summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-07-03 17:51:35 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2022-07-03 17:51:35 +0200
commit4b45d2997b2bb2116c15c422ada362526c26c264 (patch)
treec4e5c61723ba3fe442e05f5db70765886573cb2c
parentf7c05d824fa8bf7a1e3aee4df0c5a7a5321719d0 (diff)
Sync advisory text with final version for DSA-5173-1
-rw-r--r--dsa-texts/4.19.249-29
1 files changed, 6 insertions, 3 deletions
diff --git a/dsa-texts/4.19.249-2 b/dsa-texts/4.19.249-2
index 75c26ac8..141170f1 100644
--- a/dsa-texts/4.19.249-2
+++ b/dsa-texts/4.19.249-2
@@ -1,11 +1,12 @@
From: Ben Hutchings <benh@debian.org>
+Sender: Salvatore Bonaccorso <carnil@debian.org>
To: debian-security-announce@lists.debian.org
-Subject: [SECURITY] [DSA XXXX-1] linux security update
+Subject: [SECURITY] [DSA 5173-1] linux security update
-------------------------------------------------------------------------
-Debian Security Advisory DSA-XXXX-1 security@debian.org
+Debian Security Advisory DSA-5173-1 security@debian.org
https://www.debian.org/security/ Ben Hutchings
-June 30, 2022 https://www.debian.org/security/faq
+July 03, 2022 https://www.debian.org/security/faq
-------------------------------------------------------------------------
Package : linux
@@ -299,3 +300,5 @@ https://security-tracker.debian.org/tracker/linux
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/
+
+Mailing list: debian-security-announce@lists.debian.org

© 2014-2024 Faster IT GmbH | imprint | privacy policy