[kernel-sec-discuss] r3587 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Fri Dec 5 15:48:36 UTC 2014


Author: jmm
Date: 2014-12-05 15:48:36 +0000 (Fri, 05 Dec 2014)
New Revision: 3587

Modified:
   active/CVE-2014-3535
Log:
n/a for squeeze


Modified: active/CVE-2014-3535
===================================================================
--- active/CVE-2014-3535	2014-12-05 15:48:09 UTC (rev 3586)
+++ active/CVE-2014-3535	2014-12-05 15:48:36 UTC (rev 3587)
@@ -3,9 +3,9 @@
 Notes:
 Bugs:
 upstream: released (2.6.36) [256df2f3879efdb2e9808bdb1b54b16fbb11fa38]
-2.6.32-upstream-stable: needed
+2.6.32-upstream-stable: N/A "Introduced in 2.6.34 with b3d95c5c93d4b57eaea0ad3f582b08a6b5fb3eb1"
 sid: released (2.6.36-1)
 3.2-wheezy-security: N/A
 3.16-upstream-stable: N/A
-2.6.32-squeeze-security: needed
+2.6.32-squeeze-security: N/A "Introduced in 2.6.34 with b3d95c5c93d4b57eaea0ad3f582b08a6b5fb3eb1"
 3.2-upstream-stable: N/A




More information about the kernel-sec-discuss mailing list