aboutsummaryrefslogtreecommitdiffstats
path: root/english/lts/security/2020/dla-2409.data
diff options
context:
space:
mode:
authorEmilio Pozuelo Monfort <pochu@debian.org>2020-10-21 09:44:08 +0200
committerEmilio Pozuelo Monfort <pochu@debian.org>2020-10-21 09:44:08 +0200
commitc8a3ca566b0fb0a51c08d6a2bca8bc714d73d077 (patch)
tree6c3f76372645a8e9959cdb70ba2e0cd389fed301 /english/lts/security/2020/dla-2409.data
parent2397fb6546c2843e5df9d15507cd6740a3b3741b (diff)
[SECURITY] DLA-2409-1 for mariadb-10.1
Diffstat (limited to 'english/lts/security/2020/dla-2409.data')
-rw-r--r--english/lts/security/2020/dla-2409.data10
1 files changed, 10 insertions, 0 deletions
diff --git a/english/lts/security/2020/dla-2409.data b/english/lts/security/2020/dla-2409.data
new file mode 100644
index 00000000000..4ad79197b57
--- /dev/null
+++ b/english/lts/security/2020/dla-2409.data
@@ -0,0 +1,10 @@
+<define-tag pagetitle>DLA-2409-1 mariadb-10.1</define-tag>
+<define-tag report_date>2020-10-21</define-tag>
+<define-tag secrefs>CVE-2020-15180</define-tag>
+<define-tag packages>mariadb-10.1</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+

© 2014-2024 Faster IT GmbH | imprint | privacy policy