[kernel-sec-discuss] r3202 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Fri Jan 3 20:38:03 UTC 2014


Author: jmm
Date: 2014-01-03 20:36:59 +0000 (Fri, 03 Jan 2014)
New Revision: 3202

Modified:
   active/CVE-2013-6431
Log:
n/a for oldstable/stable


Modified: active/CVE-2013-6431
===================================================================
--- active/CVE-2013-6431	2014-01-03 09:32:03 UTC (rev 3201)
+++ active/CVE-2013-6431	2014-01-03 20:36:59 UTC (rev 3202)
@@ -4,8 +4,8 @@
  Requires CAP_NET_ADMIN
 Bugs:
 upstream: released (3.12) [ae7b4e1f213aa659aedf9c6ecad0bf5f0476e1e2]
-2.6.32-upstream-stable:
+2.6.32-upstream-stable: N/A "Affected code not present, introduced in 4a287eba2"
 sid: released (3.11.5-1)
-3.2-wheezy-security: needed
-2.6.32-squeeze-security:
-3.2-upstream-stable: needed
+3.2-wheezy-security: N/A "Affected code not present, introduced in 4a287eba2"
+2.6.32-squeeze-security: N/A "Affected code not present, introduced in 4a287eba2"
+3.2-upstream-stable: N/A "Affected code not present, introduced in 4a287eba2"




More information about the kernel-sec-discuss mailing list