summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2015-1573
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-05-04 21:11:48 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2020-05-04 21:11:48 +0200
commit8998b189e3ce9f6fecaf8f89311c89451b9a462c (patch)
treec566a2fe445b1af7b424d6db0847008fd6e2cf0c /retired/CVE-2015-1573
parentc881c15e64062b7f597192202883d039e26bf48b (diff)
Strip 'v' prefix from some version entries
Diffstat (limited to 'retired/CVE-2015-1573')
-rw-r--r--retired/CVE-2015-15732
1 files changed, 1 insertions, 1 deletions
diff --git a/retired/CVE-2015-1573 b/retired/CVE-2015-1573
index e44c05d9..28fd9da3 100644
--- a/retired/CVE-2015-1573
+++ b/retired/CVE-2015-1573
@@ -5,7 +5,7 @@ Notes:
bwh> Seems to have been introduced in 3.18 by commit
bwh> b9ac12ef099707f405d7478009564302d7ed8393.
Bugs:
-upstream: released (v3.19-rc5) [a2f18db0c68fec96631c10cad9384c196e9008ac]
+upstream: released (3.19-rc5) [a2f18db0c68fec96631c10cad9384c196e9008ac]
2.6.32-upstream-stable: N/A "nftables introduced in 3.13"
sid: N/A "bug introduced in 3.18"
3.2-wheezy-security: N/A "nftables introduced in 3.13"

© 2014-2024 Faster IT GmbH | imprint | privacy policy