mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 19:17:10 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
31df731b3b
commit
2e9c6493a3
@ -44,11 +44,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20191115 [SECURITY] [DLA 1993-1] mesa security update",
|
||||
@ -64,6 +59,11 @@
|
||||
"name": "USN-4271-1",
|
||||
"url": "https://usn.ubuntu.com/4271-1/"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html",
|
||||
|
@ -44,16 +44,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0878",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0878"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0878",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0878"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20210210 [SECURITY] [DLA 2553-1] xcftools security update",
|
||||
@ -63,6 +53,16 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20210308 [SECURITY] [DLA 2553-2] xcftools regression update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00008.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0878",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0878"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0878",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0878"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -44,16 +44,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0879",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0879"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0879",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0879"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20210210 [SECURITY] [DLA 2553-1] xcftools security update",
|
||||
@ -63,6 +53,16 @@
|
||||
"refsource": "MLIST",
|
||||
"name": "[debian-lts-announce] 20210308 [SECURITY] [DLA 2553-2] xcftools regression update",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00008.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0879",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0879"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0879",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0879"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -44,11 +44,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-4535",
|
||||
@ -74,11 +69,6 @@
|
||||
"name": "USN-4142-1",
|
||||
"url": "https://usn.ubuntu.com/4142-1/"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20200115-0002/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20200115-0002/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2020-a724cc7926",
|
||||
@ -93,6 +83,16 @@
|
||||
"refsource": "GENTOO",
|
||||
"name": "GLSA-202003-05",
|
||||
"url": "https://security.gentoo.org/glsa/202003-05"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887"
|
||||
},
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20200115-0002/",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20200115-0002/"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user