[kernel-sec-discuss] r3668 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Wed Feb 4 06:49:29 UTC 2015


Author: jmm
Date: 2015-02-04 06:49:29 +0000 (Wed, 04 Feb 2015)
New Revision: 3668

Modified:
   active/CVE-2015-1465
Log:
introduced in 3.16


Modified: active/CVE-2015-1465
===================================================================
--- active/CVE-2015-1465	2015-02-04 06:36:42 UTC (rev 3667)
+++ active/CVE-2015-1465	2015-02-04 06:49:29 UTC (rev 3668)
@@ -4,9 +4,9 @@
 Notes:
 Bugs:
 upstream: (v3.19-rc7) [df4d92549f23e1c037e83323aff58a21b3de7fe0]
-2.6.32-upstream-stable:
-sid:
-3.2-wheezy-security:
-2.6.32-squeeze-security:
-3.16-upstream-stable:
-3.2-upstream-stable:
+2.6.32-upstream-stable: N/A" "Introduced in 3.16 with f88649721268999bdff09777847080a52004f691"
+sid: needed
+3.2-wheezy-security: N/A" "Introduced in 3.16 with f88649721268999bdff09777847080a52004f691"
+2.6.32-squeeze-security: N/A" "Introduced in 3.16 with f88649721268999bdff09777847080a52004f691"
+3.16-upstream-stable: needed
+3.2-upstream-stable: N/A" "Introduced in 3.16 with f88649721268999bdff09777847080a52004f691"




More information about the kernel-sec-discuss mailing list