summaryrefslogtreecommitdiffstats
path: root/data/next-point-update.txt
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2019-12-21 23:45:35 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2019-12-21 23:45:35 +0100
commit31e47d8f1a6225a3a3f40e6dc8bc0ba5c6a9d5c8 (patch)
treee51581a9d5f4cee6c4ebf36662db23ae938e1f7c /data/next-point-update.txt
parent0a34a447e90208bf774312df76f4394bc1ac2fe6 (diff)
Track proposed update for CVE-2019-5429/filezilla via buster-pu
Diffstat (limited to 'data/next-point-update.txt')
-rw-r--r--data/next-point-update.txt2
1 files changed, 2 insertions, 0 deletions
diff --git a/data/next-point-update.txt b/data/next-point-update.txt
index 66c727b1ef..fd5d7d5fc4 100644
--- a/data/next-point-update.txt
+++ b/data/next-point-update.txt
@@ -49,6 +49,8 @@ CVE-2019-17177
CVE-2019-3866
[buster] - python-oslo.utils 3.36.4+2019.11.15.git.c49a426b66-1+deb10u1
[buster] - python-mistral-lib 1.0.0-1+deb10u1
+CVE-2019-5429
+ [buster] - filezilla 3.39.0-2+deb10u1
CVE-2019-14814
[buster] - linux 4.19.87-1
CVE-2019-14815

© 2014-2024 Faster IT GmbH | imprint | privacy policy