mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 10:41:46 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ab9b777a28
commit
d25adb70d7
@ -148,6 +148,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190816 Details about recent GNU patch vulnerabilities",
|
||||
"url": "https://seclists.org/bugtraq/2019/Aug/29"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/154124/GNU-patch-Command-Injection-Directory-Traversal.html",
|
||||
"url": "http://packetstormsecurity.com/files/154124/GNU-patch-Command-Injection-Directory-Traversal.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,6 +66,16 @@
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.7",
|
||||
"refsource": "MISC",
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.7"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:1924",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00055.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:1923",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,6 +61,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190816 Details about recent GNU patch vulnerabilities",
|
||||
"url": "https://seclists.org/bugtraq/2019/Aug/29"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/154124/GNU-patch-Command-Injection-Directory-Traversal.html",
|
||||
"url": "http://packetstormsecurity.com/files/154124/GNU-patch-Command-Injection-Directory-Traversal.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -121,6 +121,16 @@
|
||||
"refsource": "REDHAT",
|
||||
"name": "RHSA-2019:2029",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:2029"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:1924",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00055.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:1923",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -116,6 +116,16 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
|
||||
"url": "http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:1924",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00055.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:1923",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -86,6 +86,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190816 Details about recent GNU patch vulnerabilities",
|
||||
"url": "https://seclists.org/bugtraq/2019/Aug/29"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/154124/GNU-patch-Command-Injection-Directory-Traversal.html",
|
||||
"url": "http://packetstormsecurity.com/files/154124/GNU-patch-Command-Injection-Directory-Traversal.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,6 +76,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20190816 Details about recent GNU patch vulnerabilities",
|
||||
"url": "https://seclists.org/bugtraq/2019/Aug/29"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/154124/GNU-patch-Command-Injection-Directory-Traversal.html",
|
||||
"url": "http://packetstormsecurity.com/files/154124/GNU-patch-Command-Injection-Directory-Traversal.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -111,6 +111,16 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
|
||||
"url": "http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:1924",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00055.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:1923",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -106,6 +106,16 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
|
||||
"url": "http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:1924",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00055.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:1923",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -106,6 +106,16 @@
|
||||
"refsource": "MISC",
|
||||
"name": "http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
|
||||
"url": "http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:1924",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00055.html"
|
||||
},
|
||||
{
|
||||
"refsource": "SUSE",
|
||||
"name": "openSUSE-SU-2019:1923",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00056.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user