[kernel-sec-discuss] r3057 - active

Moritz Muehlenhoff jmm at alioth.debian.org
Tue Sep 3 09:40:18 UTC 2013


Author: jmm
Date: 2013-09-03 09:39:56 +0000 (Tue, 03 Sep 2013)
New Revision: 3057

Modified:
   active/CVE-2013-3301
Log:
not in squeeze


Modified: active/CVE-2013-3301
===================================================================
--- active/CVE-2013-3301	2013-09-03 09:14:59 UTC (rev 3056)
+++ active/CVE-2013-3301	2013-09-03 09:39:56 UTC (rev 3057)
@@ -4,8 +4,8 @@
  jmm> Not activated in the Squeeze and Wheezy default configs
 Bugs:
 upstream: released (3.9) [6a76f8c0ab19f215af2a3442870eeb5f0e81998d]
-2.6.32-upstream-stable:
+2.6.32-upstream-stable: N/A "Introduced in 2.6.36 with 6038f373a3dc1f1c26496e60b6c40b164716f07e"
 sid: released (3.8.11-1)
-2.6.32-squeeze-security:
+2.6.32-squeeze-security: N/A "Introduced in 2.6.36 with 6038f373a3dc1f1c26496e60b6c40b164716f07e"
 3.2-upstream-stable: released (3.2.44) [ee3c9aabb636fcfc21d53c506362620b55fdd8c6]
 3.2-wheezy-security: released (3.2.41-2+deb7u1) [bugfix/all/tracing-Fix-possible-NULL-pointer-dereferences.patch]




More information about the kernel-sec-discuss mailing list