[kernel-sec-discuss] r3165 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Mon Dec 2 09:15:04 UTC 2013


Author: jmm
Date: 2013-12-02 09:14:00 +0000 (Mon, 02 Dec 2013)
New Revision: 3165

Modified:
   active/CVE-2013-4470
Log:
one more fix from 3.2.53


Modified: active/CVE-2013-4470
===================================================================
--- active/CVE-2013-4470	2013-12-02 07:43:13 UTC (rev 3164)
+++ active/CVE-2013-4470	2013-12-02 09:14:00 UTC (rev 3165)
@@ -5,6 +5,6 @@
 upstream: released (3.12) [c547dbf55d5f8cf615ccc0e7265e98db27d3fb8b, e93b7d748be887cd7639b113ba7d7ef792a7efb9]
 2.6.32-upstream-stable:
 sid: released (3.11.7-1)
-3.2-wheezy-security:
+3.2-wheezy-security: 
 2.6.32-squeeze-security:
-3.2-upstream-stable:
+3.2-upstream-stable: released (3.2.53)




More information about the kernel-sec-discuss mailing list