[ubuntu/precise-proposed] linux-lts-trusty 3.13.0-110.157~precise1 (Accepted)

Andy Whitcroft apw at canonical.com
Tue Feb 21 18:26:03 UTC 2017


linux-lts-trusty (3.13.0-110.157~precise1) precise; urgency=low

  * CVE-2017-6074 (LP: #1665935)
    - dccp: fix freeing skb too early for IPV6_RECVPKTINFO

Date: 2017-02-20 12:55:20.616220+00:00
Changed-By: Stefan Bader <stefan.bader at canonical.com>
Signed-By: Andy Whitcroft <apw at canonical.com>
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-110.157~precise1
-------------- next part --------------
Sorry, changesfile not available.


More information about the Precise-changes mailing list