[kernel-sec-discuss] r3821 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Tue Jun 9 14:25:33 UTC 2015


Author: jmm
Date: 2015-06-09 14:25:33 +0000 (Tue, 09 Jun 2015)
New Revision: 3821

Modified:
   active/CVE-2014-9730
   active/CVE-2014-9731
Log:
also fixed in jessie/wheezy


Modified: active/CVE-2014-9730
===================================================================
--- active/CVE-2014-9730	2015-06-09 14:23:13 UTC (rev 3820)
+++ active/CVE-2014-9730	2015-06-09 14:25:33 UTC (rev 3821)
@@ -9,7 +9,7 @@
 3.16-upstream-stable: released (3.16.7-ckt4)
 3.2-upstream-stable: released (3.2.67)
 2.6.32-upstream-stable:
-sid: released 3.16.7-ckt4-1
+sid: released (3.16.7-ckt4-1)
 3.16-jessie-security: N/A
 3.2-wheezy-security: released (3.2.68-1)
 2.6.32-squeeze-security:

Modified: active/CVE-2014-9731
===================================================================
--- active/CVE-2014-9731	2015-06-09 14:23:13 UTC (rev 3820)
+++ active/CVE-2014-9731	2015-06-09 14:25:33 UTC (rev 3821)
@@ -3,10 +3,10 @@
 Notes:
 Bugs:
 upstream: released (v3.19-rc3) [0e5cc9a40ada6046e6bc3bdfcd0c0d7e4b706b14]
-3.16-upstream-stable:
-3.2-upstream-stable:
+3.16-upstream-stable: released (3.16.7-ckt4)
+3.2-upstream-stable: released (3.2.67)
 2.6.32-upstream-stable:
-sid: released (4.0.2-1)
+sid: released (3.16.7-ckt4-1)
 3.16-jessie-security:
-3.2-wheezy-security:
+3.2-wheezy-security: released (3.2.68-1)
 2.6.32-squeeze-security:




More information about the kernel-sec-discuss mailing list