18 +0000
commit3be1c4d47bcb7c882911ac107445a8619331c8ae (patch)
tree0977c35989e052e082129369ae55fefcee1df1dd /data/CVE/list.2015
parent95b1b2f017664b2ebc51e9f6d172d30e2c22e920 (diff)
automatic update
Diffstat (limited to 'data/CVE/list.2015')
-rw-r--r--data/CVE/list.20152
1 files changed, 1 insertions, 1 deletions
diff --git a/data/CVE/list.2015 b/data/CVE/list.2015
index ca66e0b313..c774fefb66 100644
--- a/data/CVE/list.2015
+++ b/data/CVE/list.2015
@@ -18115,7 +18115,7 @@ CVE-2015-3209 (Heap-based buffer overflow in the PCNET controller in QEMU allows
[squeeze] - qemu-kvm <end-of-life> (Not supported in Squeeze LTS)
- xen 4.4.0-1
[squeeze] - xen <end-of-life> (Not supported in Squeeze LTS)
- - xen-qemu-dm-4.0 <removed>
+ - xen-qemu-dm-4.0 <removed>
[squeeze] - xen-qemu-dm-4.0 <end-of-life> (Not supported in Squeeze LTS)
NOTE: Xen switched to qemu-system in 4.4.0-1
NOTE: http://xenbits.xen.org/xsa/advisory-135.html

© 2014-2024 Faster IT GmbH | imprint | privacy policy