[kernel-sec-discuss] r3818 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Tue Jun 9 11:03:48 UTC 2015


Author: jmm
Date: 2015-06-09 11:03:48 +0000 (Tue, 09 Jun 2015)
New Revision: 3818

Modified:
   active/CVE-2015-1805
Log:
fix syntax


Modified: active/CVE-2015-1805
===================================================================
--- active/CVE-2015-1805	2015-06-06 12:02:28 UTC (rev 3817)
+++ active/CVE-2015-1805	2015-06-09 11:03:48 UTC (rev 3818)
@@ -3,7 +3,7 @@
  - https://bugzilla.redhat.com/show_bug.cgi?id=1202855
 Notes:
 Bugs: 
-upstream: released (v3.15-rc1) [637b58c2887e5e57850865839cc75f59184b23d1], released (v3.16-rc1) [f0d1bec9d58d4c038d0ac958c9af82be6eb18045]
+upstream: released (v3.16-rc1) [637b58c2887e5e57850865839cc75f59184b23d1, f0d1bec9d58d4c038d0ac958c9af82be6eb18045]
 3.2-upstream-stable:
 3.16-jessie-security: N/A
 2.6.32-upstream-stable:




More information about the kernel-sec-discuss mailing list