From owner-freebsd-security Sun Oct 1 1:25:30 2000 Delivered-To: freebsd-security@freebsd.org Received: from freefall.freebsd.org (freefall.FreeBSD.org [216.136.204.21]) by hub.freebsd.org (Postfix) with ESMTP id 8875837B66C; Sun, 1 Oct 2000 01:25:25 -0700 (PDT) Received: (from kris@localhost) by freefall.freebsd.org (8.9.3/8.9.2) id BAA82135; Sun, 1 Oct 2000 01:25:25 -0700 (PDT) (envelope-from kris@FreeBSD.org) Date: Sun, 1 Oct 2000 01:25:24 -0700 From: Kris Kennaway To: Igor Roshchin Cc: security@freebsd.org Subject: Re: advisory suggestion Message-ID: <20001001012524.B9499@freefall.freebsd.org> References: <200010010212.WAA49025@giganda.komkon.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.2.5i In-Reply-To: <200010010212.WAA49025@giganda.komkon.org>; from str@giganda.komkon.org on Sat, Sep 30, 2000 at 10:12:38PM -0400 Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org On Sat, Sep 30, 2000 at 10:12:38PM -0400, Igor Roshchin wrote: > Affects: FreeBSD..... > ... including 3.5.1-RELEASE I thought I was doing that already..I always try and specifically mention which releases were and were not vulnerable to the problem in question. > Corrected: .... > (including 4.1.1-RELEASE [and later]) Isn't it pretty obvious that once we fix a problem, it stays fixed, and so if 4.1 is fixed then 4.1.1, 4.2, 4.3, 4.4, 4.4.145 (I predict a serious problem with that release ;-), etc are all going to be fixed? :-) Kris -- In God we Trust -- all others must submit an X.509 certificate. -- Charles Forsythe To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message