"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-08-13 23:01:07 +00:00
parent a8b34cc25e
commit 5ab5a1ce4c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
21 changed files with 165 additions and 0 deletions

View File

@ -151,6 +151,11 @@
"name": "1031806",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031806"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4497-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/18"
}
]
}

View File

@ -56,6 +56,16 @@
"name": "http://xenbits.xen.org/xsa/advisory-120.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-120.html"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4497-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/18"
},
{
"refsource": "DEBIAN",
"name": "DSA-4497",
"url": "https://www.debian.org/security/2019/dsa-4497"
}
]
}

View File

@ -76,6 +76,11 @@
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99253eb750fda6a644d5188fb26c43bad8d5a745",
"refsource": "MISC",
"name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99253eb750fda6a644d5188fb26c43bad8d5a745"
},
{
"refsource": "DEBIAN",
"name": "DSA-4497",
"url": "https://www.debian.org/security/2019/dsa-4497"
}
]
}

View File

@ -101,6 +101,16 @@
"refsource": "BUGTRAQ",
"name": "20190812 [SECURITY] [DSA 4495-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/13"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4497-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/18"
},
{
"refsource": "DEBIAN",
"name": "DSA-4497",
"url": "https://www.debian.org/security/2019/dsa-4497"
}
]
}

View File

@ -71,6 +71,16 @@
"refsource": "UBUNTU",
"name": "USN-4094-1",
"url": "https://usn.ubuntu.com/4094-1/"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4497-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/18"
},
{
"refsource": "DEBIAN",
"name": "DSA-4497",
"url": "https://www.debian.org/security/2019/dsa-4497"
}
]
}

View File

@ -71,6 +71,16 @@
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00042.html"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4497-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/18"
},
{
"refsource": "DEBIAN",
"name": "DSA-4497",
"url": "https://www.debian.org/security/2019/dsa-4497"
}
]
}

View File

@ -121,6 +121,16 @@
"refsource": "BUGTRAQ",
"name": "20190812 [SECURITY] [DSA 4495-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/13"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4497-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/18"
},
{
"refsource": "DEBIAN",
"name": "DSA-4497",
"url": "https://www.debian.org/security/2019/dsa-4497"
}
]
}

View File

@ -91,6 +91,16 @@
"refsource": "CONFIRM",
"name": "https://security.netapp.com/advisory/ntap-20190806-0001/",
"url": "https://security.netapp.com/advisory/ntap-20190806-0001/"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4497-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/18"
},
{
"refsource": "DEBIAN",
"name": "DSA-4497",
"url": "https://www.debian.org/security/2019/dsa-4497"
}
]
}

View File

@ -76,6 +76,11 @@
"refsource": "FULLDISC",
"name": "20190809 Dlink-CVE-2019-13101",
"url": "http://seclists.org/fulldisclosure/2019/Aug/5"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 Dlink-CVE-2019-13101",
"url": "https://seclists.org/bugtraq/2019/Aug/17"
}
]
}

View File

@ -86,6 +86,16 @@
"refsource": "BUGTRAQ",
"name": "20190812 [SECURITY] [DSA 4495-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/13"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4497-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/18"
},
{
"refsource": "DEBIAN",
"name": "DSA-4497",
"url": "https://www.debian.org/security/2019/dsa-4497"
}
]
}

View File

@ -86,6 +86,16 @@
"refsource": "BUGTRAQ",
"name": "20190812 [SECURITY] [DSA 4495-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/13"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4497-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/18"
},
{
"refsource": "DEBIAN",
"name": "DSA-4497",
"url": "https://www.debian.org/security/2019/dsa-4497"
}
]
}

View File

@ -76,6 +76,16 @@
"refsource": "BUGTRAQ",
"name": "20190812 [SECURITY] [DSA 4495-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/13"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4497-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/18"
},
{
"refsource": "DEBIAN",
"name": "DSA-4497",
"url": "https://www.debian.org/security/2019/dsa-4497"
}
]
}

View File

@ -76,6 +76,16 @@
"refsource": "BUGTRAQ",
"name": "20190812 [SECURITY] [DSA 4495-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/13"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4497-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/18"
},
{
"refsource": "DEBIAN",
"name": "DSA-4497",
"url": "https://www.debian.org/security/2019/dsa-4497"
}
]
}

View File

@ -123,6 +123,16 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2029",
"url": "https://access.redhat.com/errata/RHSA-2019:2029"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4497-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/18"
},
{
"refsource": "DEBIAN",
"name": "DSA-4497",
"url": "https://www.debian.org/security/2019/dsa-4497"
}
]
},

View File

@ -93,6 +93,16 @@
"refsource": "REDHAT",
"name": "RHSA-2019:2029",
"url": "https://access.redhat.com/errata/RHSA-2019:2029"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4497-1] linux security update",
"url": "https://seclists.org/bugtraq/2019/Aug/18"
},
{
"refsource": "DEBIAN",
"name": "DSA-4497",
"url": "https://www.debian.org/security/2019/dsa-4497"
}
]
},

View File

@ -74,6 +74,11 @@
"refsource": "DEBIAN",
"name": "DSA-4500",
"url": "https://www.debian.org/security/2019/dsa-4500"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4500-1] chromium security update",
"url": "https://seclists.org/bugtraq/2019/Aug/19"
}
]
},

View File

@ -74,6 +74,11 @@
"refsource": "DEBIAN",
"name": "DSA-4500",
"url": "https://www.debian.org/security/2019/dsa-4500"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4500-1] chromium security update",
"url": "https://seclists.org/bugtraq/2019/Aug/19"
}
]
},

View File

@ -74,6 +74,11 @@
"refsource": "DEBIAN",
"name": "DSA-4500",
"url": "https://www.debian.org/security/2019/dsa-4500"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4500-1] chromium security update",
"url": "https://seclists.org/bugtraq/2019/Aug/19"
}
]
},

View File

@ -74,6 +74,11 @@
"refsource": "DEBIAN",
"name": "DSA-4500",
"url": "https://www.debian.org/security/2019/dsa-4500"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4500-1] chromium security update",
"url": "https://seclists.org/bugtraq/2019/Aug/19"
}
]
},

View File

@ -69,6 +69,11 @@
"refsource": "DEBIAN",
"name": "DSA-4500",
"url": "https://www.debian.org/security/2019/dsa-4500"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4500-1] chromium security update",
"url": "https://seclists.org/bugtraq/2019/Aug/19"
}
]
},

View File

@ -74,6 +74,11 @@
"refsource": "DEBIAN",
"name": "DSA-4500",
"url": "https://www.debian.org/security/2019/dsa-4500"
},
{
"refsource": "BUGTRAQ",
"name": "20190813 [SECURITY] [DSA 4500-1] chromium security update",
"url": "https://seclists.org/bugtraq/2019/Aug/19"
}
]
},