[kernel-sec-discuss] r3868 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Mon Jul 20 21:23:03 UTC 2015


Author: jmm
Date: 2015-07-20 21:23:03 +0000 (Mon, 20 Jul 2015)
New Revision: 3868

Modified:
   active/CVE-2015-3214
Log:
already fixed in 2.6.32.x


Modified: active/CVE-2015-3214
===================================================================
--- active/CVE-2015-3214	2015-07-20 21:15:56 UTC (rev 3867)
+++ active/CVE-2015-3214	2015-07-20 21:23:03 UTC (rev 3868)
@@ -5,8 +5,8 @@
 upstream: released (2.6.33) [ee73f656a604d5aa9df86a97102e4e462dd79924]
 3.16-upstream-stable: N/A
 3.2-upstream-stable: N/A
-2.6.32-upstream-stable:
+2.6.32-upstream-stable: released (2.6.32.9)
 sid: released (2.6.37-1)
 3.16-jessie-security: N/A
 3.2-wheezy-security: N/A
-2.6.32-squeeze-security: ignored "KVM not supported in squeeze LTS"
+2.6.32-squeeze-security: N/A "Fixed before initial squeeze release"




More information about the kernel-sec-discuss mailing list