[kernel-sec-discuss] r3339 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Fri May 2 13:17:07 UTC 2014


Author: jmm
Date: 2014-05-02 13:17:07 +0000 (Fri, 02 May 2014)
New Revision: 3339

Modified:
   active/CVE-2014-2706
Log:
squeeze n/a


Modified: active/CVE-2014-2706
===================================================================
--- active/CVE-2014-2706	2014-05-02 07:16:42 UTC (rev 3338)
+++ active/CVE-2014-2706	2014-05-02 13:17:07 UTC (rev 3339)
@@ -4,8 +4,8 @@
 Notes:
 Bugs:
 upstream: released (3.14-rc6) [1d147bfa64293b2723c4fec50922168658e613ba]
-2.6.32-upstream-stable:
+2.6.32-upstream-stable: N/A "Introduced in 2.6.33-rc1 with af81858172cc0f3da81946aab919c26e4b364efc"
 sid: released (3.13.7-1)
 3.2-wheezy-security: released (3.2.57-1)
-2.6.32-squeeze-security:
+2.6.32-squeeze-security: N/A "Introduced in 2.6.33-rc1 with af81858172cc0f3da81946aab919c26e4b364efc"
 3.2-upstream-stable: released (3.2.56)




More information about the kernel-sec-discuss mailing list