summaryrefslogtreecommitdiffstats
path: root/dsa-texts/2.6.32-48squeeze1
diff options
context:
space:
mode:
authordann frazier <dannf@debian.org>2013-02-26 01:53:01 +0000
committerdann frazier <dannf@debian.org>2013-02-26 01:53:01 +0000
commita18198450f0a146aa560d1084ebd739aad00d128 (patch)
tree9ba182c1f6b873da414c07ec7168c83a1ce7a0c9 /dsa-texts/2.6.32-48squeeze1
parent172ff41d1dd2bbec6ca1f88897180802a4535833 (diff)
flesh out
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@2829 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'dsa-texts/2.6.32-48squeeze1')
-rw-r--r--dsa-texts/2.6.32-48squeeze14
1 files changed, 3 insertions, 1 deletions
diff --git a/dsa-texts/2.6.32-48squeeze1 b/dsa-texts/2.6.32-48squeeze1
index c0800942..b75a2038 100644
--- a/dsa-texts/2.6.32-48squeeze1
+++ b/dsa-texts/2.6.32-48squeeze1
@@ -1,5 +1,5 @@
----------------------------------------------------------------------
-Debian Security Advisory DSA-XXXX-1 security@debian.org
+Debian Security Advisory DSA-2632-1 security@debian.org
http://www.debian.org/security/ Dann Frazier
February 25, 2013 http://www.debian.org/security/faq
----------------------------------------------------------------------
@@ -39,6 +39,8 @@ compatibility with or to take advantage of this update:
We recommend that you upgrade your linux-2.6 and user-mode-linux packages.
+Thanks to Micah Anderson for proof reading this text.
+
Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

© 2014-2024 Faster IT GmbH | imprint | privacy policy