[kernel-sec-discuss] r3578 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Mon Dec 1 18:55:47 UTC 2014


Author: jmm
Date: 2014-12-01 18:55:46 +0000 (Mon, 01 Dec 2014)
New Revision: 3578

Modified:
   active/CVE-2014-8086
Log:
ext4 issue n/a for squeeze


Modified: active/CVE-2014-8086
===================================================================
--- active/CVE-2014-8086	2014-12-01 18:55:28 UTC (rev 3577)
+++ active/CVE-2014-8086	2014-12-01 18:55:46 UTC (rev 3578)
@@ -4,9 +4,9 @@
 Notes:
 Bugs:
 upstream: released (3.18-rc3) [a41537e69b4aa43f0fea02498c2595a81267383b]
-2.6.32-upstream-stable:
+2.6.32-upstream-stable: N/A "Vulnerable code not present"
 sid: needed
 3.2-wheezy-security:
-2.6.32-squeeze-security:
+2.6.32-squeeze-security: N/A "Vulnerable code not present"
 3.16-upstream-stable: released (3.16.7-ckt1)
 3.2-upstream-stable:




More information about the kernel-sec-discuss mailing list