~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2011-2910

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2011-2910
2
 
PublicDate: 2011-08-12
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2910
5
 
 http://www.openwall.com/lists/oss-security/2011/08/10/3
6
 
Description:
7
 
 ax25d missing setuid return code check
8
 
Ubuntu-Description:
9
 
Notes:
10
 
Bugs:
11
 
 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=638198
12
 
Priority: low
13
 
Discovered-by:
14
 
Assigned-to:
15
 
 
16
 
Patches_ax25-tools:
17
 
upstream_ax25-tools: released (0.0.8-13.2)
18
 
hardy_ax25-tools: ignored (reached end-of-life)
19
 
lucid_ax25-tools: ignored (reached end-of-life)
20
 
maverick_ax25-tools: ignored (reached end-of-life)
21
 
natty_ax25-tools: ignored (reached end-of-life)
22
 
oneiric_ax25-tools: ignored (reached end-of-life)
23
 
precise_ax25-tools: not-affected (0.0.8-13.2)
24
 
quantal_ax25-tools: not-affected (0.0.8-13.2)
25
 
raring_ax25-tools: not-affected (0.0.8-13.2)
26
 
saucy_ax25-tools: not-affected (0.0.8-13.2)
27
 
devel_ax25-tools: not-affected (0.0.8-13.2)