"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-07-25 02:00:51 +00:00
parent 14725c4919
commit bf61ccac63
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
7 changed files with 35 additions and 0 deletions

View File

@ -109,6 +109,11 @@
"name": "RHSA-2017:1476",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1476"
},
{
"refsource": "UBUNTU",
"name": "USN-4072-1",
"url": "https://usn.ubuntu.com/4072-1/"
}
]
}

View File

@ -114,6 +114,11 @@
"name": "DSA-4396",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2019/dsa-4396"
},
{
"refsource": "UBUNTU",
"name": "USN-4072-1",
"url": "https://usn.ubuntu.com/4072-1/"
}
]
}

View File

@ -111,6 +111,11 @@
"name": "RHSA-2018:2585",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2585"
},
{
"refsource": "UBUNTU",
"name": "USN-4072-1",
"url": "https://usn.ubuntu.com/4072-1/"
}
]
}

View File

@ -121,6 +121,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1125",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html"
},
{
"refsource": "UBUNTU",
"name": "USN-4072-1",
"url": "https://usn.ubuntu.com/4072-1/"
}
]
}

View File

@ -116,6 +116,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1635",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00077.html"
},
{
"refsource": "UBUNTU",
"name": "USN-4072-1",
"url": "https://usn.ubuntu.com/4072-1/"
}
]
}

View File

@ -127,6 +127,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1635",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00077.html"
},
{
"refsource": "UBUNTU",
"name": "USN-4072-1",
"url": "https://usn.ubuntu.com/4072-1/"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1635",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00077.html"
},
{
"refsource": "UBUNTU",
"name": "USN-4072-1",
"url": "https://usn.ubuntu.com/4072-1/"
}
]
},