[kernel-sec-discuss] r3718 - active

Moritz Muehlenhoff jmm at moszumanska.debian.org
Fri Mar 20 23:44:58 UTC 2015


Author: jmm
Date: 2015-03-20 23:44:58 +0000 (Fri, 20 Mar 2015)
New Revision: 3718

Added:
   active/CVE-2015-2666
Log:
new issue


Added: active/CVE-2015-2666
===================================================================
--- active/CVE-2015-2666	                        (rev 0)
+++ active/CVE-2015-2666	2015-03-20 23:44:58 UTC (rev 3718)
@@ -0,0 +1,11 @@
+Description:
+References:
+Notes:
+Bugs:
+upstream: released (4.0) [f84598bd7c851f8b0bf8cd0d7c3be0d73c432ff4]
+2.6.32-upstream-stable: N/A "Introduced in 3.9 with ec400ddeff200b068ddc6c70f7321f49ecf32ed5"
+sid: needed
+3.2-wheezy-security: N/A "Introduced in 3.9 with ec400ddeff200b068ddc6c70f7321f49ecf32ed5"
+2.6.32-squeeze-security: N/A "Introduced in 3.9 with ec400ddeff200b068ddc6c70f7321f49ecf32ed5"
+3.16-upstream-stable: needed
+3.2-upstream-stable: N/A "Introduced in 3.9 with ec400ddeff200b068ddc6c70f7321f49ecf32ed5"




More information about the kernel-sec-discuss mailing list