summaryrefslogtreecommitdiffstats
path: root/dsa-texts/4.19.67-2+deb10u2
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2019-11-12 18:45:34 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2019-11-12 18:45:34 +0100
commitc4b6437838213888126c83b3f6dc628cdd6cab19 (patch)
tree92c6e5854ae0e93db2bf004a63c346452b9951b1 /dsa-texts/4.19.67-2+deb10u2
parentc84ea6342880242d5d914b2935594e6b24bdf3f3 (diff)
Separate DSA number by space
Diffstat (limited to 'dsa-texts/4.19.67-2+deb10u2')
-rw-r--r--dsa-texts/4.19.67-2+deb10u22
1 files changed, 1 insertions, 1 deletions
diff --git a/dsa-texts/4.19.67-2+deb10u2 b/dsa-texts/4.19.67-2+deb10u2
index 834e9218..fce9213d 100644
--- a/dsa-texts/4.19.67-2+deb10u2
+++ b/dsa-texts/4.19.67-2+deb10u2
@@ -74,7 +74,7 @@ CVE-2019-11135
For processors that are vulnerable to TAA but not MDS, this update
disables TSX by default. This mitigation requires updated CPU
microcode. An updated intel-microcode package (only available in
- Debian non-free) will be provided via DSA-XXXX-1. The updated CPU
+ Debian non-free) will be provided via DSA XXXX-1. The updated CPU
microcode may also be available as part of a system firmware
("BIOS") update.

© 2014-2024 Faster IT GmbH | imprint | privacy policy