[kernel-sec-discuss] r3671 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Fri Feb 6 14:11:26 UTC 2015


Author: jmm
Date: 2015-02-06 14:11:24 +0000 (Fri, 06 Feb 2015)
New Revision: 3671

Modified:
   active/CVE-2015-1465
Log:
fix syntax


Modified: active/CVE-2015-1465
===================================================================
--- active/CVE-2015-1465	2015-02-05 08:38:43 UTC (rev 3670)
+++ active/CVE-2015-1465	2015-02-06 14:11:24 UTC (rev 3671)
@@ -3,7 +3,7 @@
  - https://bugzilla.redhat.com/show_bug.cgi?id=1183744
 Notes:
 Bugs:
-upstream: (v3.19-rc7) [df4d92549f23e1c037e83323aff58a21b3de7fe0]
+upstream: released (v3.19-rc7) [df4d92549f23e1c037e83323aff58a21b3de7fe0]
 2.6.32-upstream-stable: N/A" "Introduced in 3.16 with f88649721268999bdff09777847080a52004f691"
 sid: needed
 3.2-wheezy-security: N/A" "Introduced in 3.16 with f88649721268999bdff09777847080a52004f691"




More information about the kernel-sec-discuss mailing list