[kernel-sec-discuss] r3847 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Tue Jun 23 07:53:39 UTC 2015


Author: jmm
Date: 2015-06-23 07:53:39 +0000 (Tue, 23 Jun 2015)
New Revision: 3847

Modified:
   active/CVE-2015-4700
Log:
mark 2.6.32 as N/A


Modified: active/CVE-2015-4700
===================================================================
--- active/CVE-2015-4700	2015-06-23 05:40:17 UTC (rev 3846)
+++ active/CVE-2015-4700	2015-06-23 07:53:39 UTC (rev 3847)
@@ -5,8 +5,8 @@
 upstream: released (v4.1-rc6) [3f7352bf21f8fd7ba3e2fcef9488756f188e12be]
 3.16-upstream-stable:
 3.2-upstream-stable:
-2.6.32-upstream-stable:
+2.6.32-upstream-stable: N/A "Introduced in 3.0 with 0a14842f5a3c0e88a1e59fac5c3025db39721f74"
 sid:
 3.16-jessie-security:
 3.2-wheezy-security:
-2.6.32-squeeze-security:
+2.6.32-squeeze-security: N/A "Introduced in 3.0 with 0a14842f5a3c0e88a1e59fac5c3025db39721f74"




More information about the kernel-sec-discuss mailing list