[kernel-sec-discuss] r3586 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Fri Dec 5 15:48:09 UTC 2014


Author: jmm
Date: 2014-12-05 15:48:09 +0000 (Fri, 05 Dec 2014)
New Revision: 3586

Modified:
   active/CVE-2014-3645
Log:
also ignored for squeeze


Modified: active/CVE-2014-3645
===================================================================
--- active/CVE-2014-3645	2014-12-05 15:47:35 UTC (rev 3585)
+++ active/CVE-2014-3645	2014-12-05 15:48:09 UTC (rev 3586)
@@ -3,7 +3,7 @@
 Notes:
 Bugs:
 upstream: released (3.12) [bfd0a56b90005f8c8a004baf407ad90045c2b11e]
-2.6.32-upstream-stable:
+2.6.32-upstream-stable: ignored
 sid: released (3.12-1)
 3.2-wheezy-security: released (3.2.63-2+deb7u1) [bugfix/x86/nEPT-Nested-INVEPT.patch]
 2.6.32-squeeze-security: ignored "KVM not supported in squeeze LTS"




More information about the kernel-sec-discuss mailing list