[kernel-sec-discuss] r3741 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Fri Apr 17 09:29:05 UTC 2015


Author: jmm
Date: 2015-04-17 09:29:05 +0000 (Fri, 17 Apr 2015)
New Revision: 3741

Modified:
   active/CVE-2015-2830
Log:
fix syntax


Modified: active/CVE-2015-2830
===================================================================
--- active/CVE-2015-2830	2015-04-17 09:28:45 UTC (rev 3740)
+++ active/CVE-2015-2830	2015-04-17 09:29:05 UTC (rev 3741)
@@ -2,7 +2,7 @@
 References:
 Notes:
 Bugs:
-upstream: (v4.0-rc3) [956421fbb74c3a6261903f3836c0740187cf038b]
+upstream: released (v4.0-rc3) [956421fbb74c3a6261903f3836c0740187cf038b]
 2.6.32-upstream-stable: needed
 sid: released (3.16.7-ckt9-1)
 3.2-wheezy-security: pending (3.2.68-2) [bugfix/x86/x86-asm-entry-64-remove-a-bogus-ret_from_fork-optimi.patch]




More information about the kernel-sec-discuss mailing list