"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-06-06 21:00:53 +00:00
parent 4e1eb5cfe0
commit 1e4c3fe764
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
9 changed files with 566 additions and 551 deletions

View File

@ -66,6 +66,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20190605 Re: CVE-2019-10149: Exim 4.87 to 4.91: possible remote exploit",
"url": "http://www.openwall.com/lists/oss-security/2019/06/05/4"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190606 Re: CVE-2019-10149: Exim 4.87 to 4.91: possible remote exploit",
"url": "http://www.openwall.com/lists/oss-security/2019/06/06/1"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20190605 Re: CVE-2019-10149: Exim 4.87 to 4.91: possible remote exploit",
"url": "http://www.openwall.com/lists/oss-security/2019/06/05/4"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190606 Re: CVE-2019-10149: Exim 4.87 to 4.91: possible remote exploit",
"url": "http://www.openwall.com/lists/oss-security/2019/06/06/1"
}
]
}

View File

@ -88,6 +88,11 @@
"refsource": "GENTOO",
"name": "GLSA-201906-01",
"url": "https://security.gentoo.org/glsa/201906-01"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20190606 Re: CVE-2019-10149: Exim 4.87 to 4.91: possible remote exploit",
"url": "http://www.openwall.com/lists/oss-security/2019/06/06/1"
}
]
},