[kernel-sec-discuss] r3669 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Wed Feb 4 15:04:34 UTC 2015


Author: jmm
Date: 2015-02-04 15:04:34 +0000 (Wed, 04 Feb 2015)
New Revision: 3669

Modified:
   active/CVE-2015-1465
Log:
also pending for 3.16.x


Modified: active/CVE-2015-1465
===================================================================
--- active/CVE-2015-1465	2015-02-04 06:49:29 UTC (rev 3668)
+++ active/CVE-2015-1465	2015-02-04 15:04:34 UTC (rev 3669)
@@ -8,5 +8,5 @@
 sid: needed
 3.2-wheezy-security: N/A" "Introduced in 3.16 with f88649721268999bdff09777847080a52004f691"
 2.6.32-squeeze-security: N/A" "Introduced in 3.16 with f88649721268999bdff09777847080a52004f691"
-3.16-upstream-stable: needed
+3.16-upstream-stable: pending (3.16.7-ckt6)
 3.2-upstream-stable: N/A" "Introduced in 3.16 with f88649721268999bdff09777847080a52004f691"




More information about the kernel-sec-discuss mailing list